• Title/Summary/Keyword: Optical security and encryption

Search Result 81, Processing Time 0.023 seconds

Optical Security System Based on the Phase Characteristic of Joint Transform Correlator (결합변환 상관기의 위상특성을 이용한 광 암호화 시스템)

  • 박세준;서동환;김수종
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.40 no.6
    • /
    • pp.400-407
    • /
    • 2003
  • In this paper an optical encryption system, which can decrypt the original image by using the autocorrelation terms of a JTC, is proposed. Unlike the classical JTC, the joint input plane of the proposed system is composed in a frequency domain not a spatial domain, thus it needs only one Fourier transformation. To use like this, the phase component appeared in the output plane of JTC should be considered. We presents the effect of phase and provides the solution. An original image is encrypted to a complex-valued random image. The original image is reconstructed using the autocorrelation terms which is the main drawback of JTC, therefore the proposed system is more suitable for JTC and real time processing. By computer simulation and optical experiment, the analysis for the phase effect and the performance of the proposed system are confirmed.

Shift and Noise Tolerance Encryption System using a Phase-Based Virtual Image (가상위상영상을 이용한 잡음 및 변이에 강한 암호화 시스템)

  • 서동환;김수중
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.40 no.9
    • /
    • pp.658-665
    • /
    • 2003
  • In this paper, we propose an improved image encryption and the shift-tolerance method in the Fourier space using a virtual phase image. The encrypted image is obtained by the Fourier transform of the product of a phase-encoded virtual image, not an original image, and a random phase image. Therefore, even if unauthorized users analyze the encrypted image, we can prevent the possibility of counterfeiting from unauthorized people using virtual image which dose not contain any information from the original image. The decryption technique is simply performed by inverse Fourier transform of the interference pattern between the encrypted image and the Fourier decrypting key, made of proposed phase assignment rule, in frequency domain. We demonstrate the robustness to noise, to data loss and shift of the encrypted image or the Fourier decryption key in the proposed technique.

Hierarchical Image Encryption System Using Orthogonal Method (직교성을 이용한 계층적 영상 암호화)

  • Kim, Nam-Jin;Seo, Dong-Hoan;Lee, Sung-Geun;Shin, Chang-Mok;Cho, Kyu-Bo;Kim, Soo-Joong
    • Korean Journal of Optics and Photonics
    • /
    • v.17 no.3
    • /
    • pp.231-239
    • /
    • 2006
  • In recent years, a hierarchical security architecture has been widely studied because it can efficiently protect information by allowing an authorized user access to the level of information. However, the conventional hierarchical decryption methods require several decryption keys for the high level information. In this paper, we propose a hierarchical image encryption using random phase masks and Walsh code having orthogonal characteristics. To decrypt the hierarchical level images by only one decryption key, we combine Walsh code into the hierarchical level system. For encryption process, we first perform a Fourier transform for the multiplication results of the original image and the random phase mask, and then expand the transformed pattern to be the same size and shape of Walsh code. The expanded pattern is finally encrypted by multiplying with the Walsh code image and the binary phase mask. We generate several encryption images as the same encryption process. The reconstruction image is detected on a CCD plane by a despread process and Fourier transform for the multiplication result of encryption image and hierarchical decryption keys which are generated by Walsh code and binary random phase image. Computer simulations demonstrate that the proposed technique can decrypt hierarchical information by using only one level decryption key image and it has a good robustness to the data loss such as random cropping.

An Implementation of Stable Optical Security System using Interferometer and Cascaded Phase Keys (간섭계와 직렬 위상 키를 이용한 안정한 광 보안 시스템의 구현)

  • Kim, Cheol-Su
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.12 no.1
    • /
    • pp.101-107
    • /
    • 2007
  • In this paper, we proposed an stable optical security system using interferometer and cascaded phase keys. For the encryption process, a BPCGH(binary phase computer generated hologram) that reconstructs the origial image is designed, using an iterative algorithm and the resulting hologram is regarded as the image to be encrypted. The BPCGH is encrypted through the exclusive-OR operation with the random generated phase key image. For the decryption process, we cascade the encrypted image and phase key image and interfere with reference wave. Then decrypted hologram image is transformed into phase information. Finally, the origianl image is recovered by an inverse Fourier transformation of the phase information. During this process, interference intensity is very sensitive to external vibrations. a stable interference pattern is obtained using self-pumped phase-conjugate minor made of the photorefractive material. In the proposed security system, without a random generated key image, the original image can not be recovered. And we recover another hologram pattern according to the key images, so can be used an authorized system.

  • PDF

A Voter Verifiable Receipt in Electronic Voting with Improved Reliability (전자투표 신뢰성 향상을 위한 투표자 검증용 영수증 발급 기술)

  • Lee Kwang-Woo;Lee Yun-Ho;Won Dong-Ho;Kim Seung-Joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.119-126
    • /
    • 2006
  • In order to improve voters' reliability in electronic voting system, voter verifiable receipt technique is being actively researched. Since the receipt should be verifiable not only inside but also outside a polling place, it satisfies the requirements, individual verifiability and receipt-freeness. In the previous researches, there are some problems that special paper and printer is necessary or frequent monitoring is needed to confirm the voting machine's trustworthiness. In this paper, we propose a new receipt issuing scheme. Our scheme does not require any special equipments such as special paper and printer or optical scanner. In addition to that it does not require voters to trust any devices in the polling station and there is no need of frequent observations to the voting machines.

