19
Seminar on Secured Data Transmission Through Encrypted Images using Lossy Compression Presented by, FATHIMA ROUSHEEN USN: 1ST11IS023 8 th Sem B.E. (Information Science) Under the guidance of Mr. Sonthosh Assistant Professor Department of INFORMATION SCIENCE Sambhram Institute of Technology Bengaluru 1

Ppt Seminar

Embed Size (px)

DESCRIPTION

Stress Analysis for GFRP

Citation preview

Page 1: Ppt Seminar

Seminar on

Secured Data Transmission Through Encrypted Images using Lossy Compression

Presented by,FATHIMA ROUSHEEN

USN: 1ST11IS0238th Sem B.E. (Information Science)

Under the guidance of Mr. Sonthosh

Assistant Professor Department of INFORMATION SCIENCE Sambhram Institute of Technology

Bengaluru

1

Page 2: Ppt Seminar

CONTENTS

•Introduction•Existing system•Problem statement•Proposed system •Working of proposed system•System Architecture•Implementation 0f system•Features

1ST11IS023 2

Page 3: Ppt Seminar

Abstract

Image processing is a process of converting an image into a digital form where some operations are performed, in order to get an enhanced image or to extract some useful information from it.

The aim of this paper is to overcome the limitation of adding limited additional data in an encrypted image.

By the concept of data hiding key the encrypted image is compressed to Least Significant Bits (LSB).

Further by using Lossy compression technique, a large amount of space can be created, which increases the capacity of adding the additional secret data.

.

31ST11IS023

Page 4: Ppt Seminar

Over the past years, secret communication was done by the methods of cryptography and Steganography.

In Cryptography, the pattern in which the data has been encrypted can easily be identified and hence this method provides a less or no security.

In, Steganography only a limited amount of data can be sent securely to the destination. Due to the fact of data hacking methods which are developed each day, the security for these secret communications is being diminished.

By using Lossy compression method, a large quantity of data can be hidden in the image, which overcomes the existing limitation.

4

Introduction

1ST11IS023

Page 5: Ppt Seminar

Existing System

5

The existing system uses both the methods of Steganography and Cryptography.

Sender encrypts both the image and the data (which is to be sent) separately using AES algorithm.

After encryption, 2 keys are generated, then encrypted image is compressed using LSB technique.

The encrypted data is then embedded into the compressed encrypted image which generates the 3rd key known as the data-hiding key.

Double Cantilever Beam Specimen

1ST11IS023

Page 6: Ppt Seminar

Problem Statement

In the existing system, as only LSB is being compressed, Hence this method supports only for adding limited amount of additional data.

In existing system , as both the Steganographed file and credentials (keys) are being sent through the mail system .

Hackers are increased day by day, it is easy for them to hack both the data files and hence secret details can be decrypted easily.

Hugo Faria (2005) studied the Failure Analysis of GRP pipe under Compressive Ring loads and he documented that Compressive load along the fibres direction may lead to microbuckling of fibres that induce local damages and other damage mechanisms leading to structural failure of GRP pipes under static ring deflection are due to delamination between plies and rupture of fibers.

Spencer and Hull (2006) have investigated the Failure Mechanism in CFRP & GFRP pipes wound at different angles , the maximum weepage stress was found to be around ±55°.

Mertiny investigated the effect of multi-angle filament winding on the strength of the tubular composite structure. Three pipes with different angle combinations of [±60 ], [±45 , ± 60 ], and [±30 , ±60 ] were ⁰ ⁰ ⁰ ⁰ ⁰tested with various stress ratios. They concluded that the winding angle and applied stress ratios strongly influenced the failure envelopes

61ST11IS023

Page 7: Ppt Seminar

In the proposed system, the data will be hidden in the image and is then sent to the destination.

By using Lossy Compression Technique entire image is compressed and then this compressed image is encrypted using AES technique with user defined key.

Parallel plate compression test Split Disk Tension test Longitudinal Tensile test (ASTM D2412) (ASTM D229) (ASTM D638)

7

Proposed System

1ST11IS023

Page 8: Ppt Seminar

Comparison

8

Existing system Proposed system

Sender sends the file and keys to the receiver through mail system.

Sender sends the file to the receiver through the IP address and keys are sent privately through mail system

Receiver can decrypt data using data-hiding key and data key.

Receiver can decrypt original secret data using data-hiding key and data decryption key.

Receiver can decrypt Image using data-hiding key and image key.

Receiver can decrypt original image data using data-hiding key and image decryption key.

Hackers can hack both data files and hence secret details can be decrypted easily.

The maximum number of chances given to the receiver to decrypt the files is limited to 3 . The system goes to a non-responding state.

1ST11IS023

Page 9: Ppt Seminar

Working of Proposed system•Registration

•Image Compression

•Image Encryption

•Data Encryption •Data Embedding

•File Sending

•Data Decryption

•Image Decryption

•Both Operations

91ST11IS023

Page 10: Ppt Seminar

System Architecture

10

System Architecture

1ST11IS023

Page 11: Ppt Seminar

Flow Diagrams

11

Fig. (a): Sender side

1ST11IS023

Page 12: Ppt Seminar

Flow Diagrams: continued

12

Fig.(b): Receiver side

1ST11IS023

Page 13: Ppt Seminar

Implementation of System

13

1. Image Compression - Quantization - Entropy encoding

2. Image & Data Encryption Encryption technique proposed here is AES algorithm. The main loop of AES technique performs the following functions. 1. SubBytes ( ) 2. ShiftRows ( ) 3. MixColumns( ) 4. AddRoundKey( )

1ST11IS023

Page 14: Ppt Seminar

The AES algorithm is implemented as follows:

i) Key Expansion Round keys are derived from thecipher key using Rijndael's key schedule.ii) Initial Round AddRoundKey: each byte of the state is combined with theround key using bitwise XOR.

iii) Roundsa. SubBytes: a non-linear substitution step where each byteis replaced with another according to a lookup table.b. ShiftRows: a transposition step where each row of thestate is shifted cyclically a certain number of steps c. MixColumns: a mixing operation which operates on thecolumns of the state, combining the four bytes in eachcolumn.

Implementation of System : continued

141ST11IS023

Page 15: Ppt Seminar

Implementation of System : continued

15

d. AddRoundKey

iv) Final Round (no Mix Columns)a. SubBytesb. ShiftRowsc. AddRoundKey

3. Data Embedding

4. De-embedding process

5. Image and Data Decryption

1ST11IS023

Page 16: Ppt Seminar

Features

Addition of large data

Three keys for higher security

Protection of data at the receiver end

Admin as main

1sr11is023 16

Page 17: Ppt Seminar

Conclusion and Future work Conclusion

This paper propose for secure transmission of large secret data files. The security level of data is increased by encrypting the data where the

addition of large amount of data is made possible by compressing the entire image.

Future work

In future, we can use audio or video instead of image ascover for hiding the data.

Page 18: Ppt Seminar

REFERENCES

1.Xinpeng Zhang, “Separable Reversible Data Hiding in Encrypted Image” IEEE Trans. Inform. Forensics Security, vol. 7, no. 2, pp.826-832, April 2012.

2. Xinpeng Zhang, “Reversible Data Hiding in Encrypted Image” IEEE signals processing letters, vol. 18, no. 4, pp.255- 258, April 2011.

3. Deepthi Barbara Nickolas; Sindhuja.B; Sivasankar.A, “Enhancement of Data Hiding Process in Encrypted Image Using Advanced Encryption Standard” International Journal of Current Engineering and Technology, Vol.3, No.2 -June2013

Page 19: Ppt Seminar

THANK YOU