검색 전체 메뉴
PDF
맨 위로
OA 학술지
Accumulation Encoding Technique Based on Double Random Phase Encryption for Transmission of Multiple Images
  • 비영리 CC BY-NC
  • 비영리 CC BY-NC
ABSTRACT
Accumulation Encoding Technique Based on Double Random Phase Encryption for Transmission of Multiple Images
KEYWORD
Optical encryption , Double random phase encryption , Accumulation encoding , Image transmissions
  • I. INTRODUCTION

    Information security is one of the most important issues in data transmission. Optical encryption has been widely investigated for information security because of its high encryption speed [1-23]. As a representative optical encryption technique, double random phase encryption (DRPE) has been well studied [1-21] and improvements have been developed, such as DRPE using the Fresnel domain [2], DRPE using a full-phase processor [3], DRPE using digital holography [4, 5], photon-counting DRPE [6, 7], and DRPE using fractional Fourier transform [8-10].

    Since DRPE uses double random phase masks for encryption, a security defect can be introduced [11], so updating the phase masks is required to resolve the security problem. However, such a resolution may lead to a cost problem. Therefore, advanced DRPE techniques without phasemask updating have been introduced [8-10, 18-21]. In particular, DRPE using fractional Fourier transform has been presented [8-10] to enhance the security of DRPE systems, where security is improved by increasing the number of encryption parameters. However, DRPE systems using fractional Fourier transform can be more complicated because of many encryption parameters. Hence, DRPE using orthogonal encoding has been presented as a low-complexity DRPE system in which the orthogonal encoder contains simple linear functions [20, 21].

    In this paper we propose a DRPE-based accumulation encoding scheme for multiple-image transmission. It can be considered a low-complexity DRPE scheme because of the simple structure of its accumulation encoder and decoder. In addition, data security can be enhanced by introducing accumulation encoding into DRPE. We provide a detailed method for DRPE-based accumulation encoding and decoding, and show simulation results verifying that decryption of the image encrypted by the DRPE-based accumulation encoding scheme becomes more difficult as the number of accumulated images increases, even when the phase key used in DRPE is known.

    The paper is organized as follows. Section II presents the concepts behind DRPE. The DRPE-based accumulation encoding scheme for multiple-image transmission is described in Section III. To verify this optical encryption scheme, simulation results produced by DRPE using accumulation encoding are provided in Section IV. Finally, we conclude the paper in Section V.

    II. DOUBLE RANDOM PHASE ENCRYPTION

    DRPE, an optical encryption technique, uses double random phase masks to encrypt data. Data encrypted by DRPE look like noise. For decryption, the key random phase mask used for encryption is required. For the sake of simplicity, in this paper we consider the encryption of one-dimensional data.

    Let p(x) denote the primary data in the spatial domain, and let ms(x) and mf(w) represent the random phases in the spatial and spatial frequency domains respectively. ms(x) and mf(w) are uniformly distributed over [0, 1]. Figures 1(a) and (b) depict the schematic setup of encryption and decryption for DRPE respectively, where f is the focal length and two lenses are used for Fourier transform and inverse Fourier transform. As shown in Fig. 1(a), for encryption first the primary data is multiplied by the random phase mask exp[i2πms(x)] in the spatial domain. After passing the signal through the first lens we obtain ℑ {p(x)exp[i2π ms(x)]}, where ℑ denotes the Fourier transform. Next it is multiplied by the random phase mask exp[i2πmf(w)] in the spatial frequency domain. After passing through the second lens, the data encrypted by DRPE, se(x), are obtained as follows [6]:

    image

    where ℑ−1 represent the inverse Fourier transform. Exploiting the characteristics of a complex-valued function, the encrypted data can be expressed as amplitude and phase parts, i.e. se(x) = |se(x)|exp[e(x)].

    As shown in Fig. 1(b), for decryption the encrypted data are multiplied by the complex conjugate of the key information, i.e. exp[-i2πmf(w)]. The decrypted data are then obtained as follows [6]:

    image

    III. DRPE-BASED ACCUMULATION ENCODING AND DECODING

    Figures 2(a) and (b) depict the schemes for DRPE-based accumulation encoding and decoding for encryption and decryption, respectively. As shown in Fig. 2(a), the nth primary image pn(x) is encrypted and encoded for transmission. It is noted that DRPE with the same random phase mask is used for encryption of all the primary images. The data encrypted by DRPE, se,n(x), are encoded with the accumulation encoding scheme as follows:

    image

    where ye,n(x) represents the nth encoded data. As seen in Eq. (3), for accumulation encoding all the previous encrypted data are added, which can enhance the security of the DRPE-encrypted data. Eq. (3) can be simply rewritten as

    image

    After accumulation encoding of the nth encrypted data, the nth encoded data are normalized by the factor 1/n, and finally the nth encoded data zn(x) are obtained as follows:

    image

    For perfect decryption of the accumulation-encoded data, as shown in Fig. 2(b), the encoded data are multiplied by n to scale it. Then the accumulation decoding is performed as follows:

    image

    where sd,n(x) denotes the nth decoded data and yd,n(x) = nzn(x). By inserting Eq. (5) into Eq. (6), we obtain sd,n(x) = se,n(x), which means that the encoded data are perfectly decoded. The nth decoded data are then decrypted by DRPE using the same random phase mask as for encryption. Finally the nth decrypted data dn(x) are obtained as dn(x) = pn(x).

