5
International Conference on Microelectronics, Communication and Renewable Energy (ICMiCR-2013) A Novel Addition Based Image Sharing Scheme for Secure Communication of Highly Secret Images Bhaskar Mondal Member IEEE National Institute of Technology Jamshedpur, India [email protected] Saurabh Singh Thakur Dept. of Computer Science & Engg. National Institute of Technology Jamshedpur, India [email protected] Dr. S.B.L. Seksena Dept. of Electrical Engineering National Institute of Technology Jamshedpur, India [email protected] Abstract—While transmitting secret data over Internet our whole concern is to make it secure before transmission so that it should not be disclosed to pirates. In this paper, a novel, addition based image sharing (n, n) scheme, has been proposed for Secure Communication of Secret Images. In this proposed approach the secret image is transformed and then the shares of the transformed image are generated. These shares are then transmitted individually. We have used matrix addition for the construction of image shares & reconstruction of secret images from the image shares resulting the scheme with very low computational complexity and highly secured. The scheme is applicable for any of the binary, grayscale and color image. Experimental results show that this scheme is simple and effective. Efficacy of the program (developed) has been tested on Matlab and the results obtained are satisfactory and in conformity with those reported earlier. Keywords— Pseudo Random Number; Secret Sharing; Secret Communication I. INTRODUCTION In recent years there is a enormous increase in the usage of multimedia data over Internet. Multimedia data largely include the use of images and hence their secure transmission over Internet has become a crucial issue for the researchers. Various approaches have been proposed for secure communication of images. These include encryption [1], steganography [2], visual cryptography [3], secret sharing [3], [4] and a few more. In encryption the data to be transmitted is converted in unrecognizible content using a secret key. This makes the data secure but also makes it a matter of attraction for the intruders, who in turn try to decrypt it by employing various cryptographic attacks. In steganography the secret data is embedded into some other cover media which avoids the attention of illegal user. If data is highly secured then this approach also may not be preferrable as it is easy to find out the secret data from the cover media. One another approach is Secret Sharing (SS), which was first proposed by Blakley [3] and Shamir [4] independently, which encode a secret image into n shares. The reconstruction of secret image can only be possible from any k or more shares. Knowledge of k-1 or fewer shares provides absolutely no information about the secret image. Secret Sharing not only guarantees the security of information, but also highly reduces the possibility of secret access of image due to misfortune or betrayal. Thus it has attracted many scholars’ attention. A secret sharing scheme can be evaluated by its security, computational complexity, contrast (reconstruction precision), and pixel expansion (storage requirement). In this paper, a study has been carried out for secret image sharing and modifications have been brought in the existing schemes [3, 4] to provide a better and efficient technique. The previous scheme proposed by Dong and Ku [8] makes use of matrix multiplication for construction of shares and addition of shares to reconstruct the secret image but due to matrix multiplication this scheme has computational complexity of the order of the cube. In this proposed scheme the computational complexity has been improved by applying matrix addition instead of matrix multiplication [8] in the share construction technique. However, image reconstruction still uses the matrix addition property. The proposed scheme has no pixel expansion and retains the contrast of the original secret image. Considering an n×n pixel image, the computational complexity of matrix multiplication is O(n 3 ), whereas that of the matrix addition is O(n 2 ). This shows that the complexity of share generation is improved in present scheme as compared to that reported by Dong and Ku [8]. Hence this novel proposed scheme adds to the merits of already known secret sharing schemes and optimizes it in a better way. Further to increase the level of security, before generation of the shares, the authors have transformed highly secret image based on a secret pseudo random sequence and this transformation process also has a very low computational complexity. Thus overall computational complexity remains very low and secret image becomes highly secured even without using any conventional cryptography or steganography schemes as discussed here in next section. Next Section describes preliminaries of the generation of pseudo random number sequence and Secret Sharing. The details of the proposed scheme are described in proceeding section 3. Section 4 and 5 present the experimental results and

A Novel Addition Based Image Sharing Scheme for Secure Communication of Highly Secret Images

Embed Size (px)

