162 research outputs found

    Multilayer Security of RGB Image in Discrete Hartley Domain

    Get PDF
    In this article, we present RGB image encryption and decryption using random matrix affine cipher (RMAC) associated with discrete Hartley transform (DHT) and random matrix shift cipher (RMSC). The parameters in RMAC and RMSC phases act as two series of secret keys whose arrangement is imperative in the proposed algorithm. The computer simulations with results and examples are given to analyze the efficiency of the proposed approach. Further, security analysis and comparison with the prior techniques successfully supports the robustness and validation of the proposed technique

    Grayscale-image encryption using Random Hill Cipher over SLn(F) associated with Discrete Wavelet Transformation

    Get PDF
    Image data are highly sensitive and prone to incidental decoding by intruders. The security of image data in an insecure network is therefore a major issue. In this paper, we have presented a novel approach for grayscale-image encryption and decryption using Random Hill cipher over SLn(F) associated with discrete wavelet transformation. Earlier techniques for encryption and decryption of image data discussed missing the keys, but in this approach, both the keys and the arrangement of RHC are emphasized. Additionally, keys multiplication side (pre or post) over a grayscale-image data matrix also inevitable to know, to correctly decrypt the encrypted image data. In proposed approach, consider keys from special linear group over field F. The key space of the whole cryptosystem is exorbitant. We have presented a computer simulation with a standard examples and the results is given to analyze the robustness of the proposed technique. Security analysis and detailed comparison among earlier developed techniques with proposed approach are also discussed for the robustness of the technique

    Method of Asymmetric Optical Encryption of Images Using Spatially Incoherent Illumination

    Get PDF
    The method of asymmetric encryption of images based on the double optical encryption with spatially incoherent illumination is presented. Numerical simulations of the presented method in various modifications are carried out and their efficiency is estimated. The modification providing the best balance between maintaining the advantages peculiar to the optical encryption and quality of the decoded images is chosen. In this case the value of the normalized standard deviation (NSTD) of the decoded image from original one for asymmetric encryption differs no more than by 8% from NSTD of standard optical encryption with spatially incoherent illumination

    Roadmap on optical security

    Get PDF
    Information security and authentication are important challenges facing society. Recent attacks by hackers on the databases of large commercial and financial companies have demonstrated that more research and development of advanced approaches are necessary to deny unauthorized access to critical data. Free space optical technology has been investigated by many researchers in information security, encryption, and authentication. The main motivation for using optics and photonics for information security is that optical waveforms possess many complex degrees of freedom such as amplitude, phase, polarization, large bandwidth, nonlinear transformations, quantum properties of photons, and multiplexing that can be combined in many ways to make information encryption more secure and more difficult to attack. This roadmap article presents an overview of the potential, recent advances, and challenges of optical security and encryption using free space optics. The roadmap on optical security is comprised of six categories that together include 16 short sections written by authors who have made relevant contributions in this field. The first category of this roadmap describes novel encryption approaches, including secure optical sensing which summarizes double random phase encryption applications and flaws [Yamaguchi], the digital holographic encryption in free space optical technique which describes encryption using multidimensional digital holography [Nomura], simultaneous encryption of multiple signals [Pérez-Cabré], asymmetric methods based on information truncation [Nishchal], and dynamic encryption of video sequences [Torroba]. Asymmetric and one-way cryptosystems are analyzed by Peng. The second category is on compression for encryption. In their respective contributions, Alfalou and Stern propose similar goals involving compressed data and compressive sensing encryption. The very important area of cryptanalysis is the topic of the third category with two sections: Sheridan reviews phase retrieval algorithms to perform different attacks, whereas Situ discusses nonlinear optical encryption techniques and the development of a rigorous optical information security theory. The fourth category with two contributions reports how encryption could be implemented at the nano- or micro-scale. Naruse discusses the use of nanostructures in security applications and Carnicer proposes encoding information in a tightly focused beam. In the fifth category, encryption based on ghost imaging using single-pixel detectors is also considered. In particular, the authors [Chen, Tajahuerce] emphasize the need for more specialized hardware and image processing algorithms. Finally, in the sixth category, Mosk and Javidi analyze in their corresponding papers how quantum imaging can benefit optical encryption systems. Sources that use few photons make encryption systems much more difficult to attack, providing a secure method for authentication.Centro de Investigaciones ÓpticasConsejo Nacional de Investigaciones Científicas y Técnica

