You are on page 1of 5

A.Sravan Kumar, et al.

/ (IJAEST) INTERNATIONAL JOURNAL OF ADVANCED ENGINEERING SCIENCES AND TECHNOLOGIES


Vol No. 5, Issue No. 1, 007 - 011

SECURED QUANTIZATION TECHNIQUES FOR


IMAGE PROCESSING USING BIT DEDUCTION
1
A.Sravan Kumar, 1V.Madhu Viswanatham
1
School of Computing Science and Engineering, VIT University, Vellore, 632014,
1
sravankumar2009@vit.ac.in, 1vmadhuviswanatham@vit.ac.in

Abstract
Quantization is the process of mapping or approximating Image
infinite or large range of values into smaller range of
values. Quantization plays a vital role when comes to

T
processing of an image. Processing an image is nothing
but processing the pixels of that image. The proposal of
this paper is to introduce the new techniques each has its
unique technique to reduce the larger set of values to Original Crypto
smaller set of values so that we can also provide greater
security and to process the image easily. To provide the data system
security for the image we use a novel technique known as encoder

and MSB deduction method.

1. Introduction
ES
most significant bit (MSB) deduction method.
Keywords: Quantization, Approximating, mapping

Original
data
Crypto
system
Transmission
media

Quantization refers to the process of reducing the decoder


larger set of values to the smaller set of values. The
output values of the quantizer are finite. This process
fig 1 Cryptographic flow
makes the original signal with less distortion.
A
Quantization can be shown by its input and output
levels. Input levels can be seen by dividing the range Some security necessities includes:
into equal width, then the quantizer is termed as a
Uniform Quantizer, and if not, it is termed as a Non- Authentication: It provides host-to-host communication
Uniform Quantizer. After the data has been quantized
into a finite set of values, it can be encoded using securely.
security mechanism. In data and telecommunications, Privacy/confidentiality: Ensuring that only the receiver can
IJ

cryptography is necessary when communicating over


any un-trusted medium, which includes just about read the message.
any network. Integrity: The received message has not been changed in the
middle of the communication.
Non-repudiation: A mechanism to prove that the sender really
sent this message.

ISSN: 2230-7818 @ 2011 http://www.ijaest.iserp.org. All rights Reserved. Page 7


A.Sravan Kumar, et al. / (IJAEST) INTERNATIONAL JOURNAL OF ADVANCED ENGINEERING SCIENCES AND TECHNOLOGIES
Vol No. 5, Issue No. 1, 007 - 011

2. Proposed System This is the primary technique for reducing pixel values of the
image. The following is the outcome of the mathematical
As computers can only process finite word length i.e. preparatory:
finite resolution quantities any infinite or large
resolution should be quantized to fit a finite resolution
so that it can be represented or stored in CPU memory
or registers. After the quantization we produce a small
set of values which can be encrypted by the new MSB
deduction method. Original
Image
Here we are applying two techniques for quantization
they are 1.Mathematical preparatory 2. Average and
differencing method.

T
Let us examine each of the technique as follows:

2.1 Mathematical preparatory


Compressed
Here this is done by the coding technique for the given Image
data to be compressed. This can be shown by an
example. ES
The given input data is: 9 10 11 13 17 25 32 35 42 43
45 53 58
The number of bits required for each data is : 4 4
4 4 5 5 6 6 6 6 6 6 6
Total number of bits required to transmit is : 68.
So in-order to reduce the bits to be transferred, the
technique involved here is as follows: Original
Image
Algorithm
A
Step 1: Start
Step 2: Place the first bit as it is in the given data. fig 2 Mathematical Preparatory.
Step 3: To get the second bit subtract the value of
second bit from the previous bit. 2.2 Average and differencing method
Step 4: Repeat the step 3 until it finishes the end of bit.
IJ

Step 5: Calculate the total number of bits required to This is done by the wavelet coefficients. This is used to
decompose the input signal. The working of this is a small
transmit the new data.
wave that can capture the complete information. This can be
Step 6: Again follow the procedure in the reverse done by performing the frequency components to be used. They
are represented in matrix form. There are 2 equations that are
order at the receiver side to get the actual data.
used in the wavelet transformation. They are averaging and
Step 7: Stop differencing. Output of averaging is called low frequency
So for the given data to reduce the number of bits the component. Output of differencing is called medium or high
procedure is as follows: frequency component.
New data: 9 1 1 2 4 8 7 3 7 1 2 8 5
Number of bits required for each new data is : 4 1 1
2 3 4 3 2 3 1 2 4 3
Therefore Total number of bits required to transmit is
33.