DESCRIPTION

While transmitting secret data over Internet our whole concern is to make it secure before transmission so that it should not be disclosed to pirates. In this paper, a novel, addition based image sharing (n, n) scheme, has been proposed for Secure Communication of Secret Images. In this proposed approach the secret image is transformed and then the shares of the transformed image are generated. These shares are then transmitted individually. We have used matrix addition for the construction of image shares & reconstruction of secret images from the image shares resulting the scheme with very low computational complexity and highly secured. The scheme is applicable for any of the binary, grayscale and color image. Experimental results show that this scheme is simple and effective. Efficacy of the program (developed) has been tested on Matlab and the results obtained are satisfactory and in conformity with those reported earlier.

Citation preview

  • International Conference on Microelectronics, Communication and Renewable Energy (ICMiCR-2013)

    A Novel Addition Based Image Sharing Scheme for Secure Communication of Highly Secret Images

    Bhaskar Mondal Member IEEE

    National Institute of Technology Jamshedpur, India

    [email protected]

    Saurabh Singh Thakur Dept. of Computer Science & Engg.

    National Institute of Technology Jamshedpur, India

    [email protected]

    Dr. S.B.L. Seksena Dept. of Electrical Engineering

    National Institute of Technology Jamshedpur, India

    [email protected]

    AbstractWhile transmitting secret data over Internet our whole concern is to make it secure before transmission so that it should not be disclosed to pirates. In this paper, a novel, addition based image sharing (n, n) scheme, has been proposed for Secure Communication of Secret Images. In this proposed approach the secret image is transformed and then the shares of the transformed image are generated. These shares are then transmitted individually. We have used matrix addition for the construction of image shares & reconstruction of secret images from the image shares resulting the scheme with very low computational complexity and highly secured. The scheme is applicable for any of the binary, grayscale and color image. Experimental results show that this scheme is simple and effective. Efficacy of the program (developed) has been tested on Matlab and the results obtained are satisfactory and in conformity with those reported earlier.

    Keywords Pseudo Random Number; Secret Sharing; Secret Communication

    I. INTRODUCTION In recent years there is a enormous increase in the usage of

    multimedia data over Internet. Multimedia data largely include the use of images and hence their secure transmission over Internet has become a crucial issue for the researchers. Various approaches have been proposed for secure communication of images. These include encryption [1], steganography [2], visual cryptography [3], secret sharing [3], [4] and a few more. In encryption the data to be transmitted is converted in unrecognizible content using a secret key. This makes the data secure but also makes it a matter of attraction for the intruders, who in turn try to decrypt it by employing various cryptographic attacks. In steganography the secret data is embedded into some other cover media which avoids the attention of illegal user. If data is highly secured then this approach also may not be preferrable as it is easy to find out the secret data from the cover media. One another approach is Secret Sharing (SS), which was first proposed by Blakley [3] and Shamir [4] independently, which encode a secret image into n shares. The reconstruction of secret image can only be possible from any k or more shares. Knowledge of k-1 or fewer shares provides absolutely no information about the secret image. Secret Sharing not only guarantees the security of information, but also highly reduces the possibility of secret

    access of image due to misfortune or betrayal. Thus it has attracted many scholars attention. A secret sharing scheme can be evaluated by its security, computational complexity, contrast (reconstruction precision), and pixel expansion (storage requirement).

    In this paper, a study has been carried out for secret image sharing and modifications have been brought in the existing schemes [3, 4] to provide a better and efficient technique. The previous scheme proposed by Dong and Ku [8] makes use of matrix multiplication for construction of shares and addition of shares to reconstruct the secret image but due to matrix multiplication this scheme has computational complexity of the order of the cube. In this proposed scheme the computational complexity has been improved by applying matrix addition instead of matrix multiplication [8] in the share construction technique. However, image reconstruction still uses the matrix addition property. The proposed scheme has no pixel expansion and retains the contrast of the original secret image. Considering an nn pixel image, the computational complexity of matrix multiplication is O(n3), whereas that of the matrix addition is O(n2). This shows that the complexity of share generation is improved in present scheme as compared to that reported by Dong and Ku [8]. Hence this novel proposed scheme adds to the merits of already known secret sharing schemes and optimizes it in a better way.

