DOI QR코드

DOI QR Code

Secret-key-sharing Cryptosystem Using Optical Phase-shifting Digital Holography

  • Jeon, Seok Hee (Department of Electronic Engineering, Incheon National University) ;
  • Gil, Sang Keun (Department of Electronic Engineering, The University of Suwon)
  • Received : 2019.02.04
  • Accepted : 2019.04.03
  • Published : 2019.04.25

Abstract

A new secret-key-sharing cryptosystem using optical phase-shifting digital holography is proposed. The proposed secret-key-sharing algorithm is based on the Diffie-Hellman key-exchange protocol, which is modified to an optical cipher system implemented by a two-step quadrature phase-shifting digital holographic encryption method using orthogonal polarization. Two unknown users' private keys are encrypted by two-step phase-shifting digital holography and are changed into three digital-hologram ciphers, which are stored by computer and are opened to a public communication network for secret-key-sharing. Two-step phase-shifting digital holograms are acquired by applying a phase step of 0 or ${\pi}/2$ in the reference beam's path. The encrypted digital hologram in the optical setup is a Fourier-transform hologram, and is recorded on CCDs with 256 quantized gray-level intensities. The digital hologram shows an analog-type noise-like randomized cipher with a two-dimensional array, which has a stronger security level than conventional electronic cryptography, due to the complexity of optical encryption, and protects against the possibility of a replay attack. Decryption with three encrypted digital holograms generates the same shared secret key for each user. Schematically, the proposed optical configuration has the advantage of producing a kind of double-key encryption, which can enhance security strength compared to the conventional Diffie-Hellman key-exchange protocol. Another advantage of the proposed secret-key-sharing cryptosystem is that it is free to change each user's private key in generating the public keys at any time. The proposed method is very effective cryptography when applied to a secret-key-exchange cryptosystem with high security strength.

Keywords

I. INTRODUCTION

Recently, information security of the public network has become a much more important issue, as public networks develop. However, digital information on the public network tends to be insecure against unauthorized attack, because of the fast development of computers. To maintain information security in a communication network, various kinds of encryption algorithms have been introduced for cryptosystems. In general, an electronic encryption system requires much time to compute the encryption procedure, if the encryption key is long and the message is large. On the contrary, an optical encryption system has the advantages of fast computation and vast data handling, owing to the inherent two-dimensional (2-D) parallel signal-processing capability. Another advantage of the optical encryption system is that a large key length can be made easily with the2-D format, rendering brute-force attacks almost impossible. For these reasons, various cryptosystems using optical methodology have been increasingly studied in recent years. Since an optical encryption method using double-random phase encoding (DRPE) was proposed [1], a variety of encryption systems based on DRPE have been developed over the past two decades by applying it to the fractional Fourier transform [2], discrete cosine transform [3], Fresneldomain [4], gyrator transform domain [5], and photon counting [6] to enhance cryptosystem security. In addition, optical encryption with coherent diffractive imaging [7],3-D phase-retrieval [8], and phase-truncated strategy [9] for optical encryption has been established. Multiple-image encryption [10] is also a new optical encryption method. Another example of progress in optical security systems is the combination of optical and digital encrypting techniques that are based on joint transform correlators (JTC) [11], digital holography [12, 13], or optical XOR logic-operation techniques [14-16]. Moreover, polarization encryption [17,20] has been reported as an optical encryption method.

For the purpose of establishing a secure encryption system, the most important thing is that the encryption key must not be known to unauthorized persons, and must be hard to break by attacks. An asymmetric private-key algorithm such as DES (Data Encryption Standard) carries the risk that attackers may cryptanalysis the symmetric key, because this type of cryptosystem has only one key. To solve this problem, asymmetric cryptography such as the Diffie-Hellman(D-H) secret-key-sharing algorithm was introduced [18]. In this protocol, two users who are unknown to each other can open a public key for their asymmetric key-exchange cryptosystem and share a secret key together. However,this shared secret key can be revealed by a “meet in the middle” attack, because this shared secret key is used to encrypt messages by applying symmetric cryptography.Therefore, to realize a higher level of security, an advanced algorithm using a double-key encryption technique must be introduced as a method of solving this problem.

In our recent studies of optical encryption systems, modified D-H secret-key-exchange algorithms using Boolean logic-based optical operations were reported [15, 16]. In this paper, an application to an optical secret-key-sharing cryptosystem using phase-shifting digital holography and its optical implementation are proposed. The objective of this paper is to present and verify the feasibility and effectiveness of the proposed optical system for secret-key exchange cryptography. Section II describes the proposed secret-key-sharing cryptography algorithm based on the D-Hsecret-key-sharing protocol, and the optical implementation of the proposed cryptosystem. In Section III, the feasibility of the proposed optical system and the performance of applying it to a secret-key-sharing cryptosystem are proven by computer simulations. Finally, the conclusions are briefly summarized in Section IV.

II. THEORY

The secret-key-sharing algorithm introduced by Diffie and Hellman in 1976 [18] is a kind of public-key cryptographic method for two users to exchange their encrypted private keys by generating a shared secret key over a public communication network, without any prior secrets between them. As a result, plain messages can be encrypted into cipher messages by using this symmetric shared secret key.