ISSN: 2230-7818 @ 2011 http://www.ijaest.iserp.org. All rights Reserved. Page 8


A.Sravan Kumar, et al. / (IJAEST) INTERNATIONAL JOURNAL OF ADVANCED ENGINEERING SCIENCES AND TECHNOLOGIES
Vol No. 5, Issue No. 1, 007 - 011

Let us explain the wavelet coefficient with an Therefore we can say that 3.6875 is the average of whole image
example: which is the average information. The following is the outcome
Let us take a image by giving the input data: of the averaging and differencing method from the figures 3and
3.1.
4578 4.5 7.5 -0.5 -0.5
1234 = 1.5 3.5 -0.5 -0.5
3476 3.5 6.5 -0.5 -0.5
2111 1.5 1 0.5 0

The first two columns are for the values of


averaging and remaining two are for differencing.
Apply transpose to the matrix.

4.5 1.5 3.5 1.5


7.5 3.5 6.5 1
= -0.5 -0.5 -0.5 0.5

T
-0.5 -0.5 -0.5 0

Again apply the transformation technique for the


transposed matrix:

3 2.5 1.5 ES 1
= 5.5 3.75 2 2.75
-0.5 0 0 -0.5
-0.5 0.25 0 0.25

Now take the components having the highest


frequency as a new matrix.
fig 3 Averaging and differencing
3 2.5
=
5.5 3.75
A
Apply transformation for the new matrix.

1.75 0.25
4.625 0.875
IJ

Apply transpose to the matrix.

2.75 4.625

0.25 0.875

Again apply transformation for the transposed fig 3.1 After applying the transpose to the original pixels
matrix.

3.6875 -0.9375

0.5625 -0.3125

ISSN: 2230-7818 @ 2011 http://www.ijaest.iserp.org. All rights Reserved. Page 9


A.Sravan Kumar, et al. / (IJAEST) INTERNATIONAL JOURNAL OF ADVANCED ENGINEERING SCIENCES AND TECHNOLOGIES
Vol No. 5, Issue No. 1, 007 - 011

3. Providing security Using most significant References


bit deduction method
[1]. Sujay Narayana1and Gaurav Prasad2 “TWO NEW
As we know that transferring the image is nothing but APPROACHES FOR SECURED IMAGE
transferring its pixel values so providing security to STEGANOGRAPHY USING CRYPTOGRAPHIC
the pixel values is nothing but providing security to TECHNIQUES AND TYPE CONVERSIONS.”
the image. In this we propose a new technique to [2]. Athanassios Skodras, Charilaos Christopoulos, and Touradj
provide the security to the pixels value known as Ebrahimi “The JPEG 2000 Still Image Compression
most significant bit deduction method where the data Standard” IEEE SIGNAL PROCESSING MAGAZINE
is encrypted by deducting the each value from the 1053-5888/01/$10.00©2001 IEEE.
MSB of the pixel array and at the receiving end the [3]. Meyer, Y. "Wavelets: Algorithms and Applications",
same thing will be done to get the actual data for Philadelphia: SIAM, 1993.
example [4]. Kolaczyk, E. "WVD Solution of Inverse Problems",
Doctoral Dissertation, Stanford University, Dept. of
3.1 Procedure for encryption Statistics, 1994

T
[5]. Volkmer, H., Onthe regularity of wavelets, IEEE Trans. on
Information Theory, 38, 872–876, 1992.
Suppose assume that we should send the image with [6]. http://www.cipr.rpi.edu/research/SPIHT.
pixel values 9 1 1 2 4 8 7 3 7 1 2 8 5 Subtract [7]. Brower, B.V., Low-bit-rate image compression evaluations,
posterior values from the MSB [1,2,3,7] in this case it Proc.of SPIE, Orlando, FL, April 4–9, 1994.
is 9 leaving MSB as it is then the encrypted pixel [8]. Mallat,S.G.“A Theory for Multi resolution Signal
values we get here are 9 8 8 7 5 1 2 6 2 8 7 1 4. Decomposition: The Wavelet Representation” IEEE Trans.

3.2 Procedure for decryption


ES PAMI, vol. 11, no. 7,pp. 674-693. , July 1989.
[9]. Subhasis Saha, “Image compression- from DCT to
Wavelets-A Review”
xrds6-3/sahaimgcoding.html.
http://www.acm.org/crossroads/
As the encrypted data transfers to the receiver end the [10]. Strang, G. and Nguyen, T. Wavelets and Filter Banks,
decryption process can be carried out as follows: Wellesley-Cambridge Press, Wellesley, MA 1996,
http://www-math.mit.edu/~gs/books/wfb.html.
The encrypted data 9 8 8 7 5 1 2 6 2 8 7 1 4. [11]. K.P.Soman & K.I.Ramachandran “Insight into Wavelets
from theory to practice”, Prentice Hall India New Delhi,
Subtract posterior values from the MSB in this case it 2002.
is 9 leaving the MSB as it is then the decrypted pixel [12]. N. J. Fliege, “Multirate Digital Signal Processing Multirate
A
values we get here are Systems - Filter Banks – Wavelets”, Wiley &sons, Jan.,
2000.
9 1 1 2 4 8 7 3 7 1 2 8 5 which is nothing but the [13]. K.P.Soman & K.I.Ramachandran “Insight into Wavelets
original pixel values. from theory to practice”, Prentice Hall India, New Delhi,
2002.
[14]. W.Diffie and M.E. Hellman. New Directions in
Cryptography. IEEE Transactions on Information
IJ

