2,815 research outputs found

    Study of imperfect keys to characterise the security of optical encryption

    Get PDF
    In conventional symmetric encryption, it is common for the encryption/decryption key to be reused for multiple plaintexts. This gives rise to the concept of a known-plaintext attack. In optical image encryption systems, such as double random phase encoding (DRPE), this is also the case; if one knows a plaintext-ciphertext pair, one can carry out a known-plaintext attack more efficiently than a brute-force attack, using heuristics based on phase retrieval or simulated annealing. However, we demonstrate that it is likely that an attacker will find an imperfect decryption key using such heuristics. Such an imperfect key will work for the known plaintext-ciphertext pair, but not an arbitrary unseen plaintext-ciphertext pair encrypted using the original key. In this paper, we illustrate the problem and attempt to characterise the increase in security it affords optical encryption

    Study of imperfect keys to characterise the security of optical encryption

    Get PDF
    In conventional symmetric encryption, it is common for the encryption/decryption key to be reused for multiple plaintexts. This gives rise to the concept of a known-plaintext attack. In optical image encryption systems, such as double random phase encoding (DRPE), this is also the case; if one knows a plaintext-ciphertext pair, one can carry out a known-plaintext attack more efficiently than a brute-force attack, using heuristics based on phase retrieval or simulated annealing. However, we demonstrate that it is likely that an attacker will find an imperfect decryption key using such heuristics. Such an imperfect key will work for the known plaintext-ciphertext pair, but not an arbitrary unseen plaintext-ciphertext pair encrypted using the original key. In this paper, we illustrate the problem and attempt to characterise the increase in security it affords optical encryption

    Roadmap on optical security

    Get PDF
    Information security and authentication are important challenges facing society. Recent attacks by hackers on the databases of large commercial and financial companies have demonstrated that more research and development of advanced approaches are necessary to deny unauthorized access to critical data. Free space optical technology has been investigated by many researchers in information security, encryption, and authentication. The main motivation for using optics and photonics for information security is that optical waveforms possess many complex degrees of freedom such as amplitude, phase, polarization, large bandwidth, nonlinear transformations, quantum properties of photons, and multiplexing that can be combined in many ways to make information encryption more secure and more difficult to attack. This roadmap article presents an overview of the potential, recent advances, and challenges of optical security and encryption using free space optics. The roadmap on optical security is comprised of six categories that together include 16 short sections written by authors who have made relevant contributions in this field. The first category of this roadmap describes novel encryption approaches, including secure optical sensing which summarizes double random phase encryption applications and flaws [Yamaguchi], the digital holographic encryption in free space optical technique which describes encryption using multidimensional digital holography [Nomura], simultaneous encryption of multiple signals [Pérez-Cabré], asymmetric methods based on information truncation [Nishchal], and dynamic encryption of video sequences [Torroba]. Asymmetric and one-way cryptosystems are analyzed by Peng. The second category is on compression for encryption. In their respective contributions, Alfalou and Stern propose similar goals involving compressed data and compressive sensing encryption. The very important area of cryptanalysis is the topic of the third category with two sections: Sheridan reviews phase retrieval algorithms to perform different attacks, whereas Situ discusses nonlinear optical encryption techniques and the development of a rigorous optical information security theory. The fourth category with two contributions reports how encryption could be implemented at the nano- or micro-scale. Naruse discusses the use of nanostructures in security applications and Carnicer proposes encoding information in a tightly focused beam. In the fifth category, encryption based on ghost imaging using single-pixel detectors is also considered. In particular, the authors [Chen, Tajahuerce] emphasize the need for more specialized hardware and image processing algorithms. Finally, in the sixth category, Mosk and Javidi analyze in their corresponding papers how quantum imaging can benefit optical encryption systems. Sources that use few photons make encryption systems much more difficult to attack, providing a secure method for authentication.Centro de Investigaciones ÓpticasConsejo Nacional de Investigaciones Científicas y Técnica

    Computational complex optical field imaging using a designed metasurface diffuser

    Get PDF
    Various speckle-based computational imaging techniques that exploit the ability of scattering media to transfer hidden information into the speckle pattern have recently been demonstrated. Current implementations suffer from several drawbacks associated with the use of conventional scattering media (CSM), such as their time-consuming characterization, instability with time, and limited memory-effect range. Here we show that by using a random dielectric metasurface diffuser (MD) with known scattering properties, many of these issues can be addressed. We experimentally demonstrate an imaging system with the ability to retrieve complex field values using a MD and the speckle-correlation scattering matrix method. We explore the mathematical properties of the MD transmission matrix such as its correlation and singular value spectrum to expand the understanding about both MDs and the speckle-correlation scattering matrix approach. In addition to a large noise tolerance, reliable reproducibility, and robustness against misalignments, using the MD allows us to substitute the laborious experimental characterization procedure of the CSM with a simple simulation process. Moreover, dielectric MDs with identical scattering properties can easily be mass-produced, thus enabling real-world applications. Representing a bridge between metasurface optics and speckle-based computational imaging, this work paves the way to extending the potentials of diverse speckle-based computational imaging methods for various applications such as biomedical imaging, holography, and optical encryption

    A highly efficient broadband multi-functional metaplate

    Get PDF
    Due to the considerable potential of ultra-compact and highly integrated meta-optics, multi-functional metasurfaces have attracted great attention. The mergence of nanoimprinting and holography is one of the fascinating study areas for image display and information masking in meta-devices. However, existing methods rely on layering and enclosing, where many resonators combine various functions effectively at the expense of efficiency, design complication, and complex fabrication. To overcome these limitations, a novel technique for a tri-operational metasurface has been suggested by merging PB phase-based helicity-multiplexing and Malus\u27s law of intensity modulation. To the best of our knowledge, this technique resolves the extreme-mapping issue in a single-sized scheme without increasing the complexity of the nanostructures. For proof of concept, a multi-functional metasurface built of single-sized zinc sulfide (ZnS) nanobricks is developed to demonstrate the viability of simultaneous control of near and far-field operations. The proposed metasurface successfully verifies the implementation of a multi-functional design strategy with conventional single-resonator geometry by reproducing two high-fidelity images in the far field and projecting one nanoimprinting image in the near field. This makes the proposed information multiplexing technique a potential candidate for many high-end and multi-fold optical storage, information-switching, and anti-counterfeiting applications
    • …
    corecore