• 제목/요약/키워드: optical encryption and decryption

검색결과 69건 처리시간 0.021초

Accumulation Encoding Technique Based on Double Random Phase Encryption for Transmission of Multiple Images

  • Lee, In-Ho
    • Journal of the Optical Society of Korea
    • /
    • 제18권4호
    • /
    • pp.401-405
    • /
    • 2014
  • In this paper, we propose an accumulation encoding scheme based on double random phase encryption (DRPE) for multiple-image transmission. The proposed scheme can be used for a low-complexity DRPE system due to the simple structure of the accumulation encoder and decoder. For accumulation encoding of multiple images, all of the previously encrypted data are added, and hence the accumulation encoding can improve the security of the DRPE-encrypted data. We present a scheme for encryption and decryption for DRPE-based accumulation encoding, and a method for accumulation encoding and decoding. Finally, simulation results verify that the DRPE-based accumulation encoding scheme for multiple images is powerful in terms of data security.

세기검출기를 이용한 광 영상 암호화 (Optical Image Encryption Based on Characteristics of Square Law Detector)

  • 이응대;박세준;이하운;김수중
    • 대한전자공학회논문지SD
    • /
    • 제39권3호
    • /
    • pp.34-40
    • /
    • 2002
  • 본 논문에서 위상변조와 푸리에 변환을 이용하여 이진 영상을 위한 새로운 암호화 방법을 제안한다. 복호를 위해서 제곱칙 특성을 이용한다. 키 영상은 랜덤 패턴의 위상변조와 그의 푸리에 변환으로 구해지며 입력영상은 위상 변조된 랜덤 패턴과 위상 변조된 입력의 곱을 푸리에 변환함으로서 암호화된다 암호화된 영상과 키 영상은 위상 정보만을 가지므로 일반 세기 검출기로는 복사나 위조가 불가능하며 복호는 키 영상에 의해서만 가능하다. 원 영상을 재생하기 위해, 키 영상과 암호화된 영상의 위상 마스크는 푸리에 변환 렌즈와 함께 각각 마흐-젠더 간섭계 경로에 따로 두며 출력 영상은 CCD 카메라에 세기 형태로 나타난다. 제안한 방법은 위상 변조기로 LCD를 사용하고 CCD 카메라의 특성을 이용하여 재생하므로 실시간 처리가 가능하다. 제안된 방법이 컴퓨터 모의 실험과 광학적 실험 결과 암호화 구조로서 우수한 성능을 갖음을 보여준다.

Error Analysis for Optical Security by means of 4-Step Phase-Shifting Digital Holography

  • Lee, Hyun-Jin;Gil, Sang-Keun
    • Journal of the Optical Society of Korea
    • /
    • 제10권3호
    • /
    • pp.118-123
    • /
    • 2006
  • We present an optical security method for binary data information by using 4-step phase-shifting digital holography and we analyze tolerance error for the decrypted data. 4-step phase-shifting digital holograms are acquired by moving the PZT mirror with equidistant phase steps of ${\pi}/2$ in the Mach-Zender type interferometer. The digital hologram in this method is a Fourier transform hologram and is quantized with 256 gray level. The decryption performance of the binary data information is analyzed. One of the most important errors is the quantization error in detecting the hologram intensity on CCD. The greater the number of quantization error pixels and the variation of gray level increase, the more the number of error bits increases for decryption. Computer experiments show the results for encryption and decryption with the proposed method and show the graph to analyze the tolerance of the quantization error in the system.

Asymmetric Multiple-Image Encryption Based on Octonion Fresnel Transform and Sine Logistic Modulation Map

  • Li, Jianzhong
    • Journal of the Optical Society of Korea
    • /
    • 제20권3호
    • /
    • pp.341-357
    • /
    • 2016
  • A novel asymmetric multiple-image encryption method using an octonion Fresnel transform (OFST) and a two-dimensional Sine Logistic modulation map (2D-SLMM) is presented. First, a new multiple-image information processing tool termed the octonion Fresneltransform is proposed, and then an efficient method to calculate the OFST of an octonion matrix is developed. Subsequently this tool is applied to process multiple plaintext images, which are represented by octonion algebra, holistically in a vector manner. The complex amplitude, formed from the components of the OFST-transformed original images and modulated by a random phase mask (RPM), is used to derive the ciphertext image by employing an amplitude- and phase-truncation approach in the Fresnel domain. To avoid sending whole RPMs to the receiver side for decryption, a random phase mask generation method based on SLMM, in which only the initial parameters of the chaotic function are needed to generate the RPMs, is designed. To enhance security, the ciphertext and two decryption keys produced in the encryption procedure are permuted by the proposed SLMM-based scrambling method. Numerical simulations have been carried out to demonstrate the proposed scheme's validity, high security, and high resistance to various attacks.

Improvement of the Multiple Image Encryption Capacity Using QR Code as a Data Container

  • Bai, Xing;Hu, Jianping;Yuan, Sheng;Wang, Jinchao;Wang, Jing;Zhou, Xin
    • Current Optics and Photonics
    • /
    • 제4권4호
    • /
    • pp.302-309
    • /
    • 2020
  • An image encryption scheme based on the quick response (QR) code as a data container has aroused wide interest due to the lossless recovery of the decrypted image. In this paper, we apply this method to multi-image encryption. However, since the decrypted image is affected by crosstalk noise, the number of multi-image encryptions is severely limited. To solve this problem, we analyzed the performance of QR code as a data container, and processed the decrypted QR code using the proposed method, so that the number of multi-image encryptions is effectively increased. Finally, we implemented a large image (256 × 256) encryption and decryption.

