DOI QR코드

DOI QR Code

Double Random Phase Encryption Based Orthogonal Encoding Technique for Color Images

  • Lee, In-Ho (Department of Electrical, Electronic, and Control Engineering, Hankyong National University) ;
  • Cho, Myungjin (Department of Electrical, Electronic, and Control Engineering, Hankyong National University)
  • Received : 2014.03.11
  • Accepted : 2014.03.27
  • Published : 2014.04.25

Abstract

In this paper, we propose a simple Double random phase encryption (DRPE)-based orthogonal encoding technique for color image encryption. In the proposed orthogonal encoding technique, a color image is decomposed into red, green, and blue components before encryption, and the three components are independently encrypted with DRPE using the same key in order to decrease the complexity of encryption and decryption. Then, the encrypted data are encoded with a Hadamard matrix that has the orthogonal property. The purpose of the proposed orthogonal encoding technique is to improve the security of DRPE using the same key at the cost of a little complexity. The proposed orthogonal encoder consists of simple linear operations, so that it is easy to implement. We also provide the simulation results in order to show the effects of the proposed orthogonal encoding technique.

Keywords

References

  1. A. Menezes, T. Okamoto, and S. Vanstone, "Reducing elliptic curve logarithms to logarithms in a finite field," IEEE Trans. Inf. Theory 39, 1639-1646 (1993). https://doi.org/10.1109/18.259647
  2. C. Rackoff and D. Simon, "Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack," in Proc. Crypto' 91, 433-444 (1991).
  3. S. Tsuji and T. Itoh, "An ID-based cryptosystem based on the discrete logarithm problem," IEEE Journal on Selected Areas in Communication 7, 467-473 (1989). https://doi.org/10.1109/49.17709
  4. H. Tanaka, "A realization scheme for the identity-based cryptosystem," in Proc. Crypto' 87, 341-349 (1987).
  5. P. Refregier and B. Javidi, "Optical-image encryption based on input plane and Fourier plane random encoding," Opt. Lett. 20, 767-769 (1995). https://doi.org/10.1364/OL.20.000767
  6. O. Matoba and B. Javidi, "Encrypted optical storage with angular multiplexing," Appl. Opt. 38, 7288-7293 (1999). https://doi.org/10.1364/AO.38.007288
  7. T. Nomura and B. Javidi, "Optical encryption system with a binary key code," Appl. Opt. 39, 4783-4787 (2000). https://doi.org/10.1364/AO.39.004783
  8. M. Singh, A. Kumar, and K. Singh, "Secure optical system that uses fully phase-based encryption and lithium niobate crystal as phase contrast filter for decryption," Opt. Laser Technol. 40, 619-624 (2008). https://doi.org/10.1016/j.optlastec.2007.09.007
  9. Z. Liu, S. Li, M. Yang, W. Liu, and S. Liu, "Image encryption based on the random rotation operation in the fractional Fourier transform domains," Opt. Lasers Eng. 50, 1352-1358 (2012). https://doi.org/10.1016/j.optlaseng.2012.05.021
  10. M. Joshi, C. Shakher, and K. Singh, "Fractional Fourier transform based image multiplexing and encryption technique for four-color images using input images as keys," Opt. Commun. 283, 2496-2505 (2010). https://doi.org/10.1016/j.optcom.2010.02.024
  11. Z. Liu, S. L. Xu, C. Lin, J. Dai, and S. Liu, "Image encryption scheme by using iterative random phase encoding in gyrator transform domains," Opt. Lasers Eng. 49, 542-546 (2011). https://doi.org/10.1016/j.optlaseng.2010.12.005
  12. D. S. Monaghan, U. Gopinathan, T. J. Naughton, and J. T. Sheridan, "Key-space analysis of double random phase encryption technique," Appl. Opt. 46, 6641-6647 (2007). https://doi.org/10.1364/AO.46.006641
  13. E. Perez-Cabre, M. Cho, and B. Javidi, "Information authentication using photon-counting double-random-phase encrypted images," Opt. Lett. 36, 22-24 (2011). https://doi.org/10.1364/OL.36.000022
  14. T. Sarkadi and P. Koppa, "Quantitative security evaluation of optical encryption using hybrid phase- and amplitudemodulated keys," Appl. Opt. 51, 745-750 (2012). https://doi.org/10.1364/AO.51.000745
  15. T. Ujvari, P. Koppa, M. Lovasz, P. Varhegyi, S. Sajti, E. Lorincz, and P. Richter, "A secure data storage system based on phase-encoded thin polarization holograms," J. Opt. A: Pure Appl. Opt. 6, 401-411 (2004). https://doi.org/10.1088/1464-4258/6/4/017
  16. P. Koppa, "Phase-to-amplitude data page conversion for holographic storage and optical encryption," Appl. Opt. 46, 3561-3571 (2007). https://doi.org/10.1364/AO.46.003561
  17. Z. Liu, M. Yang, W. Liu, S. Li, M. Gong, W. Liu, and S. Liu, "Image encryption algorithm based on the random local phase encoding in gyrator transform domains," Opt. Commun. 285, 3921-3925 (2012). https://doi.org/10.1016/j.optcom.2012.05.061
  18. M. Cho and B. Javidi, "Three-dimensional photon counting double-random-phase encryption," Opt. Lett. 38, 3198-3201 (2013). https://doi.org/10.1364/OL.38.003198
  19. M. Joshi, Chandrashakher, and K. Singh, "Color image encryption and decryption using fractional Fourier transform," Opt. Commun. 279, 35-42 (2007). https://doi.org/10.1016/j.optcom.2007.07.012
  20. L. F. Chen and D. M. Zhao, "Optical color image encryption by wavelength multiplexing and lensless Fresnel transform holograms," Opt. Express 14, 8552-8560 (2006). https://doi.org/10.1364/OE.14.008552
  21. J. J. Sylvester, "Thoughts on orthogonal matrices, simultaneous sign successions, and tessellated pavements in two or more colors, with applications to Newton's rule, ornamental tilework, and the theory of numbers," Phil. Mag. 34, 461-475 (1867).

