A.Sravan Kumar, et al. / (IJAEST) INTERNATIONAL JOURNAL OF ADVANCED ENGINEERING SCIENCES AND TECHNOLOGIES Vol No. 5, Issue No. 1, 007 - 011
SECURED QUANTIZATION TECHNIQUES FOR IMAGE PROCESSING USING BIT DEDUCTION 1
A.Sravan Kumar, 1V.Madhu Viswanatham School of Computing Science and Engineering, VIT University, Vellore, 632014, 1 sravankumar2009@vit.ac.in, 1vmadhuviswanatham@vit.ac.in
1
Abstract
1. Introduction
T
Original data
Crypto system encoder
Original data
IJ
A
Quantization refers to the process of reducing the larger set of values to the smaller set of values. The output values of the quantizer are finite. This process makes the original signal with less distortion. Quantization can be shown by its input and output levels. Input levels can be seen by dividing the range into equal width, then the quantizer is termed as a Uniform Quantizer, and if not, it is termed as a NonUniform Quantizer. After the data has been quantized into a finite set of values, it can be encoded using security mechanism. In data and telecommunications, cryptography is necessary when communicating over any un-trusted medium, which includes just about any network.
ISSN: 2230-7818
Image
ES
Quantization is the process of mapping or approximating infinite or large range of values into smaller range of values. Quantization plays a vital role when comes to processing of an image. Processing an image is nothing but processing the pixels of that image. The proposal of this paper is to introduce the new techniques each has its unique technique to reduce the larger set of values to smaller set of values so that we can also provide greater security and to process the image easily. To provide the security for the image we use a novel technique known as most significant bit (MSB) deduction method. Keywords: Quantization, Approximating, mapping and MSB deduction method.
Transmission media
Crypto system decoder
fig 1 Cryptographic flow
Some security necessities includes: Authentication: It provides host-to-host communication securely. Privacy/confidentiality: Ensuring that only the receiver can read the message. Integrity: The received message has not been changed in the middle of the communication. Non-repudiation: A mechanism to prove that the sender really sent this message.
@ 2011 http://www.ijaest.iserp.org. All rights Reserved.
Page 7
A.Sravan Kumar, et al. / (IJAEST) INTERNATIONAL JOURNAL OF ADVANCED ENGINEERING SCIENCES AND TECHNOLOGIES Vol No. 5, Issue No. 1, 007 - 011
2. Proposed System As computers can only process finite word length i.e. finite resolution quantities any infinite or large resolution should be quantized to fit a finite resolution so that it can be represented or stored in CPU memory or registers. After the quantization we produce a small set of values which can be encrypted by the new MSB deduction method.
This is the primary technique for reducing pixel values of the image. The following is the outcome of the mathematical preparatory:
Original Image
Let us examine each of the technique as follows:
2.1 Mathematical preparatory
ES
Here this is done by the coding technique for the given data to be compressed. This can be shown by an example. The given input data is: 9 10 11 13 17 25 32 35 42 43 45 53 58 The number of bits required for each data is : 4 4 4 4 5 5 6 6 6 6 6 6 6 Total number of bits required to transmit is : 68. So in-order to reduce the bits to be transferred, the technique involved here is as follows:
A
Algorithm Step 1: Start
T
Here we are applying two techniques for quantization they are 1.Mathematical preparatory 2. Average and differencing method.
Step 2: Place the first bit as it is in the given data.
Compressed Image
Original Image
fig 2 Mathematical Preparatory.
Step 3: To get the second bit subtract the value of second bit from the previous bit.
2.2 Average and differencing method
IJ
Step 4: Repeat the step 3 until it finishes the end of bit.
Step 5: Calculate the total number of bits required to This is done by the wavelet coefficients. This is used to decompose the input signal. The working of this is a small transmit the new data. wave that can capture the complete information. This can be Step 6: Again follow the procedure in the reverse done by performing the frequency components to be used. They are represented in matrix form. There are 2 equations that are order at the receiver side to get the actual data. used in the wavelet transformation. They are averaging and differencing. Output of averaging is called low frequency Step 7: Stop component. Output of differencing is called medium or high So for the given data to reduce the number of bits the frequency component. procedure is as follows: New data: 9 1 1 2 4 8 7 3 7 1 2 8 5 Number of bits required for each new data is : 4 1 1 2 3 4 3 2 3 1 2 4 3 Therefore Total number of bits required to transmit is 33.
ISSN: 2230-7818
@ 2011 http://www.ijaest.iserp.org. All rights Reserved.
