DOI QR코드

DOI QR Code

Optical Image Encryption and Decryption Considering Wireless Communication Channels

  • Cho, Myungjin (Dept. of Electrical, Electronic, and Control Engineering, Hankyong National University) ;
  • Lee, In-Ho (Dept. of Electrical, Electronic, and Control Engineering, Hankyong National University)
  • 투고 : 2013.07.19
  • 심사 : 2013.10.22
  • 발행 : 2014.06.30

초록

In this paper, we discuss optical encryption and decryption considering wireless communication channels. In wireless communication systems, the wireless channel causes noise and fading effects of the transmitted information. Optical encryption technique such as double-random-phase encryption (DRPE) is used for encrypting transmitted data. When the encrypted data is transmitted, the information may be lost or distorted because there are a lot of factors such as channel noise, propagation fading, etc. Thus, using digital modulation and maximum likelihood (ML) detection, the noise and fading effects are mitigated, and the encrypted data is estimated well at the receiver. To the best of our knowledge, this is the first report that considers the wireless channel characteristics of the optical encryption technique.

키워드

참고문헌

  1. A. J. Menezes, T. Okamoto, and S. A. Vanstone, "Reducing elliptic curve logarithms to logarithms in a finite field," IEEE Transactions on Information Theory, vol. 39, no. 5, pp. 1639-1646, 1993. https://doi.org/10.1109/18.259647
  2. C. Rackoff and D. Simon, "Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack," in Advances in Cryptology: CRYPTO '91 (Lecture Notes in Computer Science Vol. 576), J. Feigenbaum, Ed. Heidelberg, Germany: Springer Berlin, 1992, pp. 433-444.
  3. S. Tsujii and T. Itoh, "An ID-based cryptosystem based on the discrete logarithm problem," IEEE Journal on Selected Areas in Communication, vol. 7, no. 4, pp. 467-473, 1989. https://doi.org/10.1109/49.17709
  4. H. Tanaka, "A realization scheme for the identity-based cryptosystem," in Advances in Cryptology: CRYPTO '87 (Lecture Notes in Computer Science Vol. 293), C. Pomerance, Ed. Heidelberg, Germany: Springer Berlin, 1988, pp. 340-349.
  5. P. Refregier and B. Javidi, "Optical-image encryption based on input plane and Fourier plane random encoding," Optics Letters, vol. 20, no. 7, pp. 767-769, 1995. https://doi.org/10.1364/OL.20.000767
  6. O. Matoba and B. Javidi, "Encrypted optical storage with angular multiplexing," Applied Optics, vol. 38, no. 35, pp. 7288-7293, 1999. https://doi.org/10.1364/AO.38.007288
  7. T. Nomura and B. Javidi, "Optical encryption system with a binary key code," Applied Optics, vol. 39, no. 26, pp. 4783-4787, 2000. https://doi.org/10.1364/AO.39.004783
  8. M. Singh, A. Kumar, and K. Singh, "Secure optical system that uses fully phase-based encryption and lithium niobate crystal as phase contrast filter for decryption," Optics & Laser Technology, vol. 40, no. 4, pp. 619-624, 2008. https://doi.org/10.1016/j.optlastec.2007.09.007
  9. Z. Liu, S. Li, M. Yang, W. Liu, and S. Liu, "Image encryption based on the random rotation operation in the fractional Fourier transform domains," Optics and Lasers in Engineering, vol. 50, no. 10, pp. 1352-1358, 2012. https://doi.org/10.1016/j.optlaseng.2012.05.021
  10. M. Joshi, C. Shakher, and K. Singh, "Fractional Fourier transform based image multiplexing and encryption technique for four-color images using input images as keys," Optics Communications, vol. 283, no. 12, pp. 2496-2505, 2010. https://doi.org/10.1016/j.optcom.2010.02.024
