Visible to the public Biblio

Filters: Keyword is digital images  [Clear All Filters]
2023-08-11
Rojali, Rasjid, Zulfany Erlisa, Matthew, Justin Cliff.  2022.  Implementation of Rail Fence Cipher and Myszkowski Algorithms and Secure Hash Algorithm (SHA-256) for Security and Detecting Digital Image Originality. 2022 International Conference on Informatics, Multimedia, Cyber and Information System (ICIMCIS). :207—212.
The use of digital images is increasingly widespread currently. There is a need for security in digital photos. Cryptography is a technique that can be applied to secure data. In addition to safety, data integrity also needs to be considered to anticipate the image being manipulated. The hash function is a technique that can be used to determine data authentication. In this study, the Rail Fence Cipher and Myszkowski algorithms were used for the encryption and decryption of digital images, as the Secure Hash Algorithm (SHA-256) algorithm. Rail Fence Cipher Algorithm is a transposition algorithm that is quite simple but still vulnerable. It is combined with the Myszkowski Algorithm, which has a high level of complexity with a simple key. Secure Hash Algorithm (SHA-256) is a hash function that accepts an input limit of fewer than 2∧64 bits and produces a fixed hash value of 256 bits. The tested images vary based on image resolution and can be encrypted and decrypted well, with an average MSE value of 4171.16 and an average PSNR value of 11.96 dB. The hash value created is also unique. Keywords—Cryptography, Hash Function, Rail Fence Cipher, Myszkowski, SHA-256, Digital image.
2023-07-28
De La Croix, Ntivuguruzwa Jean, Islamy, Chaidir Chalaf, Ahmad, Tohari.  2022.  Secret Message Protection using Fuzzy Logic and Difference Expansion in Digital Images. 2022 IEEE Nigeria 4th International Conference on Disruptive Technologies for Sustainable Development (NIGERCON). :1—5.

Secrete message protection has become a focal point of the network security domain due to the problems of violating the network use policies and unauthorized access of the public network. These problems have led to data protection techniques such as cryptography, and steganography. Cryptography consists of encrypting secrete message to a ciphertext format and steganography consists of concealing the secrete message in codes that make up a digital file, such as an image, audio, and video. Steganography, which is different from cryptography, ensures hiding a secret message for secure transmission over the public network. This paper presents a steganographic approach using digital images for data hiding that aims to providing higher performance by combining fuzzy logic type I to pre-process the cover image and difference expansion techniques. The previous methods have used the original cover image to embed the secrete message. This paper provides a new method that first identifies the edges of a cover image and then proceeds with a difference expansion to embed the secrete message. The experimental results of this work identified an improvement of 10% of the existing method based on increased payload capacity and the visibility of the stego image.