    Optical image encryption technique based on deterministic phase masks

    Get PDF
    The double-random phase encoding (DRPE) scheme, which is based on a 4f optical correlator system, is considered as a reference for the optical encryption field. We propose a modification of the classical DRPE scheme based on the use of a class of structured phase masks, the deterministic phase masks. In particular, we propose to conduct the encryption process by using two deterministic phase masks, which are built from linear combinations of several subkeys. For the decryption step, the input image is retrieved by using the complex conjugate of the deterministic phase masks, which were set in the encryption process. This concept of structured masks gives rise to encryption-decryption keys which are smaller and more compact than those required in the classical DRPE. In addition, we show that our method significantly improves the tolerance of the DRPE method to shifts of the decrypting phase mask-when no shift is applied, it provides similar performance to the DRPE scheme in terms of encryption-decryption results. This enhanced tolerance to the shift, which is proven by providing numerical simulation results for grayscale and binary images, may relax the rigidity of an encryption-decryption experimental implementation setup. To evaluate the effectiveness of the described method, the mean-square-error and the peak signal-to-noise ratio between the input images and the recovered images are calculated. Different studies based on simulated data are also provided to highlight the suitability and robustness of the method when applied to the image encryption-decryption processes

    Color image encryption and decryption using Hill Cipher associated with Arnold transform

    Get PDF
    Image security over open network transmission is a big concern nowadays. This paper proposes another methodology for color image encoding and decoding using two stage Hill Cipher method which is connected with Arnold Transformation. The forgoing created a strategy for encryption and decryption of color image information and touched on just the premise of keys. In this plan, keys and the agreement of Hill Cipher (HC) are basic. Moreover, keys multiplication (pre or post) over an RGB image information framework is inevitable to know to effectively decrypt the first image information. We have given a machine simulation with a standard example and the result is given to support the stalwartness of the plan. This paper gives a detailed comparison between prior proposed methods and this methodology. The system has potential utilization in computerized RGB image transforming and security of image information

    A novel conservative chaos driven dynamic DNA coding for image encryption

    Full text link
    In this paper, we propose a novel conservative chaotic standard map-driven dynamic DNA coding (encoding, addition, subtraction and decoding) for the image encryption. The proposed image encryption algorithm is a dynamic DNA coding algorithm i.e., for the encryption of each pixel different rules for encoding, addition/subtraction, decoding etc. are randomly selected based on the pseudorandom sequences generated with the help of the conservative chaotic standard map. We propose a novel way to generate pseudo-random sequences through the conservative chaotic standard map and also test them rigorously through the most stringent test suite of pseudo-randomness, the NIST test suite, before using them in the proposed image encryption algorithm. Our image encryption algorithm incorporates a unique feed-forward and feedback mechanisms to generate and modify the dynamic one-time pixels that are further used for the encryption of each pixel of the plain image, therefore, bringing in the desired sensitivity on plaintext as well as ciphertext. All the controlling pseudorandom sequences used in the algorithm are generated for a different value of the parameter (part of the secret key) with inter-dependency through the iterates of the chaotic map (in the generation process) and therefore possess extreme key sensitivity too. The performance and security analysis has been executed extensively through histogram analysis, correlation analysis, information entropy analysis, DNA sequence-based analysis, perceptual quality analysis, key sensitivity analysis, plaintext sensitivity analysis, etc., The results are promising and prove the robustness of the algorithm against various common cryptanalytic attacks.Comment: 29 pages, 5 figures, 15 table

    Quad-color image encryption based on Chaos and Fibonacci Q-matrix

    Get PDF
    The Information technology requires the transmission of daily-life images that may reach to millions or even more. Thus, securing them becomes an urgent matter using the encryption technique. Where, a secret key is used for converting the original image into a noisy one and restoring it back using the same key. Confusion and Diffusion are the wildly used steps in such a technique. Therefore, a new algorithm is presented in this work that uses a fusion, segmentation, random assembling, hyperchaotic and Fibonacci Q-matrix (FQ-matrix). A novel fusion method is designed for fusing four color images into four different sequences according to their contained information. Then the resulted four images are each divided into four segments to be assembled randomly into one image using a random-key; which confused later using a six-dimensional hyperchaotic system and diffused using the FQ-matrix. The performance and robustness of the proposed algorithm have been computed based on different tests; where it proved its powerful capability in securing the transmitted images
    corecore