BibTex RIS Cite

Grayscale Image Authentication using Neural Hashing

Year 2016, Volume: 1 Issue: 1, 23 - 31, 03.02.2016
https://doi.org/10.28978/nesciences.286048

Abstract

Many different approaches for neural network based hash functions have been proposed.
Statistical analysis must correlate security of them. This paper proposes novel neural hashing
approach for gray scale image authentication. The suggested system is rapid, robust, useful
and secure. Proposed hash function generates hash values using neural network one-way
property and non-linear techniques. As a result security and performance analysis are
performed and satisfying results are achieved. These features are dominant reasons for
preferring against traditional ones.

References

  • Arvandi, M., Wu, S., Sadeghian, A., Melek, W. W., & Woungang, I. (2006). Symmetric Cipher Design Using Recurrent Neural Networks. International Joint Conference on Neural Networks, pp.2039–2046.
  • Diffie, W. & Hellman, M.E. (1977). Special Feature Exhaustive Cryptanalysis of the NBS Data Encryption Standard. Computer, 10(6), pp.74–84.
  • Huang, Z. (2011). A more secure parallel keyed hash function based on chaotic neural network. Communications in Nonlinear Science and Numerical Simulation, 16(8), pp.3245–3256.
  • Lian, S., Liu, Z., Ren, Z., & Wang, H. (2006). Hash function based on chaotic neural networks. 2006 IEEE International Symposium on Circuits and Systems, p.4.
  • Lian, S., Sun, J., & Wang, Z. (2007). One-way Hash Function Based on Neural Network. CoRR.
  • Monga, V., Evans, B.L. & Member, S. (2006). Perceptual Image Hashing Via Feature Points : Performance Evaluation and Tradeoffs. Ieee Transactions On Image Processing, 15(11), pp.3453–3466.
  • Rivest, R. (1992). The MD5 Message Digest Algorithm. MIT Laboratory for Computer Science and RSA Data Security, Inc.
  • Sağıroğlu, S. & Özkaya, N. (2007). Neural Solutions for Information Security. Journal of Polytechnic, 10(1), pp.21–25.
  • Seo, J. S., Haitsma, J., Kalker, T., & Yoo, C. D. (2004). A robust image fingerprinting system using the Radon transform. Signal Processing: Image Communication, 19, pp.325–339.
  • Soyalıç, S. (2005). Cryptographic Hash Functions And Its Applications. Erciyes University Natural and Applied Sciences M. S. Thesis.
  • Sumangala, G. (2011). Performance Analayis of Sha-2 Algorithm With And Without using Artificial Neural Networks. World Journal of Science and Technology, 1(12), pp.12–20.
  • Swaminathan, A., Mao, Y., & Wu, M. (2006). Robust and Secure Image Hashing. Ieee Transactions On Information Forensics And Security, 1(2), pp.215–230.
  • Vanstone, S.A., A.J.Menezes., & P.C.Oorshot. (1996). Handbook of Applied Cryptography, Boca Raton: CRC Press.
  • Yayık, A., & Kutlu, Y. (2015) Neural Network Based Cryptography. Neural Network World, 24(2), pp.177–192.
  • Yayık, A., & Kutlu, Y. (2013). Yapay Sinir Ağları ile Kriptoloji Uygulaması. Mustafa Kemal Üniversitesi.
  • Zou, A. & Xiao, X. (2009). An Asynchronous Encryption Arithmetic Based on Laguerre Chaotic Neural Networks. 2009 WRI Global Congress on Intelligent Systems, pp.36–39.
Year 2016, Volume: 1 Issue: 1, 23 - 31, 03.02.2016
https://doi.org/10.28978/nesciences.286048

Abstract

References

  • Arvandi, M., Wu, S., Sadeghian, A., Melek, W. W., & Woungang, I. (2006). Symmetric Cipher Design Using Recurrent Neural Networks. International Joint Conference on Neural Networks, pp.2039–2046.
  • Diffie, W. & Hellman, M.E. (1977). Special Feature Exhaustive Cryptanalysis of the NBS Data Encryption Standard. Computer, 10(6), pp.74–84.
  • Huang, Z. (2011). A more secure parallel keyed hash function based on chaotic neural network. Communications in Nonlinear Science and Numerical Simulation, 16(8), pp.3245–3256.
  • Lian, S., Liu, Z., Ren, Z., & Wang, H. (2006). Hash function based on chaotic neural networks. 2006 IEEE International Symposium on Circuits and Systems, p.4.
  • Lian, S., Sun, J., & Wang, Z. (2007). One-way Hash Function Based on Neural Network. CoRR.
  • Monga, V., Evans, B.L. & Member, S. (2006). Perceptual Image Hashing Via Feature Points : Performance Evaluation and Tradeoffs. Ieee Transactions On Image Processing, 15(11), pp.3453–3466.
  • Rivest, R. (1992). The MD5 Message Digest Algorithm. MIT Laboratory for Computer Science and RSA Data Security, Inc.
  • Sağıroğlu, S. & Özkaya, N. (2007). Neural Solutions for Information Security. Journal of Polytechnic, 10(1), pp.21–25.
  • Seo, J. S., Haitsma, J., Kalker, T., & Yoo, C. D. (2004). A robust image fingerprinting system using the Radon transform. Signal Processing: Image Communication, 19, pp.325–339.
  • Soyalıç, S. (2005). Cryptographic Hash Functions And Its Applications. Erciyes University Natural and Applied Sciences M. S. Thesis.
  • Sumangala, G. (2011). Performance Analayis of Sha-2 Algorithm With And Without using Artificial Neural Networks. World Journal of Science and Technology, 1(12), pp.12–20.
  • Swaminathan, A., Mao, Y., & Wu, M. (2006). Robust and Secure Image Hashing. Ieee Transactions On Information Forensics And Security, 1(2), pp.215–230.
  • Vanstone, S.A., A.J.Menezes., & P.C.Oorshot. (1996). Handbook of Applied Cryptography, Boca Raton: CRC Press.
  • Yayık, A., & Kutlu, Y. (2015) Neural Network Based Cryptography. Neural Network World, 24(2), pp.177–192.
  • Yayık, A., & Kutlu, Y. (2013). Yapay Sinir Ağları ile Kriptoloji Uygulaması. Mustafa Kemal Üniversitesi.
  • Zou, A. & Xiao, X. (2009). An Asynchronous Encryption Arithmetic Based on Laguerre Chaotic Neural Networks. 2009 WRI Global Congress on Intelligent Systems, pp.36–39.
There are 16 citations in total.

Details

Subjects Computer Software
Journal Section 1
Authors

Yakup Kutlu

Apdullah Yayık This is me

Publication Date February 3, 2016
Submission Date January 16, 2017
Published in Issue Year 2016 Volume: 1 Issue: 1

Cite

APA Kutlu, Y., & Yayık, A. (2016). Grayscale Image Authentication using Neural Hashing. Natural and Engineering Sciences, 1(1), 23-31. https://doi.org/10.28978/nesciences.286048

                                                                                               We welcome all your submissions

                                                                                                             Warm regards,
                                                                                                      


All published work is licensed under a Creative Commons Attribution 4.0 International License Link . Creative Commons License
                                                                                         NESciences.com © 2015