• 제목/요약/키워드: Optical encryption

검색결과 131건 처리시간 0.027초

Double Random Phase Encryption using Orthogonal Encoding for Multiple-Image Transmission

  • Lee, In-Ho;Cho, Myungjin
    • Journal of the Optical Society of Korea
    • /
    • 제18권3호
    • /
    • pp.201-206
    • /
    • 2014
  • In this paper we extend double random phase encryption (DRPE) using orthogonal encoding from single-image transmission to multiple-image transmission. The orthogonal encoding for multiple images employs a larger Hadamard matrix than that for a single image, which can improve security. We provide a scheme for DRPE with an orthogonal codec, and a method for orthogonal encoding/decoding for multiple-image transmission. Finally, simulation results verify that the DRPE using orthogonal encoding for multiple images is more secure than both the conventional DRPE and the DRPE using orthogonal encoding for a single image.

Optical Encryption Scheme with Multiple Users Based on Computational Ghost Imaging and Orthogonal Modulation

  • Yuan, Sheng;Liu, Xuemei;Zhou, Xin;Li, Zhongyang
    • Journal of the Optical Society of Korea
    • /
    • 제20권4호
    • /
    • pp.476-480
    • /
    • 2016
  • For the application of multiusers, the arrangement and distribution of the keys is a much concerning problem in a cryptosystem. In this paper, we propose an optical encryption scheme with multiple users based on computational ghost imaging (CGI) and orthogonal modulation. The CGI encrypts the secret image into an intensity vector rather than a complex-valued matrix. This will bring convenience for post-processing and transmission of the ciphertext. The orthogonal vectors are taken as the address codes to distinguish users and avoid cross-talk. Only the decryption key and the address code owned by an authorized user are matched, the secret image belonging to him/her could be extracted from the ciphertext. Therefore, there are two security levels in the encryption scheme. The feasibility and property are verified by numerical simulations.

위상 변조 Exclusive-OR 연산을 이용한 광학적 암호화 방법 (Optical security scheme using phase-encoded XOR operations)

  • 신창목;서동환;김수중
    • 한국광학회지
    • /
    • 제14권6호
    • /
    • pp.623-629
    • /
    • 2003
  • 본 논문에서는 XOR 연산을 위상 변조하여 만든 위상 변조 XOR(phase-encoded exclusive-OR) 연산이라는 개념을 기본으로 그레이 영상을 암호화 한 새로운 광 암호화 방법을 제안하였다 그레이 원 영상을 이진 영상들의 합으로 분리한 후 각각의 이진 영상들을 이진 무작위 영상들과 위상변조 XOR 연산 방법을 이용해 암호화하고, 이를 위상 변조하여 암호화된 데이터를 만들었다. 그리고 복호화에 필요한 키 데이터는 암호화 시 사용한 무작위 이진 영상들로 만든 무작위 그레이 영상을 위상 변조하여 구하였다 암호화된 데이터는 위상 변조로 인한 비선형성과 비가시적 특성을 가지므로 기본적으로 높은 정보보호의 특성이 있으나, 여기에 위상정보 자체를 암호화함으로써 보다 높은 수준의 정보 보호를 가능하게 하였다. 또한, 복호화 과정은 암호화 데이터와 키 데이터의 단순 곱과 기준파와 간섭을 이용하므로, 원 영상 복원 시 간단한 위상 시각화 시스템(phase-visualization system)으로 구현할 수 있다. 컴퓨터 시뮬레이션을 통해 제안한 방법의 구현 가능성과 타당성을 확인하였다.

2-step 위상 천이 디지털 간섭계를 이용한 이진 데이터 암호화 및 복호화 (Encryption and decryption of binary data with 2-step phase-shifting digital interferometry)

  • 변현중;길상근;하승호
    • 한국광학회:학술대회논문집
    • /
    • 한국광학회 2006년도 동계학술발표회 논문집
    • /
    • pp.335-336
    • /
    • 2006
  • We propose a method of encryption and decryption of binary data using 2-step phase-shifting digital interferometry. This technique reduces the number of interferograms in the phase-shifting interferometry. The binary data has been expressed with random code and random phase. We remove the dc-term of the phase-shifting digital interferogram to restore the original binary data. Simulation results shows that the proposed technique can be used for binary data encryption and decryption.

  • PDF

원형 편광과 간섭계를 이용한 광 정보 보호 시스템 (Optical Encryption System based on Circular Polarization and Interferometer)

  • 조규보;배효욱;신창목;서동환;김수중
    • 한국광학회:학술대회논문집
    • /
    • 한국광학회 2003년도 제14회 정기총회 및 03년 동계학술발표회
    • /
    • pp.60-61
    • /
    • 2003
  • We proposed an optical encryption system using circular polarization based on interferometer. The phase modulated input image, represented as orthogonal linearly polarized states respectively, is encrypted into circularly polarized states using polarization modulated masks. In the decryption we use the inverse matrix of polarization modulation mask and can recover the original polarization states.

