• 제목/요약/키워드: Optical encryption

검색결과 130건 처리시간 0.03초

Optical Encryption and Information Authentication of 3D Objects Considering Wireless Channel Characteristics

  • Lee, In-Ho;Cho, Myungjin
    • Journal of the Optical Society of Korea
    • /
    • 제17권6호
    • /
    • pp.494-499
    • /
    • 2013
  • In this paper, we present an optical encryption and information authentication of 3D objects considering wireless channel characteristics. Using the optical encryption such as double random phase encryption (DRPE) and 3D integral imaging, a 3D scene with encryption can be transmitted. However, the wireless channel causes the noise and fading effects of the 3D transmitted encryption data. When the 3D encrypted data is transmitted via wireless channel, the information may be lost or distorted because there are a lot of factors such as channel noise, propagation fading, and so on. Thus, using digital modulation and maximum likelihood (ML) detection, the noise and fading effects are mitigated, and the encrypted data is estimated well at the receiver. In addition, using computational volumetric reconstruction of integral imaging and advanced correlation filters, the noise effects may be remedied and 3D information may be authenticated. To prove our method, we carry out an optical experiment for sensing 3D information and simulation for optical encryption with DRPE and authentication with a nonlinear correlation filter. To the best of our knowledge, this is the first report on optical encryption and information authentication of 3D objects considering the wireless channel characteristics.

Optical Encryption Scheme for Cipher Feedback Block Mode Using Two-step Phase-shifting Interferometry

  • Jeon, Seok Hee;Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • 제5권2호
    • /
    • pp.155-163
    • /
    • 2021
  • We propose a novel optical encryption scheme for cipher-feedback-block (CFB) mode, capable of encrypting two-dimensional (2D) page data with the use of two-step phase-shifting digital interferometry utilizing orthogonal polarization, in which the CFB algorithm is modified into an optical method to enhance security. The encryption is performed in the Fourier domain to record interferograms on charge-coupled devices (CCD)s with 256 quantized gray levels. A page of plaintext is encrypted into digital interferograms of ciphertexts, which are transmitted over a digital information network and then can be decrypted by digital computation according to the given CFB algorithm. The encryption key used in the decryption procedure and the plaintext are reconstructed by dual phase-shifting interferometry, providing high security in the cryptosystem. Also, each plaintext is sequentially encrypted using different encryption keys. The random-phase mask attached to the plaintext provides resistance against possible attacks. The feasibility and reliability of the proposed CFB method are verified and analyzed with numerical simulations.

Binary CGH를 사용한 JTC 광암호화 시스템 연구 (A study on JTC optical encryption system using binary CGHs)

  • 주성현;정만호
    • 한국광학회지
    • /
    • 제14권5호
    • /
    • pp.491-497
    • /
    • 2003
  • Joint transform correlator(JTC)를 기반으로 이진 암호화 키를 사용하는 광 암호화 시스템을 제시하였다. 이진 암호화 키는 Pixel-oriented CGH의 설계방법을 이용하여 제작하였고, 컴퓨터 모의 실험결과를 통하여 구현된 이진 암호화 키의 독립성 및 효능을 조사하였다. CGH방법으로 구현된 이진 암호화 키의 효능을 검증하기 위하여 홀로그래픽 메모리 기반의 광 암호화 장치를 구성하여 실험을 하였으며 그 결과 높은 암호화 가능성을 나타내었다.

시각 암호와 간섭계를 이용한 광 암호화 (Optical Encryption based on Visual Cryptography and Interferometry)

  • 이상수;서동환;김종윤;박세준;신창목;김수중;박상국
    • 한국광학회:학술대회논문집
    • /
    • 한국광학회 2000년도 하계학술발표회
    • /
    • pp.126-127
    • /
    • 2000
  • In this paper, we proposed an optical encryption method based in the concept of visual cryptography and interferometry. In our method a secret binary image was divided into two sub-images and they were encrypted by 'XOR' operation with a random key mask. Finally each encrypted image was changed into phase mask. By interference of these two phase masks the original image was obtained. Compared with general visual encryption method, this optical method had good signal-to-noise ratio due to no need to generate sub-pixels like visual encryption.

  • PDF

2-step Quadrature Phase-shifting Digital Holographic Optical Encryption using Orthogonal Polarization and Error Analysis

  • Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • 제16권4호
    • /
    • pp.354-364
    • /
    • 2012
  • In this paper, a new 2-step quadrature phase-shifting digital holographic optical encryption method using orthogonal polarization is proposed and tolerance errors for this method are analyzed. Unlike the conventional technique using a PZT mirror, the proposed optical setup comprises two input and output polarizers, and one ${\lambda}$/4-plate retarder. This method makes it easier to get a phase shift of ${\pi}$/2 without using a mechanically driven PZT device for phase-shifting and it simplifies the 2-step phase-shifting Mach-Zehnder interferometer setup for optical encryption. The decryption performance and tolerance error analysis for the proposed method are presented. Computer experiments show that the proposed method is an alternate candidate for 2-step quadrature phase-shifting digital holographic optical encryption applications.