Page 8
A.Sravan Kumar, et al. / (IJAEST) INTERNATIONAL JOURNAL OF ADVANCED ENGINEERING SCIENCES AND TECHNOLOGIES Vol No. 5, Issue No. 1, 007 - 011
Let us explain the wavelet coefficient with an Therefore we can say that 3.6875 is the average of whole image which is the average information. The following is the outcome example: of the averaging and differencing method from the figures 3and Let us take a image by giving the input data: 3.1. 4578 4.5 7.5 -0.5 -0.5 1234 = 1.5 3.5 -0.5 -0.5 3476 3.5 6.5 -0.5 -0.5 2111 1.5 1 0.5 0
=
4.5 1.5 3.5 1.5 7.5 3.5 6.5 1 -0.5 -0.5 -0.5 0.5 -0.5 -0.5 -0.5 0
Again apply the transformation technique for the transposed matrix: 2.5 3.75 0 0.25
1.5 2 0 0
1 2.75 -0.5 0.25
ES
3 5.5 -0.5 -0.5
=
Now take the components having the highest frequency as a new matrix.
3
=
2.5
fig 3 Averaging and differencing
A
5.5 3.75
T
The first two columns are for the values of averaging and remaining two are for differencing. Apply transpose to the matrix.
Apply transformation for the new matrix.
IJ
1.75 0.25 4.625 0.875
Apply transpose to the matrix. 2.75
4.625
0.25
0.875
Again apply transformation for the transposed matrix.
fig 3.1 After applying the transpose to the original pixels
3.6875 -0.9375 0.5625 -0.3125
ISSN: 2230-7818
@ 2011 http://www.ijaest.iserp.org. All rights Reserved.
Page 9
A.Sravan Kumar, et al. / (IJAEST) INTERNATIONAL JOURNAL OF ADVANCED ENGINEERING SCIENCES AND TECHNOLOGIES Vol No. 5, Issue No. 1, 007 - 011
3. Providing security Using most significant References bit deduction method
IJ
A
ES
T
[1]. Sujay Narayana1and Gaurav Prasad2 “TWO NEW APPROACHES FOR SECURED IMAGE As we know that transferring the image is nothing but STEGANOGRAPHY USING CRYPTOGRAPHIC transferring its pixel values so providing security to TECHNIQUES AND TYPE CONVERSIONS.” the pixel values is nothing but providing security to [2]. Athanassios Skodras, Charilaos Christopoulos, and Touradj the image. In this we propose a new technique to Ebrahimi “The JPEG 2000 Still Image Compression provide the security to the pixels value known as Standard” IEEE SIGNAL PROCESSING MAGAZINE most significant bit deduction method where the data 1053-5888/01/$10.00©2001 IEEE. is encrypted by deducting the each value from the MSB of the pixel array and at the receiving end the [3]. Meyer, Y. "Wavelets: Algorithms and Applications", Philadelphia: SIAM, 1993. same thing will be done to get the actual data for [4]. Kolaczyk, E. "WVD Solution of Inverse Problems", example Doctoral Dissertation, Stanford University, Dept. of Statistics, 1994 3.1 Procedure for encryption [5]. Volkmer, H., Onthe regularity of wavelets, IEEE Trans. on Information Theory, 38, 872–876, 1992. Suppose assume that we should send the image with [6]. http://www.cipr.rpi.edu/research/SPIHT. pixel values 9 1 1 2 4 8 7 3 7 1 2 8 5 Subtract [7]. Brower, B.V., Low-bit-rate image compression evaluations, posterior values from the MSB [1,2,3,7] in this case it Proc.of SPIE, Orlando, FL, April 4–9, 1994. is 9 leaving MSB as it is then the encrypted pixel [8]. Mallat,S.G.“A Theory for Multi resolution Signal values we get here are 9 8 8 7 5 1 2 6 2 8 7 1 4. Decomposition: The Wavelet Representation” IEEE Trans. PAMI, vol. 11, no. 7,pp. 674-693. , July 1989. [9]. Subhasis Saha, “Image compression- from DCT to 3.2 Procedure for decryption Wavelets-A Review” http://www.acm.org/crossroads/ xrds6-3/sahaimgcoding.html. As the encrypted data transfers to the receiver end the [10]. Strang, G. and Nguyen, T. Wavelets and Filter Banks, decryption process can be carried out as follows: Wellesley-Cambridge Press, Wellesley, MA 1996, http://www-math.mit.edu/~gs/books/wfb.html. The encrypted data 9 8 8 7 5 1 2 6 2 8 7 1 4. [11]. K.P.Soman & K.I.Ramachandran “Insight into Wavelets from theory to practice”, Prentice Hall India New Delhi, Subtract posterior values from the MSB in this case it 2002. is 9 leaving the MSB as it is then the decrypted pixel [12]. N. J. Fliege, “Multirate Digital Signal Processing Multirate values we get here are Systems - Filter Banks – Wavelets”, Wiley &sons, Jan., 2000. 9 1 1 2 4 8 7 3 7 1 2 8 5 which is nothing but the [13]. K.P.Soman & K.I.Ramachandran “Insight into Wavelets original pixel values. from theory to practice”, Prentice Hall India, New Delhi, 2002. [14]. W.Diffie and M.E. Hellman. New Directions in Cryptography. IEEE Transactions on Information 4. Conclusion Theory, 1976. In this paper two techniques are discussed how to reduce the pixel size as well as to reduce the total [15]. A. Shamir. How to Share a Secret. Communication of the ACM, 1979. number of bits required to transfers the image. Using [16]. I.Ingermarsson, D.Tang and C.Wong.1982”A conference these two techniques we also shown that the total no of bits required can be reduced to a large extent using key distribution system”.IEEE transactions on Information the mathematical preparatory and the pixel values can Theory.IT-28:714-720. be reduced by using the average and differencing method. We also discussed about the possibilities of [17]. Y. Frankel and Y. G. Desmedt. Parallel Reliable Threshold the data encryption using the most significant bit Multisignature. Technical Report TR-92-04-02, University deduction technique and found that it may be an easy and efficient way for the encrypting the data. of Wisconsin–Milwaukee, 1992.