  • PDF

Joint-transform Correlator Multiple-image Encryption System Based on Quick-response Code Key

  • Chen, Qi;Shen, Xueju;Cheng, Yue;Huang, Fuyu;Lin, Chao;Liu, HeXiong
    • Current Optics and Photonics
    • /
    • 제3권4호
    • /
    • pp.320-328
    • /
    • 2019
  • A method for joint-transform correlator (JTC) multiple-image encryption based on a quick-response (QR) code key is proposed. The QR codes converted from different texts are used as key masks to encrypt and decrypt multiple images. Not only can Chinese text and English text be used as key text, but also symbols can be used. With this method, users have no need to transmit the whole key mask; they only need to transmit the text that is used to generate the key. The correlation coefficient is introduced to evaluate the decryption performance of our proposed cryptosystem, and we explore the sensitivity of the key mask and the capability for multiple-image encryption. Robustness analysis is also conducted in this paper. Computer simulations and experimental results verify the correctness of this method.

생체신호인 조상(nail bed)패턴을 이용한 영상정보의 광 암호화 및 복호화 (Optical encryption and decryption of image information by use of nail bed patterns)

  • 김용우;김태근
    • 한국광학회지
    • /
    • 제15권2호
    • /
    • pp.114-122
    • /
    • 2004
  • 본 논문에서는 콘포칼 구조의 광학계를 이용하여 생체신호인 조상(nail bed)패턴을 추출하고 그를 암호키로 이용해 암호 키(key)의 고의적 양도나 부정사용을 방지해 높은 보안성을 갖는 광 암호화 및 복호화 방법을 제안한다. 또한 암호화된 영상은 생체정보를 포함하고 있기 때문에 영상정보의 진위여부를 개인의 인증(authentication)을 통해서 가려낼 수 있다.

Asymmetric Public Key Cryptography by Using Logic-based Optical Processing

  • Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • 제20권1호
    • /
    • pp.55-63
    • /
    • 2016
  • In this paper, a new asymmetric public key cryptography based on the modified RSA algorithm is proposed by using logic-based optical processing. The proposed asymmetric public key algorithm is realized into an optical schematic, where AND, OR and XOR logic operations are implemented by using free space digital optics architecture. Schematically, the proposed optical configuration has an advantage of generating the public keys simultaneously. Another advantage is that the suggested optical setup can also be used for message encryption and decryption by simply replacing data inputs of SLMs in the optical configuration. The last merit is that the optical configuration has a 2-D array data format which can increase the key length easily. This can provide longer 2-D key length resulting in a higher security cryptosystem than the conventional 1-D key length cryptosystem. Results of numerical simulation and differential cryptanalysis are presented to verify that the proposed method shows the effectiveness in the optical asymmetric cryptographic system.

Secret-key-sharing Cryptosystem Using Optical Phase-shifting Digital Holography

  • Jeon, Seok Hee;Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • 제3권2호
    • /
    • pp.119-127
    • /
    • 2019
  • A new secret-key-sharing cryptosystem using optical phase-shifting digital holography is proposed. The proposed secret-key-sharing algorithm is based on the Diffie-Hellman key-exchange protocol, which is modified to an optical cipher system implemented by a two-step quadrature phase-shifting digital holographic encryption method using orthogonal polarization. Two unknown users' private keys are encrypted by two-step phase-shifting digital holography and are changed into three digital-hologram ciphers, which are stored by computer and are opened to a public communication network for secret-key-sharing. Two-step phase-shifting digital holograms are acquired by applying a phase step of 0 or ${\pi}/2$ in the reference beam's path. The encrypted digital hologram in the optical setup is a Fourier-transform hologram, and is recorded on CCDs with 256 quantized gray-level intensities. The digital hologram shows an analog-type noise-like randomized cipher with a two-dimensional array, which has a stronger security level than conventional electronic cryptography, due to the complexity of optical encryption, and protects against the possibility of a replay attack. Decryption with three encrypted digital holograms generates the same shared secret key for each user. Schematically, the proposed optical configuration has the advantage of producing a kind of double-key encryption, which can enhance security strength compared to the conventional Diffie-Hellman key-exchange protocol. Another advantage of the proposed secret-key-sharing cryptosystem is that it is free to change each user's private key in generating the public keys at any time. The proposed method is very effective cryptography when applied to a secret-key-exchange cryptosystem with high security strength.

광암호화 시스템에서 암호화된 영상의 왜곡 및 오차분석 (Analysis of Distortion and Error Tolerance of Encrypted image in Optical Encryption Systems)

  • 유재성;주성현;정만호
    • 한국광학회:학술대회논문집
    • /
    • 한국광학회 2003년도 제14회 정기총회 및 03년 동계학술발표회
    • /
    • pp.66-67
    • /
    • 2003
  • 영상 정보 및 생체 패턴의 보호를 위해서 랜덤 위상 패턴을 기준파로 하는 홀로그램의 제작과 같은 암호와 방법이 사용되어 왔는데, 이런 방법들 중 가장 대표적인 것으로 이중 랜덤 위상 암호화(Double Random Phase Encryption)기법이 있다. 이중 랜덤 위상 암호화 방법은 진폭 기반의 방법과 위상 기반의 방법으로 구분한다. 암호화와 복호화의 과정은 그림 (1)에서 복호화 과정은 그림 (2)에서 보여주고 있다. (중략)

  • PDF