DOI QR코드

DOI QR Code

Key Phase Mask Updating Scheme with Spatial Light Modulator for Secure Double Random Phase Encryption

  • Kwon, Seok-Chul (Next Generation and Standards Division, Communication and Devices Group, Intel Corporation) ;
  • Lee, In-Ho (Department of Electrical, Electronic and Control Engineering, Hankyong National University)
  • Received : 2015.09.21
  • Accepted : 2015.10.20
  • Published : 2015.12.31

Abstract

Double random phase encryption (DRPE) is one of the well-known optical encryption techniques, and many techniques with DRPE have been developed for information security. However, most of these techniques may not solve the fundamental security problem caused by using fixed phase masks for DRPE. Therefore, in this paper, we propose a key phase mask updating scheme for DRPE to improve its security, where a spatial light modulator (SLM) is used to implement key phase mask updating. In the proposed scheme, updated key data are obtained by using previous image data and the first phase mask used in encryption. The SLM with the updated key is used as the second phase mask for encryption. We provide a detailed description of the method of encryption and decryption for a DRPE system using the proposed key updating scheme, and simulation results are also shown to verify that the proposed key updating scheme can enhance the security of the original DRPE.

Keywords

I. INTRODUCTION

A number of optical encryption techniques have been developed for information security [1-20]. One of the most well-known optical encryption techniques is double random phase encryption (DRPE), which adopts random phase encoding in the input and the Fourier planes [1]. In DRPE, two physical phase masks are used for random phase encoding and are keys for correct decryption. Since the physical phase masks are not modifiable, DRPE can be insecure [2]. Thus, various techniques for enhancement of security with DRPE have been developed, including the following: DRPE in the Fresnel domain [3], photon-counting DRPE [4,5], DRPE using fractional Fourier transformation [6-8], DRPE using orthogonal encoding [9], and DRPE using accumulation encoding [10].

In order to improve the security of DRPE, photon-counting DRPE generates a sparse encrypted image with a limited number of photons, while DRPE using the Fresnel domain or fractional Fourier transformation employs more complex keys than the original DRPE, and DRPE using orthogonal encoding or accumulation encoding performs additional encoding for encrypted images from the original DRPE. However, the fundamental security problem of using fixed phase masks may be effectively solved by updating the phase masks, rather than using additional schemes for the DRPE. Therefore, in this paper, we propose a key phase mask updating scheme for DRPE, in which a spatial light modulator (SLM) is used to implement key phase mask updating. In the proposed scheme, only the second phase mask is updated with the SLM, and the input data of the SLM (i.e., the updated key data) are the amplitudes of the data that are obtained by Fourier transform after multiplying previous image data by the first phase mask. Thus, the proposed scheme requires only information from a previous image and the first phase mask to update the key phase mask, and hence it can be considered a simple key updating scheme. In this paper, we provide a detailed method for encryption and decryption of a DRPE system with the proposed key updating scheme, and also report simulation results to verify the security of DRPE with the proposed scheme.

The paper is organized as follows: in Section II, the original DRPE concept is introduced. In Section III, the key phase mask updating scheme for a DRPE system is described. In Section IV, simulation results for the proposed key updating scheme are provided to verify its security. In Section V, we conclude the paper.

 

II. DOUBLE RANDOM PHASEENCRYPTION CONCEPT

Encryption and decryption for the original DRPE proposed in [1] are described in Fig. 1(a) and (b), respectively. Without loss of generality, we assume one-dimensional data only. For encryption of DRPE, the primary data p(x) are multiplied by the first random phase mask exp{i2πns(x)} in the spatial domain, where ns(x) denotes the random phase that is uniformly distributed over [0,1]. Then, ℑ{p(x)exp{i2πns(x)}} is obtained by passing through the first lens with the focal length f, where ℑ{‧} represents the Fourier transform. It is multiplied by the second random phase mask exp{i2π rf (w)} in the spatial frequency domain, where rf (w) denotes the uniformly distributed random phase between 0 and 1. Finally, by passing through the second lens with a focal length f, the encrypted data e(x) are obtained as in [4]:

where ℑ-1{‧} is the inverse Fourier transform.

