SlideShare a Scribd company logo
1 of 6
Download to read offline
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 11, Number 9 (2016) pp 6577-6582
© Research India Publications. http://www.ripublication.com
6577
Sharing Visual Secrets With Click Points Encryption
Amal C
PG Student,
KVM College of Engineering & IT, Cherthala, India
Dr. R. Joshua Samuel Raj
Vice Principal,
KVM College of Engineering & IT, Cherthala, India
ABSTRACT
Security is the major issue we are facing in Digital
Environment. For ensuring security we have several methods
for authentication. Every method has its own advantages and
disadvantages. Graphical password authentication is the best
authentication mechanism which ensures maximum security
among the other methods. Click point technology is used for
graphical password authentication. In this paper we are using
click point values as a key for AES encryption. Sharing visual
secrets with click point encryption increases the security level
of the data sharing and can avoid the issues of hacking up to a
limit. We are obtaining the combination of click points and
that click points are used as a key for AES encryption. The
data to be encrypted is shared by using the click point value as
a key. AES algorithm is used for encryption and decryption.
For decryption, transferring of click point’s key with the
receiver by secure means of transmission is necessary.
Decryption can be done using the click points as decryption
key. With this method it is not easy for an attacker to peep
into the secret data.
Keywords: click points, Encryption, Visual Secrets
INTRODUCTION
Authentication is the primary requirement for an efficient data
sharing. Visual Cryptography is a special encryption
technique to hide information in images. There are several
algorithms available for embedding secret data into the image
[1]. But none of them provide an authentication mechanism
along with the embedding of secret data. In this paper we
address this issue. According to our concept, any person who
is having this system and encrypted secret data embedded
image can decode the encrypted secret content. But only the
authorised person who has the secret key for AES decryption
can only see the shared original secret content. Fig-1 shows
the flow of the proposed system.
Most frequently used method in the computer based system
for authentication is text based authentication in which user
create passwords by using characters, number and special
characters. But we are combining all these techniques together
for getting a better password for AES encryption to ensure
that this method provides much more security than other
visual secret sharing methods.
Figure 1: Flow of Proposed System
RELATED WORK
There are a lot of existing systems for sharing secrets through
images. Many problems were identified during the initial
study of the existing system. To develop our application,
detailed study was made. During the study we recognised that
each method for sharing secrets in images has its own
advantages and disadvantages. Following are the existing
systems for sharing secrets in images.
Visual cryptography for general access structures
In (k, n) basic model any “k” shares will decode the secret
image which reduces security level. To overcome this issue
the basic model is extended to general access structures by G.
Any subset of “k” or more qualified shares can decrypt the
secret image but no information can be obtained by stacking
lesser number of qualified shares or by stacking disqualified
shares. The length of encoding at one run is equal to the
number of the consecutive same pixels met during scanning
the secret image. Construction of scheme is still satisfactory in
the aspects of increase, in relative size and decoded image
quality [2].
Visual cryptography for gray level images
A (k,n) threshold visual cryptography scheme is proposed to
encode a secret image into n shadow images, where any k or
more of them can visually recover the secret image, but any
k−1 or fewer of them gain no information about it. Previous
efforts in visual cryptography were restricted to binary images
which is insufficient in real time applications. Instead of using
gray sub pixels directly to constructed shares, a dithering
technique is used to convert gray level images into
approximate binary images. Then existing visual cryptography
schemes for binary images are applied to accomplish the work
of creating shares. The effect of this scheme is still
satisfactory in the aspects of increase in relative size and
decoded image quality [3].
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 11, Number 9 (2016) pp 6577-6582
© Research India Publications. http://www.ripublication.com
6578
Recursive Threshold visual cryptography
In recursive hiding of secrets, the user encodes additional
information about smaller secrets in the shares of a larger
secret without an expansion in the size of the latter, thereby
increasing the efficiency of secret sharing. The (k, n) visual
cryptography needs “k‟ shares to reconstruct the secret
image. Each share consists at most [1/k] bits of secrets. This
approach suffers from inefficiency in terms of number of bits
of secret conveyed per bit of shares. When Recursive
threshold visual cryptography is used in network application,
network load is reduced [4].
Halftone Visual Cryptography
Based on the blue-noise dithering principles, the proposed
method utilizes the void and cluster algorithm to encode a
secret binary image into n halftone shares (images) carrying
significant visual information. Halftone visual cryptography
increases the quality of the meaningful shares. In halftone
visual cryptography a secret binary pixel “P” is encoded into
an array of Q1 x Q2 (“m” in basic model) sub pixels, referred
to as halftone cell, in each of the “n” shares. By using halftone
cells with an appropriate size, visually pleasing halftone
shares can be obtained which also maintains the contrast and
security [5].
Progressive visual cryptography
The application of digital half toning techniques results in
some downgrading of the original image quality due to its
inherently lossy nature and it is not possible to recover the
original image from its halftone version. New encoding
method enables us to transform gray-scale and color images
into monochrome ones without loss of any information.
Incorporating this new encoding scheme into visual
cryptography technique allows perfect recovery of the secret
grayscale or color image [6].
Regional incrementing Visual Cryptography
In the RIVC scheme, the content of an image S is designated
to multiple regions associated with n secret levels, and
encoded to n+1 shares. VC schemes mentioned above usually
process the content of an image as a single secret, i.e. all of
the pixels in the secret image are shared using a single
encoding rule. This type of sharing policy reveals either the
entire image or nothing, and hence limits the secrets in an
image to have the same secrecy property [7].
Extended visual cryptography for natural images
Extended Visual Cryptography is a type of cryptography
which encodes a number of images in the way that when the
images on transparencies are stacked together, the hidden
message appears without a trace of original images. All of the
VC methods suffer from a severe limitation, which hinders the
objectives of VC. The limitation lies in the fact that all shares
are inherently random patterns carrying no visual information,
raising the suspicion of data encryption. This will reduce the
cryptanalysts to suspect secrets from an individual shares.
While the previous researches basically handle only binary
images, this scheme establishes the extended visual
cryptography scheme suitable for natural images [8].
Visual cryptography for color images
The researches in visual cryptography leads to the degradation
in the quality of the decoded binary images, which makes it
unsuitable for protection of color image.
Proposed three approaches as follows:
1. The first approach to realize color VCS is to print the
colors in the secret image on the shares directly
similar to basic model. It uses larger pixel expansion
