• Title/Summary/Keyword: Optical image encryption

Search Result 87, Processing Time 0.026 seconds

Multiple-image Encryption and Multiplexing Using a Modified Gerchberg-Saxton Algorithm in Fresnel-transform Domain and Computational Ghost Imaging

  • Peiming Zhang;Yahui Su;Yiqiang Zhang;Leihong Zhang;Runchu Xu;Kaimin Wang;Dawei Zhang
    • Current Optics and Photonics
    • /
    • v.7 no.4
    • /
    • pp.362-377
    • /
    • 2023
  • Optical information processing technology is characterized by high speed and parallelism, and the light features short wavelength and large information capacity; At the same time, it has various attributes including amplitude, phase, wavelength and polarization, and is a carrier of multi-dimensional information. Therefore, optical encryption is of great significance in the field of information security transmission, and is widely used in the field of image encryption. For multi-image encryption, this paper proposes a multi-image encryption algorithm based on a modified Gerchberg-Saxton algorithm (MGSA) in the Fresnel-transform domain and computational ghost imaging. First, MGSA is used to realize "one code, one key"; Second, phase function superposition and normalization are used to reduce the amount of ciphertext transmission; Finally, computational ghost imaging is used to improve the security of the whole encryption system. This method can encrypt multiple images simultaneously with high efficiency, simple calculation, safety and reliability, and less data transmission. The encryption effect of the method is evaluated by using correlation coefficient and structural similarity, and the effectiveness and security of the method are verified by simulation experiments.

Double Random Phase Encryption using Orthogonal Encoding for Multiple-Image Transmission

  • Lee, In-Ho;Cho, Myungjin
    • Journal of the Optical Society of Korea
    • /
    • v.18 no.3
    • /
    • pp.201-206
    • /
    • 2014
  • In this paper we extend double random phase encryption (DRPE) using orthogonal encoding from single-image transmission to multiple-image transmission. The orthogonal encoding for multiple images employs a larger Hadamard matrix than that for a single image, which can improve security. We provide a scheme for DRPE with an orthogonal codec, and a method for orthogonal encoding/decoding for multiple-image transmission. Finally, simulation results verify that the DRPE using orthogonal encoding for multiple images is more secure than both the conventional DRPE and the DRPE using orthogonal encoding for a single image.

A high reliable optical image encryption system which combined discrete chaos function with permutation algorithm (이산 카오스 함수와 Permutation Algorithm을 결합한 고신뢰도 광영상 암호시스템)

  • 박종호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.4
    • /
    • pp.37-48
    • /
    • 1999
  • Current encryption methods have been applied to secure communication using discrete chaotic system whose output is a noise-like signal which differs from the conventional encryption methods that employ algebra and number theory[1-2] We propose an optical encryption method that transforms the primary pattern into the image pattern of discrete chaotic function first a primary pattern is encoded using permutation algorithm, In the proposed system we suggest the permutation algorithm using the output of key steam generator and its security level is analyzed. In this paper we worked out problem of the application about few discrete chaos function through a permutation algorithm and enhanced the security level. Experimental results with image signal demonstrate the proper of the implemented optical encryption system.

Optical security scheme using phase-encoded XOR operations (위상 변조 Exclusive-OR 연산을 이용한 광학적 암호화 방법)

  • 신창목;서동환;김수중
    • Korean Journal of Optics and Photonics
    • /
    • v.14 no.6
    • /
    • pp.623-629
    • /
    • 2003
  • In this paper, we have proposed a full phase encryption scheme based on phase-encoded XOR operation. The proposed scheme encrypts a gray-level image by slicing an original image and combining with XORed images which resulted from phase-encoded XOR operations between sliced images and phase-encoded binary random images. Then we produce an encrypted image by combining only XORed images and a key image by only phase-encoded binary random images. The encrypted image and key image are converted into encrypted data and key data by a phase-encoding method. The merits are that the proposed encryption scheme can basically fulfill a high-level encryption using a full phase encryption scheme which has nonlinear and invisible characteristics. The scheme also improves security by encrypting the phase information before full phase encryption. The decryption system based on the principle of interference between a reference wave and a direct pixel-to-pixel mapping image of encrypted data with key data can be simply implemented using a phase-visualization system. Simulation results indicate that our proposed encryption scheme is effective and simple for a gray-scale image and optical decryption system.

Phase-based virtual image encryption and decryption system using Joint Transform Correlator

  • Seo, Dong-Hoan;Cho, Kyu-Bo;Park, Se-Joon;Cho, Woong-Ho;Noh, Duck-Soo;Kim, Soo-Joong
    • Proceedings of the IEEK Conference
    • /
    • 2002.07a
    • /
    • pp.450-453
    • /
    • 2002
  • In this paper a Phase-based virtual image encryption and decryption techniques based on a joint transform correlator (JTC) are proposed. In this method, an encrypted image is obtained by multiplying a phase-encoded virtual image that contains no information from the decrypted image with a random phase. Even if this encryption process converts a virtual image into a white-noise-like image, the unauthorized users can permit a counterfeiting of the encrypted image by analyzing the random phase mask using some phase-contrast technique. However, they cannot reconstruct the required image because the virtual image protects the original image from counterfeiting and unauthorized access. The proposed encryption technique does not suffer from strong auto-correlation terms appearing in the output plane. In addition, the reconstructed data can be directly transmitted to a digital system for real-time processing. Based on computer simulations, the proposed encryption technique and decoding system were demonstrated as adequate for optical security applications.

