• Title/Summary/Keyword: optical encryption and decryption

Search Result 69, Processing Time 0.058 seconds

Image Encryption and Decryption System using Optical Correlator and Iterative Algorithm (광 상관기와 반복 알고리듬을 이용한 영상 암호화 및 복호화 시스템)

  • 김철수;조창섭
    • Proceedings of the Optical Society of Korea Conference
    • /
    • 2003.02a
    • /
    • pp.64-65
    • /
    • 2003
  • 현대 정보화 사회에서는 컴퓨터 시스템 및 통신 시스템의 결합으로 시공간을 초월하여 엄청난 양의 정보교환이 신속히 이루어지고 다양한 형태의 서비스 환경이 창출되어 사회 전반에 걸쳐 빠르게 확산됨에 따라 경제, 사회 등 전 분야에 큰 변화를 일으키고 있다. 이러한 사회는 우리생활을 보다 편리하게 만들어 주고 있지만 때로는 정보의 유출로 인한 막대한 피해를 주기도 하여서 정보보호가 매우 중요한 문제로 대두된다. (중략)

  • PDF

The fast image encryption algorithm based on substitution and diffusion

  • Zhang, Yong;Jia, Xiaoyang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4487-4511
    • /
    • 2018
  • A fast image encryption system based on substitution and diffusion was proposed, which includes one covering process, one substitution process and two diffusion processes. At first, Chen's chaotic system together with an external 256-bit long secret key was used to generate the key streams for image encryption, in which the initial values of Chen's chaotic system were regarded as the public key. Then the plain image was masked by the covering process. After that the resulting image was substituted with the disturbed S-Box of AES. Finally, the substituted image was diffused twice with the add-modulo operations as the core to obtain the cipher image. Simulation analysis and comparison results with AES and some existing image cryptosystems show that the proposed image cryptosystem possesses the merits of fast encryption/decryption speed, good statistical characteristics, strong sensitivity and etc., and can be used as a candidate system of network security communication.

Optical Image Encryption and Decryption System Using Interferometric Binary Phase Holograms (이진 위상 홀로그램의 간섭을 이용한 광 암호화 및 복원 시스템)

  • 김종윤;신창목;서동환;박세준;김정우;김수중
    • Proceedings of the Optical Society of Korea Conference
    • /
    • 2001.02a
    • /
    • pp.70-71
    • /
    • 2001
  • 컴퓨터와 통신의 발달로 개인의 정보와 신용이 중요시됨에 따라 여권, 신용카드 등과 같은 각종 신분증을 많이 이용함에 따라 프린터, 스캐너, 또는 복사기 등을 이용한 이들의 복제가 늘고 있다. 이를 억제하기 위해 디지털 및 광학적 위조 방지 시스템에 대한 연구가 활발하다. 현재 엠보싱(embossed) 홀로그램이 부착된 각종 신용카드와 여권이 사용되고 있으나 이는 광세기 검출기를 이용하면 마스터 홀로그램 합성 및 대량복제가 가능하다. (중략)

  • PDF

Optical encryption and decryption of image information by use of nail bed patterns (생체신호인 조상(nail bed)패턴을 이용한 영상정보의 광 암호화 및 복호화)

  • 김용우;김태근
    • Proceedings of the Optical Society of Korea Conference
    • /
    • 2003.07a
    • /
    • pp.266-267
    • /
    • 2003
  • 대량의 정보가 생산되고 유통되는 21 세기 정보화 사회에 있어 정보사기 및 위조는 가깝게는 은행, 사업자, 소비자를 위시한 경제 활동 관계자로부터 크게는 정보 사회 전 분야에 있어 가장 시급하고 중요한 과제이다. 그러나 높은 단계의 보안성을 갖으며 실-시간 처리가 가능한 전자적 보안 시스템의 부재는 정보보호 기술개발의 다급함에도 불구하고 정보보호를 위한 해를 제시하지 못하고 있는 실정이다. 기존의 정보보안 장치에서 정보의 암호화는 암호 키(key)를 이용하여 전자적인 방법으로 암호화해 전송하고, 전송된 신호를 전자적인 방법으로 복호화하는 과정을 통해 이로어졌다. (중략)

