You are on page 1of 9

Full Paper ACEEE Int. J. on Network Security , Vol. 5, No.

1, January 2014

Permutation of Pixels within the Shares of Visual Cryptography using KBRP for Enhanced Security
ShabnaC.H.1, Hafsath C.A2, Janahanlal Stephen3
Computer Science and Engineering Department, Ilahia College of Engineering and Technology, Kerala, India 1 Email: shabnakalam01@gmail.com 2, 3 Computer Science and Engineering Department, Ilahia College of Engineering and Technology, Kerala, India 2 Email: hafsath.ca@gmail.com 3 Email: drlalps@gmail.com
Abstract The security of authentication of internet based co-banking services should not be susceptible to high risks. The passwords are highly vulnerable to virus attacks due to the lack of high end embedding of security methods. In order for the passwords to be more secure, people are generally compelled to select jumbled up character based passwords which are not only less memorable but are also equally prone to insecurity. Multiple use of distributed shares has been studied to solve the problem of authentication by algorithms based on thresholding of pixels in image processing and visual cryptography concepts where the subset of shares is considered for the recovery of the original image for authentication using correlation function[1][2].The main disadvantage in the above study is the plain storage of shares and also one of the shares is being supplied to the customer, which will lead to the possibility of misuse by a third party. This paper proposes a technique for scrambling of pixels by key based random permutation (KBRP) within the shares before the authentication has been attempted. Total number of shares to be created is dependent on the multiplicity of ownership of the account. By this method the problem of uncertainty among the customers with regard to security, storage, retrieval of holding of half of the shares is minimized. Index Termsvisual cryptography, correlation function, pixel expansion, shares, KBRP.
1

I. INTRODUCTION Cryptography is an indispensable tool for protecting information. Modern cryptography is heavily based on mathematical theory and computer science. Cryptographic algorithms are designed around the hardness assumptions of increasing the hardness to make it difficult to break. In cryptography, encryption is a method of securing information by making it unintelligible. Encryption mainly comes in two forms, symmetric key and public key. In symmetric key cryptography both the parties share the same key, whereas in public key cryptography the encryption key is available to all the parties but the decryption can be done only by the receiving party. Encryption by itself can provide only confidentiality. But other techniques like message authentication code (MAC) or a digital signature can be used to provide integrity and authenticity. One of the techniques that come under cryptography which does not require the use of keys or digital signature is visual cryptography. In visual cryptography, permutation of pixels play 2014 ACEEE DOI: 01.IJNS.5.1.16 33

a major role of effect. This is a technique which requires simple mathematical calculation and the decryption. Whereas in the use of hash or MAC function the security of the system depends mainly on the complexity of the function selected , the visual Cryptography Scheme (VCS) on the other hand is an encryption method that uses combinatorial techniques of set theory to encode private very important texts or patterns such a signatures and or relevant other information. The idea is to convert the written material into an image and encode into n number of shadow images. The decoding process requires only the selection of some subset of these n images, followed by the generation of transparencies of them which are stacked for information retrieval. Another scheme of visual cryptography is the extended visual cryptography the (n,n) scheme, which requires all the n shares to be presented to reveal the secret. This has got high application in information hiding such as passwords etc. The basic concept of a visual cryptographic process is depicted in fig [1]. These schemes also have been widely employed in the construction of several types of cryptographic protocols [4] and consequently, they have many applications in different areas such as access control, opening a bank vault, opening a safety deposit box, or even launching of missiles. This paper is organized as follows: Section 1 is the introduction where a global view of the system is detailed gradually narrowing down to the focus of the problem. Section 2 is where the related works project in brief the subject matter touched by the respective authors. The section 3 is on the problem domain dimensions leading to the problem definition in detail in section 4. The section 5 is on the proposed model then to results and its analysis and finally to conclusion and future works. Permutation is re-arrangement of objects seen in almost all domains of mathematics. In group theory a permutation is a set S defined as bijection from S to itself. We can use permutation in pixels of secret information to increase the security, that is to map S ! S for which every element of S occurs exactly once as image value. This is related to the rearrangement of S in which each element s takes the place of the corresponding f(s). A permutation process of n number of pixels in an image

Full Paper ACEEE Int. J. on Network Security , Vol. 5, No. 1, January 2014 II.
RELATED WORKS

Figure 1. Basic Visual cryptographic process

refers to the operation of replacing an arrangement { pi / i = 1,2,3,......n , pi an element of S} by a second arrangement { qi / i =1,2,3,.....n ,qi an element of S } and is represented as

(1)

where n! such permutations are possible and S denotes any non-empty set. The reverse of this permutation process is which retrieves the original arrangement.