2023-06-22
Jamil, Huma, Liu, Yajing, Cole, Christina, Blanchard, Nathaniel, King, Emily J., Kirby, Michael, Peterson, Christopher.  2022.  Dual Graphs of Polyhedral Decompositions for the Detection of Adversarial Attacks. 2022 IEEE International Conference on Big Data (Big Data). :2913–2921.
Previous work has shown that a neural network with the rectified linear unit (ReLU) activation function leads to a convex polyhedral decomposition of the input space. These decompositions can be represented by a dual graph with vertices corresponding to polyhedra and edges corresponding to polyhedra sharing a facet, which is a subgraph of a Hamming graph. This paper illustrates how one can utilize the dual graph to detect and analyze adversarial attacks in the context of digital images. When an image passes through a network containing ReLU nodes, the firing or non-firing at a node can be encoded as a bit (1 for ReLU activation, 0 for ReLU non-activation). The sequence of all bit activations identifies the image with a bit vector, which identifies it with a polyhedron in the decomposition and, in turn, identifies it with a vertex in the dual graph. We identify ReLU bits that are discriminators between non-adversarial and adversarial images and examine how well collections of these discriminators can ensemble vote to build an adversarial image detector. Specifically, we examine the similarities and differences of ReLU bit vectors for adversarial images, and their non-adversarial counterparts, using a pre-trained ResNet-50 architecture. While this paper focuses on adversarial digital images, ResNet-50 architecture, and the ReLU activation function, our methods extend to other network architectures, activation functions, and types of datasets.
2023-02-03
Sadek, Mennatallah M., Khalifa, Amal, Khafga, Doaa.  2022.  An enhanced Skin-tone Block-map Image Steganography using Integer Wavelet Transforms. 2022 5th International Conference on Computing and Informatics (ICCI). :378–384.
Steganography is the technique of hiding a confidential message in an ordinary message where the extraction of embedded information is done at its destination. Among the different carrier files formats; digital images are the most popular. This paper presents a Wavelet-based method for hiding secret information in digital images where skin areas are identified and used as a region of interest. The work presented here is an extension of a method published earlier by the authors that utilized a rule-based approach to detect skin regions. The proposed method, proposed embedding the secret data into the integer Wavelet coefficients of the approximation sub-band of the cover image. When compared to the original technique, experimental results showed a lower error percentage between skin maps detected before the embedding and during the extraction processes. This eventually increased the similarity between the original and the retrieved secret image.
Kumar, Manish, Soni, Aman, Shekhawat, Ajay Raj Singh, Rawat, Akash.  2022.  Enhanced Digital Image and Text Data Security Using Hybrid Model of LSB Steganography and AES Cryptography Technique. 2022 Second International Conference on Artificial Intelligence and Smart Energy (ICAIS). :1453–1457.
In the present innovation, for the trading of information, the internet is the most well-known and significant medium. With the progression of the web and data innovation, computerized media has become perhaps the most famous and notable data transfer tools. This advanced information incorporates text, pictures, sound, video etc moved over the public organization. The majority of these advanced media appear as pictures and are a significant part in different applications, for example, chat, talk, news, website, web-based business, email, and digital books. The content is still facing various challenges in which including the issues of protection of copyright, modification, authentication. Cryptography, steganography, embedding techniques is widely used to secure the digital data. In this present the hybrid model of LSB steganography and Advanced Encryption Standard (AES) cryptography techniques to enhanced the security of the digital image and text that is undeniably challenging to break by the unapproved person. The security level of the secret information is estimated in the term of MSE and PSNR for better hiding required the low MSE and high PSNR values.
2022-10-20
Elharrouss, Omar, Almaadeed, Noor, Al-Maadeed, Somaya.  2020.  An image steganography approach based on k-least significant bits (k-LSB). 2020 IEEE International Conference on Informatics, IoT, and Enabling Technologies (ICIoT). :131—135.
Image steganography is the operation of hiding a message into a cover image. the message can be text, codes, or image. Hiding an image into another is the proposed approach in this paper. Based on LSB coding, a k-LSB-based method is proposed using k least bits to hide the image. For decoding the hidden image, a region detection operation is used to know the blocks contains the hidden image. The resolution of stego image can be affected, for that, an image quality enhancement method is used to enhance the image resolution. To demonstrate the effectiveness of the proposed approach, we compare it with some of the state-of-the-art methods.
2022-06-06
Agarwal, Saurabh, Jung, Ki-Hyun.  2021.  Image Forensics using Optimal Normalization in Challenging Environment. 2021 International Conference on Electronics, Information, and Communication (ICEIC). :1–4.