which reduces the quality of the decoded color
image.
2. The second approach converts a color image into
black and white images on the three color channels
(red, green, blue or equivalently cyan, magenta,
yellow), respectively, and then apply the black and
white VCS to each of the color channels. This results
in decrease of pixel expansion but reduces the quality
of the image due to halftone process.
3. The third approach utilizes the binary representation
of the color of a pixel and encrypts the secret image
at the bit-level which results in better quality but
requires devices for decryption [9].
Single Image Random Dot Stereogram visual
cryptography
This method exacerbates the pixel expansion problem and
visual quality degradation problem for recovered images. A
binocular VCS (BVCS), called the (2, n)-BVCS, and an
encryption algorithm are proposed to hide the shared pixels in
the single image random dot stereograms (SIRDSs). Because
the SIRDSs have the same 2D appearance as the conventional
shares of a VCS, this method uses SIRDSs as cover images of
the shares of VCSs to reduce the transmission risk of the
shares. The encryption algorithm alters the random dots in the
SIRDSs according to the construction rule of the (2, n)-BVCS
to produce non pixel expansion shares of the BVCS [10].
PROBLEMS WITH EXISITING SYSTEM
All the methods which are explained in Related Works are
efficient and good methods for sharing secrets in images. But
none of them provide an authentication mechanism along with
them. Thus the data which are shared by the above methods
have a higher priority of being hacked. The drawback of the
existing systems is the threat to be easily hacked and the
image quality after embedding the secret data is reduced
because some of the methods use lossy compression
algorithms.
In case of existing systems, problems are as follows: [11]
1. Does not contain an authentication mechanism.
2. Increased size of image.
3. Trade-off between pixel expansion and contrast of
original image
4. Requires devices for decryption.
5. Limits the secrets in an image.
6. All shares are inherently random patterns carrying no
visual information.
7. Downgrading of the original image quality.
8. Degrade the visual quality of the reconstructed 3D
objects.
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 11, Number 9 (2016) pp 6577-6582
© Research India Publications. http://www.ripublication.com
6579
PROPOSED WORK
We are combining graphical authentication mechanism with
cryptography. We are using a 16 digit password for
encrypting the secret data. But that 16 digit key is not formed
manually. It is an unpredictable combination of dynamic click
point values. As compared to other password formation
methods, this one is much more secure because the user who
wants to send the data must click on any 4 points in the image.
So a 16 digit key will be formed. With that key we are
encrypting the secret data using AES algorithm and the
encrypted data will be embedded into the image. So an
attacker can never assume which four points the sender has
clicked because there are infinite number of points in the
image (pixels) and infinite number of combinations of them.
The system which we developed has the following steps:
1. Obtain click points from image which is used for
embedding secret.
2. Encrypt secret data by using click points as a key.
For encryption, AES Algorithm is used.
3. Embed Encrypted secret data into image using Least
Significant Bit (LSB-1) Replacement Algorithm
4. Send embedded image to the user.
5. Send key (combination of click points) to the user
through email.
6. Decode the encrypted data from the embedded image
and obtain the encrypted content.
7. Decrypt the encrypted secret data using the key
which is obtained through some secure means.
To obtain key for secret data encryption, we must first obtain
some click points from the image which is used for
embedding secret data. After obtaining the click points, we
used AES algorithm [12] for encrypting the secret data by
using the key which is dynamically generated through click
point’s mechanism. After encryption, encrypted data is
embedded into the image using LSB-1 algorithm. Decryption
is also done using the same key which is obtained through
click point technology.
DESCRIPTION OF PROPOSED WORK
. AES Encryption
AES is an encryption method with a block length of 128 bits.
AES allows for three different key lengths: 128, 192, or 256
bits. In this paper, we took key length as 128 bit key (16
byte).Rounds needed for each key length will be explained
later. Except the last round all other rounds are identical.
Each round consisting of four steps:
1) Row-wise permutation
2) Column-wise mixing
3) The addition of the round key.
4) The last step is of XORing the output of the previous
three steps with four words from the key schedule.
AES Decryption
For decryption, each round consists of the following four
steps:
1) Inverse shift rows
2) Inverse substitute bytes
3) Add round key
4) Inverse mix columns.
Cued Click Points Encryption with AES
The overall structure of AES along with the flow of
encryption and decryption is shown in Fig-2
Figure 2: AES Encryption and Decryption
Length (k) =4N
Where N is the number of clicks on the image (N=4, 6, 8)
When N=4, length (k) =16 bytes=128 bits
When N=6, length (k) =24 bytes=192 bits
When N=8, length (k) =32 bytes=256 bits
No.Of AES Rounds Needed For Different Key Length,
R=4N-6M
Where N is the number of clicks on the image
N=4, 6, 8
Where M=1, 2, 3
When N=4 and M=1, Length (k) =16 byte=128 bits,
So No. Of AES Rounds Needed when
Length (k) =128bits, R= (4*4)-(1*6) =16-6=10.
When N=6 and M=2, Length (k) =24 byte=192 bits,
So No. Of AES Rounds Needed when
Length (k) =192bits, R= (4*6)-(2*6) =24-12=12.
When N=8 and M=3, Length (k) =32 byte=256 bits,
So No. Of AES Rounds Needed when
Length (k) =256bits, R= (4*8)-(3*6) =32-18=14.
So Encryption consist of 10 rounds for 128 bit keys, 12
rounds for 192 bit keys and 14 bits for 256 bit keys
E (k, P) when N=4< E (k, P) when N=6< E (k, P) when N=8
Least Significant Bit (LSB-1) Replacement Algorithm
An image consists of several numbers of pixels. Several
methods are available for representing colour in image pixels.
The most used system is ARGB system. In ARGB system first
8 bits are used to store alpha value (Transparency) and the
remaining bits are used to store Red, Green and Blue
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 11, Number 9 (2016) pp 6577-6582
© Research India Publications. http://www.ripublication.com
6580
respectively. If a change is made in the LSB (0th
bit for alpha
value, 8 for red value, 16 for green value and 24 for blue
value) the impact is 0.39% (100/256). This algorithm uses
only the least significant bit of the alpha part of a pixel. This
algorithm does not modify any colour value. Before
embedding the message, the length of the message should be
written into the image. First 32 bits are used to store the
message length. Pixels following the 32nd
pixel are used to
store the secret data. Hence, an image with 1 million pixels (or
1 Mega Pixel) might be able to store a message containing a
maximum of 1, 24,996 characters. ((1,000,000-32)/8 = 1,
24,996). Maximum size of message that could be embedded in
an image at the rate of 1 bit from each pixel can be calculated
using the relation n= (p-32)/8. If we increase the storage
locations for message to the least significant bit of all the four
components of ARGB system (pixel numbers 0, 8, 16 and 24),
the storage capacity increases to n= (4p-8)/8. Here, n is the
maximum length of message and p is the number of pixels.
The BufferedImage class in Java provides a versatile set of
functions for handling the most common types of images. It
provides for getting and setting the value of each pixel and
permits splitting the pixel value into its alpha, red, green and
blue components [14].
The compression algorithms are classified into two categories:
i) Lossy Compression Algorithms
ii) Loss-less Compression Algorithms
The lossy compression algorithms produce images which
having small size. But the actual value of the pixels is not
