검색 전체 메뉴
PDF
맨 위로
OA 학술지
Optical Encryption and Information Authentication of 3D Objects Considering Wireless Channel Characteristics
  • 비영리 CC BY-NC
  • 비영리 CC BY-NC
ABSTRACT
Optical Encryption and Information Authentication of 3D Objects Considering Wireless Channel Characteristics
KEYWORD
3D optical encryption , Computational reconstruction , Wireless channel characteristics
  • I. INTRODUCTION

    In information security technologies, encryption has been widely researched [1-17]. In particular, optical encryption techniques [5-16] are helpful to protect the transmitted information. In addition, the speed of the optical encryption is faster than non-optical encryption methods. Double random phase encryption (DRPE) which is the one of the most widely used has been proposed [5]. However, it has a weak point when the decryption keys are used many times without being updated. To solve this problem, DRPE with photon counting imaging techniques has been reported [13]. It considers a photon-limited version of the encrypted distribution such as a Poisson distribution [18-20, 27] in a perfect channel environment. In addition, for 3D objects, three-dimensional (3D) photon counting double-random-phase encryption has been studied recently [26]. In this technique, encrypted data transmission is not considered. It means that a perfect transmission channel is assumed. However, under practical conditions, the transmission channel is not perfect. There are many parameters which cause the noise of the transmitted information.

    In particular, the wireless channel causes severe noise and fading effects of the transmitted information. Thus, when the encrypted data is transmitted via a wireless channel, there are a lot of factors such as channel noise, propagation fading, and so on [21-23]. To obtain the correct encrypted data at the receiver, it is necessary to digitally modulate the encrypted information at the transmitter and correctly detect the modulated signals at the receiver [21-23]. In addition, the nonlinear correlation filters may be used to recognize the primary information [24]. For 3D data encryption, computational volumetric reconstruction of integral imaging [25] may be used. Since this technique uses the superposition of all elemental images at a certain depth, the noise effect caused by the wireless channel may be remedied. Therefore, in this paper, we analyze the effects of a wireless channel for optical encryption data using digital modulation and maximum likelihood (ML) detection. Also, we reconstruct and authenticate 3D information at the receiver using computational volumetric reconstruction of integral imaging and nonlinear correlation filters. To the best of our knowledge, this is the first report on considering the wireless channel characteristics of the 3D optical encryption technique.

    The paper is organized as follows. First we briefly present the 3D DRPE in Section II. Then, a wireless channel model is presented, and signal modulation and detection techniques are described in Section III. To show the effects of the wireless channel for optical encryption and the authentication of 3D information, experimental results are implemented in Section IV. Finally, we conclude the paper with a summary and future plans in Section V.

    II. 3D OPTICAL ENCRYPTION: DOUBLE RANDOM PHASE ENCRYPTION USING INTEGRAL IMAGING

    Optical encryption has many advantages such as parallel processing of optical systems, fast processing time, and data handling in various domains. One of the optical encryption methods, double random phase encryption (DRPE), uses two random phase information. Let us consider the encryption of a one-dimensional signal for simplicity. Figure 1 (a) shows the optical schematic setup of DRPE for encryption. Let s(x) be the primary data. Then, for encryption, we use two uniformly distributed random noises over [0, 1] which are ns(x) in the spatial domain and nf(μ) in the spatial frequency domain. First, the random phase noise, exp[i2π ns(x)] multiplies the primary data, s(x). Then, this data passes through lens 1 which means the Fourier transform of s(x)exp[i2π ns(x)]. To obtain the convolution result between s(x)exp[i2π ns(x)] and h(x) where the Fourier transform of h(x) is ℑ{h(x)}=exp[i2π nf(μ)], Fourier transforms of s(x)exp [i2π ns(x)] and h(x) are multiplied by each other. Finally, the inverse Fourier transform of this data can be recorded through lens 2. That is, the encrypted data by DRPE, se(x) is a complex value as the following: [13]

    where ℑ and ℑ-1 mean Fourier transform and inverse Fourier transform, respectively. By the characteristics of the complex-valued function, encrypted data has amplitude and phase, i.e., se(x) = |se(x)|exp[(x)].