(2)

The above method is formally defined as follows. Definition 1: Permutation is a one-to-one mapping of any non-empty set S onto S. The set containing all such mappings is denoted by Sn with n! members, if S has n elements. Since every group under consideration is isomorphic to a group of permutations, the permutation to visual cryptographic share formation obeys the law of isomorphism. Definition 2: If any pixel matrix is transformed to a ciphermatrix = B () where B is any transformation operation of permutation, then the original matrix can be retrieved from with the inverse of B . Though there are as many permutation available, its better to select some permutations intelligibly. For that we can use some algorithms. One such algorithm is Key Based Random Permutation (KBRP). Key Based Random Permutation (KBRP) is a type of permutation which uses ascii value of a key in order to permute the given information. In visual cryptography, the permutation is performed on diverse ways as bit, pixels or block. In block permutation the piece of information given can be divided into several sub blocks which are subsequently permuted. 2014 ACEEE DOI: 01.IJNS.5.1.16 34

In the work done by [1] main proposal they done was to incorporate the visual cryptography concept in banking applications. Here they used different schemes like 2 out of 2,2 out of 3 three schemes depending on the bank account they selected. This type of password selection can be considered as graphical password scheme. In the work done by [2] a graphical password scheme which was considered to be more reliable because the password space is very high. But the main drawback we can point out here is that the password is hard to remember because it is based on click points so we have to remember the exact location where the actual point is stored. Only slight tolerance is allowed. The original idea of the (k,n) scheme of visual cryptography has been proposed by Naoir[3] ,where k out subset of n shares , is only required to reveal the secret information. That is all the shares are not considered to be essential participant. The essential participants only are needed to reval the secret. But here in this work all the shares are considered to be essential to improve the security. Visual cryptography schemes have been independently introduced by Shamir [4] and Blakley [5] to safeguard the cryptographic keys from loss. By this concept complex cryptographic functions have been avoided; instead shares have been created from the original key for the protection of cryptographic keys. A segment-based visual cryptography suggested by Borchert [6] can be used only to encrypt the messages containing symbols, especially numbers, like bank account number, amount etc. The advantage of the segment-based encryption is that it may be easier to adjust the secret images and that the symbols are potentially easier to recognize for the human eye, especially in a transparency-on-screen scenario The VCS proposed by Wei-Qi Yan et al., [7] can be applied only for printed text or image. Here in this work we can apply the scheme to any type of images. A recursive VC method as proposed by Monoth et al., [8] permits encoded shares to be further encoded into number of sub-shares recursively. But the disadvantage is the increased computational complexity. Most of the previous research work on VC focused on improving two parameters: pixel expansion and contrast. In these cases all participants who hold shares are assumed to be honest and they are expected not to submit false or fake shares during the phase of recovering the secret image. Thus, the image shown on the stacking of shares is considered as the real secrete image. But the limitation is the assumption of truthfulness and hence the cheating prevention methodologies are introduced in [9]. But, it is observed in all these methodologies, that there is no facility of authentication testing. Other papers published have no check for authenticity. Here in this paper we present a method for checking not only the authenticity but also a scrambling based on KBRP for the

Full Paper ACEEE Int. J. on Network Security , Vol. 5, No. 1, January 2014 security of the shares. Multiple use of distributed shares has been studied to solve the problem of authentication by algorithms based on thresholding of pixels in image processing and visual cryptography concepts where the subset of shares is considered for the recovery of the original image for authentication using correlation function[1]. But differently, as against the holding of shares by different people in [1] , in this paper the shares are held by the single authority such as a bank which thereby prevents the necessity of the storage of the shares by the customer in different locations and also in different objects such as pen drives, hand written papers etc. in order to avoid the possibility of the failure of authentication. Here in this paper we present a method for checking not only the authenticity in a non failing manner but also a scrambling based on KBRP for the security of the shares. III.
PROBLEM DOMAIN