    The accumulation encoder and decoder require only a simple linear operation and storage to store the data with the size of a single image, as seen in Eqs. (3) and (6). Therefore, the addition of the accumulation encoder and decoder to the DRPE system requires low cost and effort.

    IV. SIMULATION RESULTS

    To evaluate the performance of DRPE-based accumulation encoding we consider 20 primary images with 500(H)×500(V) pixels, as shown in Fig. 3. Figures 4(a)-(t) show the simulated results of DRPE-based accumulation encoding, meaning zn(x) in Fig. 2(a). From the figures we can see that the accumulation-encoded images are perfectly encrypted because they look like noise. Figures 5 and 6 show the decrypted images without and with accumulation decoding respectively, where it is assumed that the DRPE key information is perfectly known for decryption. When no decoding is used, the encoded data are not decoded with the accumulation decoder but are directly decrypted by DRPE decryption; thus, sd,n(x) = zn(x). From Figs. 5(a)-(t), it is observed that when no decoding is used the image recognition becomes worse as the index of accumulation encoding n increases, even though perfect DRPE key informationis known for decryption. This also, means that accumulation encoding is able to improve the security of DRPE-encrypted data even when the DRPE key information is known. Figures 6(a)-(t) indicate that the encoded images are perfectly decrypted when correct decoding and decryption are performed.

    To quantify the differences between the primary images in Figs. 3(a)-(t) and the decrypted images without decoding in Figs. 5(a)-(t) respectively, mean square error (MSE) results are calculated, as shown in Fig. 7, where we assume that the image pixel values are integers ranging from 0 to 255. In Fig. 7 the average MSE for the nth accumulation encoding is obtained as follows:

    image

    When no decoding is used, the nth decrypted data dn(x) contain the data for the 1st through nth primary images, as described in Eq. (5). Thus we show the average of MSE results between the nth decrypted image and the 1st through nth primary images, as in Eq. (7). Figure 7 demonstrates that the average MSE increases with the accumulation encoding index n. Especially when n ≥ 11 the average MSE increases greatly because the 11th through 20th primary images have a different color pattern than the 1st through 10th primary images. From these results it can be seen that the encoded data become more secure as the accumulation encoding index rises, even though the DRPE key is known in decryption. However, for the first accumulation encoding the MSE result is zero, as the decrypted data contain only the data for the first primary image.

    V. CONCLUSIONS

    We propose a DRPE-based accumulation encoding technique for multiple-image transmission. In particular, we present the schemes for encryption and decryption for DRPE-based accumulation encoding and decoding, respectively, and methods for accumulation encoding and decoding. The simulation results verify that DRPE-based accumulation encoding for multiple-image transmission can enhance the security of DRPE-encrypted data when the key information of DRPE is perfectly known in decryption. Furthermore, since the accumulation encoder and decoder require only a simple linear operation and enough storage to hold a dataset of a single image, the DRPE system with accumulation encoding can be implemented with little cost and effort.