    Further to increase the level of security, before generation of the shares, the authors have transformed highly secret image based on a secret pseudo random sequence and this transformation process also has a very low computational complexity. Thus overall computational complexity remains very low and secret image becomes highly secured even without using any conventional cryptography or steganography schemes as discussed here in next section.

    Next Section describes preliminaries of the generation of pseudo random number sequence and Secret Sharing. The details of the proposed scheme are described in proceeding section 3. Section 4 and 5 present the experimental results and

  • International Conference on Microelectronics, Communication and Renewable Energy (ICMiCR-2013)

    security analysis. The conclusion and future scope of the proposed scheme are presented in Section 6.

    II. PRELIMINARIES

    A. Pseudo Random Sequence Generation using LFSR A simple Linear Feed-Back Shift-Register (LFSR) [15]

    based pseudo random number generator (PRNG) is used in this paper. To generate the pseudo random sequence (PNS) of length N, the LFSR based PRNG needs log2N number of shift registers and a seed which is usually kept secret for preserving the secrecy of the PNS. The outputs of the shift registers are multiplied with the coefficients of a primitive polynomial with respect to Mod-2 operation. The resultant output obtained from each shift register is then fed back to the next shift register. An example is given below to illustrate the design of a 3-cell primitive PRNG.

    Consider a primitive polynomial p(x) = 3 1x x , the corresponding 3-cell LFSR is shown in Figure 1, where the generated pseudorandom numbers are also shown. The seed of the PRNG is taken as 100 as a binary form.

    Figure 1: Design of LFSR-based PRNG

    B. Secret Sharing Secret Sharing refers to a method for distributing a secret

    amongst a group of participants. Each of whom is allocated a share of the secret. The secret can be reconstructed only when a sufficient number of shares are combined together: Individual shares are of no use on their own. The definition of secret sharing scheme is as follows:

    Definition [2]: A (k, n) secret sharing scheme divides a secret s into n shares s1,,sn such that the following terms and conditions are satisfied: (T1): The secret s is recoverable from any k shares, i.e., for any set of k indices, H(s|(si1,...,sik)) = 0. (T2): Knowledge of k-1 or fewer shares provides absolutely no information about s, i.e., for any set of k-1 indices, H(s|(si1,...,sik-1)) = H(s) ,where H(s) denotes the uncertainty of s, H(a|b) denotes the uncertainty of a when event b happened. The first condition is called precision and the second condition is called security. When k = n, it is the definition of (n, n) secret sharing scheme. In the present section, authors will give references & observations which are important for the explanation of present scheme.Consider a grayscale image K with size m x n.

    Gray level can be used to provide the darkness of each pixel. Image K can be represented by a matrix, K[kij]mxn , where i=1,,m ; j=1,,n and aij {0,,255}. Supposing that A = [aij]rxs and B = [bij]rxs, then C = A + B are the sum of the matrices A and B, where cij = aij + bij , + is named matrix addition and cij = aij - bij , - is named matrix subtraction. A unit matrix is an integer matrix consisting of all its elements as 1. The m n unit matrix is often denoted Jmn, or Jn, if m=n. Suppose that A is a matrix with size hw , J is a unit matrix with size hw, and Ri1,,Rik are independently random matrices, whose each element belongs to {0,,255}. These matrices some obvious properties defined as: Property 1: nJ = J, where n is a scalar multiple and each element of J matrix becomes n. Property 2: If R = Ri1 ++ Rik, then R is a random matrix. Property 3: If B = R + A, where A is a known matrix and R is a random matrix, then B is a random matrix. Property 4: If T = J - R, then T is a random matrix.