Figure 3- Reconstruction of (2, 2) VC Scheme

A. The (2,2) VC architecture

expansion m, which refers to the number of pixels in a share used to encrypt a pixel of the secret image. This implies loss of resolution in the reconstructed image. b) contrast n , which is the relative difference between black and white pixels in the reconstructed image. This implies the quality of the reconstructed image. Generally, smaller the value of m will reduce the loss in resolution and greater the value of n will increase the quality of the reconstructed image. The Permutation can be on bit, pixels or block. Since the block permutation embeds the effect of bit and pixel permutations the attempt of combinatorial permutations of all the three above can be avoided. B. Drawbacks of existing system The problem area mainly focuses on password creation and its storage mainly comes as a cryptographic problem. Textual passwords are under the threat of attack; people select simple passwords instead of jumble password that is recommended. And also the password space is very less. So we go for the password schemes that come under graphical passwords whose password space is very high. But the problem with the graphical password when we are in need of high security is that it is difficult to remember. But in visual cryptography there is no need to memorise anything because the shares are with the end users. IV. PROBLEM DEFENITION Visual cryptography (VC), proposed by Naor and Shamir [3], is a method for protecting image-based secrets that has a computation-free decryption process. It is an encryption method that uses combinatorial techniques to encode secret written materials tom provide information security using simple algorithm unlike the complex, computationally intensive algorithms used in other techniques like traditional cryptography. This allows Visual information (pictures, text, etc) to be encrypted in such a way that their decryption can be performed by the human visual system, without any complex cryptographic algorithms. The encryption of a secret image into shares such that stacking a sufficient number of shares reveal the secret image. Shares are usually presented in transparencies. The idea is to convert the written material into an image and encode this image into n shadow images. The decoding 35

Figure 2: Basic architecture of visual cryptography

In the (2, 2) VC scheme each secret image is divided into two shares such that no information can be reconstructed from any single share. Each share is printed in transparencies. The decryption process is performed by stacking the two shares and the secret image can be visualized by the natural vision without any complex cryptographic computations. By stacking the two shares as shown in the last row of Fig. 2, if p is white it always outputs one black and one white sub pixel, irrespective of which column of the sub pixel pairs is chosen during encryption. If p is black, it outputs two black sub pixels. Hence there is a contrast loss in the reconstructed image. However the decrypted image is visible since human visual system averages their individual blackwhite combinations. Fig 3 tells about how the original image can be reconstructed and how the black and white pixels are splitted in the shares. Here the problem is how to secure the passwords used in online application. The signature of the customer which is given in the application form of the customer is scanned and divided into shares which are stored in the bank database at different locations. If the number of shares chosen is two, the scanned image of the signature is scrambled first by using the password given by the customer, then it is divided into two shares. These two shares are stored in the bank database at separate locations. In the earlier works one of the shares are given to the customer, which can result in a reduced security. The important parameters of this scheme are a) Pixel 2014 ACEEE DOI: 01.IJNS.5.1.16