Digital images are becoming the backbone of the social platform. To day of life of the people, the high impact of the images has raised the concern of its authenticity. Image forensics need to be done to assure the authenticity. In this paper, a novel technique is proposed for digital image forensics. The proposed technique is applied for detection of median, averaging and Gaussian filtering in the images. In the proposed method, a first image is normalized using optimal range to obtain a better statistical information. Further, difference arrays are calculated on the normalized array and a proposed thresholding is applied on the normalized arrays. In the last, co-occurrence features are extracted from the thresholding difference arrays. In experimental analysis, significant performance gain is achieved. The detection capability of the proposed method remains upstanding on small size images even with low quality JPEG compression.
2022-04-22
Bura, Romie Oktovianus, Lahallo, Cardian Althea Stephanie.  2021.  Design and Development of Digital Image Security Using AES Algorithm with Discrete Wavelet Transformation Method. 2021 6th International Workshop on Big Data and Information Security (IWBIS). :153—158.
Network Centric Warfare (NCW) is a design that supports information excellence for the concept of military operations. Network Centric Warfare is currently being developed as the basis for the operating concept, namely multidimensional operations. TNI operations do not rely on conventional warfare. TNI operations must work closely with the TNI Puspen team, territorial intelligence, TNI cyber team, and support task force. Sending digital images sent online requires better techniques to maintain confidentiality. The purpose of this research is to design digital image security with AES cryptography and discrete wavelet transform method on interoperability and to utilize and study discrete wavelet transform method and AES algorithm on interoperability for digital image security. The AES cryptography technique in this study is used to protect and maintain the confidentiality of the message while the Discrete Wavelet Transform in this study is used to reduce noise by applying a discrete wavelet transform, which consists of three main steps, namely: image decomposition, thresholding process and image reconstruction. The result of this research is that Digital Image Security to support TNI interoperability has been produced using the C \# programming language framework. NET and Xampp to support application development. Users can send data in the form of images. Discrete Wavelet Transformation in this study is used to find the lowest value against the threshold so that the resulting level of security is high. Testing using the AESS algorithm to encrypt and decrypt image files using key size and block size.
2022-03-14
Salunke, Sharad, Venkatadri, M., Hashmi, Md. Farukh, Ahuja, Bharti.  2021.  An Implicit Approach for Visual Data: Compression Encryption via Singular Value Decomposition, Multiple Chaos and Beta Function. 2021 9th International Conference on Reliability, Infocom Technologies and Optimization (Trends and Future Directions) (ICRITO). :1—5.
This paper proposes a digital image compression-encryption scheme based on the theory of singular value decomposition, multiple chaos and Beta function, which uses SVD to compress the digital image and utilizes three way protections for encryption viz. logistic and Arnold map along with the beta function. The algorithm has three advantages: First, the compression scheme gives the freedom to a user so that one can select the desired compression level according to the application with the help of singular value. Second, it includes a confusion mechanism wherein the pixel positions of image are scrambled employing Cat Map. The pixel location is shuffled, resulting in a cipher text image that is safe for communication. Third the key is generated with the help of logistic map which is nonlinear and chaotic in nature therefore highly secured. Fourth the beta function used for encryption is symmetric in nature which means the order of its parameters does not change the outcome of the operation, meaning faithful reconstruction of an image. Thus, the algorithm is highly secured and also saving the storage space as well. The experimental results show that the algorithm has the advantages of faithful reconstruction with reasonable PSNR on different singular values.
2021-06-28
Sarabia-Lopez, Jaime, Nuñez-Ramirez, Diana, Mata-Mendoza, David, Fragoso-Navarro, Eduardo, Cedillo-Hernandez, Manuel, Nakano-Miyatake, Mariko.  2020.  Visible-Imperceptible Image Watermarking based on Reversible Data Hiding with Contrast Enhancement. 2020 International Conference on Mechatronics, Electronics and Automotive Engineering (ICMEAE). :29–34.
