검색 전체 메뉴
PDF
맨 위로
OA 학술지
Double Random Phase Encryption Based Orthogonal Encoding Technique for Color Images
  • 비영리 CC BY-NC
  • 비영리 CC BY-NC
ABSTRACT
Double Random Phase Encryption Based Orthogonal Encoding Technique for Color Images
KEYWORD
Optical encryption , Double-random-phase encryption , Orthogonal encoding
  • I. INTRODUCTION

    In data transmission, encryption techniques are necessarily required in order to prevent unauthorized access. Thus, encryption techniques have been widely studied [1-18].In particular, optical encryption techniques with an advantage in terms of the encryption speed have been well researched [5-16]. Double random phase encryption (DRPE), which is the most widely used optical encryption technique, has been proposed [5]. It can be implemented easily and its speed of encryption is faster than that of non-optical encryption methods. DRPE employs two independent random phase masks to encrypt the primary image. Although such an optical encryption technique improves the security of the transmission information, color information cannot be handled in decryption since the primary image is illuminated with monochromatic light [19].

    DRPE-based encryption techniques for a color image have been presented [19, 20]. The color image encryption using fractional Fourier transforms [19] and the color image encryption by wavelength multiplexing based on lensless Fresnel transform holograms [20] have been proposed. In these techniques, the color image is separated into red, green, and blue components, and they are independently encrypted. Also, these techniques use many keys for both encryption and decryption. Though the data security can improve with an increase in the number of keys or the length of keys, the encryption and decryption system can become more complicated as the amount of key information rises.

    In this paper, we propose a simple DRPE-based orthogonal encoding technique for color image encryption. In the proposed technique, a color image is segregated into red, green, and blue components before encryption and each of the components is independently encrypted, analogous to the previous encryption techniques. However, we employ DRPE using the same key in encrypting three components in order to reduce the complexity of encryption and decryption, unlike the previous cases. In addition, we adopt a Hadamard matrix [21] with orthogonal property in order to encode the encrypted data in each of red, green, and blue channels. The orthogonal encoding scheme is able to enhance the security of DRPE using the same key for three components at the expense of a little complexity. Furthermore, the orthogonal encoder is easy to implement because it consists of simple linear operations. Therefore, the proposed DRPE-based orthogonal encoding technique can be a low-complexity and effective encryption technique for color images.

    The paper is organized as follows. First we briefly present the DRPE in Section II. Then, the orthogonal encoding technique using DRPE is described in Section III. To show the effects of DRPE-based orthogonal encoding technique, simulation results are provided in Section IV. Finally, we conclude the paper with a summary in Section V.

    II. DOUBLE RANDOM PHASE ENCRYPTION

    Optical encryption has many advantages such as the parallel processing of optical systems, the fast processing time, and the data handling in various domains. One of the optical encryption methods, double random phase encryption (DRPE), uses two sets of random phase information. Let us consider the encryption of a one-dimensional signal for simplicity. Figure 1(a) shows the optical schematic setup of DRPE for encryption. Let s(x) be the primary data. Then, for encryption, we use two uniformly distributed random noises over [0, 1] which are ns(x) in the spatial domain and nf (μ) in the spatial frequency domain. First, the random phase noise, exp[i2π ns(x)] multiplies the primary data, s(x). Then, this data passes through lens 1 which means a Fourier transform of s(x)exp[i2πns(x)]. To obtain the convolution result between s(x)exp[i2πns(x)] and h(x) where the Fourier transform of h(x) is {h(x)}=exp[i2πnf (μ)], their Fourier transforms are multiplied by each other. Finally, the inverse Fourier transform of this data can be recorded through lens 2. That is, the encrypted data by DRPE, se(x) is a complex-valued function as the following: [13]

    image

    where and mean Fourier transform and inverse Fourier transform, respectively. By the characteristics of complex-valued function, encrypted data has amplitude and phase, i.e., se(x) = |se(x)|exp[iφe(x)].