    Figure 1 (b) illustrates the optical schematic setup of DRPE for decryption. To decrypt the primary data, encrypted data as shown in Eq. (1) is multiplied by complex-conjugate of Fourier transform of h(x) as the following: [13]

    In integral imaging, multiple elemental images can be captured by a pickup process [25, 28] and their decrypted elemental images can be obtained by Eq. (2). Then, 3D computational reconstruction can be implemented by the following [25]:

    where Δx=Nxfp/(cxzr) is the shifting pixels for computational reconstruction of integral imaging, Nx is the total number of pixels for each elemental image, f is the focal length of pickup lens, p is the pitch between pickup lenses, cx is the image sensor size in the x direction, zr is the reconstruction depth, K is the number of elemental images in the x direction, and O(x, zr) is the overlapping factors among all elemental images at the reconstruction depth zr.

    III. TRANSMISSION OF OPTICAL ENCRYPTED DATA THROUGH WIRELESS CHANNEL

    We consider an elemental image with size M×N as the encrypted signal for transmission through a wireless communication channel, and it is assumed that the receiver has perfect phase information of encrypted data, i.e., ϕ (x). Thus, in this paper, we focus on the transmission of only the amplitude of encrypted data. The amplitudes of encryption output from Eq. (1) can be expressed as an M×N matrix with normalized real values between 0 and 1, which is written as

    where vi,j represents the normalized amplitude for the pixel at (i, j) on the M×N encrypted image. By sampling the normalized values in Eq. (4) with the sampling interval per dimension, L, the M×N encrypted matrix is shrunk to the ⎡M / L⎤ ×⎡N / L⎤ matrix, and then the shrunk matrix is transformed into a vector as follows:

    where Ms = ⌈M/L⌉ −1, Ns = ⌈N/L⌉ −1, T is the transpose of a matrix, and L can be adjusted according to available channel capacity.

    For digital modulation, each normalized value in Eq. (5) is quantized with 16 uniform levels (i.e., 0, 1, 2, …, and 15), and then the quantized values are respectively mapped into the corresponding 4-bits sequences. For instance, if vi,j=0, 0.6, and 1, then the quantized values are 0, 9, and 15, respectively, and the corresponding 4-bits sequences are 0000, 1001, 1111, respectively. In order to transmit the 4-bits sequences through a wireless channel, the 4-bits information is sequentially modulated with 16-ary square quadratic amplitude modulation (QAM), where a Gray code is used to assign 4-tuples with only one-bit difference to two adjacent signals in the QAM constellation [21].

    In this paper, a wireless channel is assumed to be time-varying frequency-flat Rayleigh fading that is one of the most typical wireless channels [21-23]. Then, with the symbol duration, T, the received signal is expressed as

    where c(kT) denotes the complex coefficient of a time-varying frequency-flat Rayleigh fading channel with unit average power, sQAM(kT) represents the QAM-modulated signal with an average power, P, which is a transmit power at the transmitter, and ε(kT) denotes the complex additive white Gaussian noise with zero mean and unit variance. Thus, the average signal-to-noise ratio (SNR) equals P. For generating the time-varying Rayleigh fading channel, we use a Jakes model [22] with the parameters of a carrier frequency and a receiver speed.

    In order to detect the transmitted signal at the receiver, the maximum likelihood (ML) detection [23] is adopted as follows:

    where (kT) is the estimated QAM signal, sQAM,q is the qth signal among 16 possible QAM signals, and (kT) is the estimated channel coefficient. In this paper, we consider perfect channel estimation, i.e., (kT ) = c(kT), and no channel estimation, i.e., (kT) = 1. The estimated signals obtained from ML detection are sequentially mapped into the corresponding 4-bits sequences, using the same QAM constellation as used at the transmitter. Then, the estimated 4-bits sequences are changed into the corresponding quantization values, respectively, and the ⌈M/L⌉×⌈N/L⌉matrix is constructed using the normalized values of the obtained quantization ones. Finally, the ⌈M/L⌉×⌈N/L⌉ matrix is expanded into the M×N matrix with inserting zeros, which is expressed as

    where , is the estimated value for the (i,j)th normalized value of the M×N encrypted matrix in Eq. (4).

    For integral imaging, the amplitudes of encrypted multiple images with size M×N are sequentially transmitted over a wireless channel. Thus, the receiver can succe-ssively obtain | (x) | in Eq. (8) for each encrypted image.

    IV. OPTICAL EXPERIMENT AND SIMULATION RESULTS

    Figure 2 shows the optical setup for recording 3D objects. To record multiple 2D images optically, we used synthetic aperture integral imaging (SAII). We capture 8×8 elemental images which have 2496(H)×1664(V) pixels. The focal length of the pickup camera is 50 mm. The pitch between cameras is 2 mm.