Fig. 1.Schematic setup of (a) encryption and (b) decryption for DRPE.

For decryption of DRPE, the encrypted data e(x) pass through the first lens with a focal length f, and thus ℑ{e(x)} is obtained. It is then multiplied by the complex-conjugate random phase mask exp{-i2πrf(w)} to decode the encoded data by the second random phase mask. Finally, by passing through the second lens with a focal length f, the decrypted data d(x) are obtained as in [4]:

 

III. KEY PHASE MASK UPDATING SCHEME FOR DRPE SYSTEM

Fig. 2(a) depicts the encryption of the key phase mask updating scheme for a DRPE system. We assume that for encryption the initial key rin(x) is used until the kth primary image pk(x), and an updated key rup(w) is used from the (k+1)th primary image pk+1(x). As shown in Fig. 2(a), only the second phase mask is considered for updating because it is used for both encryption and decryption, whereas the first phase mask exp{i2πns(x)} is used only for encryption. Thus, the first phase mask is regarded as a physical key phase mask (i.e., a fixed phase mask). SLM is employed as the second phase mask in order to implement updatable key data. The initial key data rin(w), which are the input of SLM, are generated with uniform distribution over [0,1] and electronically synthesized. Hence, the second phase mask for the initial key is yielded as exp{i2π rin(w)}. Meanwhile, in order to update the key data for encrypting the (k+1)th primary image, the kth primary data are multiplied by the first phase mask and passed through the lens. Then, the amplitudes of the resultant data are used as the updated key data, i.e., rup(w)=|ℑ{pk(x)exp{i2πns(x)}}|. The phases of SLM are determined by using the updated key data. Therefore, by SLM the second phase mask for the updated key is generated as exp{i2πrup(w)}. Accordingly, the key data for the second phase mask can be frequently updated by using previous primary data and the first phase mask.

Fig. 2.Key phase mask updating scheme for a DRPE system: (a) encryption and (b) decryption.

Fig. 2(b) shows the decryption of the key phase mask updating scheme for a DRPE system. We assume that complete initial key data are known for decryption. As seen in Fig. 2(b), the complex-conjugate phase mask exp{-i2π rin(w)} is obtained by SLM using the known initial key data, and then using the phase mask, the kth encrypted data ek(x) are perfectly decrypted. To update the key data in decryption, the kth decrypted data are multiplied by the first phase mask, and they pass through the lens. Thus, from the resultant data, the updated key data are obtained as Analogous to Fig. 2(a), the updated key data are used as the phase information of SLM, and then SLM with the updated phases produces the complex conjugate of the second phase mask to decrypt the (k+1)th encrypted data ek+1(x).

As shown in Fig. 2, the proposed scheme requires only information on the previous image and the first phase mask to update the key phase mask in both encryption and decryption. Therefore, it can be considered a simple key updating scheme. In addition, the proposed scheme fully utilizes two phase masks in both encryption and decryption unlike the original DRPE, in which the first phase mask is not used in decryption. In this paper, in order to focus on security performance evaluation of the proposed scheme, we only consider that the previous image is perfectly decrypted by assuming perfect initial key data in decryption. We also assume that there is no modulation error in SLM, and the size of the phase mask and SLM is the same because a DRPE system with a unity magnification ratio is considered.

 

IV. SIMULATION RESULTS

For simulation of a DRPE system with the key phase mask updating scheme, we consider two primary images with 500(H)×500(V) pixels, as shown in Fig. 3. The first primary image in Fig. 3(a) is encrypted through DRPE using the initial key in Fig. 4(a), and then the second primary image in Fig. 3(b) is encrypted through DRPE using the updated key in Fig. 4(b). The initial key data in Fig. 4(a) are randomly generated with uniform distribution over [0,1] and correspond to rin (x) in Fig. 2(a), whereas the updated key data in Fig. 4(b) are obtained as the amplitudes of data generated by Fourier transform after multiplying the first primary data by the first phase mask that is randomly made, which mean rup(w) in Fig. 2(a). Fig 4(c) and (d) show encrypted images by DRPE using the initial key and the updated key, respectively.

Fig. 3.1st and 2nd primary images.