  • PDF

Hierarchial Encryption System Using Two-Step Phase-Shifting Digital Holography Technology Based on XOR and Scramble Operations (XOR 및 스크램블 연산 기반 2단계 위상 천이 디지털 홀로그래피 기술을 이용한 계층적 암호화 시스템)

  • Kim, Cheolsu
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.8
    • /
    • pp.983-990
    • /
    • 2022
  • In this paper, we implemented a hierarchical encryption system using two-step phase-shifting digital holography(PSDH) technology based on XOR and scramble operations. The proposed encryption system is a system that authenticates access through the issuance of an encryption key for access to individual laboratories, department offices, and universities. In the encryption process, we proposed a double encryption method using XOR and scramble operation with digital technology and two-step phase-shifting digital holography with optical technology. In the two-step PSDH process, an new method of determining the reference wave intensity without measuring it by using random common object image gererated from digital encryption process was also proposed. In the decryption process, the process is performed in the reverse order of encryption process. And only when the various key information used in the encryption process is correct, the encrypted information can be decrypted, so that the user can access the desired place. That is, there is a feature that can hierarchically control the space that can be accessed according to the type of key issued in the proposed encryption system. Through the computer simulation, the feasibility of the proposed hierarchical encryption system was confirmed.

Single Path Phase-only Security System using Phase-encoded XOR Operations in Fourier Plane (푸리에 영역에서의 위상 변조 Exclusive-OR 연산을 이용한 단일 경로 위상 암호화 시스템)

  • Shin, Chang-Mok;Cho, Kyu-Bo;Kim, Soo-Joong;Noh, Duck-Soo
    • Korean Journal of Optics and Photonics
    • /
    • v.16 no.4
    • /
    • pp.326-333
    • /
    • 2005
  • Phase-only encryption scheme using exclusive-OR rules in Fourier plane and a single path decryption system are presented. A zero-padded original image, multiplied by a random phase image, is Fourier transformed and its real-valued data is encrypted with key data by using XOR rules. A decryption is simply performed based on 2-1 setup with spatial filter by Fourier transform for multiplying phase-only encrypted data by phase-only key data, which are obtained by phase-encoding process, and spatial filtering for zero-order elimination in inverse-Fourier plane. Since the encryption process is peformed in Fourier plane, proposed encryption scheme is more tolerant to loss of key information by scratching or cutting than previous XOR encryption method in space domain. Compare with previous phase-visualization systems, due to the simple architecture without a reference wave, our system is basically robust to mechanical vibrations and fluctuations. Numerical simulations have confirmed the proposed technique as high-level encryption and simple decryption architecture.

Three-key Triple Data Encryption Algorithm of a Cryptosystem Based on Phase-shifting Interferometry

  • Seok Hee Jeon;Sang Keun Gil
    • Current Optics and Photonics
    • /
    • v.7 no.6
    • /
    • pp.673-682
    • /
    • 2023
  • In this paper, a three-key triple data encryption algorithm (TDEA) of a digital cryptosystem based on phase-shifting interferometry is proposed. The encryption for plaintext and the decryption for the ciphertext of a complex digital hologram are performed by three independent keys called a wavelength key k1(λ), a reference distance key k2(dr) and a holographic encryption key k3(x, y), which are represented in the reference beam path of phase-shifting interferometry. The results of numerical simulations show that the minimum wavelength spacing between the neighboring independent wavelength keys is about δλ = 0.007 nm, and the minimum distance between the neighboring reference distance keys is about δdr = 50 nm. For the proposed three-key TDEA, choosing the deviation of the key k1(λ) as δλ = 0.4 nm and the deviation of the key k2(dr) as δdr = 500 nm allows the number of independent keys k1(λ) and k2(dr) to be calculated as N(k1) = 80 for a range of 1,530-1,562 nm and N(dr) = 20,000 for a range of 35-45 mm, respectively. The proposed method provides the feasibility of independent keys with many degrees of freedom, and then these flexible independent keys can provide the cryptosystem with very high security.