    Figures 3 and 4 show the experimental results for 2D/3D optical encryption with wireless channel. In the 3D encrypted data transmission simulation, we used the wireless channel parameters as SNR is -20 dB and 20 dB, the carrier frequency is 2GHz, the receiver speed is 3km/h, the symbol duration, T, is 0.1ms, and the sampling interval per dimension, L, is 3. As shown in Fig. 3(a), two different objects (true class: car, false class: tank) with different depths (car: 290 mm and tank: 340 mm) are used as primary images. The encrypted 2D elemental image by using Eq. (1) is shown in Fig. 3(b). It seems the noise-like image. Using Eq. (2) and Eqs. (4)-(8), the decrypted 2D elemental images with various wireless channel environments and no channel estimation as shown in Fig. 3(d) and (f) can be generated. In addition, the decrypted 2D elemental images with channel estimation as shown in Fig. 3(c) and (e) can be estimated. They are still not recognizable. However, using Eq. (3) which is 3D computational reconstruction of integral imaging, the reconstructed 3D images can be obtained as shown in Fig. 4. In Fig. 4(b), tank images are darker because it has lower light intensity. As shown in Fig. 4, the reconstructed 3D images with channel estimation have higher visual quality than the one without channel estimation. However, in -20 dB SNR case, both of them have almost the same visual quality.

    To compare the performance of our method, the kth-law nonlinear correlation filter [24] and peak correlation energy (PCE) are introduced. The nonlinear correlation filter is designed by the following [24]:

    where Iref(x, zref) is the reference 3D image at reference reconstruction depth, zref, ϕ (m) is the phase information of the reconstructed 3D image, I(x, zr), ψ(m) is the phase information of the reference 3D image, and k is the nonlinear coefficient.

    Then, to select the optimum k value of this correlation filter, we used PCE as defined by:

    Figure 5 illustrates the correlation results of 3D reconstructed images for each wireless channel environment. The reference reconstruction depth is zref=290 mm (car). Thus, in Fig. 5, the highest PCE value can be observed at z=290 mm for each wireless channel environment. In Fig. 5, maximum PCE values are 0.9087×10-3 (-20 dB SNR, channel estimation), 0.8094×10-3 (-20 dB SNR, no channel estimation), 2.7475 ×10-3 (20 dB SNR, channel estimation), and 1.4363×10-3 (20 dB SNR, no channel estimation) at reconstruction depth zr=290 mm. For wireless channel environment with 20 dB SNR and channel estimation, PCE value is the highest. However, for wireless channel environment with -20 dB SNR, PCE values of both channel estimation and no channel estimation are almost the same. It means that the channel estimation is not efficient for the case of the severe noise environment or the low transmit power.

    On the other hand, Fig. 6 shows the correlation results of 2D decrypted images for each wireless channel environment. The reference image is the primary image as shown in Fig. 3(a). In Fig. 6, PCE values are 0.1613×10-3 (-20 dB SNR, channel estimation), 0.1720×10-3 (-20 dB SNR, no channel estimation), 0.4243×10-3 (20 dB SNR, channel estimation), and 0.1959×10-3 (20 dB SNR, no channel estimation) at all reconstruction depths, because 2D images do not have any depth information.

    Figures 7 and 8 show the nonlinear correlation results (k=0.3) of the reconstructed 3D images for true and false classes with and without channel estimation. As shown in Fig. 7(c), the highest correlation peak can be observed for the reconstructed 3D image with 20 dB SNR and channel estimation of true class. In addition, correlation peaks for the reconstructed 3D images with -20 dB SNR using channel estimation and no channel estimation are similar to each other. Thus, channel estimation is inefficient for the -20 dB SNR case. For the false case, the flat correlation results can be achieved as shown in Fig. 8. Therefore, it proves that our proposed method can authenticate the 3D information of optically encrypted objects.

    V. CONCLUSION

    In this paper, we have presented the optical encryption and information authentication of 3D objects with wireless channel characteristics. The wireless channel environment has several factors such as channel noise, channel fading, and so on. Using digital modulation and ML detection, we have estimated the encrypted information transmitted over a wireless channel and then decrypted the primary image at the receiver. In addition, introducing the computational volumetric reconstruction of 3D integral imaging, 3D information of the primary image can be obtained. This reconstruction method may remedy the residual noise after ML detection. We have proven that our method can effectively mitigate wireless channel effects by using 3D optical encryption technique and carrying out the simulation of wireless transmission. Also, our method shows that the performance of information authentication for optical encryption is improved using nonlinear correlation filters. In future plans, we will consider more wireless channel parameters and study various modulation and estimation methods. In addition, we will apply our method to various three-dimensional imaging or photon counting encryption techniques.