    Figure 1(b) illustrates the optical schematic setup of DRPE for decryption. To decrypt the primary data, encrypted data as shown in Eq. (1) is multiplied by the complex-conjugate of the Fourier transform of h(x) as the following: [13]

    image

    III. DRPE-BASED ORTHOGONAL ENCODING TECHNIQUE

    Figures 2(a) and (b) show the orthogonal encoding procedure using DRPE for encryption and decryption, respectively. As shown in Fig. 2(a), the primary color image, p(x), is decomposed into red, green, and blue components, sR(x), sG(x), and sB(x), before DRPE. Then, the DRPE of the three components is independently performed, but with the same key information, as depicted in Fig. 2(a). Thus, after DRPE, three encrypted data, x, x, and x, are obtained in red, green, and blue channels, respectively. Then, three encoded data, cR(x), cG(x), and cB(x), are obtained by encoding the encrypted data of red, green, and blue channels, respectively, with the orthogonal code. Note that the encrypted and encoded data are complex-valued.

    To acquire the primary color image, first the three encoded data are independently decoded with the orthogonal property used in the encoder, and then the three decoded data, (x), (x), and (x), are decrypted as depicted in Fig. 2(b). Finally the three decrypted data, (x), (x), and (x), are composed to obtain the color image.

    For orthogonal encoding and decoding, we use the Hadamard matrix of order 2, denoted by H2, with the orthogonal property as the following equation [21]:

    image

    where H2 =[1 1; 1 -1], I2 denotes the 2×2 identity matrix, and HT is the transpose of H. Using the Hadamard matrix in the encoder, the real and imaginary parts of the encrypted data are encoded as follows:

    image

    where rre(x), rim(x) are the real and imaginary parts of the encrypted data [se(x)] and c1(x), c2(x) are the first and second encoded data, respectively. Furthermore, the factor 1/2 is multiplied for normalization of the factor 2 shown in Eq. (3). Finally the complex-valued encoded data, c(x)= c1(x) + jc2(x), is obtained from the real-valued encoded data, c1(x) and c2(x). The encrypted and encoded data, se(x) and c(x), represent the encrypted and encoded data in each of red, green, and blue channels, respectively. It is noted that in the proposed orthogonal encoding technique we encode the real and imaginary parts of the encrypted data because they are independent from each other.

    In the decoder, the real and imaginary parts of the encoded data, c(x), are decoded using the Hadamard matrix and the following equation:

    image

    where (x) and (x) are the decoded data of c1(x) and c2(x). By replacing c1(x) and c2(x) in Eq. (5) with ones in Eq. (4), we obtain (x) = rre and (x) = rim(x). Then, the complex-valued decoded data, (x) = (x)+j(x), is obtained using the real-valued decoded data, (x) and (x). The decoded data, (x), includes three color components; red, green, and blue.

    Figures 3(a) and (b) depict the linear operations of the encoder in Eq. (4) and the decoder in Eq. (5), respectively. As shown in these figures, the structures of the encoder and decoder are the same except for the normalization factor and consist of simple linear operations, so that the orthogonal encoder and decoder are easy to implement.

    IV. SIMULATION RESULTS

    For simulations, we consider a color image with 1350(H) ×1350(V) pixels in Fig. 4. The color image is captured by digital camera with 50 mm imaging lens. Figures 4(a)~(d) show the primary color image and its separated color channel (R, G, and B) images, respectively. The primary color image and the three separated images correspond to p(x), sR(x), sG(x), and sB(x) in Fig. 2, respectively, and their encrypted and encoded images correspond to (x), (x), (x), cR(x), cG(x), and cB(x) in Fig. 2, respectively. Figure 5 demonstrates that the encoded images by orthogonal encoding are well encrypted like the encrypted images by DRPE.

    Figure 6 shows the decrypted images without decoding, by simulation. Figures 6(a)~(c) show the decrypted images of red, green, and blue channels without decoding, respectively. When no decoding is used, the complex-valued encoded data are directly decrypted, i.e., (x) = cR(x), (x) = cG(x), and (x) = cB(x) in Fig. 2, and it is assumed that the key information used for DRPE is perfectly known in decrypting the encoded data. From Figs. 6(a)~(d), it is observed that the decrypted images without decoding are still encrypted ones even though the decryption is done with the perfect key information. On the other hand, when the key information of DRPE is known, the decrypted images with decoding as shown in Figs. 7(a)~(d) perfectly match with the primary images in Figs. 4(a)~(d).