Full Paper ACEEE Int. J. on Network Security , Vol. 5, No. 1, January 2014 only requires only selecting some subset of these n images, making transparencies of them, and stacking them on top of each other. The simplest Visual Cryptography Scheme is given by the following setup. A secret image consists of a collection of black and white pixels where each pixel is treated independently. To encode the secret, we split the original image into n modified versions (referred as shares) such that each pixel in a share now subdivides into m black and white sub-pixels. To decode the image, we simply pick a subset S of those n shares and Xerox each of them onto a transparency. If S is a qualified subset, then stacking all these transparencies will allow visual recovery of the secret. The Figure 1 provides an example of such construction. Suppose the secret image IC is divided into 4 shares, which is denoted by P = {1,2,3,4} and that the qualified sets are all subsets of P containing at least one of the three sets {1,2}, {2,3} or {3,4}. Then the qualified sets are exactly the following: Qual = {{1, 2}, {2, 3}, {3, 4}, {1, 2, 3}, {1, 2, 4}, {1, 3, 4}, {2, 3, 4}, {1, 2, 3, 4}} Definition 1: Hamming weight: The number of non-zero symbols in a symbol sequence. In a binary representation, Hamming weight is the number of 1 bits in the binary sequence. Definition 2: OR-ed k-vector: Given a j k matrix, it is the k-vector where each tuple consists of the result of performing boolean OR operation on its corresponding j 1 column vector. Definition 3: An VCS scheme is a 6-tuple (n, m, S, V, , d). It assumes that each pixel appears in n versions called shares, one for each transparency. Each share is a collection of m black and white sub pixels. The resulting structure can be described by an n m Boolean Matrix S=[Sij ] where Sij = 1 if the j th sub-pixel in the i th share is black. Therefore, the grey level of the combined share, obtained by stacking the transparencies, is proportional to the Hamming weight H (V) of the OR-ed m-vector V. This grey level is usually interpreted by the visual system as black if H (V)ed and as white if H (V ) < dm for some fixed threshold 1dddm and relative difference > 0. m, the difference between the minimum H(V) value of a black pixel and the maximum allowed H(V) value for a white pixel is called the contrast of a VCS scheme. VCS Schemes where a subset is qualified if and only if its cardinality is k are called (k, n) -threshold visual cryptography schemes. A construction to (k, n)-threshold VCS consists of two collections of n * m Boolean matrices C0 and C1, each of size r. To construct a white pixel, we randomly choose one of the matrices in C0, and to share a black pixel, we randomly choose a matrices in C1. The chosen matrix will define the colour of the m sub-pixels in each one of the n transparencies. Meanwhile, the solution is considered valid if the following three conditions are met: Condition 1. For any matrix S in C0 , the or operation on any k of the n rows satisfies H (V ) d m 2014 ACEEE DOI: 01.IJNS.5.1.16 36 Condition 2. For any matrix S in C1, the or operation on any k of the n rows satisfies H (V ) d Condition 3. For any subset {i1 , i2 , ...iq } of {1, 2, ...n} with q < k, the two collection of q m matrices Bt obtained by restricting each n m matrix in t (where t={0,1})to rows i1 , i2 , ..., iq are indistinguishable in the sense that they contains exactly the same matrices with the same frequencies. In other words, any q n matrices S0 B0 and S1 B1 are identical up to a column permutation. Conditions (1) and (2) define the contrast of a VCS. Condition (3) states the security property of (k,n)-threshold VCS. If we have not been given k shares of the secret image, we cannot gain any hint in deciding the colour of our pixel, regardless of the amount of computation resource we have on hand. Let us consider an instance of (3,3)-threshold VCS construction where each pixel is divided into 4 subpixel(m=4). According to the definition, C0 and C1 are defined as the following;

(3)

(4)

In order to encode a white pixel, the dealer needs to randomly choose one matrix from C0 to construct the subpixels in three shares accordingly. Meanwhile, to encode a black pixel, the dealer needs to randomly pick one matrix from C1. A Problem Statement Textual passwords and graphical passwords are susceptible to various attacks like dictionary attack, brute force attack etc. The drawback of this can be rectified by using the concept of visual cryptography. In original visual cryptography [1] scheme all the shares are not needed to reveal the secret .This system is less secure because if we are having n shares, the presence of shares less than n can reveal the secret which results reduce the security. But here in the proposed system it demands all the shares to be present to reveal the secret. And also in this method an authentication function based on correlation coefficient is used. In addition to that instead of storing the shares as itself, it is permutated using KBRP and stored.