참고문헌
  • 1. Menezes A., Okamoto T., Vanstone S. 1993 “Reducing elliptic curve logarithms to logarithms in a finite field,” [IEEE Tran. on Info. Th.] Vol.39 P.1639-1646 google cross ref
  • 2. Rackoff C., Simon D. 1991 “Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack,” Proc. Crypto’ [Proc. Crypto’ 91] P.433-444 google
  • 3. Tsuji S., Itoh T. 1989 “An ID-based cryptosystem based on the discrete logarithm problem,” [IEEE Journal on Selected Areas in Communication] Vol.7 P.467-473 google cross ref
  • 4. Tanaka H. 1987 “A realization scheme for the identity-based cryptosystem,” [in Proc. Crypto’ 87] P.341-349 google
  • 5. Refregier P., Javidi B. 1995 “Optical-image encryption based on input plane and Fourier plane random encoding,” [Opt. Lett.] Vol.20 P.767-769 google cross ref
  • 6. Matoba O., Javidi B. 1999 “Encrypted optical storage with angular multiplexing,” [Appl. Opt.] Vol.38 P.7288-7293 google cross ref
  • 7. Nomura T., Javidi B. 2000 “Optical encryption system with a binary key code,” [Appl. Opt.] Vol.39 P.4783-4787 google cross ref
  • 8. Singh M., Kumar A., Singh K. 2008 “Secure optical system that uses fully phase-based encryption and lithium niobate crystal as phase contrast filter for decryption,” [Opt. Laser Technol.] Vol.40 P.619-624 google cross ref
  • 9. Liu Z., Li S., Yang M., Liu W., Liu S. 2012 “Image encryption based on the random rotation operation in the fractional Fourier transform domains,” [Opt. Lasers Eng.] Vol.50 P.1352-1358 google cross ref
  • 10. Joshi M., Shakher C., Singh K. 2010 “Fractional Fourier transform based image multiplexing and encryption technique for four-color images using input images as keys,” [Opt. Commun.] Vol.283 P.2496-2505 google cross ref
  • 11. Liu Z., Xu S.L., Lin C., Dai J., Liu S. 2011 “Image encryption scheme by using iterative random phase encoding in gyrator transform domains,” [Opt. Lasers Eng.] Vol.49 P.542-546 google cross ref
  • 12. Monaghan D.S., Gopinathan U., Naughton T.J., Sheridan J.T. 2007 “Key-space analysis of double random phase encryption technique,” [Appl. Opt.] Vol.46 P.6641-6647 google cross ref
  • 13. Perez-Cabre E., Cho M., Javidi B. 2011 “Information authentication using photon-counting double-random-phase encrypted images,” [Opt. Lett.] Vol.36 P.22-24 google cross ref
  • 14. Sarkadi T., Koppa P. 2012 “Quantitative security evaluation of optical encryption using hybrid phase- and amplitude-modulated keys,” [Appl. Opt.] Vol.51 P.745-750 google cross ref
  • 15. Ujvari T., Koppa P., Lovasz M., Varhegyi P., Sajti S., Lorincz E., Richter P. 2004 “A secure data storage system based on phase-encoded thin polarization holograms,” [J. Opt. Pure Appl. Opt.] Vol.6 P.401-411 google cross ref
  • 16. Koppa P. 2007 “Phase-to-amplitude data page conversion for holographic storage and optical encryption,” [Appl. Opt.] Vol.46 P.3561-3571 google cross ref
  • 17. Liu Z., Yang M., Liu W., Li S., Gong M., Liu W., Liu S. 2012 “Image encryption algorithm based on the random local phase encoding in gyrator transform domains,” [Opt. Commun.] Vol.285 P.3921-3925 google cross ref
  • 18. Goodman J.W. 1985 Statistical Optics google
  • 19. Morris G.M. 1984 “Scene matching using photon-limited images,” [J. Opt. Soc. Am. A] Vol.1 P.482-488 google cross ref
  • 20. Watson E.A., Morris G.M. 1990 “Imaging thermal objects with photon-counting detector,” [Appl. Opt.] Vol.31 P.4751-4757 google
  • 21. Xiong F. 2000 Digital Modulation Technique google
  • 22. Patzold M. 2002 Mobile Fading Channels google
  • 23. Proakis J.G., Salehi M. 2008 Digital Communications google
  • 24. Javidi B. 1989 “Nonlinear matched filter based optical correlation,” [Appl. Opt.] Vol.28 P.4518-4520 google cross ref
  • 25. Hong S.-H., Jang J.-S., Javidi B. 2004 “Three-dimensional volumetric object reconstruction using computational integral imaging,” [Opt. Express] Vol.12 P.483-491 google cross ref
  • 26. Cho M., Javidi B. 2013 “Three-dimensional photon counting double-random-phase encryption,” [Opt. Lett.] Vol.38 P.3198-3201 google cross ref
