검색 전체 메뉴
PDF
맨 위로
OA 학술지
Double Random Phase Encryption using Orthogonal Encoding for Multiple-Image Transmission
  • 비영리 CC BY-NC
  • 비영리 CC BY-NC
ABSTRACT
Double Random Phase Encryption using Orthogonal Encoding for Multiple-Image Transmission
KEYWORD
Multiple-image transmission , Optical encryption , Double-random-phase encryption , Orthogonal encoding
참고문헌
  • 1. Tsuji S., Itoh T. 1989 “An ID-based cryptosystem based on the discrete logarithm problem,” [IEEE Journal on Selected Areas in Communication] Vol.7 P.467-473 google
  • 2. Menezes A., Okamoto T., Vanstone S. 1993 “Reducing elliptic curve logarithms to logarithms in a finite field,” [IEEE Tran. on Info. Th.] Vol.39 P.1639-1646 google
  • 3. Refregier P., Javidi B. 1995 “Optical-image encryption based on input plane and Fourier plane random encoding,” [Opt. Lett.] Vol.20 P.767-769 google
  • 4. Frauel Y., Castro A., Naughton T., Javidi B. 2007 “Resistance of the double random phase encryption against various attacks,” [Opt. Express] Vol.15 P.10253-10265 google
  • 5. Matoba O., Javidi B. 1999 “Encrypted optical storage with angular multiplexing,” [Appl. Opt.] Vol.38 P.7288-7293 google
  • 6. Nomura T., Javidi B. 2000 “Optical encryption system with a binary key code,” [Appl. Opt.] Vol.39 P.4783-4787 google
  • 7. Monaghan D. S., Gopinathan U., Naughton T. J., Sheridan J. T. 2007 “Key-space analysis of double random phase encryption technique,” [Appl. Opt.] Vol.46 P.6641-6647 google
  • 8. M. Singh, A. Kumar, K. Singh 2008 “Secure optical system that uses fully phase-based encryption and lithium niobate crystal as phase contrast filter for decryption,” [Opt. Laser Technol.] Vol.40 P.619-624 google
  • 9. Joshi M., Shakher C., Singh K. 2010 “Fractional Fourier transform based image multiplexing and encryption technique for four-color images using input images as keys,” [Opt. Commun.] Vol.283 P.2496-2505 google
  • 10. Liu Z., Xu S. L., Lin C., Dai J., Liu S. 2011 “Image encryption scheme by using iterative random phase encoding in gyrator transform domains,” [Opt. Lasers Eng.] Vol.49 P.542-546 google
  • 11. Perez-Cabre E., Cho M., Javidi B. 2011 “Information authentication using photon-counting double-random-phase encrypted images,” [Opt. Lett.] Vol.36 P.22-24 google
  • 12. Liu Z., Li S., Yang M., Liu W., Liu S. 2012 “Image encryption based on the random rotation operation in the fractional Fourier transform domains,” [Opt. Lasers Eng.] Vol.50 P.1352-1358 google
  • 13. Sarkadi T., Koppa P. 2012 “Quantitative security evaluation of optical encryption using hybrid phase- and amplitudemodulated keys,” [Appl. Opt.] Vol.51 P.745-750 google
  • 14. Koppa P. 2007 “Phase-to-amplitude data page conversion for holographic storage and optical encryption,” [Appl. Opt.] Vol.46 P.3561-3571 google
  • 15. Towghi N., Javidi B., Luo Z. 1999 “Fully phase encrypted image processor,” [J. Opt. Soc. Am. A] Vol.16 P.1915-1927 google
  • 16. Tajahuerce E., Javidi B. 2000 “Encrypting three-dimensional information with digital holography,” [Appl. Opt.] Vol.39 P.6595-6601 google
  • 17. Tashima H., Takeda M., Suzuki H., Obi T., Yamaguchi M., Ohyama N. 2010 “Known plaintext attack on double random phase encoding using fingerprint as key and a method for avoiding the attack,” [Opt. Express] Vol.18 P.13772-13781 google
  • 18. Tan X., Matoba O., Okada-Shudo Y., Ide M., Shimura T., Kuroda K. 2001 “Secure optical memory system with polarization encryption,” [Appl. Opt.] Vol.40 P.2310-2315 google
  • 19. Barrera J. F., Henao R., Tebaldi M., Torroba R., Bolognini N. 2006 “Multiplexing encryption-decryption via lateral shifting of a random phase mask,” [Opt. Commun.] Vol.259 P.532-536 google
  • 20. Clemente P., Duran V., Torres-Company V., Tajahuerce E., Lancis J. 2010 “Optical encryption based on computational ghost imaging,” [Opt. Lett.] Vol.35 P.2391-2393 google
  • 21. Chen W., Chen X. 2010 “Space-based optical image encryption,” [Opt. Express] Vol.18 P.27095-27104 google
  • 22. Unnikrishnan G., Joseph J., Singh K. 2000 “Optical encryption by double-random phase encoding in the fractional Fourier domain,” [Opt. Lett.] Vol.25 P.887-889 google
  • 23. Tu H.-Y., Chiang J.-S., Chou J.-W., Cheng C.-J. 2008 “Full phase encoding for digital holographic encryption using liquid crystal spatial light modulators,” [Jpn. J. Appl. Phys.] Vol.47 P.8838-8843 google
  • 24. Cho M., Javidi B. 2013 “Three-dimensional photon counting double-random-phase encryption,” [Opt. Lett.] Vol.38 P.3198-3201 google
  • 25. Chandrashakher M. Joshi, Singh K. 2007 “Color image encryption and decryption using fractional Fourier transform,” [Opt. Commun.] Vol.279 P.35-42 google
  • 26. Lee I.-H., Cho M. 2014 “Double random phase encryption based orthogonal encoding technique for color images,” [J. Opt. Soc. Korea] Vol.18 P.129-133 google
  • 27. Sylvester J. J. 1867 “Thoughts on orthogonal matrices, simultaneous sign successions, and tessellated pavements in two or more colors, with applications to Newton’s rule, ornamental tilework, and the theory of numbers,” [Phil. Mag.] Vol.34 P.461-475 google
이미지 / 테이블
  • [ ] 
  • [ ] 
  • [ FIG. 1. ]  Schematic setup of (a) encryption and (b) decryption for DRPE.