Full Paper ACEEE Int. J. on Network Security , Vol. 5, No. 1, January 2014 V. PROPOSED SYSTEM The system uses algorithms of visual Cryptography, image processing and correlation. The concept of scrambling of the images using the algorithm called KBRP is employed to have a perfect permutation. The combinatorial technique is used to encode the secret written objects. The idea is to convert the written material into an image and encode this image into n shadow images. The decoding requires only selecting some subset of these n images, making transparencies of them, and stacking them on top of each other. A secret image consists of a collection of black and white pixels where each pixel is treated independently. To encode the secret image, we split the original image into 8n modified versions (referred as shares) such that each pixel in a share now subdivides into n black and white sub-pixels. To decode the image, a subset S of those n shares are picked and copied on separate transparencies. If S is a qualified subset, then stacking all these transparencies will allow visual recovery of the secret. A. Architecture of the present system The main steps are step 1: image processing, step 2: scrambling, step 3: creating shares. For authentication we have to perform a comparison based on correlation. The major architecture of the system is shown below in figure 4: the example that we deal is signature. The color image is first converted to grey scale images, since dealing with black and white pixels. C. Preprocessing As mentioned above if m is decreased, the quality of the reconstructed image will be increased but security will be a problem. So research is focused on two paths : 1. To have good quality reconstructed image 2. To increase security with minimum pixel expansion. For the increased quality of the reconstructed image the thresholding of pixels is done before creating the shares. The image processing mainly deals with the processing of the input image into an image with high clarity. That is for example if it is a signature we will make that signature bold by applying thresholding. We can apply global thresholding if the background is even and we can apply local thresholding if the background is uneven. The scanned image is initially converted into grey-scale image. Then the image is said to be thresholded. The threshold value is chosen automatically. Every image say, f(x, y) is composed of light objects on a dark background, in such a way that object and background pixels have intensity levels grouped into two dominant modes. One obvious way to extract the objects from the background is to select a threshold T that separates these modes. Then any point (x, y) for which f(x, y) <T is called an object point; otherwise the point is called a background point. In other words, the threshold image g(x, y) is defined as

(5)

Pixels labelled 1 correspond to objects, whereas pixels labelled 0 correspond to the background. This approach is global thresholding, when T is constant. Global thresholding is useful only when the background illumination of the image is even. Otherwise, the image must be pre-processed to compensate for the illumination problems and then global threshold should be applied. This method is local thresholding. This process is given by

(6)

Figure 4 : Architecture of the proposed system

B. Input Image Input image can be any image that the user is interested. Here the paper is mainly focused on the banking application 2014 ACEEE DOI: 01.IJNS.5.1.16 37

Figure 5: Original images

Full Paper ACEEE Int. J. on Network Security , Vol. 5, No. 1, January 2014 The methodology for creation of shares is explained here. Two rows of matrices denote the number of shares to be created. If a particular pixel is white in the original image, then two rows of the matrix S0 are put into two shares, one for each. If the pixel is black in original image, then the rows of S1 are used. Thus, a single pixel in original image takes four positions in the shares. So, all the shares will be four times the original image in size. Decryption is achieved by stacking the shares. In case of black pixel, overlaying two rows of S1 results in four black bits, and reveals the information. Whereas for the white pixel, stacking the two rows of S0 results in two black and two white bits, and thus introduces noise. To overcome this noise, we have to post-process the output image. Next step is scrambling of the shares. This is mainly done for extra security. There is a chance for shares that are created can be stolen. If it is stored in a raw form the people who stolen it misuses it. So the approach here is to encrypt that. For this we are using key based random permutation (KBRP).Here the entire shares is divided into grids and permuting those grid positions. KBRP works by taking a key as the input. Filling an array by taking the ascii value of the key. A permutation, also called an arrangement number or order, is a rearrangement of the elements of an ordered list S into a one-to-one correspondence with S itself. The number of permutations on a set of elements is given by n! (n factorial)[1,2]. Key Based Random Permutation (KBRP) is a method that can generate one permutation of size n out of n! permutations. This permutation is generated from certain key (alphanumeric string) by considering all the elements of this given key in the generation process. The permutation is stored in onedimensional array of size equal to the permutation size (N). The process involves three consecutive steps: init(), eliminate(), and fill(). The init() function is to initialize the array of size n with elements from the given key, by taking the ASCII code of each element in the key and storing them in the array consecutively. To complete all elements of the array, we add elements to the array by adding two consecutive values of the array until all the elements of the array are set to values. Finally, all the values are set to the range 1 to N by applying the mode operation. The eliminate(), is to get rid of repeated values by replacing them with value of zero and keep only one value out of these repeated values. The fill(), is to replace all zero values with nonzero values in the range 1 to N which are not exist in the array. The resulted array now represents the permutation. The main advantage of using permutation is that, there is a chance that the signature can be forged. So, for example if person comes to the bank and forges the sign of a valid customer, he cannot get into the system because in order to enter he/she should also know the scrambling password. Now we shall describe the authentication procedure, which is the last step in the overall algorithm. The customer 38