  • 27. Yeom S., Woo Y.-H., Baek W.-W. 2011 “Distance extraction by means of photon-counting passive sensing,” [J. Opt. Soc. Korea] Vol.15 P.357-361 google cross ref
  • 28. Kim J., Jung J.-H., Hong J., Yeom J., Lee B. 2012 “Elemental image generation method with the correction of mismatch error by sub-pixel,” [J. Opt. Soc. Korea] Vol.16 P.29-35 google cross ref
OAK XML 통계
이미지 / 테이블
  • [ FIG. 1. ]  Optical schematic setup of double-random-phase encryption technique for (a) encryption and (b) decryption.
    Optical schematic setup of double-random-phase encryption technique for (a) encryption and (b) decryption.
  • [ FIG. 2. ]  Optical setup for recording 3D objects using synthetic aperture integral imaging.
    Optical setup for recording 3D objects using synthetic aperture integral imaging.
  • [ FIG. 3. ]  Experimental results of optical encryption for 2D images using double random phase encryption. (a) primary image, (b) encrypted 2D image, (c) decrypted 2D image with 20 dB SNR using channel estimation, (d) decrypted 2D image with 20 dB SNR using no channel estimation, (e) decrypted 2D image with -20 dB SNR using channel estimation, and (f) decrypted 2D image with -20 dB SNR using no channel estimation.
    Experimental results of optical encryption for 2D images using double random phase encryption. (a) primary image, (b) encrypted 2D image, (c) decrypted 2D image with 20 dB SNR using channel estimation, (d) decrypted 2D image with 20 dB SNR using no channel estimation, (e) decrypted 2D image with -20 dB SNR using channel estimation, and (f) decrypted 2D image with -20 dB SNR using no channel estimation.
  • [ FIG. 4. ]  Experimental results of optical encryption for 3D images using double random phase encryption. (a) true class (car) result; original 3D image reconstruction and enlarged image (left), reconstructed 3D image with 20 dB and -20 dB SNRs using channel estimation (front), and reconstructed 3D image with 20 dB and -20 dB SNRs using no channel estimation (right). (b) false class (tank) result; original 3D image reconstruction and enlarged image (left), reconstructed 3D image with 20 dB and -20 dB SNRs using channel estimation (front), and reconstructed 3D image with 20 dB and -20 dB SNRs using no channel estimation (right).
    Experimental results of optical encryption for 3D images using double random phase encryption. (a) true class (car) result; original 3D image reconstruction and enlarged image (left), reconstructed 3D image with 20 dB and -20 dB SNRs using channel estimation (front), and reconstructed 3D image with 20 dB and -20 dB SNRs using no channel estimation (right). (b) false class (tank) result; original 3D image reconstruction and enlarged image (left), reconstructed 3D image with 20 dB and -20 dB SNRs using channel estimation (front), and reconstructed 3D image with 20 dB and -20 dB SNRs using no channel estimation (right).
  • [ FIG. 5. ]  Peak Correlation Energy (PCE) value of the reconstructed 3D images for various wireless channel environments via various reconstruction depths.
    Peak Correlation Energy (PCE) value of the reconstructed 3D images for various wireless channel environments via various reconstruction depths.
  • [ FIG. 6. ]  Peak Correlation Energy (PCE) value of the decrypted 2D images for various wireless channel environments via various reconstruction depths.
    Peak Correlation Energy (PCE) value of the decrypted 2D images for various wireless channel environments via various reconstruction depths.
  • [ FIG. 7. ]  Nonlinear correlation results (k=0.3) of the reconstructed 3D images for true class with and without channel estimation.
    Nonlinear correlation results (k=0.3) of the reconstructed 3D images for true class with and without channel estimation.
  • [ FIG. 8. ]  Nonlinear correlation results (k=0.3) of the reconstructed 3D images for false class with and without channel estimation.
    Nonlinear correlation results (k=0.3) of the reconstructed 3D images for false class with and without channel estimation.
(우)06579 서울시 서초구 반포대로 201(반포동)
Tel. 02-537-6389 | Fax. 02-590-0571 | 문의 : oak2014@korea.kr
Copyright(c) National Library of Korea. All rights reserved.