참고문헌
  • 1. Refregier P., Javidi B. 1995 Optical-image encryption based on input plane and Fourier plane random encoding [Opt. Lett.] Vol.20 P.767-769 google
  • 2. Matoba O., Javidi B. 1999 Encrypted optical memory system using three-dimensional keys in the Fresnel domain [Opt. Lett.] Vol.24 P.762-764 google
  • 3. Towghi N., Javidi B., Luo Z. 1999 Fully phase encrypted image processor [J. Opt. Soc. Am. A] Vol.16 P.1915-1927 google
  • 4. Tajahuerce E., Javidi B. 2000 Encrypting three-dimensional information with digital holography [Appl. Opt.] Vol.39 P.6595-6601 google
  • 5. Tu H.-Y., Chiang J.-S., Chou J.-W., Cheng C.-J. 2008 Full phase encoding for digital holographic encryption using liquid crystal spatial light modulators [Jpn. J. Appl. Phys.] Vol.47 P.8838-8843 google
  • 6. Perez-Cabre E., Cho M., Javidi B. 2011 Information authentication using photon-counting double-random-phase encrypted images [Opt. Lett.] Vol.36 P.22-24 google
  • 7. Cho M., Javidi B. 2013 Three-dimensional photon counting double-random-phase encryption [Opt. Lett.] Vol.38 P.3198-3201 google
  • 8. Joshi M., Shakher C., Singh K. 2010 Fractional Fourier transform based image multiplexing and encryption technique for four-color images using input images as keys [Opt. Commun.] Vol.283 P.2496-2505 google
  • 9. Unnikrishnan G., Joseph J., Singh K. 2000 Optical encryption by double-random phase encoding in the fractional Fourier domain [Opt. Lett.] Vol.25 P.887-889 google
  • 10. Joshi M., Singh K. 2007 Color image encryption and decryption using fractional Fourier transform [Opt. Commun.] Vol.279 P.35-42 google
  • 11. Frauel Y., Castro A., Naughton T., Javidi B. 2007 Resistance of the double random phase encryption against various attacks [Opt. Express] Vol.15 P.10253-10265 google
  • 12. Nomura T., Javidi B. 2000 Optical encryption system with a binary key code [Appl. Opt.] Vol.39 P.4783-4787 google
  • 13. Monaghan D. S., Gopinathan U., Naughton T. J., Sheridan J. T. 2007 Key-space analysis of double random phase encryption technique [Appl. Opt.] Vol.46 P.6641-6647 google
  • 14. Singh M., Kumar A., Singh K. 2008 Secure optical system that uses fully phase-based encryption and lithium niobate crystal as phase contrast filter for decryption [Opt. Laser Technol.] Vol.40 P.619-624 google
  • 15. Sarkadi T., Koppa P. 2012 Quantitative security evaluation of optical encryption using hybrid phase- and amplitudemodulated keys [Appl. Opt.] Vol.51 P.745-750 google
  • 16. Tashima H., Takeda M., Suzuki H., Obi T., Yamaguchi M., Ohyama N. 2010 Known plaintext attack on double random phase encoding using fingerprint as key and a method for avoiding the attack [Opt. Express] Vol.18 P.13772-13781 google
  • 17. Barrera J. F., Henao R., Tebaldi M., Torroba R., Bolognini N. 2006 Multiplexing encryption-decryption via lateral shifting of a random phase mask [Opt. Commun.] Vol.259 P.532-536 google
  • 18. Tan X., Matoba O., Okada-Shudo Y., Ide M., Shimura T., Kuroda K. 2001 Secure optical memory system with polarization encryption [Appl. Opt.] Vol.40 P.2310-2315 google
  • 19. Chen W., Chen X. 2010 Space-based optical image encryption [Opt. Express] Vol.18 P.27095-27104 google
  • 20. Lee I.-H., Cho M. 2014 Double random phase encryption based orthogonal encoding technique for color images [J. Opt. Soc. Korea] Vol.18 P.129-133 google
  • 21. Lee I.-H., Cho M. 2014 Double random phase encryption using orthogonal encoding for multiple-image transmission [J. Opt. Soc. Korea] Vol.18 P.201-206 google
  • 22. Jeon S. H., Gil S. K. 2012 Dual optical encryption for binary data and secret key using phase-shifting digital holography [J. Opt. Soc. Korea] Vol.16 P.263-269 google
  • 23. Gil S. K. 2012 2-step quadrature phase-shifting digital holographic optical encryption using orthogonal polarization and error analysis [J. Opt. Soc. Korea] Vol.16 P.354-364 google
OAK XML 통계
이미지 / 테이블
  • [ FIG. 1. ]  Schematic setup of (a) encryption and (b) decryption for DRPE.
    Schematic setup of (a) encryption and (b) decryption for DRPE.
  • [ ] 
  • [ ] 
  • [ FIG. 2. ]  Scheme for DRPE-based accumulation encoding: (a) encryption and (b) decryption.
    Scheme for DRPE-based accumulation encoding: (a) encryption and (b) decryption.
  • [ ] 
  • [ ] 
  • [ ] 
  • [ ] 
  • [ FIG. 3. ]  Primary images.
    Primary images.
  • [ FIG. 4. ]  Simulated results of DRPE-based accumulation encoding: (a)-(t) the 1st-20th encoded images.
    Simulated results of DRPE-based accumulation encoding: (a)-(t) the 1st-20th encoded images.
  • [ FIG. 5. ]  Simulated results of decryption of DRPE-based accumulation encoding when no decoding is used: (a)-(t) 1st-20th decrypted images.
    Simulated results of decryption of DRPE-based accumulation encoding when no decoding is used: (a)-(t) 1st-20th decrypted images.
  • [ FIG. 6. ]  Simulated results of decryption of DRPE-based accumulation encoding when decoding is used: (a)-(t) 1st-20th decrypted images.
    Simulated results of decryption of DRPE-based accumulation encoding when decoding is used: (a)-(t) 1st-20th decrypted images.
  • [ FIG. 7. ]  MSE results for primary versus decrypted images, without decoding.
    MSE results for primary versus decrypted images, without decoding.
  • [ ] 
(우)06579 서울시 서초구 반포대로 201(반포동)
Tel. 02-537-6389 | Fax. 02-590-0571 | 문의 : oak2014@korea.kr
Copyright(c) National Library of Korea. All rights reserved.