    Schematic setup of (a) encryption and (b) decryption for DRPE.
  • [ FIG. 2. ]  Scheme for DRPE using orthogonal encoding: (a) encryption and (b) decryption.
    Scheme for DRPE using orthogonal encoding: (a) encryption and (b) decryption.
  • [ ] 
  • [ ] 
  • [ ] 
  • [ ] 
  • [ ] 
  • [ ] 
  • [ FIG. 3. ]  The four primary images.
    The four primary images.
  • [ FIG. 4. ]  Simulation results for encryption by DRPE using orthogonal encoding for two images: (a) the first and (b) the second encrypted images, and (c) the first and (d) the second encoded images.
    Simulation results for encryption by DRPE using orthogonal encoding for two images: (a) the first and (b) the second encrypted images, and (c) the first and (d) the second encoded images.
  • [ ] 
  • [ FIG. 5. ]  Simulation results for encryption by DRPE using orthogonal encoding for three images: (a) the first, (b) the second, and (c) the third encrypted images, and (d) the first, (e) the second, (f) the third, and (g) the fourth encoded images.
    Simulation results for encryption by DRPE using orthogonal encoding for three images: (a) the first, (b) the second, and (c) the third encrypted images, and (d) the first, (e) the second, (f) the third, and (g) the fourth encoded images.
  • [ FIG. 6. ]  Simulation results for encryption by DRPE using orthogonal encoding for four images: (a) the first, (b) the second, (c) the third, and (d) the fourth encrypted images, and (e) the first, (f) the second, (g) the third, and (h) the fourth encoded images.
    Simulation results for encryption by DRPE using orthogonal encoding for four images: (a) the first, (b) the second, (c) the third, and (d) the fourth encrypted images, and (e) the first, (f) the second, (g) the third, and (h) the fourth encoded images.
  • [ FIG. 7. ]  Simulation results for decryption by DRPE using orthogonal encoding for two images: (a) the first and (b) the second decrypted images without decoding, and (c) the first and (d) the second decrypted images with decoding.
    Simulation results for decryption by DRPE using orthogonal encoding for two images: (a) the first and (b) the second decrypted images without decoding, and (c) the first and (d) the second decrypted images with decoding.
  • [ FIG. 8. ]  Simulation results for decryption by DRPE using orthogonal encoding for three images: (a) the first, (b) the second, and (c) the third decrypted images without decoding, and (d) the first, (e) the second, and (f) the third decrypted images with decoding.
    Simulation results for decryption by DRPE using orthogonal encoding for three images: (a) the first, (b) the second, and (c) the third decrypted images without decoding, and (d) the first, (e) the second, and (f) the third decrypted images with decoding.
  • [ FIG. 9. ]  Simulation results for decryption by DRPE using orthogonal encoding for four images: (a) the first, (b) the second, (c) the third, and (d) the fourth decrypted images without decoding, and (e) the first, (f) the second, (g) the third, and (h) the fourth decrypted images with decoding.
    Simulation results for decryption by DRPE using orthogonal encoding for four images: (a) the first, (b) the second, (c) the third, and (d) the fourth decrypted images without decoding, and (e) the first, (f) the second, (g) the third, and (h) the fourth decrypted images with decoding.
  • [ FIG. 10. ]  Simulation results for decryption by DRPE using orthogonal encoding when decoding for the single-image transmission is used: (a) the first and (b) the second decrypted images for two-image transmission, (c) the first, (d) the second, and (e) the third decrypted images for three-image transmission, and (f) the first, (g) the second, (h) the third, and (i) the fourth decrypted images for four-image transmission.
    Simulation results for decryption by DRPE using orthogonal encoding when decoding for the single-image transmission is used: (a) the first and (b) the second decrypted images for two-image transmission, (c) the first, (d) the second, and (e) the third decrypted images for three-image transmission, and (f) the first, (g) the second, (h) the third, and (i) the fourth decrypted images for four-image transmission.
  • [ TABLE 1. ]  MSE results of DRPE using orthogonal encoding when incorrect decoding is used
    MSE results of DRPE using orthogonal encoding when incorrect decoding is used
  • [ ] 
(우)06579 서울시 서초구 반포대로 201(반포동)
Tel. 02-537-6389 | Fax. 02-590-0571 | 문의 : oak2014@korea.kr
Copyright(c) National Library of Korea. All rights reserved.