preserved. Therefore lossy compression is not suitable for
steganography systems. In loss-less compression, the
algorithm compresses the image by preserving the actual
value of the pixels. The loss-less compression algorithm is
suitable for storing steganography messages. In the present
case, the image containing required message should be saved
in loss-less compression formats like PNG, BMP, and DEB
etc. [14]
LSB-1 Steps
Step 1: Read the image and the encrypted text message which
is to be embedded in the image.
Step 2: Convert the text message in binary format.
Step 3: Calculate the LSB of each pixel of the image.
Step 4: Replace the cover image of the LSB with each bit of
secret message one by one.
Step 5: Write new image which contains encrypted secret data
[15].
LSB-1 Steps to retrieve text message
Step 1: Read the image which contains the encrypted secret
data.
Step 2: Calculate LSB of each pixels of the image which
contains the encrypted secret data.
Step 3: Retrieve bits and convert each 8 bit into character
[15].
RESULTS AND COMPARISONS
We find that our proposed system is much more efficient than
other visual cryptography schemes in terms of both security
and quality of the recovered image. We made this conclusion
based on some true facts that in this system, we can increase
the key length of the AES algorithm and thereby increase the
security. The second fact is that using this system on a high
resolution monitor we can get more click points from small
regions which also increase the security.
A longer key length means a greater search space for someone
trying to hack. Exhaustive search is trying all the possible
keys until a possible match is found. Exhaustive search is
always applicable. There is nothing an algorithm can do
against it. The only defense against exhaustive search is to
expand the space of possible keys which means having longer
key length. Fortunately this is very effective. We can increase
the key length by increasing the number of clicks needed to
encrypt the image. If we increase the number of clicks on the
image which is used to embed secret data, we can increase the
key length. Increase in key length will make the domain of
round key generation a bigger one. Therefore exhaustive
attack becomes hard. We can use 128,192,256 bit keys for
increasing security which means security increases when we
increase the number of clicks needed to encrypt the secret
data.
Figure 3: Key length Vs. No. Of Round keys generated
Screen resolution means the number of physical pixels on a
screen. In our system, we took key for encryption based on
this technology. A portion of the screen is allotted to load the
image and some clicks are allowed in that image at that
portion. If we use a low resolution monitor, the number of
pixels in the allotted area will be small as compared to a high
resolution system because a high resolution monitor contains
large number of pixels in small area. The advantage of using
high resolution monitor is we will get large number of click
points from a small region. Therefore the domain for selecting
the key values will also become high which means we will get
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 11, Number 9 (2016) pp 6577-6582
© Research India Publications. http://www.ripublication.com
6581
more number of key combinations which makes an attacker to
guess the key hard. The additional advantage of using a high
resolution monitor is getting infinite number of keys which
means domain of key selection will be large and will
automatically increase security as compared to low resolution
monitor.
Figure 4: Screen Resolution Vs. No Of pixels
CONCLUSION
In this study we have referred some of cryptography schemes
for sharing visual secrets. There are several visual
cryptography schemes which have their own advantages and
disadvantages. Among all the visual cryptography schemes no
method provides enough security for the data being shared. In
our system we implemented encryption of the secret data by
obtaining click points from an image and that points can be
used as key for encryption and decryption. Sender must share
the click points generated with the receiver for decrypting the
content by secure means. As a result of visual cryptography
with click point’s encryption, security of the shared data is
increased exponentially and the interruptions by the hackers
can also be limited. Using dynamic click points as a key for
encryption improves the security of the shared content.
REFERENCES
[1] Sonia Chiasson, P.C. van Oorschot, and Robert
Biddle “Graphical Password authentication Using
Cued Click Points”
[2]. Moni Naor and Benny Pinkas “Visual Authentication
and Identification”, Dept. of Applied Mathematics
and Computer Science, Weizma~n Institute of
Science, Rehovot 76100, Israel.
[3 Zhou, G. R. Arce, and G. Di Crescenzo, “Halftone
Visual Cryptography,” IEEE transactions on Image
Processing, to appear in 2006.
[4]. M. Naor and A. Shamir, “Visual Cryptography,” in
Proceedings of Euro crypt 1994, lecture notes in
Computer Science, 1994, vol. 950, pp. 1-12.
[5]. A. Bonnis and A. Santis, “Randomness in secret
sharing and visual cryptography schemes,” Theory.
Computer. Science, 314, pp 351-374 (2004).
[6]. E.Myodo, S. Sakazawa, Andy. Takishima, “Visual
cryptography based on void-and-cluster half toning
technique,” in Proc. IEEE ICIP, Atlanta, GA, Oct.
2006.
[7]. R. Hwang, “A digital Image Copyright Protection
Scheme Based on Visual Cryptography,” Tambang
Journal of science and Engineering, vol.3, No.2, pp.
97-106 (2000).
[8]. Mizuho nakajima, Yasushi yamakuchi ”Extended
visual cryptography for natural images”. Department
of Graphics and Computer Sciences, Graduate
School of Arts and Sciences, The University of
Tokyo 3-8-1 Komaba, Meguro-ku, Tokyo 153-8902,
Japan.{mitzy, yama}@graco.c.u-tokyo.ac.jp.
[9]. Sozan Abdulla “New Visual Cryptography
Algorithm for Colored Image”, Journal of
computing, Vol. 2, issue 4, April 2010, ISSN 2151-
9617
[10]. Kai-Hui Lee and Pei-Ling Chiu, “Sharing Visual
Secrets in Single Image Random Dot Stereograms”,
IEEE Transactions on image processing, Vol. 23, No.
10, october 2014
[11]. Amal C, R. Joshua Samuel Raj “A Survey on Visual
CryptographySchemes”, International Journal of
Research (IJR) e-ISSN: 2348-6848, p-ISSN: 2348-
795X Volume 3, Issue 05, March 2016.
[12]. Hamdan.O.Alanazi, B.B.Zaidan, A.A.Zaidan, Hamid
A.Jalab, M.Shabbir and Y. Al-Nabhani “New
Comparative Study between DES, 3DES and AES
within Nine Factors”.
[13]. “AES: The Advanced Encryption Standard”, by Avi
Kak (kak@purdue.edu),February 25, 2016,Avinash
Kak, Purdue University.
[14]. Lalit Kumar Jain, Jyotiprakash Patra, Himanshu
Kumar Gawhade,” An LSB Method Of Image
Steganographic Techniques “, Int. Journal of
Engineering Research and Applications, ISSN :
2248-9622, Vol. 5, Issue 4, ( Part-5) April 2015,
pp.62-65.
[15]. Vanitha T, Anjalin D Souza, Rashmi B, Sweeta
Dsouza. “A Review on Steganography-Least
Significant Bit Algorithm and Discrete Wavelet
Transform Algorithm”, International Journal of
Innovative Research in Computer and
Communication Engineering Vol.2, Special Issue 5,
October 2014.
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 11, Number 9 (2016) pp 6577-6582
© Research India Publications. http://www.ripublication.com
6582
Authors
Amal C is currently pursuing Post Graduation in Master of
Computer Application KVM College of Engineering and
Information Technology, Cherthala under CUSAT University.
He Completed his BSc Degree in Computer Science in
Mahatma Gandhi College under Kannur University. His area
of interest includes operating systems, computer organization,
Software Engineering and Cryptography.
Dr. R. Joshua Samuel Raj received his PhD degree in
Intelligence in Scheduling the Grid from Kalasalingam
University. He received his B.E degree from PETEC under
Anna University and M.E degree from Jeya College of
Engineering under Anna University. He is currently serving as
the Vice Principal in KVM College of Engineering and
Information Technology, Cherthala, Kerala. His Areas of
interest include Cloud computing, Grid Computing, Mobile
Adhoc Network Security, Multicasting and so forth.

