198 research outputs found

    Cryptographic salting for security enhancement of double random phase encryption schemes

    Get PDF
    Security in optical encryption techniques is a subject of great importance, especially in light of recent reports of successful attacks. We propose a new procedure to reinforce the ciphertexts generated in double random phase encrypting experimental setups. This ciphertext is protected by multiplexing with a 'salt' ciphertext coded with the same setup. We present an experimental implementation of the 'salting' technique. Thereafter, we analyze the resistance of the 'salted' ciphertext under some of the commonly known attacks reported in the literature, demonstrating the validity of our proposal.Fil: Velez Zea, Alejandro. Consejo Nacional de Investigaciones Científicas y Técnicas. Centro Científico Tecnológico Conicet - La Plata. Centro de Investigaciones Ópticas. Provincia de Buenos Aires. Gobernación. Comisión de Investigaciones Científicas. Centro de Investigaciones Ópticas. Universidad Nacional de La Plata. Centro de Investigaciones Ópticas; ArgentinaFil: Barrera Ramírez, John Fredy. Universidad de Antioquia; ColombiaFil: Torroba, Roberto Daniel. Consejo Nacional de Investigaciones Científicas y Técnicas. Centro Científico Tecnológico Conicet - La Plata. Centro de Investigaciones Ópticas. Provincia de Buenos Aires. Gobernación. Comisión de Investigaciones Científicas. Centro de Investigaciones Ópticas. Universidad Nacional de La Plata. Centro de Investigaciones Ópticas; Argentina. Universidad Nacional de la Plata. Facultad de Ingeniería. Uidet Grupo de Ensayos Mecanicos Aplicados.; Argentin

    A Novel Latin Square Image Cipher

    Full text link
    In this paper, we introduce a symmetric-key Latin square image cipher (LSIC) for grayscale and color images. Our contributions to the image encryption community include 1) we develop new Latin square image encryption primitives including Latin Square Whitening, Latin Square S-box and Latin Square P-box ; 2) we provide a new way of integrating probabilistic encryption in image encryption by embedding random noise in the least significant image bit-plane; and 3) we construct LSIC with these Latin square image encryption primitives all on one keyed Latin square in a new loom-like substitution-permutation network. Consequently, the proposed LSIC achieve many desired properties of a secure cipher including a large key space, high key sensitivities, uniformly distributed ciphertext, excellent confusion and diffusion properties, semantically secure, and robustness against channel noise. Theoretical analysis show that the LSIC has good resistance to many attack models including brute-force attacks, ciphertext-only attacks, known-plaintext attacks and chosen-plaintext attacks. Experimental analysis under extensive simulation results using the complete USC-SIPI Miscellaneous image dataset demonstrate that LSIC outperforms or reach state of the art suggested by many peer algorithms. All these analysis and results demonstrate that the LSIC is very suitable for digital image encryption. Finally, we open source the LSIC MATLAB code under webpage https://sites.google.com/site/tuftsyuewu/source-code.Comment: 26 pages, 17 figures, and 7 table

    Cryptographic salting for security enhancement of double random phase encryption schemes

    Get PDF
    Security in optical encryption techniques is a subject of great importance, especially in light of recent reports of successful attacks. We propose a new procedure to reinforce the ciphertexts generated in double random phase encrypting experimental setups. This ciphertext is protected by multiplexing with a 'salt' ciphertext coded with the same setup. We present an experimental implementation of the 'salting' technique. Thereafter, we analyze the resistance of the 'salted' ciphertext under some of the commonly known attacks reported in the literature, demonstrating the validity of our proposal.Centro de Investigaciones ÓpticasUnidad de Investigación y Desarrollo Optim

    Enhancing security of optical cryptosystem with position-multiplexing and ultra-broadband illumination

    Full text link
    A position-multiplexing based cryptosystem is proposed to enhance the information security with an ultra-broadband illumination. The simplified optical encryption system only contains one diffuser acting as the random phase mask (RPM). Light coming from a plaintext passes through this RPM and generates the corresponding ciphertext on a camera. The proposed system effectively reduces problems of misalignment and coherent noise that are found in the coherent illumination. Here, the use of ultra-broadband illumination has the advantage of making a strong scattering and complex ciphertext by reducing the speckle contrast. Reduction of the ciphertext size further increases the strength of the ciphering. The unique spatial keys are utilized for the individual decryption as the plaintext locates at different spatial positions, and a complete decrypted image could be concatenated with high fidelity. Benefiting from the ultra-broadband illumination and position-multiplexing, the information of interest is scrambled together in a small ciphertext. Only the authorized user can decrypt this information with the correct keys. Therefore, a high performance security for a cryptosystem could be achieved.Comment: 4 pages, 4 figures, Lette

    Roadmap on optical security

    Get PDF
    Information security and authentication are important challenges facing society. Recent attacks by hackers on the databases of large commercial and financial companies have demonstrated that more research and development of advanced approaches are necessary to deny unauthorized access to critical data. Free space optical technology has been investigated by many researchers in information security, encryption, and authentication. The main motivation for using optics and photonics for information security is that optical waveforms possess many complex degrees of freedom such as amplitude, phase, polarization, large bandwidth, nonlinear transformations, quantum properties of photons, and multiplexing that can be combined in many ways to make information encryption more secure and more difficult to attack. This roadmap article presents an overview of the potential, recent advances, and challenges of optical security and encryption using free space optics. The roadmap on optical security is comprised of six categories that together include 16 short sections written by authors who have made relevant contributions in this field. The first category of this roadmap describes novel encryption approaches, including secure optical sensing which summarizes double random phase encryption applications and flaws [Yamaguchi], the digital holographic encryption in free space optical technique which describes encryption using multidimensional digital holography [Nomura], simultaneous encryption of multiple signals [Pérez-Cabré], asymmetric methods based on information truncation [Nishchal], and dynamic encryption of video sequences [Torroba]. Asymmetric and one-way cryptosystems are analyzed by Peng. The second category is on compression for encryption. In their respective contributions, Alfalou and Stern propose similar goals involving compressed data and compressive sensing encryption. The very important area of cryptanalysis is the topic of the third category with two sections: Sheridan reviews phase retrieval algorithms to perform different attacks, whereas Situ discusses nonlinear optical encryption techniques and the development of a rigorous optical information security theory. The fourth category with two contributions reports how encryption could be implemented at the nano- or micro-scale. Naruse discusses the use of nanostructures in security applications and Carnicer proposes encoding information in a tightly focused beam. In the fifth category, encryption based on ghost imaging using single-pixel detectors is also considered. In particular, the authors [Chen, Tajahuerce] emphasize the need for more specialized hardware and image processing algorithms. Finally, in the sixth category, Mosk and Javidi analyze in their corresponding papers how quantum imaging can benefit optical encryption systems. Sources that use few photons make encryption systems much more difficult to attack, providing a secure method for authentication.Centro de Investigaciones ÓpticasConsejo Nacional de Investigaciones Científicas y Técnica
    corecore