• Title/Summary/Keyword: Encryption technology

Search Result 668, Processing Time 0.025 seconds

Hierarchial Encryption System Using Two-Step Phase-Shifting Digital Holography Technology Based on XOR and Scramble Operations (XOR 및 스크램블 연산 기반 2단계 위상 천이 디지털 홀로그래피 기술을 이용한 계층적 암호화 시스템)

  • Kim, Cheolsu
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.8
    • /
    • pp.983-990
    • /
    • 2022
  • In this paper, we implemented a hierarchical encryption system using two-step phase-shifting digital holography(PSDH) technology based on XOR and scramble operations. The proposed encryption system is a system that authenticates access through the issuance of an encryption key for access to individual laboratories, department offices, and universities. In the encryption process, we proposed a double encryption method using XOR and scramble operation with digital technology and two-step phase-shifting digital holography with optical technology. In the two-step PSDH process, an new method of determining the reference wave intensity without measuring it by using random common object image gererated from digital encryption process was also proposed. In the decryption process, the process is performed in the reverse order of encryption process. And only when the various key information used in the encryption process is correct, the encrypted information can be decrypted, so that the user can access the desired place. That is, there is a feature that can hierarchically control the space that can be accessed according to the type of key issued in the proposed encryption system. Through the computer simulation, the feasibility of the proposed hierarchical encryption system was confirmed.

Research on Equal-resolution Image Hiding Encryption Based on Image Steganography and Computational Ghost Imaging

  • Leihong Zhang;Yiqiang Zhang;Runchu Xu;Yangjun Li;Dawei Zhang
    • Current Optics and Photonics
    • /
    • v.8 no.3
    • /
    • pp.270-281
    • /
    • 2024
  • Information-hiding technology is introduced into an optical ghost imaging encryption scheme, which can greatly improve the security of the encryption scheme. However, in the current mainstream research on camouflage ghost imaging encryption, information hiding techniques such as digital watermarking can only hide 1/4 resolution information of a cover image, and most secret images are simple binary images. In this paper, we propose an equal-resolution image-hiding encryption scheme based on deep learning and computational ghost imaging. With the equal-resolution image steganography network based on deep learning (ERIS-Net), we can realize the hiding and extraction of equal-resolution natural images and increase the amount of encrypted information from 25% to 100% when transmitting the same size of secret data. To the best of our knowledge, this paper combines image steganography based on deep learning with optical ghost imaging encryption method for the first time. With deep learning experiments and simulation, the feasibility, security, robustness, and high encryption capacity of this scheme are verified, and a new idea for optical ghost imaging encryption is proposed.

A Study on the Encryption Model for Numerical Data

  • Kim, Ji-Hong;Sahama, Tony
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.1
    • /
    • pp.30-34
    • /
    • 2009
  • The encryption method is a well established technology for protecting sensitive data. However, once encrypted, the data can no longer be easily queried. The performance of the database depends on how to encrypt the sensitive data. In this paper we review the conventional encryption method which can be partially queried and propose the encryption method for numerical data which can be effectively queried. The proposed system includes the design of the service scenario, and metadata.

Enhanced Image Encryption Scheme using Context Adaptive Variable Length Coding (적응 산술 부호화를 이용한 고화질 영상 암호화 전략)

  • Shim, Gab-Yong;Lee, Malrey
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.3
    • /
    • pp.119-126
    • /
    • 2013
  • Achieve real-time encryption and video data transcoding, current video encryption methods usually integrate encryption algorithm with video compression course. This paper is devoted to discussing the video encryption technology, by encrypting to avoid unauthorized person getting video data. This paper studied the H.264 entropy coding and proposed of CAVLC video encryption scheme which is combined with the process of entropy coding of H.264 CAVLC encryption scheme. Three encryption levels are proposed. In addition, a scrambling method is also proposed which makes the encrypted frames more robust in anti crack. This method showed more robust video data encryption function and compressive rate.

Color Image Encryption Technique Using Quad-tree Decomposition Method (쿼드트리 분할 기술을 이용한 컬러 영상 암호화 기술)

  • Choi, Hyunjun
    • Journal of Advanced Navigation Technology
    • /
    • v.20 no.6
    • /
    • pp.625-630
    • /
    • 2016
  • Recently, various types of image contents are being produced, and interest in copyright protection technology is increasing. In this paper, we propose an image encryption technology for color images. This technique divides the image into RGB color components and then performs quad-tree decomposition based on the edge of image. After the quad-tree partitioning, encryption is performed on the selected blocks. Encryption is performed on color components to measure encryption efficiency, and encryption efficiency is measured even after reconstitution into a color image. The encryption efficiency uses a visual measurement method and an objective image quality evaluation method. The PSNR values were measured as 7~10 dB for color difference components and 16~19 dB for color images. The proposed image encryption technology will be used to protect copyright of various digital image contents in the future.

Improvement of the Multiple Image Encryption Capacity Using QR Code as a Data Container

  • Bai, Xing;Hu, Jianping;Yuan, Sheng;Wang, Jinchao;Wang, Jing;Zhou, Xin
    • Current Optics and Photonics
    • /
    • v.4 no.4
    • /
    • pp.302-309
    • /
    • 2020
  • An image encryption scheme based on the quick response (QR) code as a data container has aroused wide interest due to the lossless recovery of the decrypted image. In this paper, we apply this method to multi-image encryption. However, since the decrypted image is affected by crosstalk noise, the number of multi-image encryptions is severely limited. To solve this problem, we analyzed the performance of QR code as a data container, and processed the decrypted QR code using the proposed method, so that the number of multi-image encryptions is effectively increased. Finally, we implemented a large image (256 × 256) encryption and decryption.

