CHOSUN

A New Hash Function Based on Image Cipher

Metadata Downloads
Author(s)
Tabassum Nasrin Haque
Issued Date
2015
Abstract
A New Hash Function Based on Image Cipher
Tabassum Nasrin Haque
Advisor: Prof. Moon Inkyu, Ph.D.
Department of Computer Engineering
Graduate School of Chosun University
A new hash function for image cipher has been proposed. Hash functions are widely used for data encryption and authentication. It is an important cryptographic primitive. It is best known as its important role in digital signature. This is better than other signature schemes such as RSA and discrete algorithm. However it is mostly used for block data. This has some certain properties for safety and resistance towards attacks. The newly proposed image hash function fulfills all the properties of a hash function and proves to be more robust towards collision resistance and preimage resistance.
In this new method the input image is first encrypts by double random phase encoding (DRPE) method. Thus the image gets encrypted. After that to compress and authenticate the image for better security; the image is further processed by photon counting imaging. In the receiving end the image can be decrypt but the original data cannot be visible to the receiver. If the receiver has true set of image then it can check the authenticity of the image. While using the photon counting imaging, the image gets compressed and gives a fixed output length. Thus fulfills one of the properties of hash function. In this thesis the other properties of Hash function are also proved. The performance evaluation has been shown using nonlinear correlation with the true and false image set.
|영상암호기반 새로운 해쉬함수에 광한 연구
하크 타바쑴 나스린
지도 교수: 문인규
컴퓨터공학과
대학원, 조선대학교

본 논문에서는 대용량 멀티미디어 데이터의 비밀성 및 무결성 보장을 위한 핵심 기술로서 새로운 영상단위 해시함수 알고리즘을 제안한다. DRPE 및 포톤카운팅 이미징 기술을 효과적으로 결합하여 영상데이터를 효과적으로 해시 처리할 수 있는 알고리즘을 설계하였으며, 제안한 알고리즘이 해시함수의 특성을 가짐을 실험결과를 통하여 입증하였다. 또한 기존 SHA 및 MD4 해시함수 기술과의 비교설명 등으로 제안한 해시함수 알고리즘의 우수성을 입증하였다. 제안된 해시알고리즘은 대용량 멀티미디어 데이터를 빠른 시간 내에 효율적으로 강인하게 해시처리 할 수 있는 기술로 활용될 수 있을 것이다.
Alternative Title
영상암호기반 새로운 해쉬함수에 광한 연구
Alternative Author(s)
하크 타바쑴 나스린
Department
일반대학원 컴퓨터공학과
Advisor
Moon, Inkyu
Awarded Date
2015-08
Table Of Contents
TABLE OF CONTENT i
LIST OF FIGURES iii
LIST OF TABLES v
ABSTRACT vi
한 글 요 약…………………………………………………..…………………...viii
I. INTRODUCTION 1
1.1 Motivation…………………………………………………………………1
1.2 Image Authentication 2
1.2.1 Image Encryption 4
1.2.2 Image Compression 4
1.2.3 Various Methods of Image Encryption 5
A. Strict Authentication……………………………...………………....6
B. Content Based Image Authentication or Selective Authentication…8
II. THEORETICAL BACKGROUND 10
2.1 Double Random Phase Encoding 10
2.1.1 Fundamental Concept 10
2.1.2 Advantages and Limitations 13
2.2 Photon Counting Imaging 13
2.2.1 Fundamental Concept 15
2.2.2 Advantages and Limitations 18
III. HASH FUNCTION FOR CRYPTOGRAPHY 19
3.1. Basic Concept 19
3.2 Hash Function Properties 21
3.3 Birthday Paradox 22
3.4 Conventional Hash functions……………………………………………..26
3.4.1 Dedicated hash function……………………………..…………….27
3.4.2 Block-cipher based hash function…………………………………30
IV. HASH FUNCTION FOR IMAGE CIPHER 32
4.1 Mathematical Model 34
4.2 Proof of Hash Algorithm for Image Cipher Hash Function 36
V. PERFORMANCE ANALYSIS 38
5.1 Fundamental Simulation Parameter 38
5.1.1 Avalanche Effect 38
5.1.2 Cross- Correlation Process for Image Verification 39
5.2 Numarical Result Analysis 40
5.2.1 Image-Cipher based Hash Output 41
5.2.2 Avalanche Effect Analysis 43
5.2.3 Compression Rate 46
5.2.4 Authentication 47
5.2.5 Comparison with Conventional Hash Functions…………………49
VI. CONCLUSION 50
BIBLIOGRAPHY 51
ACKLOWLEDGMENT ………………………………………………………………….56
Degree
Master
Publisher
조선대학교
Citation
Tabassum Nasrin Haque. (2015). A New Hash Function Based on Image Cipher.
Type
Dissertation
URI
https://oak.chosun.ac.kr/handle/2020.oak/12456
http://chosun.dcollection.net/common/orgView/200000264930
Appears in Collections:
General Graduate School > 3. Theses(Master)
Authorize & License
  • AuthorizeOpen
  • Embargo2015-08-25
Files in This Item:

Items in Repository are protected by copyright, with all rights reserved, unless otherwise indicated.