More Related Content

What's hot

Comparative Study on Watermarking & Image Encryption for Secure Communication
Comparative Study on Watermarking & Image Encryption for Secure CommunicationComparative Study on Watermarking & Image Encryption for Secure Communication
Comparative Study on Watermarking & Image Encryption for Secure CommunicationIJTET Journal
 
Survey on Different Image Encryption Techniques with Tabular Form
Survey on Different Image Encryption Techniques with Tabular FormSurvey on Different Image Encryption Techniques with Tabular Form
Survey on Different Image Encryption Techniques with Tabular Formijsrd.com
 
Transmission of cryptic text using rotational visual
Transmission of cryptic text using rotational visualTransmission of cryptic text using rotational visual
Transmission of cryptic text using rotational visualeSAT Publishing House
 
Transmission of cryptic text using rotational visual cryptography
Transmission of cryptic text using rotational visual cryptographyTransmission of cryptic text using rotational visual cryptography
Transmission of cryptic text using rotational visual cryptographyeSAT Journals
 
Ijri ece-01-01 joint data hiding and compression based on saliency and smvq
Ijri ece-01-01 joint data hiding and compression based on saliency and smvqIjri ece-01-01 joint data hiding and compression based on saliency and smvq
Ijri ece-01-01 joint data hiding and compression based on saliency and smvqIjripublishers Ijri
 
A novel cryptographic technique that emphasis visual quality and efficieny by...
A novel cryptographic technique that emphasis visual quality and efficieny by...A novel cryptographic technique that emphasis visual quality and efficieny by...
A novel cryptographic technique that emphasis visual quality and efficieny by...eSAT Journals
 
The Cryptographic Schemes for Secret Images
The Cryptographic Schemes for Secret ImagesThe Cryptographic Schemes for Secret Images
The Cryptographic Schemes for Secret ImagesIJERA Editor
 
Image Encryption Based on Pixel Permutation and Text Based Pixel Substitution
Image Encryption Based on Pixel Permutation and Text Based Pixel SubstitutionImage Encryption Based on Pixel Permutation and Text Based Pixel Substitution
Image Encryption Based on Pixel Permutation and Text Based Pixel Substitutionijsrd.com
 
Conditional entrench spatial domain steganography
Conditional entrench spatial domain steganographyConditional entrench spatial domain steganography
Conditional entrench spatial domain steganographysipij
 
Unified Approach With Neural Network for Authentication, Security and Compres...
Unified Approach With Neural Network for Authentication, Security and Compres...Unified Approach With Neural Network for Authentication, Security and Compres...
Unified Approach With Neural Network for Authentication, Security and Compres...CSCJournals
 
Image encryption and decryption
Image encryption and decryptionImage encryption and decryption
Image encryption and decryptionAashish R
 
Steganography using Coefficient Replacement and Adaptive Scaling based on DTCWT
Steganography using Coefficient Replacement and Adaptive Scaling based on DTCWTSteganography using Coefficient Replacement and Adaptive Scaling based on DTCWT
Steganography using Coefficient Replacement and Adaptive Scaling based on DTCWTCSCJournals
 
Optimized WES-System with Image Bit Embedding for Enhancing the Security of H...
Optimized WES-System with Image Bit Embedding for Enhancing the Security of H...Optimized WES-System with Image Bit Embedding for Enhancing the Security of H...
Optimized WES-System with Image Bit Embedding for Enhancing the Security of H...IRJET Journal
 

What's hot (18)

Comparative Study on Watermarking & Image Encryption for Secure Communication
Comparative Study on Watermarking & Image Encryption for Secure CommunicationComparative Study on Watermarking & Image Encryption for Secure Communication
Comparative Study on Watermarking & Image Encryption for Secure Communication
 
Survey on Different Image Encryption Techniques with Tabular Form
Survey on Different Image Encryption Techniques with Tabular FormSurvey on Different Image Encryption Techniques with Tabular Form
Survey on Different Image Encryption Techniques with Tabular Form
 
Transmission of cryptic text using rotational visual
Transmission of cryptic text using rotational visualTransmission of cryptic text using rotational visual
Transmission of cryptic text using rotational visual
 
Transmission of cryptic text using rotational visual cryptography
Transmission of cryptic text using rotational visual cryptographyTransmission of cryptic text using rotational visual cryptography
Transmission of cryptic text using rotational visual cryptography
 
Ijri ece-01-01 joint data hiding and compression based on saliency and smvq
Ijri ece-01-01 joint data hiding and compression based on saliency and smvqIjri ece-01-01 joint data hiding and compression based on saliency and smvq
Ijri ece-01-01 joint data hiding and compression based on saliency and smvq
 
A novel cryptographic technique that emphasis visual quality and efficieny by...
A novel cryptographic technique that emphasis visual quality and efficieny by...A novel cryptographic technique that emphasis visual quality and efficieny by...
A novel cryptographic technique that emphasis visual quality and efficieny by...
 
The Cryptographic Schemes for Secret Images
The Cryptographic Schemes for Secret ImagesThe Cryptographic Schemes for Secret Images
The Cryptographic Schemes for Secret Images
 
Image Encryption in java ppt.
Image Encryption in java ppt.Image Encryption in java ppt.
Image Encryption in java ppt.
 
Image Encryption Based on Pixel Permutation and Text Based Pixel Substitution
Image Encryption Based on Pixel Permutation and Text Based Pixel SubstitutionImage Encryption Based on Pixel Permutation and Text Based Pixel Substitution
Image Encryption Based on Pixel Permutation and Text Based Pixel Substitution
 
Hf2513081311
Hf2513081311Hf2513081311
Hf2513081311
 
Kaur2013
Kaur2013Kaur2013
Kaur2013
 
Conditional entrench spatial domain steganography
Conditional entrench spatial domain steganographyConditional entrench spatial domain steganography
Conditional entrench spatial domain steganography
 
Jz3118501853
Jz3118501853Jz3118501853
Jz3118501853
 
Unified Approach With Neural Network for Authentication, Security and Compres...
Unified Approach With Neural Network for Authentication, Security and Compres...Unified Approach With Neural Network for Authentication, Security and Compres...
Unified Approach With Neural Network for Authentication, Security and Compres...
 
Image encryption and decryption
Image encryption and decryptionImage encryption and decryption
Image encryption and decryption
 
Steganography using Coefficient Replacement and Adaptive Scaling based on DTCWT
Steganography using Coefficient Replacement and Adaptive Scaling based on DTCWTSteganography using Coefficient Replacement and Adaptive Scaling based on DTCWT
Steganography using Coefficient Replacement and Adaptive Scaling based on DTCWT
 
Optimized WES-System with Image Bit Embedding for Enhancing the Security of H...
Optimized WES-System with Image Bit Embedding for Enhancing the Security of H...Optimized WES-System with Image Bit Embedding for Enhancing the Security of H...
Optimized WES-System with Image Bit Embedding for Enhancing the Security of H...
 
www.ijerd.com
www.ijerd.comwww.ijerd.com
www.ijerd.com
 

Viewers also liked

Publications by Jes Dietrich
Publications by Jes DietrichPublications by Jes Dietrich
Publications by Jes DietrichJes Dietrich, PhD
 
Searching with Wikipedia
Searching with WikipediaSearching with Wikipedia
Searching with WikipediaMSVUlibrary
 
La biblia 2009 reina valera 1960
La biblia 2009 reina valera 1960La biblia 2009 reina valera 1960
La biblia 2009 reina valera 1960miguelsj03
 
Toma K. D. Resume
Toma K. D. ResumeToma K. D. Resume
Toma K. D. ResumeToma Kadiri
 
Socialmedia shivers
Socialmedia shiversSocialmedia shivers
Socialmedia shiversjay301
 
Leancamp Franfurt 2015 Session Lean/Agile Self-Organization
Leancamp Franfurt 2015 Session Lean/Agile Self-OrganizationLeancamp Franfurt 2015 Session Lean/Agile Self-Organization
Leancamp Franfurt 2015 Session Lean/Agile Self-OrganizationSimon Klaiber
 
Elektromos autók kereskedelme
Elektromos autók kereskedelmeElektromos autók kereskedelme
Elektromos autók kereskedelmeZsófia BANGÓ
 