    III. PROPOSED SCHEMES In this section the proposed scheme has been presented in

    the context of secure transmission for secret grayscale image. Before generating shares from the secret image, the secret image is shuffled based on a secret pseudo random sequence (PNS). The shuffling process replace an arrangement of the secret image accordingly the sequence of the generated random number and it is represented as ...(1)

    where n is the length of the secret image; pi and ri represent the original and random sequence position respectively. After this the shares are generated from the shuffled secrete image using addition based share generation technique. Now the secret image is randomly scattered in shares, which has improved the security of the secret image. In the regeneration process of the secret image n shares are required with the help of which the transformed secret image is reconstructed. On applying the reverse Shuffling the original secret imaged can be regained. The reverse shuffling is defined as follow. .. .. (2)

    The schematic diagram of the whole procedure is shown in Figure 2:

    A. Procedure for Shuffling and Share generation in sequence The sender shuffles the secrete image first and later

    generates n numbers of shares.

    x x2 x3

    1 2

    1 2

    . . .

    . . .n

    n

    p p pT

    r r r

    1 2

    1 2

    1 . . .

    . . .n

    n

    r r rT

    p p p

  • International Conference on Microelectronics, Communication and Renewable Energy (ICMiCR-2013)

    Figure 2: Share generation and reconstruction process with Shuffling.

    Input: Gray scale secret image A of size and a seed. Output: n number of shares , (1,2, ) Phase 1: Shuffling Procedure

    Step 1: Generate a PNS of length ( ) using the PRNG and Seed.

    Step 2: Store the secret image A into a 1-D array using raster scanning order.

    Step 3: Shuffle the 1-D array C using T

    |0 , 1,2, ,i iT r i L r L

    Step 4: Generate 2-D image PA of size from the shuffled 1-D array.

    Phase 2: Share Generation Procedure

    Step1: Generate (n-1) random matrices R1,,Rn-1, each of which has size , with element be of k {0,..,k-1} grayscale levels. Step2: Generate nth random matrix using, Rn = (kJ - R1 -- Rn-1 ) mod k, where J is a unit matrix with size . Step3: Generate Share using, Si = (Ri + PA) mod k, where + means matrix addition and i {1,,n-1}. Step4: Generate nth share using, Sn = (Rn + kJ - (n-2) PA) mod k, where - means matrix subtraction.

    B. Procedure for Image Reconstruction from the shares and inverse shuffling to get the original Secret image.

    Input: n number of shares , (1,2, ) and seed. Output: The secret image A.

    Phase 1: Image Reconstruction Procedure Step1: PA'= (S1 ++ Sn) mod k. Phase 2: Inverse shuffling procedure Step 1: Generate a PNS of length ( ) using the PRNG and Seed

    Step 2: Store the secret image into a 1-D array using raster scanning order.

    Step 3: Perform inverse-shuffling to form the 1-D secret image

    Step 4: Transform the 1-D secret-image into 2-D secret-image of size

    =

    % = | 0 < , {1,2,3 255} IV. EXPERIMENTAL RESULTS

    The experimental results are presented to evaluate the performance of the proposed scheme. The proposed scheme has been listed with a grayscale secret image lena.jpg of size 512 x 415 pixels with 256 gray levels (depicted in Figure 3). Figure 4 (a) is the gray scale secret image; (b) is shuffled image; (c) (e) are three shares generated using the proposed method; (f) is the image revealed by the combination of two shares s1 & s2, being completely a random image and reveals no information about the secret image; (g) is the shuffled secret image revealed by the combination of all three shares; (e) is the original secret image reconstructed after applying inverse shuffling on (g) and is identical to image (a). Further the efficacy of software program developed for proposed scheme has been tested based on four parameters i.e. security, share generation operation & its computational complexity, reconstruction operation & its computational complexity, pixel expansion & contrast and compared with other existing secret sharing schemes and are observed to be quite satisfactory. The comparison of various secret image sharing schemes as bench mark with proposed scheme is presented in Table 1. Table 1: Comparison between various (n,n) Secret Image Sharing Schemes

    Scheme Category

    Contrast Pixel Expansion

    Share Generation Operation

    Complexity for each share generation

    Reconstruction Operation and Complexity

    I [6, 7]

  • International Conference on Microelectronics, Communication and Renewable Energy (ICMiCR-2013)

    Figure 3: The Test Image

    Figure 4: A (3, 3) secret image sharing scheme with transformed image.

