Browse > Article
http://dx.doi.org/10.6109/jicce.2015.13.4.280

Key Phase Mask Updating Scheme with Spatial Light Modulator for Secure Double Random Phase Encryption  

Kwon, Seok-Chul (Next Generation and Standards Division, Communication and Devices Group, Intel Corporation)
Lee, In-Ho (Department of Electrical, Electronic and Control Engineering, Hankyong National University)
Abstract
Double random phase encryption (DRPE) is one of the well-known optical encryption techniques, and many techniques with DRPE have been developed for information security. However, most of these techniques may not solve the fundamental security problem caused by using fixed phase masks for DRPE. Therefore, in this paper, we propose a key phase mask updating scheme for DRPE to improve its security, where a spatial light modulator (SLM) is used to implement key phase mask updating. In the proposed scheme, updated key data are obtained by using previous image data and the first phase mask used in encryption. The SLM with the updated key is used as the second phase mask for encryption. We provide a detailed description of the method of encryption and decryption for a DRPE system using the proposed key updating scheme, and simulation results are also shown to verify that the proposed key updating scheme can enhance the security of the original DRPE.
Keywords
Double random phase encryption; Image transmissions; Key phase mask; Optical encryption; Spatial light modulator;
Citations & Related Records
Times Cited By KSCI : 3  (Citation Analysis)
연도 인용수 순위
1 M. Singh, A. Kumar, and K. Singh, “Secure optical system that uses fully phase-based encryption and lithium niobate crystal as phase contrast filter for decryption,” Optics & Laser Technology, vol. 40, no. 4, pp. 619-624, 2008.   DOI
2 T. Sarkadi and P. Koppa, “Quantitative security evaluation of optical encryption using hybrid phase- and amplitude-modulated keys,” Applied Optics, vol. 51, no. 6, pp. 745-750, 2012.   DOI
3 W. Chen and X. Chen, “Space-based optical image encryption,” Optics Express, vol. 18, no. 26, pp. 27095-27104, 2010.   DOI
4 M. Joshi, C. Shakher, and K. Singh, “Fractional Fourier transform based image multiplexing and encryption technique for four-color images using input images as keys,” Optics Communications, vol. 283, no. 12, pp. 2496-2505, 2010.   DOI
5 I. H. Lee and M. Cho, “Double random phase encryption using orthogonal encoding for multiple-image transmission,” Journal of the Optical Society of Korea, vol. 18, no. 3, pp. 201-206, 2014.   DOI
6 I.H. Lee, “Accumulation encoding technique based on double random phase encryption for transmission of multiple images,” Journal of the Optical Society of Korea, vol. 18, no. 4, pp. 401-405, 2014.   DOI
7 H. Tashima, M. Takeda, H. Suzuki, T. Obi, M. Yamaguchi, and N. Ohyama, “Known plaintext attack on double random phase encoding using fingerprint as key and a method for avoiding the attack,” Optics Express, vol. 18, no. 13, pp. 13772-13781, 2010.   DOI
8 J. F. Barrera, R. Henao, M. Tebaldi, R. Torroba, and N. Bolognini, “Multiplexing encryption-decryption via lateral shifting of a random phase mask,” Optics Communications, vol. 259, no. 2, pp. 532-536, 2006.   DOI
9 X. Tan, O. Matoba, Y. Okada-Shudo, M. Ide, T. Shimura, and K. Kuroda, “Secure optical memory system with polarization encryption,” Applied Optics, vol. 40, no. 14, pp. 2310-2315, 2001.   DOI
10 S. H. Jeon and S. K. Gil, “Dual optical encryption for binary data and secret key using phase-shifting digital holography,” Journal of the Optical Society of Korea, vol. 16, no. 3, pp. 263-269, 2012.   DOI
11 D. S. Monaghan, U. Gopinathan, T. J. Naughton, and J. T. Sheridan, “Key-space analysis of double random phase encryption technique,” Applied Optics, vol. 46, no. 26, pp. 6641-6647, 2007.   DOI
12 Y. Frauel, A. Castro, T. J. Naughton, and B. Javidi, “Resistance of the double random phase encryption against various attacks,” Optics Express, vol. 15, no. 16, pp. 10253-10265, 2007.   DOI
13 T. Nomura and B. Javidi, “Optical encryption system with a binary key code,” Applied Optics, vol. 39, no. 26, pp. 4783-4787, 2000.   DOI
14 P. Refregier and B. Javidi, “Optical-image encryption based on input plane and Fourier plane random encoding,” Optics Letters, vol. 20, no. 7, pp. 767-769, 1995.   DOI
15 M. Cho and B. Javidi, “Three-dimensional photon counting double-random-phase encryption,” Optics Letters, vol. 38, no. 17, pp. 3198-3201, 2013.   DOI
16 O. Matoba, T. Nomura, E. Perez-Cabre, M. S. Millan, and B. Javidi, “Optical techniques for information security,” Proceedings of the IEEE, vol. 97, no. 6, pp. 1128-1148, 2009.   DOI
17 O. Matoba and B. Javidi, “Encrypted optical memory system using three-dimensional keys in the Fresnel domain,” Optics Letters, vol. 24, no. 11, pp. 762-764, 1999.   DOI
18 E. Perez-Cabre, M. Cho, and B. Javidi, “Information authentication using photon-counting double-random-phase encrypted images,” Optics Letters, vol. 36, no. 1, pp. 22-24, 2011.   DOI
19 G. Unnikrishnan, J. Joseph, and K. Singh, “Optical encryption by double-random phase encoding in the fractional Fourier domain,” Optics Letters, vol. 25, no. 12, pp. 887-889, 2000.   DOI
20 M. Joshi, Chandrashakher, and K. Singh, “Color image encryption and decryption using fractional Fourier transform,” Optics Communications, vol. 279, no. 1, pp. 35-42, 2007.   DOI