• Title/Summary/Keyword: Encryption of multiple images

Search Result 13, Processing Time 0.023 seconds

Accumulation Encoding Technique Based on Double Random Phase Encryption for Transmission of Multiple Images

  • Lee, In-Ho
    • Journal of the Optical Society of Korea
    • /
    • v.18 no.4
    • /
    • pp.401-405
    • /
    • 2014
  • In this paper, we propose an accumulation encoding scheme based on double random phase encryption (DRPE) for multiple-image transmission. The proposed scheme can be used for a low-complexity DRPE system due to the simple structure of the accumulation encoder and decoder. For accumulation encoding of multiple images, all of the previously encrypted data are added, and hence the accumulation encoding can improve the security of the DRPE-encrypted data. We present a scheme for encryption and decryption for DRPE-based accumulation encoding, and a method for accumulation encoding and decoding. Finally, simulation results verify that the DRPE-based accumulation encoding scheme for multiple images is powerful in terms of data security.

Double Random Phase Encryption using Orthogonal Encoding for Multiple-Image Transmission

  • Lee, In-Ho;Cho, Myungjin
    • Journal of the Optical Society of Korea
    • /
    • v.18 no.3
    • /
    • pp.201-206
    • /
    • 2014
  • In this paper we extend double random phase encryption (DRPE) using orthogonal encoding from single-image transmission to multiple-image transmission. The orthogonal encoding for multiple images employs a larger Hadamard matrix than that for a single image, which can improve security. We provide a scheme for DRPE with an orthogonal codec, and a method for orthogonal encoding/decoding for multiple-image transmission. Finally, simulation results verify that the DRPE using orthogonal encoding for multiple images is more secure than both the conventional DRPE and the DRPE using orthogonal encoding for a single image.

Research on Multiple-image Encryption Scheme Based on Fourier Transform and Ghost Imaging Algorithm

  • Zhang, Leihong;Yuan, Xiao;Zhang, Dawei;Chen, Jian
    • Current Optics and Photonics
    • /
    • v.2 no.4
    • /
    • pp.315-323
    • /
    • 2018
  • A new multiple-image encryption scheme that is based on a compressive ghost imaging concept along with a Fourier transform sampling principle has been proposed. This further improves the security of the scheme. The scheme adopts a Fourier transform to sample the original multiple-image information respectively, utilizing the centrosymmetric conjugation property of the spatial spectrum of the images to obtain each Fourier coefficient in the most abundant spatial frequency band. Based on this sampling principle, the multiple images to be encrypted are grouped into a combined image, and then the compressive ghost imaging algorithm is used to improve the security, which reduces the amount of information transmission and improves the information transmission rate. Due to the presence of the compressive sensing algorithm, the scheme improves the accuracy of image reconstruction.

Joint-transform Correlator Multiple-image Encryption System Based on Quick-response Code Key

  • Chen, Qi;Shen, Xueju;Cheng, Yue;Huang, Fuyu;Lin, Chao;Liu, HeXiong
    • Current Optics and Photonics
    • /
    • v.3 no.4
    • /
    • pp.320-328
    • /
    • 2019
  • A method for joint-transform correlator (JTC) multiple-image encryption based on a quick-response (QR) code key is proposed. The QR codes converted from different texts are used as key masks to encrypt and decrypt multiple images. Not only can Chinese text and English text be used as key text, but also symbols can be used. With this method, users have no need to transmit the whole key mask; they only need to transmit the text that is used to generate the key. The correlation coefficient is introduced to evaluate the decryption performance of our proposed cryptosystem, and we explore the sensitivity of the key mask and the capability for multiple-image encryption. Robustness analysis is also conducted in this paper. Computer simulations and experimental results verify the correctness of this method.

Asymmetric Multiple-Image Encryption Based on Octonion Fresnel Transform and Sine Logistic Modulation Map

  • Li, Jianzhong
    • Journal of the Optical Society of Korea
    • /
    • v.20 no.3
    • /
    • pp.341-357
    • /
    • 2016
  • A novel asymmetric multiple-image encryption method using an octonion Fresnel transform (OFST) and a two-dimensional Sine Logistic modulation map (2D-SLMM) is presented. First, a new multiple-image information processing tool termed the octonion Fresneltransform is proposed, and then an efficient method to calculate the OFST of an octonion matrix is developed. Subsequently this tool is applied to process multiple plaintext images, which are represented by octonion algebra, holistically in a vector manner. The complex amplitude, formed from the components of the OFST-transformed original images and modulated by a random phase mask (RPM), is used to derive the ciphertext image by employing an amplitude- and phase-truncation approach in the Fresnel domain. To avoid sending whole RPMs to the receiver side for decryption, a random phase mask generation method based on SLMM, in which only the initial parameters of the chaotic function are needed to generate the RPMs, is designed. To enhance security, the ciphertext and two decryption keys produced in the encryption procedure are permuted by the proposed SLMM-based scrambling method. Numerical simulations have been carried out to demonstrate the proposed scheme's validity, high security, and high resistance to various attacks.