Currently the use and production of multimedia data such as digital images have increased due to its wide use within smart devices and open networks. Although this has some advantages, it has generated several issues related to the infraction of intellectual property. Digital image watermarking is a promissory solution to solve these issues. Considering the need to develop mechanisms to improve the information security as well as protect the intellectual property of the digital images, in this paper we propose a novel visible-imperceptible watermarking based on reversible data hiding with contrast enhancement. In this way, a watermark logo is embedded in the spatial domain of the original image imperceptibly, so that the logo is revealed applying reversible data hiding increasing the contrast of the watermarked image and the same time concealing a great amount of data bits, which are extracted and the watermarked image restored to its original conditions using the reversible functionality. Experimental results show the effectiveness of the proposed algorithm. A performance comparison with the current state-of-the-art is provided.
2021-04-08
Mayer, O., Stamm, M. C..  2020.  Forensic Similarity for Digital Images. IEEE Transactions on Information Forensics and Security. 15:1331—1346.
In this paper, we introduce a new digital image forensics approach called forensic similarity, which determines whether two image patches contain the same forensic trace or different forensic traces. One benefit of this approach is that prior knowledge, e.g., training samples, of a forensic trace is not required to make a forensic similarity decision on it in the future. To do this, we propose a two-part deep-learning system composed of a convolutional neural network-based feature extractor and a three-layer neural network, called the similarity network. This system maps the pairs of image patches to a score indicating whether they contain the same or different forensic traces. We evaluated the system accuracy of determining whether two image patches were captured by the same or different camera model and manipulated by the same or a different editing operation and the same or a different manipulation parameter, given a particular editing operation. Experiments demonstrate applicability to a variety of forensic traces and importantly show efficacy on “unknown” forensic traces that were not used to train the system. Experiments also show that the proposed system significantly improves upon prior art, reducing error rates by more than half. Furthermore, we demonstrated the utility of the forensic similarity approach in two practical applications: forgery detection and localization, and database consistency verification.
Zheng, Y., Cao, Y., Chang, C..  2020.  A PUF-Based Data-Device Hash for Tampered Image Detection and Source Camera Identification. IEEE Transactions on Information Forensics and Security. 15:620—634.
With the increasing prevalent of digital devices and their abuse for digital content creation, forgeries of digital images and video footage are more rampant than ever. Digital forensics is challenged into seeking advanced technologies for forgery content detection and acquisition device identification. Unfortunately, existing solutions that address image tampering problems fail to identify the device that produces the images or footage while techniques that can identify the camera is incapable of locating the tampered content of its captured images. In this paper, a new perceptual data-device hash is proposed to locate maliciously tampered image regions and identify the source camera of the received image data as a non-repudiable attestation in digital forensics. The presented image may have been either tampered or gone through benign content preserving geometric transforms or image processing operations. The proposed image hash is generated by projecting the invariant image features into a physical unclonable function (PUF)-defined Bernoulli random space. The tamper-resistant random PUF response is unique for each camera and can only be generated upon triggered by a challenge, which is provided by the image acquisition timestamp. The proposed hash is evaluated on the modified CASIA database and CMOS image sensor-based PUF simulated using 180 nm TSMC technology. It achieves a high tamper detection rate of 95.42% with the regions of tampered content successfully located, a good authentication performance of above 98.5% against standard content-preserving manipulations, and 96.25% and 90.42%, respectively, for the more challenging geometric transformations of rotation (0 360°) and scaling (scale factor in each dimension: 0.5). It is demonstrated to be able to identify the source camera with 100% accuracy and is secure against attacks on PUF.
2021-02-15
Bisht, K., Deshmukh, M..  2020.  Encryption algorithm based on knight’s tour and n-neighbourhood addition. 2020 7th International Conference on Signal Processing and Integrated Networks (SPIN). :31–36.
This paper presents a new algorithm for image encryption by extending the Knight's Tour Problem (KTP). The idea behind the proposed algorithm is to generate a Knight Tour (KT) matrix (m,n) and then divide the image according to the size of knight tour matrix into several sub matrices. Finally, apply n-neighborhood addition modulo encryption algorithm according to the solution of KT matrix over each m × n partition of the image. The proposed algorithm provides image encryption without using the cover images. Results obtained from experiments have shown that the proposed algorithm is efficient, simple and does not disclose any information from encrypted image.
2021-02-08
Geetha, C. R., Basavaraju, S., Puttamadappa, C..  2013.  Variable load image steganography using multiple edge detection and minimum error replacement method. 2013 IEEE Conference on Information Communication Technologies. :53—58.

