Browse > Article
http://dx.doi.org/10.3807/JOSK.2015.19.6.592

Optical Implementation of Asymmetric Cryptosystem Combined with D-H Secret Key Sharing and Triple DES  

Jeon, Seok Hee (Department of Electronic Engineering, Incheon National University)
Gil, Sang Keun (Department of Electronic Engineering, The University of Suwon)
Publication Information
Journal of the Optical Society of Korea / v.19, no.6, 2015 , pp. 592-603 More about this Journal
Abstract
In this paper, an optical implementation of a novel asymmetrical cryptosystem combined with D-H secret key sharing and triple DES is proposed. The proposed optical cryptosystem is realized by performing free-space interconnected optical logic operations such as AND, OR and XOR which are implemented in Mach-Zehnder type interferometer architecture. The advantage of the proposed optical architecture provides dual outputs simultaneously, and the encryption optical setup can be used as decryption optical setup only by changing the inputs of SLMs. The proposed cryptosystem can provide higher security strength than the conventional electronic algorithm, because the proposed method uses 2-D array data, which can increase the key length surprisingly and uses 3DES algorithm, which protects against “meet in the middle” attacks. Another advantage of the proposed asymmetrical cryptosystem is that it is free to change the user’s two private random numbers in generating the public keys at any time. Numerical simulation and performance analysis verify that the proposed asymmetric cryptosystem is effective and robust against attacks for the asymmetrical cipher system.
Keywords
Optical encryption; Optical logic; Diffie-Hellman secret key; Asymmetrical public key; Triple DES;
Citations & Related Records
Times Cited By KSCI : 4  (Citation Analysis)
연도 인용수 순위
1 R. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” ACM 21, 120-126 (1978).   DOI
2 W. C Barker and E. Barker, “Recommendation for the Triple Data Encryption Algorithm (TDEA) block cipher,” NIST Special Publication 800-67, Revision 1 (2012).
3 W. Diffie and M. Hellman, “New directions in cryptography,” IEEE Trans. on Info. Theory 22, 644-654 (1976).   DOI
4 I.-H. Lee and M. Cho, “Double random phase encryption using orthogonal encoding for multiple-image transmission,” J. Opt. Soc. Korea 18, 201-206 (2014).   DOI
5 S. H. Jeon, Y. G. Hwang, and S. K. Gil, “Optical encryption of gray-level image using on-axis and 2-f digital holography with two-step phase-shifting method,” Opt. Rev. 15, 181-186 (2008).   DOI
6 G. Situ and J. Zhang, “A lensless optical security system based on computer-generated phase only masks,” Opt. Commun. 232, 115-122 (2004).   DOI
7 B. M. Hennelly and J. T. Sheridan, “Random phase and jigsaw encryption in the Fresnel domain,” Opt. Eng. 43, 2239-2249 (2004).   DOI
8 G.-S. Lin, H. T. Chang, W.-N. Lie, and C.-H. Chuang, “Public-key-based optical image cryptosystem based on data embedding techniques,” Opt. Eng. 42, 2331-2339 (2003).   DOI
9 G. Unnikrishnan and K. Singh, “Double random fractional Fourier domain encoding for optical security,” Opt. Eng. 39, 2853-2859 (2000).   DOI
10 E. Cuche, F. Bevilacqua, and C. Depeursinge, “Digital holography for quantitative phase-contrast imaging,” Opt. Lett. 24, 291-293 (1999).   DOI
11 D. Weber and J. Trolinger, “Novel implementation of nonlinear joint transform correlators in optical security and validation,” Opt. Eng. 38, 62-68 (1999).   DOI
12 P. Refregier and B. Javidi, “Optical image encryption based on input plane and Fourier plane random encoding,” Opt. Lett. 20, 767-769 (1995).   DOI
13 B. Javidi and J. L. Horner, “Optical pattern recognition for validation and security verification,” Opt. Eng. 33, 1752-1756 (1994).   DOI
14 S. H. Jeon and S. K. Gil, “Optical secret key sharing method based on Diffie-Hellman key exchange algorithm,” J. Opt. Soc. Korea 18, 477-484 (2014).   DOI
15 S. H. Jeon and S. K. Gil, “Optical implementation of triple DES algorithm based on dual XOR logic operations,” J. Opt. Soc. Korea 17, 362-370 (2013).   DOI
16 S. K. Gil, “Optical CBC block encryption method using free space parallel processing of XOR operations,” Korean J. Opt. Photon. (Hankook Kwanghak Hoeji) 24, 262-270 (2013).   DOI
17 C.-M. Shim and S.-J. Kim, “Image encryption using modified exclusive-OR rules and phase-wrapping technique,” Opt. Commun. 254, 67-75 (2005).   DOI
18 J.-W. Han, C.-S. Park, D.-H. Ryu, and E.-S. Kim, “Optical image encryption based on XOR operations,” Opt. Eng. 38, 47-54 (1999).   DOI