Privacy Information Protection Applying Digital Holography to Blockchain

  • Jeon, Seok Hee;Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • v.6 no.5
    • /
    • pp.453-462
    • /
    • 2022
  • Blockchain technology provides a decentralized and peer-to-peer network, which has the advantages of transparency and immutability. In this paper, a novel secure authentication scheme applying digital holography to blockchain technology is proposed to protect privacy information in network nodes. The transactional information of the node is chained permanently and immutably in the blockchain to ensure network security. By designing a novel two-dimensional (2D) array data structure of the block, a proof of work (PoW) in the blockchain is executed through digital holography technology to verify true authentication and legal block linkage. A hash generated from the proposed algorithm reveals a random number of 2D array data. The real identity of each node in the network cannot be forged by a hacker's tampering because the privacy information of the node is encrypted using digital holography and stored in the blockchain. The reliability and feasibility of the proposed scheme are analyzed with the help of the research results, which evaluate the effectiveness of the proposed method. Forgery by a malicious node is impossible with the proposed method by rejecting a tampered transaction. The principal application is a secure anonymity system guaranteeing privacy information protection for handling of large information.

Shift and Noise Tolerance Encryption System Using a Joint Transform Correlator (결합 변환 상관기를 이용한 잡음 및 변이에 강한 암호화 시스템)

  • 서동환;김수중
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.40 no.7
    • /
    • pp.499-506
    • /
    • 2003
  • In this paper, we propose the shift and noise tolerance method using a virtual phase image and a joint transform correlator (JTC) architecture that can alleviate the need for an accurate optical axis alignment. An encrypted image is obtained by the Fourier transform of the product of a phase- encoded virtual image to camouflage the original one and a random phase image. Therefore, even if unauthorized users analyze the encrypted image, we can prevent the possibility of counterfeiting from unauthorized people using virtual image which dose not contain any information from the original image. We demonstrate the robustness to noise, to data loss and to shift of the encrypted image using a JTC in the proposed description technique.

Implementation of Stable Optical Information Security System using Interference-based Computer Generated Hologram iud $BaTiO_3$ (간섭을 기반으로한 컴퓨터형성홀로그램과 $BaTiO_3$를 이용한 안정한 광 정보보호 시스템의 구현)

  • 김철수;김종윤;박영호;김수중;조창섭
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.8C
    • /
    • pp.827-834
    • /
    • 2003
  • In this paper, we implemented an optical information security system using computer generated hologram based on the principle of interference and BaTiO$_3$that is photorefractive material. First of all, we would generate binary phase hologram which can reconstruct the original image perfectly, and regard this hologram as the image to be encrypted. And then applying the interference rule to the hologram, encrypted and reference (fkey information) images are generated. In the decrypting process, we can get an interference intensity by interfering the reference image and the encrypted image in the Mach-Zehnder interferometer. and transforming interference intensity information into phase information using LCD(liquid crystal display) and finally recover original image by inverse Fourier transforming the phase information. In this process, the Intensity information generated by interference of two images is very sensitive to external vibrations. So, we get a stable interference using the characteristic of SPPCM(self pumped phase conjugate mirror) of BaTiO$_3$that is photorefractive material. The proposed method has an advantage of double image encryption by encrypting the hologram of the image instead of original image.

User Authentication System using OCR (광학문자인식을 이용한 사용자 인증 시스템)

  • Jeong, Pil-Seong;Cho, Yang-Hyun
    • Journal of the Korea Convergence Society
    • /
    • v.9 no.9
    • /
    • pp.15-22
    • /
    • 2018
  • As smart devices become popular, users can use authentication services in various methods. Authentication services include authentication using an ID and a password, authentication using a sms, and authentication using an OTP(One Time Password). This paper proposed an authentication system that solves the security problem of knowledge-based authentication using optical character recognition and can easily and quickly authenticate users. The proposed authentication system extracts a character from an uploaded image by a user and authenticates the user using the extracted character information. The proposed authentication system has the advantage of not using a password or an OTP that are easily exposed or lost, and can not be authenticated without using accurate photographs. The proposed authentication system is platform independent and can be used for user authentication, file encryption and decryption.

Implementation of Hybrid Smartcard Using Multi Encryption Method (다중 암호화 기법을 활용한 하이브리드 스마트카드 구현)

  • 이성은;장홍종;박인재;한선영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.81-89
    • /
    • 2003
  • With the rapid development of information and communication technology, online dissemination increases rapidly. So, It becomes more important to protect information. Recently the authentication system using public key infrastructure (PKI) is being utilized as an information protection infrastructure for electronic business transactions. And the smartcard system makes the most use of such an infrastructure. But because the certification based on the current PKI provides oかy basic user certification information, the use has to be limited in various application services that need the identification and authorization information as well as face-to-face information of the user. In order to protect a system from various kinds backings and related treats, we have proposed angular and private key multiplexing for prevention of smartcard forgery and alteration based on a photopolymer cryptosystem. When smartcard becomes prone to forgery and alteration, we should be able to verify it. Also, our parer proposes a new authentication system using multi authentication based on PKI. The smartcard has an excellent advantage in security and moving.