ISSN: 2230-7818
@ 2011 http://www.ijaest.iserp.org. All rights Reserved.
Page 10
A.Sravan Kumar, et al. / (IJAEST) INTERNATIONAL JOURNAL OF ADVANCED ENGINEERING SCIENCES AND TECHNOLOGIES Vol No. 5, Issue No. 1, 007 - 011
[18]. S. Berkovits, S. Chokhani, J. Furlong, J.Geiter, [27]. C. E. Perkins, E. Royer, and S. R. Das. Ad hoc on demand and J. Guild Public key infrastructure study
Distance Vector(AODV) routing. In 2nd IEEE Workshop
final report. MITRE report, 1994.
on
[19]. P. Zimmermann. TheOfficial PGP User’sGuide. MIT Press, 1995.
Mobile
Computing
Systems
and
Applications
(WMCSA’99), 1999. [28]. L. Zhou and Z. J. Haas. Securing ad hoc networks. In
[20]. M.Burmester and Y.Desmedit. 1995. “A secure
IEEE Networks, volume 13(6). 1999
and efficient key distribution system” In A.De [29]. L. Zhou and Z. J. Haas. Securing Ad Hoc Networks. Santis,
editor, Advances in cryptography
IEEE Network Magazine, November 1999.
(EUROCRYPT’94).Lecture Notes in Computer [30]. N. Asokan and P. Ginzboorg. Key agreement in ad-hoc 275-286.Springer,Berlin
Heidelberg New York. [21]. Jablon,
P.D.,.
networks, In Nordsec’99Workshop, 1999. [31]. J. Broch and D. B. Johnson. The Dynamic Source
Strong
password-only
authenticated key exchange. In: Proceedings of
T
Science.950,
Routing Protocol for Mobile Ad Hoc Networks. IETF Internet Draft, October 1999.
the 1996 Computer Communications, New [32]. Stajano,F. York, USA, October, 1996, pp. 5–26.
and
Anderson,R.:”The
resurrecting
ES
duckling:security issues for ad-hoc wireless networks”, in
[22]. Steiner, M., Tsudik, G., Waidner, M.,. Diffie–
Christianson,B.,Crispo,B.and
ROE,M.(Eds):”Security
Hellman key distribution extended to group
protocols”,7th
communication. In: Proceedings of the Third
April,1999,Cambridge,UK,Lecture notes in computer
ACM
science,vol.1796(Springer,Berlin,2000)pp. 172-94.
Conference
on
Computer
and
international
workshop,19-21
Communications Security, New Delhi, India, [33]. L. Dondeti, S. Mukherjee, A. Samal, A distributed group key management scheme for security many-to-many
March, 1996, pp. 31–37.
A
[23]. Menezes,A., van Oorschot,P., and Vanstone,S. 1996.”Handbook
in
Applied
Cryptography”.CRC Press, Boca Raton,FL.
communication, Technical Report, PINTL-TR-207-99, Department
of
Computer
Science,
University
of
Maryland, 1999.
[24]. Macker, J.P., Corson, M.S., Mobile ad hoc [34]. Wong, C.-K., Gouda, M., Lam, S.S.,. Secure group networking and the IETF. ACM SIGMOBILE
communication
Mobile
Transactions on Networking (February), 2000, 16–30.
and
IJ
Computing
Communications
Reviews 2 (2), 1998, 9–14.
[25]. T. Hardjono, B. Cain, I. Monga, Intra-domain
using
key
graphs.
IEEE/ACM
[35]. V. Shoup. Practical threshold signatures. Theory and Application of Cryptographic Techniques, 2000.
group key management protocol, Internet Draft (1998).
[26]. S. Basagni, Distributed clustering for ad hoc networks, in: 1999 Int’l Symposium on Parallel Architectures, Algorithms and Networks, IEEE Computer Society, Australia, 23–25 June,1999, pp. 310–315.
ISSN: 2230-7818
@ 2011 http://www.ijaest.iserp.org. All rights Reserved.
Page 11