• Title/Summary/Keyword: Key phase mask

Search Result 21, Processing Time 0.026 seconds

Digital Holographic Security Identification System (디지털 홀로그래픽 보안 인증 시스템)

  • Kim, Jung-Hoi;Kim, Nam;Jeon, Seok-Hee
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.41 no.2
    • /
    • pp.89-98
    • /
    • 2004
  • In this paper, we implement a digital holographic security card system that combines digital holographic memory using random phase encoded reference beams with electrical biometrics. Digitally encoded data including a document, a picture of face, and a fingerprint are recorded by multiplexing of holographic memory. A random phase mask encoding reference beams are used as a decoded key to protect illegal counterfeit. As a result, we can achieve a raw BER of 3.6${\times}$10-4 and shift selectivity of 4${\mu}{\textrm}{m}$ using the 2D random phase mask. Also, we develop a recording pattern and image processing which are suitable for a low cost reader without a position sensing photo-detector for real time data extraction and remove danger of fraud from unauthorized person by comparing the reconstructed holographic data with the live fingerprint data.

Optical Encryption Scheme for Cipher Feedback Block Mode Using Two-step Phase-shifting Interferometry

  • Jeon, Seok Hee;Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • v.5 no.2
    • /
    • pp.155-163
    • /
    • 2021
  • We propose a novel optical encryption scheme for cipher-feedback-block (CFB) mode, capable of encrypting two-dimensional (2D) page data with the use of two-step phase-shifting digital interferometry utilizing orthogonal polarization, in which the CFB algorithm is modified into an optical method to enhance security. The encryption is performed in the Fourier domain to record interferograms on charge-coupled devices (CCD)s with 256 quantized gray levels. A page of plaintext is encrypted into digital interferograms of ciphertexts, which are transmitted over a digital information network and then can be decrypted by digital computation according to the given CFB algorithm. The encryption key used in the decryption procedure and the plaintext are reconstructed by dual phase-shifting interferometry, providing high security in the cryptosystem. Also, each plaintext is sequentially encrypted using different encryption keys. The random-phase mask attached to the plaintext provides resistance against possible attacks. The feasibility and reliability of the proposed CFB method are verified and analyzed with numerical simulations.

Visual Cryptography Based on an Interferometric Encryption Technique

  • Lee, Sang-Su;Na, Jung-Chan;Sohn, Sung-Won;Park, Chee-Hang;Seo, Dong-Hoan;Kim, Soo-Joong
    • ETRI Journal
    • /
    • v.24 no.5
    • /
    • pp.373-380
    • /
    • 2002
  • This paper presents a new method for a visual cryptography scheme that uses phase masks and an interferometer. To encrypt a binary image, we divided it into an arbitrary number of slides and encrypted them using an XOR process with a random key or keys. The phase mask for each encrypted image was fabricated nuder the proposed phase-assignment rule. For decryption, phase masks were placed on any path of the Mach-Zehnder interferometer. Through optical experiments, we confirmed that a secret binary image that was sliced could be recovered by the proposed method.

  • PDF

Interferometric Image Encryption and Decryption using Binary Phase Hologram (이진 위상 홀로그램을 이용한 간섭성 영상 암호화 및 복원)

  • 김종윤;김정우
    • The Journal of the Korea Contents Association
    • /
    • v.2 no.3
    • /
    • pp.80-86
    • /
    • 2002
  • In this paper, we propose the new optical security technique using two phase holograms based on interferometer. The encoded random phase image does not have any information on the original image. Without Hewing the key mask, one cannot decode the encrypted image and regenerate the original image. And the use of two phase only images in the proposed security system leads to maximum optical efficiency (100% in theory). Also they cannot be detected by an intensity detector such as a CCD camera. Computer simulations and optical experiments show performance of the proposed methods.

  • PDF

Optical Encryption System using a Computer Generated Hologram

  • Kim, Jong-Yun;Park, Se-Joon;Kim, Soo-Joong;Doh, Yang-Hoi;Kim, Cheol-Su
    • Journal of the Optical Society of Korea
    • /
    • v.4 no.1
    • /
    • pp.19-22
    • /
    • 2000
  • A new image encoding and identification scheme is proposed for security verification by us-ing a CGH(computer generated hologram), random phase mask, and a correlation technique. The encrypted image, which is attached to the security product, is made by multiplying a QP- CGH(quadratic phase CGI) with a random phase function. The random phase function plays a key role when the encrypted image is decrypted. The encrypted image can be optically recovered by a 2-f imaging system and automatically verified for personal identification by a 4-f correlation system. Simulation results show the proposed method can be used for both the reconstruction of an original image and the recognition of an encrypted image.

Double Encryption of Digital Hologram Based on Phase-Shifting Digital Holography and Digital Watermarking (위상 천이 디지털 홀로그래피 및 디지털 워터마킹 기반 디지털 홀로그램의 이중 암호화)

  • Kim, Cheol-Su
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.22 no.4
    • /
    • pp.1-9
    • /
    • 2017
  • In this Paper, Double Encryption Technology Based on Phase-Shifting Digital Holography and Digital Watermarking is Proposed. For the Purpose, we First Set a Logo Image to be used for Digital Watermark and Design a Binary Phase Computer Generated Hologram for this Logo Image using an Iterative Algorithm. And Random Generated Binary Phase Mask to be set as a Watermark and Key Image is Obtained through XOR Operation between Binary Phase CGH and Random Binary Phase Mask. Object Image is Phase Modulated to be a Constant Amplitude and Multiplied with Binary Phase Mask to Generate Object Wave. This Object Wave can be said to be a First Encrypted Image Having a Pattern Similar to the Noise Including the Watermark Information. Finally, we Interfere the First Encrypted Image with Reference Wave using 2-step PSDH and get a Good Visible Interference Pattern to be Called Second Encrypted Image. The Decryption Process is Proceeded with Fresnel Transform and Inverse Process of First Encryption Process After Appropriate Arithmetic Operation with Two Encrypted Images. The Proposed Encryption and Decryption Process is Confirmed through the Computer Simulations.