Optical Image Encryption Technique Based on Hybrid-pattern Phase Keys

  • Sun, Wenqing;Wang, Lei;Wang, Jun;Li, Hua;Wu, Quanying
    • Current Optics and Photonics
    • /
    • v.2 no.6
    • /
    • pp.540-546
    • /
    • 2018
  • We propose an implementation scheme for an optical encryption system with hybrid-pattern random keys. In the encryption process, a pair of random phase keys composed of a white-noise phase key and a structured phase key are positioned in the input plane and Fourier-spectrum plane respectively. The output image is recoverable by digital reconstruction, using the conjugate of the encryption key in the Fourier-spectrum plane. We discuss the system encryption performance when different combinations of phase-key pairs are used. To measure the effectiveness of the proposed method, we calculate the statistical indicators between original and encrypted images. The results are compared to those generated from a classical double random phase encoding. Computer simulations are presented to show the validity of the method.

Research on Camouflaged Encryption Scheme Based on Hadamard Matrix and Ghost Imaging Algorithm

  • Leihong, Zhang;Yang, Wang;Hualong, Ye;Runchu, Xu;Dawei, Zhang
    • Current Optics and Photonics
    • /
    • v.5 no.6
    • /
    • pp.686-698
    • /
    • 2021
  • A camouflaged encryption scheme based on Hadamard matrix and ghost imaging is proposed. In the process of the encryption, an orthogonal matrix is used as the projection pattern of ghost imaging to improve the definition of the reconstructed images. The ciphertext of the secret image is constrained to the camouflaged image. The key of the camouflaged image is obtained by the method of sparse decomposition by principal component orthogonal basis and the constrained ciphertext. The information of the secret image is hidden into the information of the camouflaged image which can improve the security of the system. In the decryption process, the authorized user needs to extract the key of the secret image according to the obtained random sequences. The real encrypted information can be obtained. Otherwise, the obtained image is the camouflaged image. In order to verify the feasibility, security and robustness of the encryption system, binary images and gray-scale images are selected for simulation and experiment. The results show that the proposed encryption system simplifies the calculation process, and also improves the definition of the reconstructed images and the security of the encryption system.

Similarity measurement based on Min-Hash for Preserving Privacy

  • Cha, Hyun-Jong;Yang, Ho-Kyung;Song, You-Jin
    • International Journal of Advanced Culture Technology
    • /
    • v.10 no.2
    • /
    • pp.240-245
    • /
    • 2022
  • Because of the importance of the information, encryption algorithms are heavily used. Raw data is encrypted and secure, but problems arise when the key for decryption is exposed. In particular, large-scale Internet sites such as Facebook and Amazon suffer serious damage when user data is exposed. Recently, research into a new fourth-generation encryption technology that can protect user-related data without the use of a key required for encryption is attracting attention. Also, data clustering technology using encryption is attracting attention. In this paper, we try to reduce key exposure by using homomorphic encryption. In addition, we want to maintain privacy through similarity measurement. Additionally, holistic similarity measurements are time-consuming and expensive as the data size and scope increases. Therefore, Min-Hash has been studied to efficiently estimate the similarity between two signatures Methods of measuring similarity that have been studied in the past are time-consuming and expensive as the size and area of data increases. However, Min-Hash allowed us to efficiently infer the similarity between the two sets. Min-Hash is widely used for anti-plagiarism, graph and image analysis, and genetic analysis. Therefore, this paper reports privacy using homomorphic encryption and presents a model for efficient similarity measurement using Min-Hash.

Multiple-image Encryption and Multiplexing Using a Modified Gerchberg-Saxton Algorithm in Fresnel-transform Domain and Computational Ghost Imaging

  • Peiming Zhang;Yahui Su;Yiqiang Zhang;Leihong Zhang;Runchu Xu;Kaimin Wang;Dawei Zhang
    • Current Optics and Photonics
    • /
    • v.7 no.4
    • /
    • pp.362-377
    • /
    • 2023
  • Optical information processing technology is characterized by high speed and parallelism, and the light features short wavelength and large information capacity; At the same time, it has various attributes including amplitude, phase, wavelength and polarization, and is a carrier of multi-dimensional information. Therefore, optical encryption is of great significance in the field of information security transmission, and is widely used in the field of image encryption. For multi-image encryption, this paper proposes a multi-image encryption algorithm based on a modified Gerchberg-Saxton algorithm (MGSA) in the Fresnel-transform domain and computational ghost imaging. First, MGSA is used to realize "one code, one key"; Second, phase function superposition and normalization are used to reduce the amount of ciphertext transmission; Finally, computational ghost imaging is used to improve the security of the whole encryption system. This method can encrypt multiple images simultaneously with high efficiency, simple calculation, safety and reliability, and less data transmission. The encryption effect of the method is evaluated by using correlation coefficient and structural similarity, and the effectiveness and security of the method are verified by simulation experiments.