    V. ANALYSIS AND COMPARISON Further, to demonstrate the features of proposed new

    category of secret sharing scheme, the authors has compared their (n, n) scheme with the other two categories in terms of four criteria: security, share generation operation & its computational complexity, image reconstruction operation & its computational complexity, pixel expansion, and contrast.

    A. Security In the proposed scheme, to reconstruct the secret image

    properly, all the shares are required; knowledge of few shares will not reveal any information. An image usually consists of many pixels, the possibility of finding the secret image would be (k)m x n , where m x n is the no of pixels in the shares of the image and k is the number of gray levels of the image. For example, share of a grayscale image with resolution 512

    450, one would need 256512450 brute force attempts to find the secret, which is computationally infeasible. Even though, if one (pirates) has detected the secret image somehow, he will get only a random image, visually which will look like a share, due to shuffling. So always the attacker will be in illusion that more shares are required to get original secret image, and the crave for the search of which will be a never ending process. The shuffled secret image cannot be revealed to the original secret image until and unless the attacker does not know the PNS. Thus it makes the whole approach highly secured and undetectable.

    B. Share generation operation and its computational complexity Considering an image of size mn pixels, Category I uses

    the Boolean operation (XOR) to generate the shares and the complexity of this operation is O (mn). The category II [6, 7] uses matrix multiplication to generate shares, computational complexity of which is O (m3) and it works only for square images which is not a versatile scheme for all images. Whereas, that of the proposed scheme uses matrix addition which is a simple operation as compared to XOR operation used in category I [6, 7] and its computational complexity is O (mn) which is better as compared to category II [8]. Hence the complexity of share generation improves drastically in our scheme.

    C. Share Reconstruction complexity Category I reconstructs the secret image by Boolean

    operation and the computation complexity is O (k). Category II reconstructs the secret image by addition operation and the computation complexity is O (k). Our scheme reconstructs the secret image by addition operation and the computation complexity is O (k).

    D. Pixel expansion Shares of category I and II for grayscale image have the

    same size with the original image. Our proposed scheme generates the shares of the same size. Note: K is the total number of shares to be generated. m, n are the height and width of the image in terms of pixels

    E. Contrast

    Some schemes in category I can reconstruct the secret image precisely whereas others lack the precision. Category II reconstructs the secret image precisely. Our proposed scheme can also reconstruct the secret image precisely.

    VI. CONCLUSION AND FUTURE SCOPE In this paper, the authors have proposed a unique (n, n)

    secret image sharing scheme which uses addition for the construction and reconstruction operation. Compared with the other sharing schemes, the proposed (n, n) scheme for grayscale image can construct random shares and reconstruct the secret image precisely with low computational complexity. Common software tools, such as Matlab can be used to

  • International Conference on Microelectronics, Communication and Renewable Energy (ICMiCR-2013)

    implement the matrix operations and reconstruct the secret images. Further to increase the security, the authors have first shuffled the secret image before generating shares which makes the whole process highly secured. This unique approach can be easily extended to binary and color image. The obvious advantages of our schemes in terms of low computation complexity, no pixel expansion and high reconstruction contrast/accuracy are encouraging. Secret sharing schemes have a vast scope of improvement. In future, the present work could be further extended to a more general (k, n) scheme and other schemes like multi-image sharing and video streaming. Shares of category I and II for grayscale image have the same size with the original image. Our proposed scheme

    ACKNOWLEDGMENTS. The authors would like to thank the reviewers for their valuable comments. This work is supported by Department of Computer Science and Engineering, N.I.T. Jamshedpur, India.