H SturmanShow-Red_eMail
H SturmanShow-Red_eMailH SturmanShow-Red_eMail
H SturmanShow-Red_eMailJames Sturman
 
15226778 pss7-ans
15226778 pss7-ans15226778 pss7-ans
15226778 pss7-ans15226778
 
RHDHV_Coastal and Metocean specialist studies
RHDHV_Coastal and Metocean specialist studiesRHDHV_Coastal and Metocean specialist studies
RHDHV_Coastal and Metocean specialist studiesMatthijs Bos
 
オーガニックカカオ豆の5優れた健康効果
オーガニックカカオ豆の5優れた健康効果オーガニックカカオ豆の5優れた健康効果
オーガニックカカオ豆の5優れた健康効果organicsuperfood
 
5 клас 3 урок
5 клас 3 урок5 клас 3 урок
5 клас 3 урокIren50
 

Viewers also liked (20)

Publications by Jes Dietrich
Publications by Jes DietrichPublications by Jes Dietrich
Publications by Jes Dietrich
 
Signos 17
Signos 17Signos 17
Signos 17
 
Searching with Wikipedia
Searching with WikipediaSearching with Wikipedia
Searching with Wikipedia
 
La biblia 2009 reina valera 1960
La biblia 2009 reina valera 1960La biblia 2009 reina valera 1960
La biblia 2009 reina valera 1960
 
Toma K. D. Resume
Toma K. D. ResumeToma K. D. Resume
Toma K. D. Resume
 
Socialmedia shivers
Socialmedia shiversSocialmedia shivers
Socialmedia shivers
 
BonnieEWeir_CV
BonnieEWeir_CVBonnieEWeir_CV
BonnieEWeir_CV
 
Leancamp Franfurt 2015 Session Lean/Agile Self-Organization
Leancamp Franfurt 2015 Session Lean/Agile Self-OrganizationLeancamp Franfurt 2015 Session Lean/Agile Self-Organization
Leancamp Franfurt 2015 Session Lean/Agile Self-Organization
 
Goodwill by Imad Feneir
Goodwill by Imad FeneirGoodwill by Imad Feneir
Goodwill by Imad Feneir
 
Elektromos autók kereskedelme
Elektromos autók kereskedelmeElektromos autók kereskedelme
Elektromos autók kereskedelme
 
H SturmanShow-Red_eMail
H SturmanShow-Red_eMailH SturmanShow-Red_eMail
H SturmanShow-Red_eMail
 
Thesis_fv_edits
Thesis_fv_editsThesis_fv_edits
Thesis_fv_edits
 
15226778 pss7-ans
15226778 pss7-ans15226778 pss7-ans
15226778 pss7-ans
 
RHDHV_Coastal and Metocean specialist studies
RHDHV_Coastal and Metocean specialist studiesRHDHV_Coastal and Metocean specialist studies
RHDHV_Coastal and Metocean specialist studies
 
New Designs for Learning
New Designs for LearningNew Designs for Learning
New Designs for Learning
 
Presentasi bab-09
Presentasi bab-09Presentasi bab-09
Presentasi bab-09
 
オーガニックカカオ豆の5優れた健康効果
オーガニックカカオ豆の5優れた健康効果オーガニックカカオ豆の5優れた健康効果
オーガニックカカオ豆の5優れた健康効果
 
Amazing Countries To Visit In 2016
Amazing Countries To Visit In 2016Amazing Countries To Visit In 2016
Amazing Countries To Visit In 2016
 
5 клас 3 урок
5 клас 3 урок5 клас 3 урок
5 клас 3 урок
 
Paresh Gohel
Paresh GohelParesh Gohel
Paresh Gohel
 

Similar to IJAER Publishes

ACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUE
ACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUEACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUE
ACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUEIRJET Journal
 
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...IDES Editor
 
IRJET- A Probabilistic Model of Visual Cryptography Scheme for Anti-Phis...
IRJET-  	  A Probabilistic  Model of Visual Cryptography Scheme for Anti-Phis...IRJET-  	  A Probabilistic  Model of Visual Cryptography Scheme for Anti-Phis...
IRJET- A Probabilistic Model of Visual Cryptography Scheme for Anti-Phis...IRJET Journal
 
IRJET-Design and Fabrication of Automatic Plastic Cup Thermoforming Machine
IRJET-Design and Fabrication of Automatic Plastic Cup Thermoforming MachineIRJET-Design and Fabrication of Automatic Plastic Cup Thermoforming Machine
IRJET-Design and Fabrication of Automatic Plastic Cup Thermoforming MachineIRJET Journal
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentIJERD Editor
 
Paper id 212014107
Paper id 212014107Paper id 212014107
Paper id 212014107IJRAT
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)ijceronline
 
Variable length key based visual
Variable length key based visualVariable length key based visual
Variable length key based visualcsandit
 
Image Encryption Using Differential Evolution Approach in Frequency Domain
Image Encryption Using Differential Evolution Approach in Frequency DomainImage Encryption Using Differential Evolution Approach in Frequency Domain
Image Encryption Using Differential Evolution Approach in Frequency Domainsipij
 
Retrieving Of Color Images Using SDS Technique
Retrieving Of Color Images Using SDS TechniqueRetrieving Of Color Images Using SDS Technique
Retrieving Of Color Images Using SDS TechniqueEditor IJMTER
 
ENHANCED VISUAL CRYPTOCRAPHY
ENHANCED VISUAL CRYPTOCRAPHYENHANCED VISUAL CRYPTOCRAPHY
ENHANCED VISUAL CRYPTOCRAPHYLakshmi Velivala
 
ENHANCED VISUAL CRYPTOCRAPHY
ENHANCED VISUAL CRYPTOCRAPHY ENHANCED VISUAL CRYPTOCRAPHY
ENHANCED VISUAL CRYPTOCRAPHY Lakshmi Velivala
 
Digital image copyright protection based on visual cryptography
Digital image copyright protection based on visual cryptographyDigital image copyright protection based on visual cryptography
Digital image copyright protection based on visual cryptographyinventionjournals
 

Similar to IJAER Publishes (20)

ACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUE
ACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUEACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUE
ACTIVITY SPOTTER DURING MEDICAL TREATMENT USING VISUAL CRYPTOGRAPHY TECHNIQUE
 
Fz2510901096
Fz2510901096Fz2510901096
Fz2510901096
 
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
 
F42022628
F42022628F42022628
F42022628
 
IRJET- A Probabilistic Model of Visual Cryptography Scheme for Anti-Phis...
IRJET-  	  A Probabilistic  Model of Visual Cryptography Scheme for Anti-Phis...IRJET-  	  A Probabilistic  Model of Visual Cryptography Scheme for Anti-Phis...
IRJET- A Probabilistic Model of Visual Cryptography Scheme for Anti-Phis...
 