This paper proposes a steganography method using the digital images. Here, we are embedding the data which is to be secured into the digital image. Human Visual System proved that the changes in the image edges are insensitive to human eyes. Therefore we are using edge detection method in steganography to increase data hiding capacity by embedding more data in these edge pixels. So, if we can increase number of edge pixels, we can increase the amount of data that can be hidden in the image. To increase the number of edge pixels, multiple edge detection is employed. Edge detection is carried out using more sophisticated operator like canny operator. To compensate for the resulting decrease in the PSNR because of increase in the amount of data hidden, Minimum Error Replacement [MER] method is used. Therefore, the main goal of image steganography i.e. security with highest embedding capacity and good visual qualities are achieved. To extract the data we need the original image and the embedding ratio. Extraction is done by taking multiple edges detecting the original image and the data is extracted corresponding to the embedding ratio.

2020-08-28
Karaküçük, Ahmet, Dirik, A. Emir.  2019.  Source Device Attribution of Thermal Images Captured with Handheld IR Cameras. 2019 11th International Conference on Electrical and Electronics Engineering (ELECO). :547—551.

Source camera attribution of digital images has been a hot research topic in digital forensics literature. However, the thermal cameras and the radiometric data they generate stood as a nascent topic, as such devices are expensive and tailored for specific use-cases - not adapted by the masses. This has changed dramatically, with the low-cost, pluggable thermal-camera add-ons to smartphones and similar low-cost pocket-size thermal cameras introduced to consumers recently, which enabled the use of thermal imaging devices for the masses. In this paper, we are going to investigate the use of an established source device attribution method on radiometric data produced with a consumer-level, low-cost handheld thermal camera. The results we represent in this paper are promising and show that it is quite possible to attribute thermal images with their source camera.

2020-08-10
Wu, Zhengze, Zhang, Xiaohong, Zhong, Xiaoyong.  2019.  Generalized Chaos Synchronization Circuit Simulation and Asymmetric Image Encryption. IEEE Access. 7:37989–38008.
Generalized chaos systems have more complex dynamic behavior than conventional chaos systems. If a generalized response system can be synchronized with a conventional drive system, the flexible control parameters and unpredictable synchronization state will increase significantly. The study first constructs a four-dimensional nonlinear dynamic equation with quadratic variables as a drive system. The numerical simulation and analyses of the Lyapunov exponent show that it is also a chaotic system. Based on the generalized chaos synchronization (GCS) theory, a four-dimensional diffeomorphism function is designed, and the corresponding GCS response system is generated. Simultaneously, the structural and synchronous circuits of information interaction and control are constructed with Multisim™ software, with the circuit simulation resulting in a good agreement with the numerical calculations. In order to verify the practical effect of generalized synchronization, an RGB digital image secure communication scheme is proposed. We confuse a 24-bit true color image with the designed GCS system, extend the original image to 48-bits, analyze the scheme security from keyspace, key sensitivity and non-symmetric identity authentication, classical types of attacks, and statistical average from the histogram, image correlation. The research results show that this GCS system is simple and feasible, and the encryption algorithm is closely related to the confidential information, which can resist the differential attack. The scheme is suitable to be applied in network images or other multimedia safe communications.
2020-07-30
Ernawan, Ferda, Kabir, Muhammad Nomani.  2018.  A blind watermarking technique using redundant wavelet transform for copyright protection. 2018 IEEE 14th International Colloquium on Signal Processing Its Applications (CSPA). :221—226.
A digital watermarking technique is an alternative method to protect the intellectual property of digital images. This paper presents a hybrid blind watermarking technique formulated by combining RDWT with SVD considering a trade-off between imperceptibility and robustness. Watermark embedding locations are determined using a modified entropy of the host image. Watermark embedding is employed by examining the orthogonal matrix U obtained from the hybrid scheme RDWT-SVD. In the proposed scheme, the watermark image in binary format is scrambled by Arnold chaotic map to provide extra security. Our scheme is tested under different types of signal processing and geometrical attacks. The test results demonstrate that the proposed scheme provides higher robustness and less distortion than other existing schemes in withstanding JPEG2000 compression, cropping, scaling and other noises.
2020-07-24
Lv, Weijie, Bai, Ruifeng, Sun, Xueqiang.  2019.  Image Encryption Algorithm Based on Hyper-chaotic Lorenz Map and Compressed Sensing Theory. 2019 Chinese Control Conference (CCC). :3405—3410.
The motion process of multi-dimensional chaotic system is complex and variable, the randomness of motion state is stronger, and the motion state is more unpredictable within a certain range. This feature of multi-dimensional chaotic system can effectively improve the security performance of digital image encryption algorithm. In this paper, the hyper-chaotic Lorenz map is used to design the encryption sequence to improve the random performance of the encryption sequence, thus optimizing the performance of the digital image encryption algorithm. In this paper, the chaotic sequence is used to randomly select the row vector of the Hadamard matrix to form the Hadamard matrix to determine the measurement matrix, which simplifies the computational difficulty of the algorithm and solves the problem of the discontinuity of the key space in the random matrix design.
2020-07-03
Singh, Neha, Joshi, Sandeep, Birla, Shilpi.  2019.  Suitability of Singular Value Decomposition for Image Watermarking. 2019 6th International Conference on Signal Processing and Integrated Networks (SPIN). :983—986.