Multiple-image Encryption and Multiplexing Using a Modified Gerchberg-Saxton Algorithm in Fresnel-transform Domain and Computational Ghost Imaging

  • Peiming Zhang;Yahui Su;Yiqiang Zhang;Leihong Zhang;Runchu Xu;Kaimin Wang;Dawei Zhang
    • Current Optics and Photonics
    • /
    • v.7 no.4
    • /
    • pp.362-377
    • /
    • 2023
  • Optical information processing technology is characterized by high speed and parallelism, and the light features short wavelength and large information capacity; At the same time, it has various attributes including amplitude, phase, wavelength and polarization, and is a carrier of multi-dimensional information. Therefore, optical encryption is of great significance in the field of information security transmission, and is widely used in the field of image encryption. For multi-image encryption, this paper proposes a multi-image encryption algorithm based on a modified Gerchberg-Saxton algorithm (MGSA) in the Fresnel-transform domain and computational ghost imaging. First, MGSA is used to realize "one code, one key"; Second, phase function superposition and normalization are used to reduce the amount of ciphertext transmission; Finally, computational ghost imaging is used to improve the security of the whole encryption system. This method can encrypt multiple images simultaneously with high efficiency, simple calculation, safety and reliability, and less data transmission. The encryption effect of the method is evaluated by using correlation coefficient and structural similarity, and the effectiveness and security of the method are verified by simulation experiments.

Optical Image Split-encryption Based on Object Plane for Completely Removing the Silhouette Problem

  • Li, Weina;Phan, Anh-Hoang;Jeon, Seok-Hee;Kim, Nam
    • Journal of the Optical Society of Korea
    • /
    • v.17 no.5
    • /
    • pp.384-391
    • /
    • 2013
  • We propose a split-encryption scheme on converting original images to multiple ciphertexts. This conversion introduces one random phase-only function (POF) to influence phase distribution of the preliminary ciphertexts. In the encryption process, the original image is mathematically split into two POFs. Then, they are modulated on a spatial light modulator one after another. And subsequently two final ciphertexts are generated by utilizing two-step phase-shifting interferometry. In the decryption process, a high-quality reconstructed image with relative error $RE=7.6061{\times}10^{-31}$ can be achieved only when the summation of the two ciphertexts is Fresnel-transformed to the reconstructed plane. During the verification process, any silhouette information was invisible in the two reconstructed images from different single ciphertexts. Both of the two single REs are more than 0.6, which is better than in previous research. Moreover, this proposed scheme works well with gray images.

Scramble and Descramble Scheme on Multiple Images (다수의 영상에 대한 스크램블 및 디스크램블 방법)

  • Kim Seung-Youl;You Young-Gap
    • The Journal of the Korea Contents Association
    • /
    • v.6 no.6
    • /
    • pp.50-55
    • /
    • 2006
  • This paper presents a scheme which scrambles and descrambles images from multiple video channels. A combined image frame is formed by concatenating the incoming frames from channels in a two dimensional array. This algorithm employs an encryption scheme on row and column numbers of the combined image frame and thereby yields an encrypted combined image. The proposed algorithm is to encrypt multiple images at a time since it recomposes images from multiple video channels yielding one by composite image, and encrypts the composite image resulting In higher security.

  • PDF

Modified Multi-Chaotic Systems that are Based on Pixel Shuffle for Image Encryption

  • Verma, Om Prakash;Nizam, Munazza;Ahmad, Musheer
    • Journal of Information Processing Systems
    • /
    • v.9 no.2
    • /
    • pp.271-286
    • /
    • 2013
  • Recently, a pixel-chaotic-shuffling (PCS) method has been proposed by Huang et al. for encrypting color images using multiple chaotic systems like the Henon, the Lorenz, the Chua, and the Rossler systems. All of which have great encryption performance. The authors claimed that their pixel-chaotic-shuffle (PCS) encryption method has high confidential security. However, the security analysis of the PCS method against the chosen-plaintext attack (CPA) and known-plaintext attack (KPA) performed by Solak et al. successfully breaks the PCS encryption scheme without knowing the secret key. In this paper we present an improved shuffling pattern for the plaintext image bits to make the cryptosystem proposed by Huang et al. resistant to chosen-plaintext attack and known-plaintext attack. The modifications in the existing PCS encryption method are proposed to improve its security performance against the potential attacks described above. The Number of Pixel Change Rate (NPCR), Unified Average Changed Intensity (UACI), information entropy, and correlation coefficient analysis are performed to evaluate the statistical performance of the modified PCS method. The simulation analysis reveals that the modified PCS method has better statistical features and is more resistant to attacks than Huang et al.'s PCS method.

Optical encryption of multiple images using amplitude mask and 2D chaos function (진폭 마스크와 2D 카오스 함수를 이용한 다중 이미지 광학 암호화)

  • Kim, Hwal;Jeon, Sungbin;Kim, Do-Hyung;Park, No-Cheol;Park, Young-Pil
    • Transactions of the Society of Information Storage Systems
    • /
    • v.10 no.2
    • /
    • pp.50-54
    • /
    • 2014
  • Object image using DRPE(Double Random Phase Encryption) in 4f system is encrypted by space-division method using amplitude mask. However, this method has the weakness for the case of having partial data of amplitude mask which can access the original image. To improve the security, we propose the method using the 2-dimension logistic chaos function which shuffles the encrypted data. It is shown in simulation results that the proposed method is highly sensitive to chaos function parameters. To properly decrypt from shuffled encryption data, below 1e-5 % errors of each parameter should be required. Thus compared with conventional method the proposed shows the higher security level.