IRJET-Design and Fabrication of Automatic Plastic Cup Thermoforming Machine
IRJET-Design and Fabrication of Automatic Plastic Cup Thermoforming MachineIRJET-Design and Fabrication of Automatic Plastic Cup Thermoforming Machine
IRJET-Design and Fabrication of Automatic Plastic Cup Thermoforming Machine
 
R04405103106
R04405103106R04405103106
R04405103106
 
International Journal of Engineering Research and Development
International Journal of Engineering Research and DevelopmentInternational Journal of Engineering Research and Development
International Journal of Engineering Research and Development
 
Hf2513081311
Hf2513081311Hf2513081311
Hf2513081311
 
Paper id 212014107
Paper id 212014107Paper id 212014107
Paper id 212014107
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Variable length key based visual
Variable length key based visualVariable length key based visual
Variable length key based visual
 
Image Encryption Using Differential Evolution Approach in Frequency Domain
Image Encryption Using Differential Evolution Approach in Frequency DomainImage Encryption Using Differential Evolution Approach in Frequency Domain
Image Encryption Using Differential Evolution Approach in Frequency Domain
 
Retrieving Of Color Images Using SDS Technique
Retrieving Of Color Images Using SDS TechniqueRetrieving Of Color Images Using SDS Technique
Retrieving Of Color Images Using SDS Technique
 
ENHANCED VISUAL CRYPTOCRAPHY
ENHANCED VISUAL CRYPTOCRAPHYENHANCED VISUAL CRYPTOCRAPHY
ENHANCED VISUAL CRYPTOCRAPHY
 
main doc
main docmain doc
main doc
 
ENHANCED VISUAL CRYPTOCRAPHY
ENHANCED VISUAL CRYPTOCRAPHY ENHANCED VISUAL CRYPTOCRAPHY
ENHANCED VISUAL CRYPTOCRAPHY
 
F1803063236
F1803063236F1803063236
F1803063236
 
G0210032039
G0210032039G0210032039
G0210032039
 
Digital image copyright protection based on visual cryptography
Digital image copyright protection based on visual cryptographyDigital image copyright protection based on visual cryptography
Digital image copyright protection based on visual cryptography
 