Hierarchical Image Encryption System Using Orthogonal Method (직교성을 이용한 계층적 영상 암호화)

  • Kim, Nam-Jin;Seo, Dong-Hoan;Lee, Sung-Geun;Shin, Chang-Mok;Cho, Kyu-Bo;Kim, Soo-Joong
    • Korean Journal of Optics and Photonics
    • /
    • v.17 no.3
    • /
    • pp.231-239
    • /
    • 2006
  • In recent years, a hierarchical security architecture has been widely studied because it can efficiently protect information by allowing an authorized user access to the level of information. However, the conventional hierarchical decryption methods require several decryption keys for the high level information. In this paper, we propose a hierarchical image encryption using random phase masks and Walsh code having orthogonal characteristics. To decrypt the hierarchical level images by only one decryption key, we combine Walsh code into the hierarchical level system. For encryption process, we first perform a Fourier transform for the multiplication results of the original image and the random phase mask, and then expand the transformed pattern to be the same size and shape of Walsh code. The expanded pattern is finally encrypted by multiplying with the Walsh code image and the binary phase mask. We generate several encryption images as the same encryption process. The reconstruction image is detected on a CCD plane by a despread process and Fourier transform for the multiplication result of encryption image and hierarchical decryption keys which are generated by Walsh code and binary random phase image. Computer simulations demonstrate that the proposed technique can decrypt hierarchical information by using only one level decryption key image and it has a good robustness to the data loss such as random cropping.

Optical Encryption System Using Two Linear Polarizer and Phase Mask (두 선형 편광기와 위상 마스크를 사용한 광 암호화 시스템)

  • 배효욱;신창목;서동환;박세준;조웅호;김수중
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.40 no.3
    • /
    • pp.10-18
    • /
    • 2003
  • In this paper, we propose an optical encryption system based on the encryption of information using the phase component of a wavefront and orthogonal polarization in a Mach-Zehnder interferometer. Since the incoherence of the two perpendicularly polarized lights removes interference component, the decrypted image is stable. In encryption process, the original image is converted into an image having random polarization state by the relative phase difference of horizontal polarization and vertical polarization, so we cannot obtain the original information from the random polarization distribution. To decrypt an Image, the random polarization distribution of encrypted image is divided into two orthogonal components, then key image must be placed on vertical path of Mach-Zehnder interferometer. The decrypted image is obtained In the form of intensity by use of an analyzer.

UHF RFID Hand-Held Transceiver System with Multi-protocol and Multi-Standard supplements (Multi-Protocol/Multi-Standard 지원 UHF RFID 휴대용 리더 시스템)

  • Park, Kyong-Tae;Roh, Hyoung-Hwan;Park, Jun-Seok
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2007.08a
    • /
    • pp.147-150
    • /
    • 2007
  • This paper presents an advanced RFID reader system implementing multi-protocols and multi-standards at 900MHz. In accordance with the strict regulations specified by ISO 18000-6 B-Type and EPC Global Gen 2, we have designed corresponding systemic factors which meet the domestic radio frequency utilizing bands of 910-914MHz. In addition, we develop numerous crucial factors of system compatibility options including SSB (Single-Side Band) and DSB (Double-Side Band) specifications, also OOK (On-Off Keying), ASK (Amplitude Shift Keying) and PR-ASK (Phase Reversed-Amplitude Shift Keying) modulation formula. Remarkable technical features of system in this paper can be the direct conversion routines using I/Q Modulation/Demodulation respectively, and Full-Duplex formulation operating at identical frequency bands.

  • PDF

A Study on the Analysis of Visibility between a Lunar Orbiter and Ground Stations for Trans-Lunar Trajectory and Mission Orbit (지구-달 전이궤적 및 임무 궤도에서 궤도선과 지상국의 가시성 분석에 관한 연구)

  • Choi, Su-Jin;Kim, In-Kyu;Moon, Sang-Man;Kim, Changkyoon;Rew, Dong-young
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.44 no.3
    • /
    • pp.218-227
    • /
    • 2016
  • Korean government plans to launch a lunar orbiter and a lander to the Moon by 2020. Before launch these two proves, an experimental lunar orbiter will be launched by 2018 to obtain key space technologies for the lunar exploration. Several payloads equipped in experimental lunar orbiter will monitor the surface of the Moon and will gather science data. Lunar orbiter sends telemetry and receives tele-command from ground using S-band while science data is sent to ground stations using X-band when the visibility is available. Korean deep space network will be mainly used for S and X-band communication with lunar orbiter. Deep Space Network or Universal Space Network can also be used for the S-band during trans-lunar phase when korean deep space network is not available and will be used for the S-band in normal mission orbit as a backup. This paper analyzes a visibility condition based on the combination of various ground antennas and its mask angles according to mission scenario to predict the number of contacts per day and to build an operational scenario for the lunar orbiter.