  11. Z. Liu, S. L. Xu, C. Lin, J. Dai, and S. Liu, "Image encryption scheme by using iterative random phase encoding in gyrator transform domains," Optics and Lasers in Engineering, vol. 49, no. 4, pp. 542-546, 2011. https://doi.org/10.1016/j.optlaseng.2010.12.005
  12. D. S. Monaghan, U. Gopinathan, T. J. Naughton, and J. T. Sheridan, "Key-space analysis of double random phase encryption technique," Applied Optics, vol. 46, no. 26, pp. 6641-6647, 2007. https://doi.org/10.1364/AO.46.006641
  13. E. Perez-Cabre, M. Cho, and B. Javidi, "Information authentication using photon-counting double-random-phase encrypted images," Optics Letters, vol. 36, no. 1, pp. 22-24, 2011. https://doi.org/10.1364/OL.36.000022
  14. T. Sarkadi and P. Koppa, "Quantitative security evaluation of optical encryption using hybrid phaseand amplitude-modulated keys," Applied Optics, vol. 51, no. 6, pp. 745-750, 2012. https://doi.org/10.1364/AO.51.000745
  15. T. Ujvari, P. Koppa, M. Lovasz, P. Varhegyi, S. Sajti, E. Lorincz, and P. Richter, "A secure data storage system based on phase-encoded thin polarization holograms," Journal of Optics A: Pure and Applied Optics, vol. 6, no. 4, pp. 401-411, 2004. https://doi.org/10.1088/1464-4258/6/4/017
  16. P. Koppa, "Phase-to-amplitude data page conversion for holographic storage and optical encryption," Applied Optics, vol. 46, no. 17, pp. 3561-3571, 2007. https://doi.org/10.1364/AO.46.003561
  17. Z. Liu, M. Yang, W. Liu, S. Li, M. Gong, W. Liu, and S. Liu, "Image encryption algorithm based on the random local phase encoding in gyrator transform domains," Optics Communications, vol. 285, no. 19, pp. 3921-3925, 2012. https://doi.org/10.1016/j.optcom.2012.05.061
  18. B. Javidi and T. Nomura, "Securing information by use of digital holography," Optics Letters, vol. 25, no. 1, pp. 28-30, 2000. https://doi.org/10.1364/OL.25.000028
  19. X. Tan, O. Matoba, Y. Okada-Shudo, M. Ide, T. Shimura, and K. Kuroda, "Secure optical memory system with polarization encryption," Applied Optics, vol. 40, no. 14, pp. 2310-2315, 2001. https://doi.org/10.1364/AO.40.002310
  20. J. W. Goodman, Statistical Optics, New York, NY: Wiley, 1985.
  21. G. M. Morris, "Scene matching using photon-limited images," Journal of the Optical Society of America A, vol. 1, no. 5, pp. 482-488, 1984. https://doi.org/10.1364/JOSAA.1.000482
  22. E. A. Watson and G. M. Morris, "Imaging thermal objects with photon-counting detector," Applied Optics, vol. 31, no. 23, pp. 4751-4757, 1992. https://doi.org/10.1364/AO.31.004751
  23. F. Xiong, Digital Modulation Techniques. Boston, MA: Artech House, 2000.
  24. M. Patzold, Mobile Fading Channels. New York, NY: John Wiley & Sons, 2002.
  25. J. G. Proakis and M. Salehi, Digital Communications, 5th ed. Boston, MA: McGraw-Hill, 2008.
  26. B. Javidi, "Nonlinear matched filter based optical correlation," Applied Optics, vol. 28, no. 21, pp. 4518-4520, 1989. https://doi.org/10.1364/AO.28.004518

피인용 문헌

  1. Protection Method for Data Communication between ADS-B Sensor and Next-Generation Air Traffic Control Systems vol.5, pp.4, 2014, https://doi.org/10.3390/info5040622
  2. Watermarking technique based on three-coefficient comparison in DCT domain vol.72, pp.7, 2016, https://doi.org/10.1007/s11227-015-1531-8
  3. Ubi-RKE: A Rhythm Key Based Encryption Scheme for Ubiquitous Devices vol.2014, 2014, https://doi.org/10.1155/2014/683982