Fig. 4.Simulation results of a DRPE system with the key phase mask updating scheme: (a) initial key data, (b) updated key data, (c) 1st encrypted image, and (d) 2nd encrypted image.

Fig. 5(a) and (b) show correctly decrypted images by DRPE with the key phase mask updating scheme. By assuming that the initial key is perfectly known for decryption, the first encrypted image in Fig. 4(c) is completely decrypted, as seen in Fig. 5(a). The updated key data are then obtained by using the first decrypted image and the known first phase mask as in Fig. 2(b), which are the same as Fig. 4(b). With the updated key, the second encrypted image is correctly decrypted, and the second primary image is clearly obtained, as shown in Fig. 5(b).

Fig. 5.Simulation results of correct decryption of a DRPE system with the key phase mask updating scheme: (a) 1st decrypted image and (b) 2nd decrypted image.

Fig. 6(a) and (b) show simulation results of decryption for a DRPE system with the key phase mask updating scheme when only the initial key is used for decryption. The first decrypted image in Fig. 6(a) is correct because the known initial key is used for decryption of DRPE. However, the second decrypted image in Fig. 6(b) is incorrect and entirely unrecognizable since the key is not updated and the initial key is used to decrypt the second encrypted image, i.e., = in Fig. 2(b).

Fig. 6.Simulation results of decryption for a DRPE system with the key phase mask updating scheme when only initial key is used for decryption. (a) 1st decrypted image and (b) 2nd decrypted image.

Fig. 7(a) shows the second decrypted image by DRPE with the key phase mask updating scheme when the first decrypted image is correct but the key is updated with an incorrect first phase mask in decryption. The wrong phase mask is randomly generated, and it does not match the first phase mask used in encryption. Fig. 7(b) shows the updated key data that are obtained by using the wrong phase mask. As seen in Fig. 7(a), although the first encrypted image is perfectly decrypted, the decryption of the second encrypted image fails if the first phase mask is wrong. From the simulation results in Figs. 6(b) and 7(a), we verify that the proposed key phase mask updating scheme can improve the security of the original DRPE.

Fig. 7.Simulation results of decryption for a DRPE system with the key phase mask updating scheme when the key is updated with a wrong first phase mask in decryption: (a) 2nd decrypted image and (b) incorrectly updated key data.

 

V. CONCLUSIONS

We propose a key phase mask updating scheme to enhance the security of a DRPE system, where SLM is used to update a key phase mask. In fact, we present the method of encryption and decryption in detail for a DRPE system using the proposed key updating scheme. From the simulation results, we also verify that the updated key data by the proposed scheme include randomness such as noise, and DRPE using the updated key is able to achieve the security enhancement. Moreover, as the proposed scheme only requires the information of a previous image and the first phase mask to update the key phase mask, it can be considered a simple and effective key updating scheme for DRPE systems.