IJAER Publishes

  • 1. International Journal of Applied Engineering Research ISSN 0973-4562 Volume 11, Number 9 (2016) pp 6577-6582 © Research India Publications. http://www.ripublication.com 6577 Sharing Visual Secrets With Click Points Encryption Amal C PG Student, KVM College of Engineering & IT, Cherthala, India Dr. R. Joshua Samuel Raj Vice Principal, KVM College of Engineering & IT, Cherthala, India ABSTRACT Security is the major issue we are facing in Digital Environment. For ensuring security we have several methods for authentication. Every method has its own advantages and disadvantages. Graphical password authentication is the best authentication mechanism which ensures maximum security among the other methods. Click point technology is used for graphical password authentication. In this paper we are using click point values as a key for AES encryption. Sharing visual secrets with click point encryption increases the security level of the data sharing and can avoid the issues of hacking up to a limit. We are obtaining the combination of click points and that click points are used as a key for AES encryption. The data to be encrypted is shared by using the click point value as a key. AES algorithm is used for encryption and decryption. For decryption, transferring of click point’s key with the receiver by secure means of transmission is necessary. Decryption can be done using the click points as decryption key. With this method it is not easy for an attacker to peep into the secret data. Keywords: click points, Encryption, Visual Secrets INTRODUCTION Authentication is the primary requirement for an efficient data sharing. Visual Cryptography is a special encryption technique to hide information in images. There are several algorithms available for embedding secret data into the image [1]. But none of them provide an authentication mechanism along with the embedding of secret data. In this paper we address this issue. According to our concept, any person who is having this system and encrypted secret data embedded image can decode the encrypted secret content. But only the authorised person who has the secret key for AES decryption can only see the shared original secret content. Fig-1 shows the flow of the proposed system. Most frequently used method in the computer based system for authentication is text based authentication in which user create passwords by using characters, number and special characters. But we are combining all these techniques together for getting a better password for AES encryption to ensure that this method provides much more security than other visual secret sharing methods. Figure 1: Flow of Proposed System RELATED WORK There are a lot of existing systems for sharing secrets through images. Many problems were identified during the initial study of the existing system. To develop our application, detailed study was made. During the study we recognised that each method for sharing secrets in images has its own advantages and disadvantages. Following are the existing systems for sharing secrets in images. Visual cryptography for general access structures In (k, n) basic model any “k” shares will decode the secret image which reduces security level. To overcome this issue the basic model is extended to general access structures by G. Any subset of “k” or more qualified shares can decrypt the secret image but no information can be obtained by stacking lesser number of qualified shares or by stacking disqualified shares. The length of encoding at one run is equal to the number of the consecutive same pixels met during scanning the secret image. Construction of scheme is still satisfactory in the aspects of increase, in relative size and decoded image quality [2]. Visual cryptography for gray level images A (k,n) threshold visual cryptography scheme is proposed to encode a secret image into n shadow images, where any k or more of them can visually recover the secret image, but any k−1 or fewer of them gain no information about it. Previous efforts in visual cryptography were restricted to binary images which is insufficient in real time applications. Instead of using gray sub pixels directly to constructed shares, a dithering technique is used to convert gray level images into approximate binary images. Then existing visual cryptography schemes for binary images are applied to accomplish the work of creating shares. The effect of this scheme is still satisfactory in the aspects of increase in relative size and decoded image quality [3].
  • 2. International Journal of Applied Engineering Research ISSN 0973-4562 Volume 11, Number 9 (2016) pp 6577-6582 © Research India Publications. http://www.ripublication.com 6578 Recursive Threshold visual cryptography In recursive hiding of secrets, the user encodes additional information about smaller secrets in the shares of a larger secret without an expansion in the size of the latter, thereby increasing the efficiency of secret sharing. The (k, n) visual cryptography needs “k‟ shares to reconstruct the secret image. Each share consists at most [1/k] bits of secrets. This approach suffers from inefficiency in terms of number of bits of secret conveyed per bit of shares. When Recursive threshold visual cryptography is used in network application, network load is reduced [4]. Halftone Visual Cryptography Based on the blue-noise dithering principles, the proposed method utilizes the void and cluster algorithm to encode a secret binary image into n halftone shares (images) carrying significant visual information. Halftone visual cryptography increases the quality of the meaningful shares. In halftone visual cryptography a secret binary pixel “P” is encoded into an array of Q1 x Q2 (“m” in basic model) sub pixels, referred to as halftone cell, in each of the “n” shares. By using halftone cells with an appropriate size, visually pleasing halftone shares can be obtained which also maintains the contrast and security [5]. Progressive visual cryptography The application of digital half toning techniques results in some downgrading of the original image quality due to its inherently lossy nature and it is not possible to recover the original image from its halftone version. New encoding method enables us to transform gray-scale and color images into monochrome ones without loss of any information. Incorporating this new encoding scheme into visual cryptography technique allows perfect recovery of the secret grayscale or color image [6]. Regional incrementing Visual Cryptography In the RIVC scheme, the content of an image S is designated to multiple regions associated with n secret levels, and encoded to n+1 shares. VC schemes mentioned above usually process the content of an image as a single secret, i.e. all of the pixels in the secret image are shared using a single encoding rule. This type of sharing policy reveals either the entire image or nothing, and hence limits the secrets in an image to have the same secrecy property [7]. Extended visual cryptography for natural images Extended Visual Cryptography is a type of cryptography which encodes a number of images in the way that when the images on transparencies are stacked together, the hidden message appears without a trace of original images. All of the VC methods suffer from a severe limitation, which hinders the objectives of VC. The limitation lies in the fact that all shares are inherently random patterns carrying no visual information, raising the suspicion of data encryption. This will reduce the cryptanalysts to suspect secrets from an individual shares. While the previous researches basically handle only binary images, this scheme establishes the extended visual cryptography scheme suitable for natural images [8]. Visual cryptography for color images The researches in visual cryptography leads to the degradation in the quality of the decoded binary images, which makes it unsuitable for protection of color image. Proposed three approaches as follows: 1. The first approach to realize color VCS is to print the colors in the secret image on the shares directly similar to basic model. It uses larger pixel expansion which reduces the quality of the decoded color image. 2. The second approach converts a color image into black and white images on the three color channels (red, green, blue or equivalently cyan, magenta, yellow), respectively, and then apply the black and white VCS to each of the color channels. This results in decrease of pixel expansion but reduces the quality of the image due to halftone process. 3. The third approach utilizes the binary representation of the color of a pixel and encrypts the secret image at the bit-level which results in better quality but requires devices for decryption [9]. Single Image Random Dot Stereogram visual cryptography This method exacerbates the pixel expansion problem and visual quality degradation problem for recovered images. A binocular VCS (BVCS), called the (2, n)-BVCS, and an encryption algorithm are proposed to hide the shared pixels in the single image random dot stereograms (SIRDSs). Because the SIRDSs have the same 2D appearance as the conventional shares of a VCS, this method uses SIRDSs as cover images of the shares of VCSs to reduce the transmission risk of the shares. The encryption algorithm alters the random dots in the SIRDSs according to the construction rule of the (2, n)-BVCS to produce non pixel expansion shares of the BVCS [10]. PROBLEMS WITH EXISITING SYSTEM All the methods which are explained in Related Works are efficient and good methods for sharing secrets in images. But none of them provide an authentication mechanism along with them. Thus the data which are shared by the above methods have a higher priority of being hacked. The drawback of the existing systems is the threat to be easily hacked and the image quality after embedding the secret data is reduced because some of the methods use lossy compression algorithms. In case of existing systems, problems are as follows: [11] 1. Does not contain an authentication mechanism. 2. Increased size of image. 3. Trade-off between pixel expansion and contrast of original image 4. Requires devices for decryption. 5. Limits the secrets in an image. 6. All shares are inherently random patterns carrying no visual information. 7. Downgrading of the original image quality. 8. Degrade the visual quality of the reconstructed 3D objects.
  • 3. International Journal of Applied Engineering Research ISSN 0973-4562 Volume 11, Number 9 (2016) pp 6577-6582 © Research India Publications. http://www.ripublication.com 6579 PROPOSED WORK We are combining graphical authentication mechanism with cryptography. We are using a 16 digit password for encrypting the secret data. But that 16 digit key is not formed manually. It is an unpredictable combination of dynamic click point values. As compared to other password formation methods, this one is much more secure because the user who wants to send the data must click on any 4 points in the image. So a 16 digit key will be formed. With that key we are encrypting the secret data using AES algorithm and the encrypted data will be embedded into the image. So an attacker can never assume which four points the sender has clicked because there are infinite number of points in the image (pixels) and infinite number of combinations of them. The system which we developed has the following steps: 1. Obtain click points from image which is used for embedding secret. 2. Encrypt secret data by using click points as a key. For encryption, AES Algorithm is used. 3. Embed Encrypted secret data into image using Least Significant Bit (LSB-1) Replacement Algorithm 4. Send embedded image to the user. 5. Send key (combination of click points) to the user through email. 6. Decode the encrypted data from the embedded image and obtain the encrypted content. 