• Title/Summary/Keyword: Optical encryption

Search Result 130, Processing Time 0.025 seconds

Optical Encryption and Information Authentication of 3D Objects Considering Wireless Channel Characteristics

  • Lee, In-Ho;Cho, Myungjin
    • Journal of the Optical Society of Korea
    • /
    • v.17 no.6
    • /
    • pp.494-499
    • /
    • 2013
  • In this paper, we present an optical encryption and information authentication of 3D objects considering wireless channel characteristics. Using the optical encryption such as double random phase encryption (DRPE) and 3D integral imaging, a 3D scene with encryption can be transmitted. However, the wireless channel causes the noise and fading effects of the 3D transmitted encryption data. When the 3D encrypted data is transmitted via wireless channel, the information may be lost or distorted because there are a lot of factors such as channel noise, propagation fading, and so on. Thus, using digital modulation and maximum likelihood (ML) detection, the noise and fading effects are mitigated, and the encrypted data is estimated well at the receiver. In addition, using computational volumetric reconstruction of integral imaging and advanced correlation filters, the noise effects may be remedied and 3D information may be authenticated. To prove our method, we carry out an optical experiment for sensing 3D information and simulation for optical encryption with DRPE and authentication with a nonlinear correlation filter. To the best of our knowledge, this is the first report on optical encryption and information authentication of 3D objects considering the wireless channel characteristics.

Optical Encryption Scheme for Cipher Feedback Block Mode Using Two-step Phase-shifting Interferometry

  • Jeon, Seok Hee;Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • v.5 no.2
    • /
    • pp.155-163
    • /
    • 2021
  • We propose a novel optical encryption scheme for cipher-feedback-block (CFB) mode, capable of encrypting two-dimensional (2D) page data with the use of two-step phase-shifting digital interferometry utilizing orthogonal polarization, in which the CFB algorithm is modified into an optical method to enhance security. The encryption is performed in the Fourier domain to record interferograms on charge-coupled devices (CCD)s with 256 quantized gray levels. A page of plaintext is encrypted into digital interferograms of ciphertexts, which are transmitted over a digital information network and then can be decrypted by digital computation according to the given CFB algorithm. The encryption key used in the decryption procedure and the plaintext are reconstructed by dual phase-shifting interferometry, providing high security in the cryptosystem. Also, each plaintext is sequentially encrypted using different encryption keys. The random-phase mask attached to the plaintext provides resistance against possible attacks. The feasibility and reliability of the proposed CFB method are verified and analyzed with numerical simulations.

A study on JTC optical encryption system using binary CGHs (Binary CGH를 사용한 JTC 광암호화 시스템 연구)

  • 주성현;정만호
    • Korean Journal of Optics and Photonics
    • /
    • v.14 no.5
    • /
    • pp.491-497
    • /
    • 2003
  • In this paper, an optical encryption system using binary key code based on the joint transform correlator (JTC) is considered. The binary key code is synthesized by using a design technique of the pixel-oriented Computer Generated Holograms (CGHs). The independence and efficiency of the binary encryption key are investigated through computer simulation. To test the efficiency of the encryption system using binary key code, a holographic encryption system is constructed, and the experimental results prove that our holographic encryption system has high ability.

Optical Encryption based on Visual Cryptography and Interferometry (시각 암호와 간섭계를 이용한 광 암호화)

  • 이상수;서동환;김종윤;박세준;신창목;김수중;박상국
    • Proceedings of the Optical Society of Korea Conference
    • /
    • 2000.08a
    • /
    • pp.126-127
    • /
    • 2000
  • In this paper, we proposed an optical encryption method based in the concept of visual cryptography and interferometry. In our method a secret binary image was divided into two sub-images and they were encrypted by 'XOR' operation with a random key mask. Finally each encrypted image was changed into phase mask. By interference of these two phase masks the original image was obtained. Compared with general visual encryption method, this optical method had good signal-to-noise ratio due to no need to generate sub-pixels like visual encryption.

  • PDF

2-step Quadrature Phase-shifting Digital Holographic Optical Encryption using Orthogonal Polarization and Error Analysis

  • Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.16 no.4
    • /
    • pp.354-364
    • /
    • 2012
  • In this paper, a new 2-step quadrature phase-shifting digital holographic optical encryption method using orthogonal polarization is proposed and tolerance errors for this method are analyzed. Unlike the conventional technique using a PZT mirror, the proposed optical setup comprises two input and output polarizers, and one ${\lambda}$/4-plate retarder. This method makes it easier to get a phase shift of ${\pi}$/2 without using a mechanically driven PZT device for phase-shifting and it simplifies the 2-step phase-shifting Mach-Zehnder interferometer setup for optical encryption. The decryption performance and tolerance error analysis for the proposed method are presented. Computer experiments show that the proposed method is an alternate candidate for 2-step quadrature phase-shifting digital holographic optical encryption applications.