Optical Image Encryption and Decryption Considering Wireless Communication Channels

  • Cho, Myungjin;Lee, In-Ho
    • Journal of Information Processing Systems
    • /
    • 제10권2호
    • /
    • pp.215-222
    • /
    • 2014
  • In this paper, we discuss optical encryption and decryption considering wireless communication channels. In wireless communication systems, the wireless channel causes noise and fading effects of the transmitted information. Optical encryption technique such as double-random-phase encryption (DRPE) is used for encrypting transmitted data. When the encrypted data is transmitted, the information may be lost or distorted because there are a lot of factors such as channel noise, propagation fading, etc. Thus, using digital modulation and maximum likelihood (ML) detection, the noise and fading effects are mitigated, and the encrypted data is estimated well at the receiver. To the best of our knowledge, this is the first report that considers the wireless channel characteristics of the optical encryption technique.

OFB 블록 암호화 알고리즘의 광학적 시스템 구현 (Optical System Implementation of OFB Block Encryption Algorithm)

  • 길상근
    • 전기전자학회논문지
    • /
    • 제18권3호
    • /
    • pp.328-334
    • /
    • 2014
  • 본 논문은 OFB(Output Feedback Block) 블록 암호화 알고리즘에 대한 광학적 암호화 및 복호화 시스템을 제안한다. 제안한 방식은 암호화 과정에 필요한 XOR 논리 연산을 구현하기 위해 이중 인코딩 기법을 사용한다. 또한, 제안된 암호화 시스템은 광 병렬처리의 특성상 데이터가 2차원으로 배열되어 매우 큰 암호키를 구현할 수 있기 때문에 기존의 전자적 OFB 방식보다 한층 더 암호강도가 증강된 암호화 시스템을 제공한다. 마지막으로, 제안한 방식을 검증하기 위해 컴퓨터 시뮬레이션을 통하여 암호화 및 복호화 과정을 보여준다. 그 결과, 제안한 광학적 OFB 암호화 시스템은 광학적인 고속성과 병렬성의 이점까지 포함하기 때문에 더욱 효율적이고 강력한 광학적 블록 암호화 시스템이 가능하다.

가상 위상 영상을 이용한 광학적 암호화 시스템 (Optical encryption system using phase-encoded virtual image)

  • 서동환;신창목;김수중;배장근;김철수;도양회
    • 한국광학회지
    • /
    • 제14권3호
    • /
    • pp.249-254
    • /
    • 2003
  • 본 논문에서는 위상 변조된 가상 영상과 간섭의 원리를 이용하여 영상의 암호화 및 복호화 수준을 향상시키는 방법을 제안하였다. 원 영상은 그레이 값을 가지는 가상 영상과 무작위 암호화 키, 그리고 복호화 키를 위상 변조하여 이들을 간섭계의 한 쪽 경로에 둠으로써 기준파와의 간섭에 의해서 간단히 복원될 수 있다. 제안한 암호화 과정은 원 영상의 어떤 정보도 포함하지 않은 위상 변조된 가상영상과 컴퓨터를 통해서 만들어진 무작위 영상(암호화 키)을 곱함으로써 암호화한다. 그러므로 허가되지 않은 사람들이 암호화키를 분석함으로써 있을 수 있는 복제 가능성을 배제하였다. 또한 그레이 영상을 암호화함으로써 이진 위상 암호화방법에 비해 암호화 수준이 높은 장점을 가진다. 컴퓨터 시뮬레이션과 광 실험을 통하여 제안한 방법이 광 암호화 시스템에 적합함을 확인하였다.

Multiple-image Encryption and Multiplexing Using a Modified Gerchberg-Saxton Algorithm in Fresnel-transform Domain and Computational Ghost Imaging

  • Peiming Zhang;Yahui Su;Yiqiang Zhang;Leihong Zhang;Runchu Xu;Kaimin Wang;Dawei Zhang
    • Current Optics and Photonics
    • /
    • 제7권4호
    • /
    • pp.362-377
    • /
    • 2023
  • Optical information processing technology is characterized by high speed and parallelism, and the light features short wavelength and large information capacity; At the same time, it has various attributes including amplitude, phase, wavelength and polarization, and is a carrier of multi-dimensional information. Therefore, optical encryption is of great significance in the field of information security transmission, and is widely used in the field of image encryption. For multi-image encryption, this paper proposes a multi-image encryption algorithm based on a modified Gerchberg-Saxton algorithm (MGSA) in the Fresnel-transform domain and computational ghost imaging. First, MGSA is used to realize "one code, one key"; Second, phase function superposition and normalization are used to reduce the amount of ciphertext transmission; Finally, computational ghost imaging is used to improve the security of the whole encryption system. This method can encrypt multiple images simultaneously with high efficiency, simple calculation, safety and reliability, and less data transmission. The encryption effect of the method is evaluated by using correlation coefficient and structural similarity, and the effectiveness and security of the method are verified by simulation experiments.

A Joint Transform Correlator Encryption System Based on Binary Encoding for Grayscale Images

  • Peng, Kaifei;Shen, Xueju;Huang, Fuyu;He, Xuan
    • Current Optics and Photonics
    • /
    • 제3권6호
    • /
    • pp.548-554
    • /
    • 2019
  • A binary encoding method for grayscale images is proposed to address their unsatisfactory decryption results from joint transform correlator (JTC) encryption systems. The method converts the encryption and decryption of grayscale images into that of binary images, and effectively improves decrypted-image quality. In the simulation, we replaced unencoded grayscale images with their binary encoded counterparts in the JTC encryption and decryption processes, then adopted a median filter to suppress saturation noise while keeping other settings unchanged. Accordingly, decrypted-image quality was clearly enhanced as the correlation coefficient (CC) between a decrypted image and its original rose from 0.8237 to 0.9473 initially, and then further to 0.9937, following the above two steps respectively. Finally, optical experimental results confirmed that the proposed encryption system works correctly.