scispace - formally typeset
Search or ask a question
Author

G. Unnikrishnan

Bio: G. Unnikrishnan is an academic researcher from Indian Institutes of Technology. The author has contributed to research in topics: Encryption & White noise. The author has an hindex of 4, co-authored 4 publications receiving 1255 citations.

Papers
More filters
Journal ArticleDOI
TL;DR: An optical architecture that encodes a primary image to stationary white noise by using two statistically independent random phase codes that has an enhanced security value compared with earlier methods is proposed.
Abstract: We propose an optical architecture that encodes a primary image to stationary white noise by using two statistically independent random phase codes. The encoding is done in the fractional Fourier domain. The optical distribution in any two planes of a quadratic phase system (QPS) are related by fractional Fourier transform of the appropriately scaled distribution in the two input planes. Thus a QPS offers a continuum of planes in which encoding can be done. The six parameters that characterize the QPS in addition to the random phase codes form the key to the encrypted image. The proposed method has an enhanced security value compared with earlier methods. Experimental results in support of the proposed idea are presented.

1,066 citations

Journal ArticleDOI
TL;DR: A new optical encryption technique using the fractional Fourier transform to decrypt the data correctly, in which the input plane, encryp- tion plane, and output planes exist, in addition to the key used for encryption.
Abstract: We propose a new optical encryption technique using the fractional Fourier transform. In this method, the data are encrypted to a stationary white noise by two statistically independent random phase masks in fractional Fourier domains. To decrypt the data correctly, one needs to specify the fractional domains in which the input plane, encryp- tion plane, and output planes exist, in addition to the key used for en- cryption. The use of an anamorphic fractional Fourier transform for the encryption of two-dimensional data is also discussed. We suggest an optical implementation of the proposed idea. Results of a numerical simulation to analyze the performance of the proposed method are pre- sented. © 2000 Society of Photo-Optical Instrumentation Engineers. (S0091-3286(00)01811-0)

215 citations

Journal ArticleDOI
TL;DR: An optical encryption system that uses the polarization of light to encrypt a binary image and a random phase code (key to encrypted data) is experimentally demonstrated.

59 citations

Proceedings ArticleDOI
01 Nov 2002
TL;DR: Various optical encryption techniques developed by us, based on photorefractive crystals are reviewed, including double random encoding, fractional Fourier plane encoding, and fully phase encoding.
Abstract: Optical information processing techniques offer many advantages for data security applications Optics offers many degrees of freedom like phase, spatial frequency, and polarization to encode data more securely Being inherently two-dimensional, optical systems can process and relay two-dimensional information in parallel resulting in higher throughput rate compared to the electronic systems The above advantages offered by optical information processing systems, coupled with advancements in enabling technologies like photorefractive crystals, spatial light modulators, charge coupled device cameras, and smart pixel technology have led to an increasing use of optoelectronic data processing techniques for security applications Holographic memories that use photorefractive materials are attractive due to their high-density storage capacity, high-speed access to data, and rewritability Thus photorefractive materials can be used for secured data storage and retrieval Encrypted memory can be used in a secure communication network using ultrashort pulses Encryption of amplitude and phase images, and storage of the subsequent encrypted image in photorefractive material has been achieved by various researchers The present paper reviews various optical encryption techniques developed by us, based on photorefractive crystals These techniques include double random encoding, fractional Fourier plane encoding, and fully phase encoding

14 citations


Cited by
More filters
Journal ArticleDOI
TL;DR: A lensless optical security system based on double random-phase encoding in the Fresnel domain is proposed, which can encrypt a primary image to random noise by use of two statistically independent random- phase masks in the input and transform planes, respectively.
Abstract: A lensless optical security system based on double random-phase encoding in the Fresnel domain is proposed. This technique can encrypt a primary image to random noise by use of two statistically independent random-phase masks in the input and transform planes, respectively. In this system the positions of the significant planes and the operation wavelength, as well as the phase codes, are used as keys to encrypt and recover the primary image. Therefore higher security is achieved. The sensitivity of the decrypted image to shifting along the propagation direction and to the wavelength are also investigated.

859 citations

Journal ArticleDOI
Wan Qin1, Xiang Peng1
TL;DR: Owing to the nonlinear operation of phase truncation, high robustness against existing attacks could be achieved and a set of simulation results shows the validity of proposed asymmetric cryptosystem.
Abstract: We propose an asymmetric cryptosystem based on a phase-truncated Fourier transform. With phase truncation in Fourier transform, one is able to produce an asymmetric ciphertext as real-valued and stationary white noise by using two random phase keys as public keys, while a legal user can retrieve the plaintext using another two different private phase keys in the decryption process. Owing to the nonlinear operation of phase truncation, high robustness against existing attacks could be achieved. A set of simulation results shows the validity of proposed asymmetric cryptosystem.

478 citations

Journal ArticleDOI
TL;DR: Optical processing methodologies, based on filtering, are described that are applicable to transmission and/or data storage and the advantages and limitations of a set of optical compression and encryption methods are discussed.
Abstract: Over the years extensive studies have been carried out to apply coherent optics methods in real-time communications and image transmission. This is especially true when a large amount of information needs to be processed, e.g., in high-resolution imaging. The recent progress in data-processing networks and communication systems has considerably increased the capacity of information exchange. However, the transmitted data can be intercepted by nonauthorized people. This explains why considerable effort is being devoted at the current time to data encryption and secure transmission. In addition, only a small part of the overall information is really useful for many applications. Consequently, applications can tolerate information compression that requires important processing when the transmission bit rate is taken into account. To enable efficient and secure information exchange, it is often necessary to reduce the amount of transmitted information. In this context, much work has been undertaken using the principle of coherent optics filtering for selecting relevant information and encrypting it. Compression and encryption operations are often carried out separately, although they are strongly related and can influence each other. Optical processing methodologies, based on filtering, are described that are applicable to transmission and/or data storage. Finally, the advantages and limitations of a set of optical compression and encryption methods are discussed.

463 citations

Journal ArticleDOI
TL;DR: A technique to recover the exact keys with only two known plain images is described, and this technique is compared to other attacks proposed in the literature.
Abstract: Several attacks are proposed against the double random phase encryption scheme. These attacks are demonstrated on computer-generated ciphered images. The scheme is shown to be resistant against brute force attacks but susceptible to chosen and known plaintext attacks. In particular, we describe a technique to recover the exact keys with only two known plain images. We compare this technique to other attacks proposed in the literature.

444 citations

Journal ArticleDOI
TL;DR: A new technique based on a random shifting, or jigsaw, algorithm is proposed, which does not require the use of phase keys for decrypting data and shows comparable or superior robustness to blind decryption.
Abstract: A number of methods have recently been proposed in the literature for the encryption of two-dimensional information by use of optical systems based on the fractional Fourier transform. Typically, these methods require random phase screen keys for decrypting the data, which must be stored at the receiver and must be carefully aligned with the received encrypted data. A new technique based on a random shifting, or jigsaw, algorithm is proposed. This method does not require the use of phase keys. The image is encrypted by juxtaposition of sections of the image in fractional Fourier domains. The new method has been compared with existing methods and shows comparable or superior robustness to blind decryption. Optical implementation is discussed, and the sensitivity of the various encryption keys to blind decryption is examined.

434 citations