Cited by

  1. Image Authentication Using Only Partial Phase Information from a Double-Random-Phase-Encrypted Image in the Fresnel Domain vol.19, pp.3, 2015, https://doi.org/10.3807/JOSK.2015.19.3.241
  2. Accumulation Encoding Technique Based on Double Random Phase Encryption for Transmission of Multiple Images vol.18, pp.4, 2014, https://doi.org/10.3807/JOSK.2014.18.4.401
  3. Double Random Phase Encryption using Orthogonal Encoding for Multiple-Image Transmission vol.18, pp.3, 2014, https://doi.org/10.3807/JOSK.2014.18.3.201
  4. Asymmetric Multiple-Image Encryption Based on Octonion Fresnel Transform and Sine Logistic Modulation Map vol.20, pp.3, 2016, https://doi.org/10.3807/JOSK.2016.20.3.341
  5. Information Authentication of Three-Dimensional Photon Counting Double Random Phase Encryption Using Nonlinear Maximum Average Correlation Height Filter vol.20, pp.2, 2016, https://doi.org/10.3807/JOSK.2016.20.2.228
  6. Optical Encryption Scheme with Multiple Users Based on Computational Ghost Imaging and Orthogonal Modulation vol.20, pp.4, 2016, https://doi.org/10.3807/JOSK.2016.20.4.476
  7. Multiple-parameter fractional quaternion Fourier transform and its application in colour image encryption pp.1751-9667, 2018, https://doi.org/10.1049/iet-ipr.2018.5440
  8. A cryptosystem based on deterministic phase masks and fractional Fourier transform deploying singular value decomposition vol.50, pp.5, 2018, https://doi.org/10.1007/s11082-018-1472-6