    Table 1 shows mean square error (MSE) results for the images as shown in Figs. 4~6, where it is assumed that the pixel intensity (integer value) range of each image is from 0 to 255. The values of three different columns in Table 1 are MSE results between primary and encoded images, between encrypted and encoded images, and between primary and incorrectly decrypted images for red channel, green channel, and blue channel, respectively. From MSE results, it is illustrated that compared images are clearly different from each other.

    [TABLE 1.] MSE results for the images as shown in Figs. 4-6

    label

    MSE results for the images as shown in Figs. 4-6

    V. CONCLUSION

    In this paper, we have proposed the DRPE-based orthogonal encoding technique for encryption of color images. To encrypt each of red, green, and blue components of a color image, the proposed orthogonal encoding technique employs DRPE with the same key and the orthogonal encoding scheme that uses the simple linear operations with a little complexity. Also, for decryption, we provide the orthogonal decoding scheme that has the same structure as the encoding scheme. The simulation results show that the proposed orthogonal encoding technique provides the powerful encryption effects in the absence of the orthogonal decoding although the key information of DRPE is perfectly known. Hence, the proposed orthogonal encoding technique can be used as a low-complexity and effective encryption technique for color images.

참고문헌
  • 1. Menezes A., Okamoto T., Vanstone S. 1993 “Reducing elliptic curve logarithms to logarithms in a finite field,” [IEEE Trans. Inf. Theory] Vol.39 P.1639-1646 google cross ref
  • 2. Rackoff C., Simon D. 1991 “Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack,” [in Proc. Crypto’ 91] P.433-444 google
  • 3. Tsuji S., Itoh T. 1989 “An ID-based cryptosystem based on the discrete logarithm problem,” [IEEE Journal on Selected Areas in Communication] Vol.7 P.467-473 google cross ref
  • 4. Tanaka H. 1987 “A realization scheme for the identity-based cryptosystem,” [in Proc. Crypto’ 87] P.341-349 google
  • 5. Refregier P., Javidi B. 1995 “Optical-image encryption based on input plane and Fourier plane random encoding,” [Opt. Lett.] Vol.20 P.767-769 google cross ref
  • 6. Matoba O., Javidi B. 1999 “Encrypted optical storage with angular multiplexing,” [Appl. Opt.] Vol.38 P.7288-7293 google cross ref
  • 7. Nomura T., Javidi B. 2000 “Optical encryption system with a binary key code,” [Appl. Opt.] Vol.39 P.4783-4787 google cross ref
  • 8. Singh M., Kumar A., Singh K. 2008 “Secure optical system that uses fully phase-based encryption and lithium niobate crystal as phase contrast filter for decryption,” [Opt. Laser Technol.] Vol.40 P.619-624 google cross ref
  • 9. Liu Z., Li S., Yang M., Liu W., Liu S. 2012 “Image encryption based on the random rotation operation in the fractional Fourier transform domains,” [Opt. Lasers Eng.] Vol.50 P.1352-1358 google cross ref
  • 10. Joshi M., Shakher C., Singh K. 2010 “Fractional Fourier transform based image multiplexing and encryption technique for four-color images using input images as keys,” [Opt. Commun.] Vol.283 P.2496-2505 google cross ref
  • 11. Liu Z., Xu S.L., Lin C., Dai J., Liu S. 2011 “Image encryption scheme by using iterative random phase encoding in gyrator transform domains,” [Opt. Lasers Eng.] Vol.49 P.542-546 google cross ref
  • 12. Monaghan D.S., Gopinathan U., Naughton T.J., Sheridan J.T. 2007 “Key-space analysis of double random phase encryption technique,” [Appl. Opt.] Vol.46 P.6641-6647 google cross ref
  • 13. Perez-Cabre E., Cho M., Javidi B. 2011 “Information authentication using photon-counting double-random-phase encrypted images,” [Opt. Lett.] Vol.36 P.22-24 google cross ref
  • 14. Sarkadi T., Koppa P. 2012 “Quantitative security evaluation of optical encryption using hybrid phase- and amplitudemodulated keys,” [Appl. Opt.] Vol.51 P.745-750 google cross ref