Figure 6 : Images after thresholding

Figure 6 and figure 7 shows how the figures behave before and after thresholding. Next we have to create the shares. We can have two,8 three or four shares or more depending on the application needed. The model for creating shares is explained here. Let P = {1,2,n} be a set of elements called participants, and let 2P denote the set of all subsets of P . Let Qual (2P and Forb (2P, where Qual U Forb = null. We refer to the members of Qual as qualified sets and the members of Forb as forbidden sets. The pair (Qual, Forb) is called as access structure of the scheme. A participant is an essential participant if there exists a set X ( P . If a participant P is not essential, then we can construct a visual cryptography scheme giving him a share completely white or even nothing as his share. In fact, a nonessential participant does not need to participate actively in the reconstruction of the image, since the information he has is not needed by any set in P in order to recover the shared image. In any VCS having non-essential participants, these participants do not require any information in their shares. But, in our technique we consider that all participants are essential. In 2 out of 2 schemes, the participants are Bank and customer. In all other schemes, the participants are Bank an two customers. We have even developed the schemes like 3 out of 4, 4 out of 4, 3 out of 5, 4 out of 5 and so on. When there is a joint account with more than two customers, one can go for such extended schemes. In the next step, the shares must be created for white pixel and black pixel. The black pixel, denoted by 1, is an information pixel and the white pixel, denoted by 0 represents background. The initial Boolean matrices for white pixel, S0 and for black pixel, S1 for two shares in 2 out of 2 schemes are given here.

(7)

(8)

2014 ACEEE DOI: 01.IJNS.5.1.16

Full Paper ACEEE Int. J. on Network Security , Vol. 5, No. 1, January 2014 has to present his/her sign to the service provider. First it will convert the signature presented to grayscale for preprocessing. Then they will take the shares from the bank database and will overlay the shares in correct order and see whether it matches the one that is presented. The matching of the shares is mainly done through correlation. Let X and Y be the array of images to be compared. The details of the correlation coefficient is found elsewhere [1].The value of the correlation coefficient ranges from -1 to +1. If the value is one means they are exactly related. Zero means not related at all. and BLACKPIXEL: Step 3: for i = 1 to rows for j = 1 to columns for k = 0 to 3 if Img (i; j)==WHITEPIXEL set Share1 (i; j + k)=WHITEPIXEL set Share2 (i; j + k)=WHITEPIXEL else set Share1 (i; j + k)=BLACKPIXEL set Share2 (i; j + k)=BLACKPIXEL end if end for end for end for C. Algorithm 3: KBRP: for permuting the shares. Step1: init() Initialization step can be shown as follows: Let K: key (string of alphanumeric) of size S P: array holds permutation with values 1 to N N: array size A[i] = K[i] for i=1 to S P[i] = P[i] + P[i+1] for i=1 to S-1 P[S] = A[1] While (S < N) j = S+1 for( i = 1 to S-1 ) for( k = i to S-1 && j _ N ) P[i] = P[i] + P[k+1] j++ P[i] = P[i] MOD N for i = 1 to N Step2: eliminate() In this step, array P contains N values. Repetition for some values maybe exists; therefore, the repeated values are examined and replaced with zero. Only one value out of the repeated values is kept in P. Now P has only distinct values in the range 1 to N and some zero values are appeared in P. Missing values in the range 1 to N that are not exist in P will be substituted by the zero elements. This process is shown in the following algorithm: Let L: left of array P R: right of array P For all values where L < R P[i] = 0 if P[L] = P[i] for i = L+1 to R P[j] = 0 if P[R] = P[j] for j = R-1 to L+1 Increment L by 1 Decrement R by 1 Step3: fill() The final step, fill(), is to replace any zero value in P by a value in the range 1 to N which is not exist in P. All zero values will be replaced through a sequence of one value from 39

Figure 7: Architecture for authentication

If the person passes the authentication test he will be allowed to login to the particular account. Authentication is done by the correlation method .The equation used here is given below.

