You are on page 1of 29

SECURE IMAGE TRANSMISSION

THROUGH WIRELESS CHANNELS

Submitted By
M.Shekar (08141A0407)
M.Manoj (08141A0451)
M.Asif (08141A0461)

Under the guidance of

A.Chandra Shaker Sir,


Contents:-
• Objective
• Introduction to wireless communication
• Cryptography
• Block diagram of secure wireless communcation
• Image compression(DCT)
• AES algorithm
• Results
• Advantages & Applications
• Conclusion
• Future scope
OBJECTIVE:
Provide security to the images while passing
through wireless channels.
How information can be transmitted

Information
(i.e. message, signal, data, image…)
can transmitted through wireless(Unguided) or
wire(guided) channels.

Ex:Wire
Ex:Wireless
• There will be the security for the wire channels
during the transmission.
Ex: Land line

• But there won’t be any security for the wireless


channels.
Ex: Mobile communication
POSSIBLE SECURITY ATTACKS
A B

A B A B

C
C

1.INTERCEPTION 3.FABRICATION

A B A B

C C

2.MODIFICATION 4.INTERRUPTION
CRYPTOGRAPHY:
• Cryptography is traditionally, the study of
ways to convert information (messages) from
their normal, comprehensible form into an
obscured guise, unreadable without special
knowledge.
• Cryptography is commonly used for securing
communications.
Types of cryptography:
There are two types of cryptographic techniques
are present, they are:
1. Symmetric
2. Asymmetric
Compressor Encryptor Decryptor De-compressor

Reverse
AES AES
Algorithm Algorithm

Secure wireless communication


IMAGE COMPRESSION:

• Image compression is the process of reduce


the amount of data required to represent a
given quantity of information.
Ex:

Original image Compressed image


TYPES OF COMPRESSION
• Lossless compression(used for Text files)
Ex: Arithmetic coding,
Huffman coding.
• Lossey compression(used for image/video)
Ex: DCT(Discrete Cosine Transform),
Wavelet compression.
Image compression using DCT
DCT Procedure:
• Original image is divided into blocks of 8 x 8.
• Pixel values of a black and white image
range from 0-255 but DCT is designed to work
on pixel values ranging from -128 to 127
• Therefore each block is modified to work in
the range.
• Calculate DCT matrix, using forward DCT
formula.
• DCT is applied to each block by multiplying
the modified block with DCT matrix on the
left and transpose of DCT matrix on its right.
• Each block is then compressed through
quantization.
• Quantized matrix is then entropy encoded.
• Compressed image is reconstructed through
reverse process.
• Inverse DCT is used for decompression.
AES Algorithm:
•AES(Advanced Encryption Standard) is
a symmetrical cryptographic encryption
algorithm.
• AES adopts a 128-bit block size and a key
size of 128, 192 or 256 bits, which has
10/12/14 rounds.
• The AES includes 10 rounds, where each
round includes 4 stages except the last
round.
• AES operates on 4x4 array of bytes, which
are called as ‘states’.
• In each round of encryption and
decryption, four operations are
performed.
They are:
• Substitute bytes
• Shift rows
• Mixcolumns
•Addround key
Encryption
Substitute bytes using S-box:

Rijndael S-box
ShiftRows Operation:
MixColumns Operation:
AddRoundKey Operation:
Decryption:
It is the reverse procedure similar to
encryption.

Decompression:
It can be done by using inverse-DCT, to
reconstruct the original image.
Results:

Input image Compressed image Encrypted image

Decrypted image Decompressed image


Strengths of AES algorithm:

• AES is extremely fast compared to other block


ciphers.
• The round transformation is parallel by design.
This is important in dedicated hardware as it
allows even faster execution.
• AES was designed to be amenable to pipelining.
Applications:

• Internet Communication.
• Multimedia Systems.
• Medical Imaging.
• Military Communication.
Conclusion:

Protection of data especially image data


has a long way to go and far from perfection.
As technology develops there will also be
more threats that can violate user’s privacy.
Thus, encrypting and decrypting images need
to be equipped with latest application.
Future scope:
Advanced Encryption Standard (AES) is a
well-known block cipher that has several
advantages in data encryption. The Advanced
Encryption Standard (AES) algorithm is
capable of using cryptographic keys of 128,
192, and 256 bits to encrypt and decrypt data
in blocks of 128 bits. We analyze and present a
modification to the Advanced Encryption
Standard (MAES) to reflect a high level
security and better image encryption.
THANK YOU

You might also like