  • PDF

Image Encryption Using Phase-Based Virtual Image and Interferometer

  • Seo, Dong-Hoan;Kim, Soo-Joong
    • Journal of the Optical Society of Korea
    • /
    • v.6 no.4
    • /
    • pp.156-160
    • /
    • 2002
  • In this paper, we propose an improved optical security system using three phase-encoded images and the principle of interference. This optical system based on a Mach-Zehnder interferometer consists of one phase-encoded virtual image to be encrypted and two phase-encoded images, en-crypting image and decrypting image, where every pixel in the three images has a phase value of '0'and'$\pi$'. The proposed encryption is performed by the multiplication of an encrypting image and a phase-encoded virtual image which dose not contain any information from the decrypted im-age. Therefore, even if the unauthorized users steal and analyze the encrypted image, they cannot reconstruct the required image. This virtual image protects the original image from counterfeiting and unauthorized access. The decryption of the original image is simply performed by interfering between a reference wave and a direct pixel-to-pixel mapping image of the en crypted image with a decrypting image. Computer simulations confirmed the effectiveness of the proposed optical technique for optical security applications.

Double Random Phase Encryption Based Orthogonal Encoding Technique for Color Images

  • Lee, In-Ho;Cho, Myungjin
    • Journal of the Optical Society of Korea
    • /
    • v.18 no.2
    • /
    • pp.129-133
    • /
    • 2014
  • In this paper, we propose a simple Double random phase encryption (DRPE)-based orthogonal encoding technique for color image encryption. In the proposed orthogonal encoding technique, a color image is decomposed into red, green, and blue components before encryption, and the three components are independently encrypted with DRPE using the same key in order to decrease the complexity of encryption and decryption. Then, the encrypted data are encoded with a Hadamard matrix that has the orthogonal property. The purpose of the proposed orthogonal encoding technique is to improve the security of DRPE using the same key at the cost of a little complexity. The proposed orthogonal encoder consists of simple linear operations, so that it is easy to implement. We also provide the simulation results in order to show the effects of the proposed orthogonal encoding technique.

Dual Optical Encryption for Binary Data and Secret Key Using Phase-shifting Digital Holography

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.16 no.3
    • /
    • pp.263-269
    • /
    • 2012
  • In this paper, we propose a new dual optical encryption method for binary data and secret key based on 2-step phase-shifting digital holography for a cryptographic system. Schematically, the proposed optical setup contains two Mach-Zehnder type interferometers. The inner interferometer is used for encrypting the secret key with the common key, while the outer interferometer is used for encrypting the binary data with the same secret key. 2-step phase-shifting digital holograms, which result in the encrypted data, are acquired by moving the PZT mirror with phase step of 0 or ${\pi}/2$ in the reference beam path of the Mach-Zehnder type interferometer. The digital hologram with the encrypted information is a Fourier transform hologram and is recorded on CCD with 256 gray level quantized intensities. Computer experiments show the results to be encryption and decryption carried out with the proposed method. The decryption of binary secret key image and data image is performed successfully.

Optical image encryption by use of double random phase mask and analysis of its encryption level (이중 임의 위상판을 이용한 광학상의 암호화 및 암호화 수준 분석)

  • 김병철;차성도;신승호
    • Korean Journal of Optics and Photonics
    • /
    • v.13 no.1
    • /
    • pp.79-83
    • /
    • 2002
  • We present a method to improve encryption level by use of a rotational term in the double random-phase-mask(RPM) encryption system. Encrypted optical images are recorded in a photorefractive LiNbO$_3$:Fe crystal and reconstructed by using a phase conjugated reading beam. The encryption level for the analog image is analyzed by use of visibility function.

Joint-transform Correlator Multiple-image Encryption System Based on Quick-response Code Key

  • Chen, Qi;Shen, Xueju;Cheng, Yue;Huang, Fuyu;Lin, Chao;Liu, HeXiong
    • Current Optics and Photonics
    • /
    • v.3 no.4
    • /
    • pp.320-328
    • /
    • 2019
  • A method for joint-transform correlator (JTC) multiple-image encryption based on a quick-response (QR) code key is proposed. The QR codes converted from different texts are used as key masks to encrypt and decrypt multiple images. Not only can Chinese text and English text be used as key text, but also symbols can be used. With this method, users have no need to transmit the whole key mask; they only need to transmit the text that is used to generate the key. The correlation coefficient is introduced to evaluate the decryption performance of our proposed cryptosystem, and we explore the sensitivity of the key mask and the capability for multiple-image encryption. Robustness analysis is also conducted in this paper. Computer simulations and experimental results verify the correctness of this method.