References

  1. P. Refregier and B. Javidi, “Optical-image encryption based on input plane and Fourier plane random encoding,” Optics Letters, vol. 20, no. 7, pp. 767-769, 1995. https://doi.org/10.1364/OL.20.000767
  2. Y. Frauel, A. Castro, T. J. Naughton, and B. Javidi, “Resistance of the double random phase encryption against various attacks,” Optics Express, vol. 15, no. 16, pp. 10253-10265, 2007. https://doi.org/10.1364/OE.15.010253
  3. O. Matoba and B. Javidi, “Encrypted optical memory system using three-dimensional keys in the Fresnel domain,” Optics Letters, vol. 24, no. 11, pp. 762-764, 1999. https://doi.org/10.1364/OL.24.000762
  4. E. Perez-Cabre, M. Cho, and B. Javidi, “Information authentication using photon-counting double-random-phase encrypted images,” Optics Letters, vol. 36, no. 1, pp. 22-24, 2011. https://doi.org/10.1364/OL.36.000022
  5. M. Cho and B. Javidi, “Three-dimensional photon counting double-random-phase encryption,” Optics Letters, vol. 38, no. 17, pp. 3198-3201, 2013. https://doi.org/10.1364/OL.38.003198
  6. G. Unnikrishnan, J. Joseph, and K. Singh, “Optical encryption by double-random phase encoding in the fractional Fourier domain,” Optics Letters, vol. 25, no. 12, pp. 887-889, 2000. https://doi.org/10.1364/OL.25.000887
  7. M. Joshi, Chandrashakher, and K. Singh, “Color image encryption and decryption using fractional Fourier transform,” Optics Communications, vol. 279, no. 1, pp. 35-42, 2007. https://doi.org/10.1016/j.optcom.2007.07.012
  8. M. Joshi, C. Shakher, and K. Singh, “Fractional Fourier transform based image multiplexing and encryption technique for four-color images using input images as keys,” Optics Communications, vol. 283, no. 12, pp. 2496-2505, 2010. https://doi.org/10.1016/j.optcom.2010.02.024
  9. I. H. Lee and M. Cho, “Double random phase encryption using orthogonal encoding for multiple-image transmission,” Journal of the Optical Society of Korea, vol. 18, no. 3, pp. 201-206, 2014. https://doi.org/10.3807/JOSK.2014.18.3.201
  10. I.H. Lee, “Accumulation encoding technique based on double random phase encryption for transmission of multiple images,” Journal of the Optical Society of Korea, vol. 18, no. 4, pp. 401-405, 2014. https://doi.org/10.3807/JOSK.2014.18.4.401
  11. T. Nomura and B. Javidi, “Optical encryption system with a binary key code,” Applied Optics, vol. 39, no. 26, pp. 4783-4787, 2000. https://doi.org/10.1364/AO.39.004783
  12. D. S. Monaghan, U. Gopinathan, T. J. Naughton, and J. T. Sheridan, “Key-space analysis of double random phase encryption technique,” Applied Optics, vol. 46, no. 26, pp. 6641-6647, 2007. https://doi.org/10.1364/AO.46.006641
  13. M. Singh, A. Kumar, and K. Singh, “Secure optical system that uses fully phase-based encryption and lithium niobate crystal as phase contrast filter for decryption,” Optics & Laser Technology, vol. 40, no. 4, pp. 619-624, 2008. https://doi.org/10.1016/j.optlastec.2007.09.007
  14. T. Sarkadi and P. Koppa, “Quantitative security evaluation of optical encryption using hybrid phase- and amplitude-modulated keys,” Applied Optics, vol. 51, no. 6, pp. 745-750, 2012. https://doi.org/10.1364/AO.51.000745
  15. H. Tashima, M. Takeda, H. Suzuki, T. Obi, M. Yamaguchi, and N. Ohyama, “Known plaintext attack on double random phase encoding using fingerprint as key and a method for avoiding the attack,” Optics Express, vol. 18, no. 13, pp. 13772-13781, 2010. https://doi.org/10.1364/OE.18.013772
  16. J. F. Barrera, R. Henao, M. Tebaldi, R. Torroba, and N. Bolognini, “Multiplexing encryption-decryption via lateral shifting of a random phase mask,” Optics Communications, vol. 259, no. 2, pp. 532-536, 2006. https://doi.org/10.1016/j.optcom.2005.09.027
  17. X. Tan, O. Matoba, Y. Okada-Shudo, M. Ide, T. Shimura, and K. Kuroda, “Secure optical memory system with polarization encryption,” Applied Optics, vol. 40, no. 14, pp. 2310-2315, 2001. https://doi.org/10.1364/AO.40.002310
  18. W. Chen and X. Chen, “Space-based optical image encryption,” Optics Express, vol. 18, no. 26, pp. 27095-27104, 2010. https://doi.org/10.1364/OE.18.027095
  19. O. Matoba, T. Nomura, E. Perez-Cabre, M. S. Millan, and B. Javidi, “Optical techniques for information security,” Proceedings of the IEEE, vol. 97, no. 6, pp. 1128-1148, 2009. https://doi.org/10.1109/JPROC.2009.2018367
  20. S. H. Jeon and S. K. Gil, “Dual optical encryption for binary data and secret key using phase-shifting digital holography,” Journal of the Optical Society of Korea, vol. 16, no. 3, pp. 263-269, 2012. https://doi.org/10.3807/JOSK.2012.16.3.263