  • 15. Ujvari T., Koppa P., Lovasz M., Varhegyi P., Sajti S., Lorincz E., Richter P. 2004 “A secure data storage system based on phase-encoded thin polarization holograms,” [J. Opt. A: Pure Appl. Opt.] Vol.6 P.401-411 google cross ref
  • 16. Koppa P. 2007 “Phase-to-amplitude data page conversion for holographic storage and optical encryption,” [Appl. Opt.] Vol.46 P.3561-3571 google cross ref
  • 17. Liu Z., Yang M., Liu W., Li S., Gong M., Liu W., Liu S. 2012 “Image encryption algorithm based on the random local phase encoding in gyrator transform domains,” [Opt. Commun] Vol.285 P.3921-3925 google cross ref
  • 18. Cho M., Javidi B. 2013 “Three-dimensional photon counting double-random-phase encryption,” [Opt. Lett.] Vol.38 P.3198-3201 google cross ref
  • 19. Joshi M., Singh K. 2007 “Color image encryption and decryption using fractional Fourier transform,” [Opt. Commun.] Vol.279 P.35-42 google cross ref
  • 20. Chen L.F., Zhao D.M. 2006 “Optical color image encryption by wavelength multiplexing and lensless Fresnel transform holograms,” [Opt. Express] Vol.14 P.8552-8560 google cross ref
  • 21. Sylvester J.J. 1867 “Thoughts on orthogonal matrices, simultaneous sign successions, and tessellated pavements in two or more colors, with applications to Newton’s rule, ornamental tilework, and the theory of numbers,” [Phil. Mag.] Vol.34 P.461-475 google
OAK XML 통계
이미지 / 테이블
  • [ ] 
  • [ FIG. 1. ]  Optical schematic setup of double-random-phase encryption technique for (a) encryption and (b) decryption.
    Optical schematic setup of double-random-phase encryption technique for (a) encryption and (b) decryption.
  • [ ] 
  • [ ] 
  • [ ] 
  • [ FIG. 2. ]  DRPE-based orthogonal encoding procedure. (a) encryption and (b) decryption.
    DRPE-based orthogonal encoding procedure. (a) encryption and (b) decryption.
  • [ FIG. 3. ]  Orthogonal (a) encoder structure and (b) decoder structure.
    Orthogonal (a) encoder structure and (b) decoder structure.
  • [ ] 
  • [ FIG. 4. ]  Primary color image with (a) full color channels, (b) red channel, (c) green channel, and (d) blue channel.
    Primary color image with (a) full color channels, (b) red channel, (c) green channel, and (d) blue channel.
  • [ FIG. 5. ]  Simulation results of DRPE-based orthogonal encoding for a color image. (a) encrypted image of red channel, (b) encrypted image of green channel, (c) encrypted image of blue channel, (d) encoded image of red channel, (e) encoded image of green channel, and (f) encoded image of blue channel.
    Simulation results of DRPE-based orthogonal encoding for a color image. (a) encrypted image of red channel, (b) encrypted image of green channel, (c) encrypted image of blue channel, (d) encoded image of red channel, (e) encoded image of green channel, and (f) encoded image of blue channel.
  • [ FIG. 6. ]  Simulation results of decryption of DRPE-based orthogonal encoding for a color image without decoding. (a) decrypted image of red channel, (b) decrypted image of green channel, (c) decrypted image of blue channel, and (d) decrypted full color image.
    Simulation results of decryption of DRPE-based orthogonal encoding for a color image without decoding. (a) decrypted image of red channel, (b) decrypted image of green channel, (c) decrypted image of blue channel, and (d) decrypted full color image.
  • [ FIG. 7. ]  Simulation results of decryption of DRPE-based orthogonal encoding for a color image with decoding. (a) decrypted image of red channel, (b) decrypted image of green channel, (c) decrypted image of blue channel, and (d) decrypted full color image.
    Simulation results of decryption of DRPE-based orthogonal encoding for a color image with decoding. (a) decrypted image of red channel, (b) decrypted image of green channel, (c) decrypted image of blue channel, and (d) decrypted full color image.
  • [ TABLE 1. ]  MSE results for the images as shown in Figs. 4-6
    MSE results for the images as shown in Figs. 4-6
(우)06579 서울시 서초구 반포대로 201(반포동)
Tel. 02-537-6389 | Fax. 02-590-0571 | 문의 : oak2014@korea.kr
Copyright(c) National Library of Korea. All rights reserved.