7. Decrypt the encrypted secret data using the key which is obtained through some secure means. To obtain key for secret data encryption, we must first obtain some click points from the image which is used for embedding secret data. After obtaining the click points, we used AES algorithm [12] for encrypting the secret data by using the key which is dynamically generated through click point’s mechanism. After encryption, encrypted data is embedded into the image using LSB-1 algorithm. Decryption is also done using the same key which is obtained through click point technology. DESCRIPTION OF PROPOSED WORK . AES Encryption AES is an encryption method with a block length of 128 bits. AES allows for three different key lengths: 128, 192, or 256 bits. In this paper, we took key length as 128 bit key (16 byte).Rounds needed for each key length will be explained later. Except the last round all other rounds are identical. Each round consisting of four steps: 1) Row-wise permutation 2) Column-wise mixing 3) The addition of the round key. 4) The last step is of XORing the output of the previous three steps with four words from the key schedule. AES Decryption For decryption, each round consists of the following four steps: 1) Inverse shift rows 2) Inverse substitute bytes 3) Add round key 4) Inverse mix columns. Cued Click Points Encryption with AES The overall structure of AES along with the flow of encryption and decryption is shown in Fig-2 Figure 2: AES Encryption and Decryption Length (k) =4N Where N is the number of clicks on the image (N=4, 6, 8) When N=4, length (k) =16 bytes=128 bits When N=6, length (k) =24 bytes=192 bits When N=8, length (k) =32 bytes=256 bits No.Of AES Rounds Needed For Different Key Length, R=4N-6M Where N is the number of clicks on the image N=4, 6, 8 Where M=1, 2, 3 When N=4 and M=1, Length (k) =16 byte=128 bits, So No. Of AES Rounds Needed when Length (k) =128bits, R= (4*4)-(1*6) =16-6=10. When N=6 and M=2, Length (k) =24 byte=192 bits, So No. Of AES Rounds Needed when Length (k) =192bits, R= (4*6)-(2*6) =24-12=12. When N=8 and M=3, Length (k) =32 byte=256 bits, So No. Of AES Rounds Needed when Length (k) =256bits, R= (4*8)-(3*6) =32-18=14. So Encryption consist of 10 rounds for 128 bit keys, 12 rounds for 192 bit keys and 14 bits for 256 bit keys E (k, P) when N=4< E (k, P) when N=6< E (k, P) when N=8 Least Significant Bit (LSB-1) Replacement Algorithm An image consists of several numbers of pixels. Several methods are available for representing colour in image pixels. The most used system is ARGB system. In ARGB system first 8 bits are used to store alpha value (Transparency) and the remaining bits are used to store Red, Green and Blue
  • 4. International Journal of Applied Engineering Research ISSN 0973-4562 Volume 11, Number 9 (2016) pp 6577-6582 © Research India Publications. http://www.ripublication.com 6580 respectively. If a change is made in the LSB (0th bit for alpha value, 8 for red value, 16 for green value and 24 for blue value) the impact is 0.39% (100/256). This algorithm uses only the least significant bit of the alpha part of a pixel. This algorithm does not modify any colour value. Before embedding the message, the length of the message should be written into the image. First 32 bits are used to store the message length. Pixels following the 32nd pixel are used to store the secret data. Hence, an image with 1 million pixels (or 1 Mega Pixel) might be able to store a message containing a maximum of 1, 24,996 characters. ((1,000,000-32)/8 = 1, 24,996). Maximum size of message that could be embedded in an image at the rate of 1 bit from each pixel can be calculated using the relation n= (p-32)/8. If we increase the storage locations for message to the least significant bit of all the four components of ARGB system (pixel numbers 0, 8, 16 and 24), the storage capacity increases to n= (4p-8)/8. Here, n is the maximum length of message and p is the number of pixels. The BufferedImage class in Java provides a versatile set of functions for handling the most common types of images. It provides for getting and setting the value of each pixel and permits splitting the pixel value into its alpha, red, green and blue components [14]. The compression algorithms are classified into two categories: i) Lossy Compression Algorithms ii) Loss-less Compression Algorithms The lossy compression algorithms produce images which having small size. But the actual value of the pixels is not preserved. Therefore lossy compression is not suitable for steganography systems. In loss-less compression, the algorithm compresses the image by preserving the actual value of the pixels. The loss-less compression algorithm is suitable for storing steganography messages. In the present case, the image containing required message should be saved in loss-less compression formats like PNG, BMP, and DEB etc. [14] LSB-1 Steps Step 1: Read the image and the encrypted text message which is to be embedded in the image. Step 2: Convert the text message in binary format. Step 3: Calculate the LSB of each pixel of the image. Step 4: Replace the cover image of the LSB with each bit of secret message one by one. Step 5: Write new image which contains encrypted secret data [15]. LSB-1 Steps to retrieve text message Step 1: Read the image which contains the encrypted secret data. Step 2: Calculate LSB of each pixels of the image which contains the encrypted secret data. Step 3: Retrieve bits and convert each 8 bit into character [15]. RESULTS AND COMPARISONS We find that our proposed system is much more efficient than other visual cryptography schemes in terms of both security and quality of the recovered image. We made this conclusion based on some true facts that in this system, we can increase the key length of the AES algorithm and thereby increase the security. The second fact is that using this system on a high resolution monitor we can get more click points from small regions which also increase the security. A longer key length means a greater search space for someone trying to hack. Exhaustive search is trying all the possible keys until a possible match is found. Exhaustive search is always applicable. There is nothing an algorithm can do against it. The only defense against exhaustive search is to expand the space of possible keys which means having longer key length. Fortunately this is very effective. We can increase the key length by increasing the number of clicks needed to encrypt the image. If we increase the number of clicks on the image which is used to embed secret data, we can increase the key length. Increase in key length will make the domain of round key generation a bigger one. Therefore exhaustive attack becomes hard. We can use 128,192,256 bit keys for increasing security which means security increases when we increase the number of clicks needed to encrypt the secret data. Figure 3: Key length Vs. No. Of Round keys generated Screen resolution means the number of physical pixels on a screen. In our system, we took key for encryption based on this technology. A portion of the screen is allotted to load the image and some clicks are allowed in that image at that portion. If we use a low resolution monitor, the number of pixels in the allotted area will be small as compared to a high resolution system because a high resolution monitor contains large number of pixels in small area. The advantage of using high resolution monitor is we will get large number of click points from a small region. Therefore the domain for selecting the key values will also become high which means we will get
  • 5. International Journal of Applied Engineering Research ISSN 0973-4562 Volume 11, Number 9 (2016) pp 6577-6582 © Research India Publications. http://www.ripublication.com 6581 more number of key combinations which makes an attacker to guess the key hard. The additional advantage of using a high resolution monitor is getting infinite number of keys which means domain of key selection will be large and will automatically increase security as compared to low resolution monitor. Figure 4: Screen Resolution Vs. No Of pixels CONCLUSION In this study we have referred some of cryptography schemes for sharing visual secrets. There are several visual cryptography schemes which have their own advantages and disadvantages. Among all the visual cryptography schemes no method provides enough security for the data being shared. In our system we implemented encryption of the secret data by obtaining click points from an image and that points can be used as key for encryption and decryption. Sender must share the click points generated with the receiver for decrypting the content by secure means. As a result of visual cryptography with click point’s encryption, security of the shared data is increased exponentially and the interruptions by the hackers can also be limited. Using dynamic click points as a key for encryption improves the security of the shared content. REFERENCES [1] Sonia Chiasson, P.C. van Oorschot, and Robert Biddle “Graphical Password authentication Using Cued Click Points” [2]. Moni Naor and Benny Pinkas “Visual Authentication and Identification”, Dept. of Applied Mathematics and Computer Science, Weizma~n Institute of Science, Rehovot 76100, Israel. [3 Zhou, G. R. Arce, and G. Di Crescenzo, “Halftone Visual Cryptography,” IEEE transactions on Image Processing, to appear in 2006. [4]. M. Naor and A. Shamir, “Visual Cryptography,” in Proceedings of Euro crypt 1994, lecture notes in Computer Science, 1994, vol. 950, pp. 1-12. [5]. A. Bonnis and A. Santis, “Randomness in secret sharing and visual cryptography schemes,” Theory. Computer. Science, 314, pp 351-374 (2004). [6]. E.Myodo, S. Sakazawa, Andy. Takishima, “Visual cryptography based on void-and-cluster half toning technique,” in Proc. IEEE ICIP, Atlanta, GA, Oct. 2006. [7]. R. Hwang, “A digital Image Copyright Protection Scheme Based on Visual Cryptography,” Tambang Journal of science and Engineering, vol.3, No.2, pp. 97-106 (2000). [8]. Mizuho nakajima, Yasushi yamakuchi ”Extended visual cryptography for natural images”. Department of Graphics and Computer Sciences, Graduate School of Arts and Sciences, The University of Tokyo 3-8-1 Komaba, Meguro-ku, Tokyo 153-8902, Japan.{mitzy, yama}@graco.c.u-tokyo.ac.jp. [9]. Sozan Abdulla “New Visual Cryptography Algorithm for Colored Image”, Journal of computing, Vol. 2, issue 4, April 2010, ISSN 2151- 9617 [10]. Kai-Hui Lee and Pei-Ling Chiu, “Sharing Visual Secrets in Single Image Random Dot Stereograms”, IEEE Transactions on image processing, Vol. 23, No. 10, october 2014 [11]. Amal C, R. Joshua Samuel Raj “A Survey on Visual CryptographySchemes”, International Journal of Research (IJR) e-ISSN: 2348-6848, p-ISSN: 2348- 795X Volume 3, Issue 05, March 2016. [12]. Hamdan.O.Alanazi, B.B.Zaidan, A.A.Zaidan, Hamid A.Jalab, M.Shabbir and Y. Al-Nabhani “New Comparative Study between DES, 3DES and AES within Nine Factors”. [13]. “AES: The Advanced Encryption Standard”, by Avi Kak (kak@purdue.edu),February 25, 2016,Avinash Kak, Purdue University. [14]. Lalit Kumar Jain, Jyotiprakash Patra, Himanshu Kumar Gawhade,” An LSB Method Of Image Steganographic Techniques “, Int. Journal of Engineering Research and Applications, ISSN : 2248-9622, Vol. 5, Issue 4, ( Part-5) April 2015, pp.62-65. [15]. Vanitha T, Anjalin D Souza, Rashmi B, Sweeta Dsouza. “A Review on Steganography-Least Significant Bit Algorithm and Discrete Wavelet Transform Algorithm”, International Journal of Innovative Research in Computer and Communication Engineering Vol.2, Special Issue 5, October 2014.
  • 6. International Journal of Applied Engineering Research ISSN 0973-4562 Volume 11, Number 9 (2016) pp 6577-6582 © Research India Publications. http://www.ripublication.com 6582 Authors Amal C is currently pursuing Post Graduation in Master of Computer Application KVM College of Engineering and Information Technology, Cherthala under CUSAT University. He Completed his BSc Degree in Computer Science in Mahatma Gandhi College under Kannur University. His area of interest includes operating systems, computer organization, Software Engineering and Cryptography. Dr. R. Joshua Samuel Raj received his PhD degree in Intelligence in Scheduling the Grid from Kalasalingam University. He received his B.E degree from PETEC under Anna University and M.E degree from Jeya College of Engineering under Anna University. He is currently serving as the Vice Principal in KVM College of Engineering and Information Technology, Cherthala, Kerala. His Areas of interest include Cloud computing, Grid Computing, Mobile Adhoc Network Security, Multicasting and so forth.