Digital images are extensively used and exchanged through internet, which gave rise to the need of establishing authorship of images. Image watermarking has provided a solution to prevent false claims of ownership of the media. Information about the owner, generally in the form of a logo, text or image is imperceptibly hid into the subject. Many transforms have been explored by the researcher community for image watermarking. Many watermarking techniques have been developed based on Singular Value Decomposition (SVD) of images. This paper analyses Singular Value Decomposition to understand its use, ability and limitations to hide additional information into the cover image for Digital Image Watermarking application.

2020-06-26
Rezaei, Aref, Farzinvash, Leili, Farzamnia, Ali.  2019.  A Novel Steganography Algorithm using Edge Detection and MPC Algorithm. 2019 16th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology (ISCISC). :49—54.

With the rapid development of the Internet, preserving the security of confidential data has become a challenging issue. An effective method to this end is to apply steganography techniques. In this paper, we propose an efficient steganography algorithm which applies edge detection and MPC algorithm for data concealment in digital images. The proposed edge detection scheme partitions the given image, namely cover image, into blocks. Next, it identifies the edge blocks based on the variance of their corner pixels. Embedding the confidential data in sharp edges causes less distortion in comparison to the smooth areas. To diminish the imposed distortion by data embedding in edge blocks, we employ LSB and MPC algorithms. In the proposed scheme, the blocks are split into some groups firstly. Next, a full tree is constructed per group using the LSBs of its pixels. This tree is converted into another full tree in some rounds. The resultant tree is used to modify the considered LSBs. After the accomplishment of the data embedding process, the final image, which is called stego image, is derived. According to the experimental results, the proposed algorithm improves PSNR with at least 5.4 compared to the previous schemes.

Savitri, Nadia, Johan, Ahmad Wali Satria Bahari, Al Islama A, Firnanda, Utaminingrum, Fitri.  2019.  Efficient Technique Image Encryption with Cipher Block Chaining and Gingerbreadman Map. 2019 International Conference on Sustainable Information Engineering and Technology (SIET). :116—119.

