• 제목/요약/키워드: Double random phase encoding

검색결과 9건 처리시간 0.019초

Accumulation Encoding Technique Based on Double Random Phase Encryption for Transmission of Multiple Images

  • Lee, In-Ho
    • Journal of the Optical Society of Korea
    • /
    • 제18권4호
    • /
    • pp.401-405
    • /
    • 2014
  • In this paper, we propose an accumulation encoding scheme based on double random phase encryption (DRPE) for multiple-image transmission. The proposed scheme can be used for a low-complexity DRPE system due to the simple structure of the accumulation encoder and decoder. For accumulation encoding of multiple images, all of the previously encrypted data are added, and hence the accumulation encoding can improve the security of the DRPE-encrypted data. We present a scheme for encryption and decryption for DRPE-based accumulation encoding, and a method for accumulation encoding and decoding. Finally, simulation results verify that the DRPE-based accumulation encoding scheme for multiple images is powerful in terms of data security.

Double Random Phase Encryption using Orthogonal Encoding for Multiple-Image Transmission

  • Lee, In-Ho;Cho, Myungjin
    • Journal of the Optical Society of Korea
    • /
    • 제18권3호
    • /
    • pp.201-206
    • /
    • 2014
  • In this paper we extend double random phase encryption (DRPE) using orthogonal encoding from single-image transmission to multiple-image transmission. The orthogonal encoding for multiple images employs a larger Hadamard matrix than that for a single image, which can improve security. We provide a scheme for DRPE with an orthogonal codec, and a method for orthogonal encoding/decoding for multiple-image transmission. Finally, simulation results verify that the DRPE using orthogonal encoding for multiple images is more secure than both the conventional DRPE and the DRPE using orthogonal encoding for a single image.

Double Random Phase Encryption Based Orthogonal Encoding Technique for Color Images

  • Lee, In-Ho;Cho, Myungjin
    • Journal of the Optical Society of Korea
    • /
    • 제18권2호
    • /
    • pp.129-133
    • /
    • 2014
  • In this paper, we propose a simple Double random phase encryption (DRPE)-based orthogonal encoding technique for color image encryption. In the proposed orthogonal encoding technique, a color image is decomposed into red, green, and blue components before encryption, and the three components are independently encrypted with DRPE using the same key in order to decrease the complexity of encryption and decryption. Then, the encrypted data are encoded with a Hadamard matrix that has the orthogonal property. The purpose of the proposed orthogonal encoding technique is to improve the security of DRPE using the same key at the cost of a little complexity. The proposed orthogonal encoder consists of simple linear operations, so that it is easy to implement. We also provide the simulation results in order to show the effects of the proposed orthogonal encoding technique.

GPU 컴퓨팅에 의한 고속 Double Random Phase Encoding (Fast Double Random Phase Encoding by Using Graphics Processing Unit)

  • 사이플라흐;문인규
    • 한국멀티미디어학회:학술대회논문집
    • /
    • 한국멀티미디어학회 2012년도 춘계학술발표대회논문집
    • /
    • pp.343-344
    • /
    • 2012
  • With the increase of sensitive data and their secure transmission and storage, the use of encryption techniques has become widespread. The performance of encoding majorly depends on the computational time, so a system with less computational time suits more appropriate as compared to its contrary part. Double Random Phase Encoding (DRPE) is an algorithm with many sub functions which consumes more time when executed serially; the computation time can be significantly reduced by implementing important functions in a parallel fashion on Graphics Processing Unit (GPU). Computing convolution using Fast Fourier transform in DRPE is the most important part of the algorithm and it is shown in the paper that by performing this portion in GPU reduced the execution time of the process by substantial amount and can be compared with MATALB for performance analysis. NVIDIA graphic card GeForce 310 is used with CUDA C as a programming language.

  • PDF

Efficient Compression Schemes for Double Random Phase-encoded Data for Image Authentication

  • Gholami, Samaneh;Jaferzadeh, Keyvan;Shin, Seokjoo;Moon, Inkyu
    • Current Optics and Photonics
    • /
    • 제3권5호
    • /
    • pp.390-400
    • /
    • 2019
  • Encrypted images obtained through double random phase-encoding (DRPE) occupy considerable storage space. We propose efficient compression schemes to reduce the size of the encrypted data. In the proposed schemes, two state-of-art compression methods of JPEG and JP2K are applied to the quantized encrypted phase images obtained by combining the DRPE algorithm with the virtual photon counting imaging technique. We compute the nonlinear cross-correlation between the registered reference images and the compressed input images to verify the performance of the compression of double random phase-encoded images. We show quantitatively through experiments that considerable compression of the encrypted image data can be achieved while security and authentication factors are completely preserved.

