scispace - formally typeset
Search or ask a question
Journal ArticleDOI

Optical image encryption based on interference.

01 Nov 2008-Optics Letters (Optical Society of America)-Vol. 33, Iss: 21, pp 2443-2445
TL;DR: A novel architecture for optical image encryption based on interference is proposed that does not need iterative encoding and the parameters of the configuration can also serve as additional keys for encryption.
Abstract: We proposed a novel architecture for optical image encryption based on interference. The encryption algorithm for this new method is quite simple and does not need iterative encoding. The parameters of the configuration can also serve as additional keys for encryption. Numerical simulation results demonstrate the flexibility of this new proposed method.
Citations
More filters
Journal ArticleDOI
TL;DR: This paper presents a review of optical technologies for information security, and theoretical principles and implementation examples are presented to illustrate each optical security system.
Abstract: Information security with optical means, such as double random phase encoding, has been investigated by various researchers. It has been demonstrated that optical technology possesses several unique characteristics for securing information compared with its electronic counterpart, such as many degrees of freedom. In this paper, we present a review of optical technologies for information security. Optical security systems are reviewed, and theoretical principles and implementation examples are presented to illustrate each optical security system. In addition, advantages and potential weaknesses of each optical security system are analyzed and discussed. It is expected that this review not only will provide a clear picture about current developments in optical security systems but also may shed some light on future developments.

415 citations

Journal ArticleDOI
TL;DR: In this encryption scheme the operations mentioned above are performed twice continuously, so the parameters of Arnold transform and the random angle serve as the key of the color image encryption method.

207 citations

Journal ArticleDOI
TL;DR: A novel method to encrypt a color image based on Arnold transform (ART) and interference method that encrypts each channel into two random phase masks based on the ART and interfered method is proposed.

187 citations

Journal ArticleDOI
TL;DR: A kind of amplitude scrambling operation is designed and introduced into an image encryption process for scrambling amplitude distribution in order to save the space of storage and transmission of the key information.

154 citations


Additional excerpts

  • ...The diffractive imaging [15], interference [16] and nonuniform optical beam [17] have also been used for building the optical encryption algorithm....

    [...]

Journal ArticleDOI
TL;DR: This work proposes a noniterative method using the jigsaw transformation (JT) in a single step, with improved security because the inverse JT of these masks, along with correct permutation keys that are necessary to decrypt the original image are provided.
Abstract: Interference-based optical encryption schemes have an inherent silhouette problem due to the equipollent nature of the phase-only masks (POMs) generated using an analytical method. One of the earlier methods suggested that removing the problem by use of exchanging process between two masks increases the computational load. This shortcoming is overcome with a noniterative method using the jigsaw transformation (JT) in a single step, with improved security because the inverse JT of these masks, along with correct permutation keys that are necessary to decrypt the original image. The stringent alignment requirement of the POMs in two different arms during the experiment is removed with an alternative method using a single spatial light modulator. Experimental results are provided to demonstrate the decryption process with the proposed method.

137 citations

References
More filters
Journal ArticleDOI
TL;DR: A new optical encoding method of images for security applications is proposed and it is shown that the encoding converts the input signal to stationary white noise and that the reconstruction method is robust.
Abstract: We propose a new optical encoding method of images for security applications. The encoded image is obtained by random-phase encoding in both the input and the Fourier planes. We analyze the statistical properties of this technique and show that the encoding converts the input signal to stationary white noise and that the reconstruction method is robust.

2,361 citations

Journal ArticleDOI
TL;DR: A new approach to known-plaintext attack on an optical encryption scheme based on double random phase keys that can be accessed with the help of the phase retrieval technique is demonstrated.
Abstract: We demonstrate a new approach to known-plaintext attack on an optical encryption scheme based on double random phase keys. With this attack an opponent can access both random phase keys with the help of the phase retrieval technique. This demonstration shows that an optical encryption scheme based on double random encoding is vulnerable to known-plaintext attack.

608 citations

Journal ArticleDOI
TL;DR: It is shown how optical encryption methods based on double random phase keys are vulnerable to an organized attack of the chosen-ciphertext type and cast doubts on the present security of these techniques.
Abstract: We show how optical encryption methods based on double random phase keys are vulnerable to an organized attack of the chosen-ciphertext type. The decryption key can be easily obtained by an opponent who has repeated access to either the encryption or decryption machines. However, we have also devised a solution that prevents the attack. Our results cast doubts on the present security of these techniques.

540 citations

Journal ArticleDOI
TL;DR: Encryption and decryption of optical memory in a LiNbO(3) :Fe photorefractive crystal by use of angular multiplexing is demonstrated.
Abstract: An encrypted optical memory system using double random phase codes in the Fresnel domain is proposed. In this system, two random phase codes and their positions form three-dimensional keys for encryption of images and are used as keys to recover the original data. The third dimension is the positions of the codes, which can have as many as three degrees of freedom. Original images encrypted by use of the two phase codes located in the Fresnel domain are stored holographically in a photorefractive material. We demonstrate in preliminary experiments encryption and decryption of optical memory in a LiNbO3:Fe photorefractive crystal by use of angular multiplexing.

476 citations

Journal ArticleDOI
TL;DR: An image encryption algorithm to simultaneously encrypt two images into a single one as the amplitudes of fractional Fourier transform with different orders is presented, independent of additional random phases as the encryption/ decryption keys.

208 citations