Optical Image Split-encryption Based on Object Plane for Completely Removing the Silhouette Problem

  • Li, Weina;Phan, Anh-Hoang;Jeon, Seok-Hee;Kim, Nam
    • Journal of the Optical Society of Korea
    • /
    • v.17 no.5
    • /
    • pp.384-391
    • /
    • 2013
  • We propose a split-encryption scheme on converting original images to multiple ciphertexts. This conversion introduces one random phase-only function (POF) to influence phase distribution of the preliminary ciphertexts. In the encryption process, the original image is mathematically split into two POFs. Then, they are modulated on a spatial light modulator one after another. And subsequently two final ciphertexts are generated by utilizing two-step phase-shifting interferometry. In the decryption process, a high-quality reconstructed image with relative error $RE=7.6061{\times}10^{-31}$ can be achieved only when the summation of the two ciphertexts is Fresnel-transformed to the reconstructed plane. During the verification process, any silhouette information was invisible in the two reconstructed images from different single ciphertexts. Both of the two single REs are more than 0.6, which is better than in previous research. Moreover, this proposed scheme works well with gray images.

Image Encryption and Decryption System using Frequency Phase Encoding and Phase Wrapping Method (주파수 위상 부호화와 위상 랩핑 방법을 이용한 영상 암호화 및 복호화 시스템)

  • Seo, Dong-Hoan;Shin, Chang-Mok;Cho, Kyu-Bo
    • Korean Journal of Optics and Photonics
    • /
    • v.17 no.6
    • /
    • pp.507-513
    • /
    • 2006
  • In this paper, we propose an improved image encryption and fault-tolerance decryption method using phase wrapping and phase encoding in the frequency domain. To generate an encrypted image, an encrypting key which denotes the product of a phase-encoded virtual image, not an original image, and a random phase image is zero-padded and Fourier transformed and its real-valued data is phase-encoded. The decryption process is simply performed by performing the inverse Fourier transform for multiplication of the encrypted key with the decrypting key, made of the proposed phase wrapping method, in the output plane with a spatial filter. This process has the advantages of solving optical alignment and pixel-to-pixel mapping problems. The proposed method using the virtual image, which does not contain any information from the original image, prevents the possibility of counterfeiting from unauthorized people and also can be used as a current spatial light modulator technology by phase encoding of the real-valued data. Computer simulations show the validity of the encryption scheme and the robustness to noise of the encrypted key or the decryption key in the proposed technique.

Optical Implementation of Asymmetric Cryptosystem Combined with D-H Secret Key Sharing and Triple DES

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.19 no.6
    • /
    • pp.592-603
    • /
    • 2015
  • In this paper, an optical implementation of a novel asymmetrical cryptosystem combined with D-H secret key sharing and triple DES is proposed. The proposed optical cryptosystem is realized by performing free-space interconnected optical logic operations such as AND, OR and XOR which are implemented in Mach-Zehnder type interferometer architecture. The advantage of the proposed optical architecture provides dual outputs simultaneously, and the encryption optical setup can be used as decryption optical setup only by changing the inputs of SLMs. The proposed cryptosystem can provide higher security strength than the conventional electronic algorithm, because the proposed method uses 2-D array data, which can increase the key length surprisingly and uses 3DES algorithm, which protects against “meet in the middle” attacks. Another advantage of the proposed asymmetrical cryptosystem is that it is free to change the user’s two private random numbers in generating the public keys at any time. Numerical simulation and performance analysis verify that the proposed asymmetric cryptosystem is effective and robust against attacks for the asymmetrical cipher system.