가상위상영상을 이용한 잡음 및 변이에 강한 암호화 시스템 (Shift and noise tolerance encryption system using a phase-based virtual image)

  • 서동환;조규보;신창목;박상국;김성용;김수중
    • 한국광학회:학술대회논문집
    • /
    • 한국광학회 2003년도 제14회 정기총회 및 03년 동계학술발표회
    • /
    • pp.62-63
    • /
    • 2003
  • We propose an improved image encryption and the shift-tolerance method in the Fourier space using a virtual phase image. The encrypted image is obtained by the Fourier transform of the product of a phase-encoded virtual image, not an original image, and a random phase image. We demonstrate the robustness to noise, to data loss and shift of the encrypted image or the Fourier decryption key in the proposed technique.

  • PDF

SA 알고리듬과 광 상관 시스템을 이용한 영상 암호화 및 복호화 (Image Encryption and Decryption Using SA Algorithm and Optical Correlator System)

  • 김철수;조창섭
    • 한국멀티미디어학회논문지
    • /
    • 제7권3호
    • /
    • pp.349-356
    • /
    • 2004
  • 본 논문에서는 SA(simulated annealing) 알고리듬에 기반한 4-f 광 상관 시스템을 이용하여 실제적인 영상 보안 시스템을 제안하였다. 반복적인 SA알고리듬을 이용하여 이진 위상 성분을 갖는 암호화된 영상과 키 영상을 얻고, 4-f 광 상관 시스템을 이용하여 암호화된 영상과 키 영상과의 상관을 통해 복호화된 영상이 구해진다. 제안된 방법에서는 암호화된 영상 및 키 영상이 이진 위상 성분으로 구성되므로 광 보안 시스템을 구현하기 쉬운 장점이 있다. 그리고 만약 암호화된 영상을 암호화 시스템내에서 고정시키고, 키 영상 정보만을 달리 하면 서로 다른 영상을 복호화할 수 있으므로 차별화된 인증시스템에 응용할 수 있는 장점도 있다. 컴퓨터 시뮬레이션 결과는 두 영상(암호화 및 키 영상)의 이진 위상 성분에도 불구하고, 복호화영상이 생성됨을 보여준다.

  • PDF

Joint-transform Correlator Multiple-image Encryption System Based on Quick-response Code Key

  • Chen, Qi;Shen, Xueju;Cheng, Yue;Huang, Fuyu;Lin, Chao;Liu, HeXiong
    • Current Optics and Photonics
    • /
    • 제3권4호
    • /
    • pp.320-328
    • /
    • 2019
  • A method for joint-transform correlator (JTC) multiple-image encryption based on a quick-response (QR) code key is proposed. The QR codes converted from different texts are used as key masks to encrypt and decrypt multiple images. Not only can Chinese text and English text be used as key text, but also symbols can be used. With this method, users have no need to transmit the whole key mask; they only need to transmit the text that is used to generate the key. The correlation coefficient is introduced to evaluate the decryption performance of our proposed cryptosystem, and we explore the sensitivity of the key mask and the capability for multiple-image encryption. Robustness analysis is also conducted in this paper. Computer simulations and experimental results verify the correctness of this method.

집적영상 및 랜덤 픽셀-스크램블링 기법을 이용한 새로운 광 영상 암호화 (Novel Optical Image Encryption using Integral Unaging and Random Pixel-scrambling Schemes)

  • 박영일;김석태;김은수
    • 한국통신학회논문지
    • /
    • 제34권4C호
    • /
    • pp.380-387
    • /
    • 2009
  • 본 논문에서는 집적영상(integral imaging) 및 랜덤 픽셀-스크램블링(random pixel-scrambling) 기법을 이용한 새로운 광 영상 암호화(optical image encryption) 방법을 제안하였다. 즉, 제안된 방법의 부호화 과정에서는 먼저 입력영상을 여러 개의 작은 크기의 블록으로 나누어 픽셀-스크램블링을 한 다음 집적 영상 기술을 이용하여 요소영상(elemental image)을 생성하고 이 영상의 안정성을 위하여 2차 픽셀-스크램블링을 수행하여 최종 암호화된 영상을 얻게 된다. 그리고 복호화 과정에서는 암호화된 영상에 광학적인 집적 영상 복원 기법과 역 픽셀-스크램블링 방법을 사용하여 최종적으로 원 영상을 복원하게 된다. 새로이 제안된 광 영상 암호화 기법의 잡음 첨가 및 크로핑과 같은 데이터 손실에 대한 강인성을 실험을 통해 분석하고 그 결과를 제시하였다.

Research on Camouflaged Encryption Scheme Based on Hadamard Matrix and Ghost Imaging Algorithm

  • Leihong, Zhang;Yang, Wang;Hualong, Ye;Runchu, Xu;Dawei, Zhang
    • Current Optics and Photonics
    • /
    • 제5권6호
    • /
    • pp.686-698
    • /
    • 2021
  • A camouflaged encryption scheme based on Hadamard matrix and ghost imaging is proposed. In the process of the encryption, an orthogonal matrix is used as the projection pattern of ghost imaging to improve the definition of the reconstructed images. The ciphertext of the secret image is constrained to the camouflaged image. The key of the camouflaged image is obtained by the method of sparse decomposition by principal component orthogonal basis and the constrained ciphertext. The information of the secret image is hidden into the information of the camouflaged image which can improve the security of the system. In the decryption process, the authorized user needs to extract the key of the secret image according to the obtained random sequences. The real encrypted information can be obtained. Otherwise, the obtained image is the camouflaged image. In order to verify the feasibility, security and robustness of the encryption system, binary images and gray-scale images are selected for simulation and experiment. The results show that the proposed encryption system simplifies the calculation process, and also improves the definition of the reconstructed images and the security of the encryption system.