(9)

Where X and Y are two image arrays. The other two symbols represent mean and standard deviation respectively. VI. ALGORITHM A. Algorithm 1: For increasing the intensity of the figure Step 1: Select an initial estimate for the threshold T. Step 2: Segment the image using T. This will produce two groups of pixels: G1 consisting of all pixels with grey level values > T and G2 consisting of pixels with values <=T. Step 3: Compute the average grey level values m1 and m2 for the pixels in regions G1 and G2. Step 4: Compute a new threshold value T Where T=(m1+ m2)/2,where m1 and m2 are means. Step 5: Repeat steps 2 to 4 until the difference in successive iterations is smaller than the predefined parameter. B. Algorithm 2: creation of shares 2 out of 2 scheme Step 1: Create two matrices S0 and S1 for white and black pixels. Step 2: Initialize two variables WHITEPIXEL 2014 ACEEE DOI: 01.IJNS.5.1. 16

Full Paper ACEEE Int. J. on Network Security , Vol. 5, No. 1, January 2014 the left side of P and one value from the right side of P and repeating this sequence until all zero values are gone. The resulted array now contains all distinct values in the range 1 to N which represents the permutation stored in P. This process is shown in the following algorithm: Let A: array contains missing values in P m: number of missing values in A i= 0 while ( i < m ) j=N while ( P[i] != 0 && j > 0 ) decrement j if ( j > 0 ) P[j] = A[i] increment i k= 1 while ( P[k] != 0 && k _ N ) increment k if( k <= N ) P[k] = A[i] increment i VII. SIMULATION The proposed methodology is implemented using java programming. In the registration phase the most important part is the creation of shares from the image captcha where one share is kept with the user and other share can be kept with the server. For login, the user needs to enter a valid user name and scrambling password in the correct field. Then he has to give his signature for validation in the given field. Simulation is done by java. It is assumed that every user has got a unique id which is system generated. This is mainly to identify the shares in the server. It is implemented by using the ftp server. Shares are located at two different portions of ftp server by using different user name and password. The main algorithm which is implemented can be summarised as follows: Algorithm for registration of users: Step 1: get the users signature. Step 2:pre-process the image Step 3: scramble the image, for that get the scrambling password from user. Step 4: create shares. Algorithm for login: Step 1: get the users signature and scrambling password. Step 2: compare it with the corresponding share of that user using correlation. Step 3: if success login else login failed 2014 ACEEE DOI: 01.IJNS.5.1.16 40 VIII. RESULTS Simulation is done by means of java. The output is tested with various inputs. A comparative study with various password schemes was done and find out it to be the best. Memorability is high because once own signature is used. The shares of each customer is stored in the ftp server. If a color image is given it is first converted into grayscale then scrambled, create shares and store in the database. IX. RESULT ANALYSIS Results with various inputs are checked. The experimental results obtained indicate that the genuine signature submitted indicates high degree of positive correlation and thus support authenticity, and the fake signature produce zero degree of correlation. Different inputs are given. For genuine inputs the user is allowed to login, but for fake inputs the user is not allowed to login .The login of users is mainly done with the concept of correlation ,where the correlation coefficient ranges from -1 to +1.The value +1 of the correlation coefficient shows the exact match and the value 0 shows exactly different. Simulation is done in java. To implement it in java it is assumed that every user has got a unique id which is system generated. This is mainly to identify the shares in the server. It is implemented by using the ftp server. Shares are located at two different portions of ftp server by using different user name and passwords. So during further transaction the user has to enter the signature, unique id given to him during the registration time, and a scrambling password. If the user gives the correct signature and id but if the scrambling password is wrong the user cannot login, thus increasing the security. From the table 1 it is clear that Visual cryptography scheme ranks top in security. So it can be used as a scheme for password entry in banking application where high security is needed. X. CONCLUSION The approach present in the paper has given high security for the protection of passwords in net banking and core banking system. There is no chance of hacking. Since both the shares are with the bank there no chance of misusing of shares which was a problem in the earlier work. During further transaction the customer has to present only his/her signature. The experimental results obtained indicate that the genuine signature submitted indicates high degree of positive correlation and thus support authenticity, and the fake signature produce zero degree of correlation .The time taken for password creation is very less and also there is no attacks like shoulder surfing possible which is a great problem of image based passwords. XI. FUTURE WORK As a future work I would like to incorporate this scheme for three or more shares. . And also, we can consider the