4. Conclusion
In this paper two techniques are discussed how to Theory, 1976.
reduce the pixel size as well as to reduce the total [15]. A. Shamir. How to Share a Secret. Communication of the
number of bits required to transfers the image. Using ACM, 1979.
these two techniques we also shown that the total no [16]. I.Ingermarsson, D.Tang and C.Wong.1982”A conference
of bits required can be reduced to a large extent using key distribution system”.IEEE transactions on Information
the mathematical preparatory and the pixel values can
be reduced by using the average and differencing Theory.IT-28:714-720.
method. We also discussed about the possibilities of [17]. Y. Frankel and Y. G. Desmedt. Parallel Reliable Threshold
the data encryption using the most significant bit
deduction technique and found that it may be an easy Multisignature. Technical Report TR-92-04-02, University
and efficient way for the encrypting the data. of Wisconsin–Milwaukee, 1992.

ISSN: 2230-7818 @ 2011 http://www.ijaest.iserp.org. All rights Reserved. Page 10


A.Sravan Kumar, et al. / (IJAEST) INTERNATIONAL JOURNAL OF ADVANCED ENGINEERING SCIENCES AND TECHNOLOGIES
Vol No. 5, Issue No. 1, 007 - 011

[18]. S. Berkovits, S. Chokhani, J. Furlong, J.Geiter, [27]. C. E. Perkins, E. Royer, and S. R. Das. Ad hoc on demand
and J. Guild Public key infrastructure study Distance Vector(AODV) routing. In 2nd IEEE Workshop
final report. MITRE report, 1994. on Mobile Computing Systems and Applications
[19]. P. Zimmermann. TheOfficial PGP User’sGuide. (WMCSA’99), 1999.
MIT Press, 1995. [28]. L. Zhou and Z. J. Haas. Securing ad hoc networks. In
[20]. M.Burmester and Y.Desmedit. 1995. “A secure IEEE Networks, volume 13(6). 1999
and efficient key distribution system” In A.De [29]. L. Zhou and Z. J. Haas. Securing Ad Hoc Networks.
Santis, editor, Advances in cryptography IEEE Network Magazine, November 1999.
(EUROCRYPT’94).Lecture Notes in Computer [30]. N. Asokan and P. Ginzboorg. Key agreement in ad-hoc
Science.950, 275-286.Springer,Berlin networks, In Nordsec’99Workshop, 1999.
Heidelberg New York. [31]. J. Broch and D. B. Johnson. The Dynamic Source

T
[21]. Jablon, P.D.,. Strong password-only Routing Protocol for Mobile Ad Hoc Networks. IETF
authenticated key exchange. In: Proceedings of Internet Draft, October 1999.
the 1996 Computer Communications, New [32]. Stajano,F. and Anderson,R.:”The resurrecting
York, USA, October, 1996, pp. 5–26.
ES duckling:security issues for ad-hoc wireless networks”, in
[22]. Steiner, M., Tsudik, G., Waidner, M.,. Diffie– Christianson,B.,Crispo,B.and ROE,M.(Eds):”Security
Hellman key distribution extended to group protocols”,7th international workshop,19-21
communication. In: Proceedings of the Third April,1999,Cambridge,UK,Lecture notes in computer
ACM Conference on Computer and science,vol.1796(Springer,Berlin,2000)pp. 172-94.
Communications Security, New Delhi, India, [33]. L. Dondeti, S. Mukherjee, A. Samal, A distributed group
March, 1996, pp. 31–37. key management scheme for security many-to-many
[23]. Menezes,A., van Oorschot,P., and Vanstone,S. communication, Technical Report, PINTL-TR-207-99,
A
1996.”Handbook in Applied Department of Computer Science, University of
Cryptography”.CRC Press, Boca Raton,FL. Maryland, 1999.
[24]. Macker, J.P., Corson, M.S., Mobile ad hoc [34]. Wong, C.-K., Gouda, M., Lam, S.S.,. Secure group
networking and the IETF. ACM SIGMOBILE communication using key graphs. IEEE/ACM
Mobile Computing and Communications Transactions on Networking (February), 2000, 16–30.
IJ

Reviews 2 (2), 1998, 9–14. [35]. V. Shoup. Practical threshold signatures. Theory and
[25]. T. Hardjono, B. Cain, I. Monga, Intra-domain Application of Cryptographic Techniques, 2000.
group key management protocol, Internet Draft
(1998).
[26]. S. Basagni, Distributed clustering for ad hoc
networks, in: 1999 Int’l Symposium on Parallel
Architectures, Algorithms and Networks, IEEE
Computer Society, Australia, 23–25 June,1999,
pp. 310–315.

ISSN: 2230-7818 @ 2011 http://www.ijaest.iserp.org. All rights Reserved. Page 11

You might also like