Digital image security is now a severe issue, especially when sending images to telecommunications networks. There are many ways where digital images can be encrypted and decrypted from secure communication. Digital images contain data that is important when captured or disseminated to preserve and preserve data. The technique of encryption is one way of providing data on digital images. A key cipher block chaining and Gingerbreadman Map are used in our search to encrypt images. This new system uses simplicity, high quality, enhanced by the vehicle's natural efficiency and the number of the chain. The proposed method is performed for experimental purposes and the experiments are performed in- depth, highly reliable analysis. The results confirm that by referring to several known attacks, the plan cannot be completed. Comparative studies with other algorithms show a slight rise in the security of passwords with the advantages of security of the chain. The results of this experiment are a comparison of button sensitivity and a comparison after encryption and decryption of the initial image using the amount of pixel change rate and unified average change intensity.

Ahmad, Jawad, Tahir, Ahsen, Khan, Jan Sher, Khan, Muazzam A, Khan, Fadia Ali, Arshad, Habib, Zeeshan.  2019.  A Partial Ligt-weight Image Encryption Scheme. 2019 UK/ China Emerging Technologies (UCET). :1—3.

Due to greater network capacity and faster data speed, fifth generation (5G) technology is expected to provide a huge improvement in Internet of Things (IoTs) applications, Augmented & Virtual Reality (AR/VR) technologies, and Machine Type Communications (MTC). Consumer will be able to send/receive high quality multimedia data. For the protection of sensitive multimedia data, a large number of encryption algorithms are available, however, these encryption schemes does not provide light-weight encryption solution for real-time application requirements. This paper proposes a new multi-chaos computational efficient encryption for digital images. In the proposed scheme, plaintext image is transformed using Lifting Wavelet Transform (LWT) and only one-fourth part of the transformed image is encrypted using light-weight Chebyshev and Intertwining maps. Both chaotic maps were chaotically coupled for the confusion and diffusion processes which further enhances the image security. Encryption/decryption speed and other security measures such as correlation coefficient, entropy, Number of Pixels Change Rate (NPCR), contrast, energy, homogeneity confirm the superiority of the proposed light-weight encryption scheme.

2020-06-22
Roy, Mousomi, Chakraborty, Shouvik, Mali, Kalyani, Mitra, Sourav, Mondal, Ishita, Dawn, Rabidipto, Das, Dona, Chatterjee, Sankhadeep.  2019.  A Dual Layer Image Encryption using Polymerase Chain Reaction Amplification and DNA Encryption. 2019 International Conference on Opto-Electronics and Applied Optics (Optronix). :1–4.
Unauthorized access of the data is one of the major threat for the real world digital data communication. Digital images are one of the most vital subset of the digital data. Several important and sensitive information is conveyed through digital images. Hence, digital image security is one of the foremost interest of the researchers. Cryptographic algorithms Biological sequences are often used to encrypt data due to their inherent features. DNA encryption is one of the widely used method used for data security which is based on the properties of the biological sequences. To protect the images from unwanted accesses, a new two stage method is proposed in this work. DNA Encryption and Polymerase Chain Reaction (PCR) Amplification is used to enhance the security. The proposed method is evaluated using different standard parameters that shows the efficiency of the algorithm.
2020-04-20
Zhang, Xue, Yan, Wei Qi.  2018.  Comparative Evaluations of Privacy on Digital Images. 2018 15th IEEE International Conference on Advanced Video and Signal Based Surveillance (AVSS). :1–6.
Privacy preservation on social networks is nowadays a societal issue. In this paper, our contributions are to establish such a model for privacy preservation. We use differential privacy for personal privacy analysis and measurement. Our conclusion is that privacy could be measured and preserved if the corresponding approaches could be taken.
Zhang, Xue, Yan, Wei Qi.  2018.  Comparative Evaluations of Privacy on Digital Images. 2018 15th IEEE International Conference on Advanced Video and Signal Based Surveillance (AVSS). :1–6.
Privacy preservation on social networks is nowadays a societal issue. In this paper, our contributions are to establish such a model for privacy preservation. We use differential privacy for personal privacy analysis and measurement. Our conclusion is that privacy could be measured and preserved if the corresponding approaches could be taken.