    REFERENCES [1] William Stalling, Cryptography and Network Security: Principles and

    Practices, Pearson Education, Inc., Fourth Edition, 2007. [2] C.K. Chan, L.M. Cheng, Hiding data in images by simple LSB

    substitution, Pattern Recognition 37 (3) (2004) 469-474. [3] G. R. Blakley, Safeguarding cryptographic keys, Proc. AFIPS NCC,

    vol.48, 1979, pp.313-317. [4] A.Shamir, How to share a secret, Commun. ACM, vol.22 (11), 1979,

    pp.612-613. [5] C. C. Thien, J. C. Lin, Secret image sharing, Computers and

    Graphics, vol.26(5) , 2002, pp.765-770. [6] M. Naor, A. Shamir, Visual cryptography, Advances in Cryptology-

    EUROCRYPTO94, Springer-Verlag, vol.950, 1995, pp.1-12. [7] M. Iwamoto, H. Yamamoto, The optimal n-out of-n visual secret

    sharing scheme for gray-scale images, IEICE Trans. Fundam. E85-A(10) , 2002, pp.22382247.

    [8] F. Yi, D.S. Wang, P. Luo, Y.q. Dai, Two new color (n, n)-secret sharing schemes, Journal on Communications (Chinese), vol.28(5), 2007,pp.30-35.

    [9] D.S.Wang, L. Zhang, N. Ma, X.B. Li, Two secret sharing schemes based on Boolean operations, Pattern Recognition, vol.40, 2007, pp.2776-2785.

    [10] Lin Dong, Min Ku, Novel (n,n) secret image sharing scheme based on addition, Sixth International Conference on Intelligent Information Hiding and Multimedia Signal Processing (2010), iih-msp, pp.583-586.

    [11] H. Gao, Y. Zhang, S. Liang and D. Li, A new chaotic algorithm for image encryption, Chaos, Solitons and Fractals, Vol. 29, pp 393-399, 2006.

    [12] J. Hu and F. Han, A pixel based scrambling scheme for digital medical images protection, Journal of Network and Computer Applications. Vol. 32, pp 788-794, 2009

    [13] J. Hu and F. Han, A pixel based scrambling scheme for digital medical images protection, Journal of Network and Computer Applications. Vol. 32, pp 788-794, 2009.

    [14] N.K.Pareek, Vinod Patidar, and K.K. Sud, Image Encryption using chaotic logistic map, Image and Vision Computing, Vol 24, pp 926-934, 2006.

    [15] L. T. Wang and E. Mccluskey, Linear Feedback Shift Register Design Using Cyclic Codes, IEEE Transactions on Computers, Vol. 37, No. 10, 1988.

    Bhaskar Mondal was born in West Bengal, India on 28th July 1986. He received B. Tech. degree in Computer Science and Engineering from West Bengal University of Technology in 2008 and M. Tech. degree in Computer Science and Engineering from Kalyani Government Engineering College, West Bengal, India in the year of 2010. He became a member of IEEE in 2013.

    He is working at National Institute of Technology, Jamshedpur as Assistant Professor in the department of Computer Science and Engineering since January 2011. His research interest includes Secret Image Sharing, Security and NLP.

    Saurabh Singh Thakur was born in Madhya Pradesh, India on 07th July 1988. He received B. E. degree in Computer Science and Engineering under Rajiv Gandhi Technical University, Bhopal, Madhya Prradesh in 2009 and He is currently working towards the M. Tech. degree in Information and Communication Technology at Indian Institute of Technology Kharagpur, India.

    He is working at National Institute of Technology, Jamshedpur as a Lecturer in the department of Computer Science and Engineering since February 2011. His research interest includes Digital Image Processing, Data Security.

    Dr. S.B.L. Seksena is currently Professor in the Department of Electrical Engineering, National Institute of Technology, Jamshedpur. He received the Ph.D. degree from Indian Institute of Technology Roorkee, India. He has successfully guided a number of Ph. D. Scholars. He got Khosla Research Award and Silver Medal, Constituted by University of Roorkee, Roorkee in 1990, Rashtriya Shiksha Ratan

    Award in 2003 by MHRD, Government of India, & constituted by All India Research Development Association, New Delhi. He has Published more than 50 papers in National and International Conferences and Journals. He is a Fellow member of Institute of Engineers, India; FIE (I) 106487/4 and Life Member (LM 453) of Instrument Society of India, Indian Institute of Science, Banglore, India.