Avalanche and Bit Independence Properties of Photon-counting Double Random Phase Encoding in Gyrator Domain

  • Lee, Jieun;Sultana, Nishat;Yi, Faliu;Moon, Inkyu
    • Current Optics and Photonics
    • /
    • 제2권4호
    • /
    • pp.368-377
    • /
    • 2018
  • In this paper, we evaluate cryptographic properties of a double random phase encoding (DRPE) scheme in the discrete Gyrator domain with avalanche and bit independence criterions. DRPE in the discrete Gyrator domain is reported to have higher security than traditional DRPE in the Fourier domain because the rotation angle involved in the Gyrator transform is viewed as additional secret keys. However, our numerical experimental results demonstrate that the DRPE in the discrete Gyrator domain has an excellent bit independence feature but does not possess a good avalanche effect property and hence needs to be improved to satisfy with acceptable avalanche effect that would be robust against statistical-based cryptanalysis. We compare our results with the avalanche and bit independence criterion (BIC) performances of the conventional DRPE scheme, and improve the avalanche effect of DRPE in the discrete Gyrator domain by integrating a photon counting imaging technique. Although the Gyrator transform-based image cryptosystem has been studied, to the best of our knowledge, this is the first report on a cryptographic evaluation of discrete Gyrator transform with avalanche and bit independence criterions.

Image Authentication Using Only Partial Phase Information from a Double-Random-Phase-Encrypted Image in the Fresnel Domain

  • Zheng, Jiecai;Li, Xueqing
    • Journal of the Optical Society of Korea
    • /
    • 제19권3호
    • /
    • pp.241-247
    • /
    • 2015
  • The double-random phase encryption (DRPE) algorithm is a robust technique for image encryption, due to its high speed and encoding a primary image to stationary white noise. Recently it was reported that DRPE in the Fresnel domain can achieve a better avalanche effect than that in Fourier domain, which means DRPE in the Fresnel domain is much safer, to some extent. Consequently, a method based on DRPE in the Fresnel domain would be a good choice. In this paper we present an image-authentication method which uses only partial phase information from a double-random-phase-encrypted image in the Fresnel domain. In this method, only part of the phase information of an image encrypted with DRPE in the Fresnel domain needs to be kept, while other information like amplitude values can be eliminated. Then, with the correct phase keys (we do not consider wavelength and distance as keys here) and a nonlinear correlation algorithm, the encrypted image can be authenticated. Experimental results demonstrate that the encrypted images can be successfully authenticated with this partial phase plus nonlinear correlation technique.

Optical Image Encryption Technique Based on Hybrid-pattern Phase Keys

  • Sun, Wenqing;Wang, Lei;Wang, Jun;Li, Hua;Wu, Quanying
    • Current Optics and Photonics
    • /
    • 제2권6호
    • /
    • pp.540-546
    • /
    • 2018
  • We propose an implementation scheme for an optical encryption system with hybrid-pattern random keys. In the encryption process, a pair of random phase keys composed of a white-noise phase key and a structured phase key are positioned in the input plane and Fourier-spectrum plane respectively. The output image is recoverable by digital reconstruction, using the conjugate of the encryption key in the Fourier-spectrum plane. We discuss the system encryption performance when different combinations of phase-key pairs are used. To measure the effectiveness of the proposed method, we calculate the statistical indicators between original and encrypted images. The results are compared to those generated from a classical double random phase encoding. Computer simulations are presented to show the validity of the method.

Hybrid Color and Grayscale Images Encryption Scheme Based on Quaternion Hartley Transform and Logistic Map in Gyrator Domain

  • Li, Jianzhong
    • Journal of the Optical Society of Korea
    • /
    • 제20권1호
    • /
    • pp.42-54
    • /
    • 2016
  • A hybrid color and grayscale images encryption scheme based on the quaternion Hartley transform (QHT), the two-dimensional (2D) logistic map, the double random phase encoding (DRPE) in gyrator transform (GT) domain and the three-step phase-shifting interferometry (PSI) is presented. First, we propose a new color image processing tool termed as the quaternion Hartley transform, and we develop an efficient method to calculate the QHT of a quaternion matrix. In the presented encryption scheme, the original color and grayscale images are represented by quaternion algebra and processed holistically in a vector manner using QHT. To enhance the security level, a 2D logistic map-based scrambling technique is designed to permute the complex amplitude, which is formed by the components of the QHT-transformed original images. Subsequently, the scrambled data is encoded by the GT-based DRPE system. For the convenience of storage and transmission, the resulting encrypted signal is recorded as the real-valued interferograms using three-step PSI. The parameters of the scrambling method, the GT orders and the two random phase masks form the keys for decryption of the secret images. Simulation results demonstrate that the proposed scheme has high security level and certain robustness against data loss, noise disturbance and some attacks such as chosen plaintext attack.