Full Paper ACEEE Int. J. on Network Security , Vol. 5, No. 1, January 2014
TABLE I. COMPARITIVE STUDY OF VARIOUS PASSWORD SCHEMES
Password schemes memorability Password space Chance of hacking

BIBLIOGRAPHY
Mrs.Shabna.c.h did her btech from SCMS College of engineering under MG University, India in the year 2009 University College of Engineering. She did her Post Graduation (M.Tech) in Computer Science and Engineering from Ilahia College of Engineering and Technology under the M.G. University, Kerala, India. Her area of interests is security and image processing Mrs Hafsath.C.A is an Assistant Professor in the Computer Science and Engineering Department of Ilahia College of Engineering and Technology, Kerala, India. She did her B.Tech in 2005 from Rajiv Gandhi Institute Of Science and Technology, Kerala, India under the M.G University, followed by her M.Tech Post Graduation at Cochin University Of Science and Technology, Kerala in 2012.Her research areas are Language Processing and Network Security. Professor Dr.Janahanlal Stephen is the Research Dean in the Computer Science and Engineering Department of Ilahia College of Engineering and Technology, Kerala, India. He took his Ph.D from Indian Institute of Technology (IIT),Chennai, India.His research interests are in the area of system dynamic simulation by Prof.J.W.Forrester(formerly of MIT,USA),cloud computing, image processing, and security.

Textual password Graphical password 3D password Visual cryptography scheme

low low high Very high

high high low Very high

Very high less less Very less

colour images and try to improve the quality of decrypted image. In this paper, we have considered signature of the customer as the input. But, any other image accepted by both bank and customer can fairly be replaced as input. ACKNOWLEDGMENT The authors wish to thank the faculty of the department for their support and help in completing this work. REFERENCES
[1] Chetana Hegde , Manu S , P Deepa Shenoy , Venugopal Patnaik,Secure Authentication using image processing and visual cryptography for banking applications,IEEE Transactions ,2012 pp 65-72 [2] Sonia Chaisson, Robert Biddle and Alain Forget persuasiveCued clickpoints Design implementation and evaluation of A knowledge based System.IEEE Transactions on dependable transactions ,2012,pp 222-233 [3] M. Naor and A. Shamir, .Visual Cryptography,. Advances in Cryptography -EUROCRYPT94, Lecture Notes in Computer Science 950,1995, pp. 1-12. [4] A.Shamir, .How to Share a Secret,. Communication ACM, vol. 22, 1979, pp. 612-613. [5] G.R.Blakley, .Safeguarding Cryptographic Keys,. Proceedings of AFIPS Conference, vol. 48, 1970, pp. 313-317. [6] A.Menezes, P. Van Oorschot and S. Vanstone, .Handbook of Applied Cryptography,. CRC Press, Boca Raton, FL, 1997. [7] B. Borchert, .Segment Based Visual Cryptography,. WSI Press, Germany, 2007. [8] W-Q Yan, D. Jin and M. S. Kanakanahalli, .Visual Cryptography for Print and Scan Applications,. IEEE Transactions, ISCAS2004, pp.572-575. [9] P.A.Eisen and D. R. Stinson, .Threshold Visual Cryptography with speci_ed Whiteness Levels of Reconstructed Pixels,. Designs, Codes, Cryptography, vol. 25, no. 1, 2002, pp. 1561.

2014 ACEEE DOI: 01.IJNS.5.1.16

41

You might also like