Optical Image Encryption and Decryption Considering Wireless Communication Channels

  • Cho, Myungjin;Lee, In-Ho
    • Journal of Information Processing Systems
    • /
    • v.10 no.2
    • /
    • pp.215-222
    • /
    • 2014
  • In this paper, we discuss optical encryption and decryption considering wireless communication channels. In wireless communication systems, the wireless channel causes noise and fading effects of the transmitted information. Optical encryption technique such as double-random-phase encryption (DRPE) is used for encrypting transmitted data. When the encrypted data is transmitted, the information may be lost or distorted because there are a lot of factors such as channel noise, propagation fading, etc. Thus, using digital modulation and maximum likelihood (ML) detection, the noise and fading effects are mitigated, and the encrypted data is estimated well at the receiver. To the best of our knowledge, this is the first report that considers the wireless channel characteristics of the optical encryption technique.

Optical System Implementation of OFB Block Encryption Algorithm (OFB 블록 암호화 알고리즘의 광학적 시스템 구현)

  • Gil, Sang-Keun
    • Journal of IKEEE
    • /
    • v.18 no.3
    • /
    • pp.328-334
    • /
    • 2014
  • This paper proposes an optical encryption and decryption system for OFB(Output Feedback Block) encryption algorithm. The proposed scheme uses a dual-encoding technique in order to implement optical XOR logic operation. Also, the proposed method provides more enhanced security strength than the conventional electronic OFB method due to the huge security key with 2-dimensional array. Finally, computer simulation results of encryption and decryption are shown to verify the proposed method, and hence the proposed method makes it possible to implement more effective and stronger optical block encryption system with high-speed performance and the benefits of parallelism.

Optical encryption system using phase-encoded virtual image (가상 위상 영상을 이용한 광학적 암호화 시스템)

  • 서동환;신창목;김수중;배장근;김철수;도양회
    • Korean Journal of Optics and Photonics
    • /
    • v.14 no.3
    • /
    • pp.249-254
    • /
    • 2003
  • In this paper, we propose an improved image encryption and decryption method using a phase-encoded virtual image and interference. An original image is simply decrypted by interfering a reference wave with the wave passing through a decrypting key and the encrypted image, where every image has grey level. The proposed encryption is performed by the multiplication of an encrypting key and a phase-encoded virtual image which dose not contain any information for the original image. Therefore even if unauthorized people analyze the encrypted image, they cannot reconstruct the original image. Also grey image encryption can improve the encryption level compared to binary image encryption. Computer simulation and optical experiments confirmed that the proposed technique is a simple for optical encryption.

Multiple-image Encryption and Multiplexing Using a Modified Gerchberg-Saxton Algorithm in Fresnel-transform Domain and Computational Ghost Imaging

  • Peiming Zhang;Yahui Su;Yiqiang Zhang;Leihong Zhang;Runchu Xu;Kaimin Wang;Dawei Zhang
    • Current Optics and Photonics
    • /
    • v.7 no.4
    • /
    • pp.362-377
    • /
    • 2023
  • Optical information processing technology is characterized by high speed and parallelism, and the light features short wavelength and large information capacity; At the same time, it has various attributes including amplitude, phase, wavelength and polarization, and is a carrier of multi-dimensional information. Therefore, optical encryption is of great significance in the field of information security transmission, and is widely used in the field of image encryption. For multi-image encryption, this paper proposes a multi-image encryption algorithm based on a modified Gerchberg-Saxton algorithm (MGSA) in the Fresnel-transform domain and computational ghost imaging. First, MGSA is used to realize "one code, one key"; Second, phase function superposition and normalization are used to reduce the amount of ciphertext transmission; Finally, computational ghost imaging is used to improve the security of the whole encryption system. This method can encrypt multiple images simultaneously with high efficiency, simple calculation, safety and reliability, and less data transmission. The encryption effect of the method is evaluated by using correlation coefficient and structural similarity, and the effectiveness and security of the method are verified by simulation experiments.

A Joint Transform Correlator Encryption System Based on Binary Encoding for Grayscale Images

  • Peng, Kaifei;Shen, Xueju;Huang, Fuyu;He, Xuan
    • Current Optics and Photonics
    • /
    • v.3 no.6
    • /
    • pp.548-554
    • /
    • 2019
  • A binary encoding method for grayscale images is proposed to address their unsatisfactory decryption results from joint transform correlator (JTC) encryption systems. The method converts the encryption and decryption of grayscale images into that of binary images, and effectively improves decrypted-image quality. In the simulation, we replaced unencoded grayscale images with their binary encoded counterparts in the JTC encryption and decryption processes, then adopted a median filter to suppress saturation noise while keeping other settings unchanged. Accordingly, decrypted-image quality was clearly enhanced as the correlation coefficient (CC) between a decrypted image and its original rose from 0.8237 to 0.9473 initially, and then further to 0.9937, following the above two steps respectively. Finally, optical experimental results confirmed that the proposed encryption system works correctly.