In this protocol, two users agree upon and make public two numbers g and p, where g is called a generator and pis a prime number. Both generate public keys by modulo arithmetic computing with a generator g, a prime number p, and their own private keys. With this public key, two users generate a shared secret key by modulo-arithmetic computing. Figure 1(a) shows the Diffie-Hellman key exchange algorithm. However, the D-H secret-key-sharing algorithm may have two problems in implementation with optical techniques. The first is how to implement modulo arithmetic in the D-H secret-key-sharing algorithm by optical methods. The second is to the difficulty of representing aprime number properly with an optical device. Despite these problems, an optical secret-key-sharing cryptosystems proposed by modifying the conventional D-H secret-key sharing algorithm [21]. In the proposed cryptosystem, the first problem can be solved by replacing the mathematical modulo-arithmetic encryption with an optical phase-shifting digital holographic encryption process, and the second problem can be solved by using random-number encryption instead of prime-number encryption. Therefore, an optically realizable secret-key-sharing cryptosystem is implemented by the phase-shifting digital holographic encryption method, which is regarded as a kind of block encryption. Specifically, this encryption concept is perfectly secure if and only if the key data are perfectly random and never reused.

In the conventional D-H secret-key-sharing cryptosystem, the main drawback of this algorithm is that it suffers from the “meet in the middle” attack problem. This implies that the authenticity of private keys is essential. If we turn the private-key information into double-encrypted information by pre-encrypting the private key with a shared random number, then enhanced security strength will be acquired,although attackers may know the encrypted private-key information and the common key opened to the public. In this paper, a new optical secret-key-sharing cryptosystem combined with pre-encryption and phase-shifting holographic encryption is proposed with this idea. The pre-encryption to enact double encryption is carried out by applying the optical XOR logic operation before the phase-shifting digital holographic encryption. The proposed secret-key-sharing cryptographic algorithm can be described as follows.

Two users share a common key number k and a generatorg, where k and g are generated randomly, instead of being prime numbers. Note that these numbers are open to the public; anyone can access them.

One user A chooses a random number pA as a private key, where this private key number is kept secret in public network. The private key should be chosen at random for security purposes. User A computes g⊕pA by BooleanXOR logic. Next, user A computes public-key ciphers by digital holographic encryption E(g⊕pA) using the common key k, and sends them to another user B.

\(c_{A}=E\left(g \oplus p_{A}\right) \) by common key k.       (1)

Similarly, user B chooses a random number pB as a private key, where this private key number is kept secretin public network. This private key, too, should be chosen at random for security purposes. User B computes g⊕pBby Boolean XOR logic. Next, user B computes public-key ciphers by digital holographic encryption E(g⊕pB) using the common key k, and sends them to user A.

\(c_{B}=E\left(g \oplus p_{B}\right)\) by common key k.       (2)

User A decrypts user B’s private-key information of g⊕pB with the same common key k by computing the holographic reconstruction D(cB).

\(g \oplus p_{B}=D\left(c_{B}\right)\) by common key k.      (3)

Similarly, user B decrypts user A’s private-key information of g⊕pA with the same common key k by computing the holographic reconstruction D(cA).

\(g \oplus p_{A}=D\left(c_{A}\right)\) by common key k.      (4)

User A computes a shared secret key by Boolean XORlogic with user A’s own private key pA.

\(s_{B A}=\left\{g \oplus p_{B}\right\} \oplus p_{A}\)      (5)

Similarly, user B computes a shared secret key by Boolean XOR logic with user B’s own private key pB.

\(s_{A B}=\left\{g \oplus p_{A}\right\} \oplus p_{B^{*}}\)      (6)

Now both users have the same shared secret key, namely s.

\(s-s_{B A}-s_{A B}-g \oplus p_{A} \oplus p_{B^{*}}\)       (7)

Figure 1(b) shows the proposed secret-key-sharing crypto system algorithm, and Fig. 2 shows the flow charts of the procedure for the proposed secret-key-sharing method. As shown in Figs. 1 and 2, the first step is pre-encryption of the user’s private key with generator g.

KGHHD@_2019_v3n2_119_f0001.png 이미지

FIG. 1. (a) Diffie-Hellman secret-key-sharing algorithm. (b) The proposed secret-key-sharing algorithm, modifying the D-H algorithm.

KGHHD@_2019_v3n2_119_f0002.png 이미지

FIG. 2. Flow charts for the proposed secret-key-sharing cryptography: (a) encryption, (b) decryption.​​​​​​​

The second step is about the encryption process with the common encryption key k by phase-shifting digital holography, as in Eqs. (1) and (2). In Fig. 2, thepre-encrypted private key is multiplied by a random phase, which enables the encrypted digital hologram to be a random pattern. The third step is reconstruction of the-encrypted private key with the same common key kfrom the received public-key ciphers, in compliance withEqs. (3) and (4). Eqs. (3) and (4) imply that attackers can not infer the private information, due to the noise-like cipher pattern, even if they know the public keys. The last step is the generation of the shared secret key, which is computed by XOR operation with each private key, according to Eqs. (5) and (6).

The optical information processing deals with a 2-D data array, and has the advantage of fast parallel computation.This implies that an optical encryption system can have a very long key to enhance security strength, and can process massive amounts of data quickly. Moreover, if an encryption system has a key length of a 2-D array with M × N bits,it means that 2M×N brute-force attacks are required to discover the correct key. The principal idea in this paper is that optical phase-shifting digital holography can be applied to a secret-key-sharing cryptosystem by modifying the conventional D-H secret-key-sharing algorithm. The mathematical modulo-arithmetic encryption in the D-Hsecret-key-sharing is replaced with a digital holographic method. The encryption of a private key is carried out using two-step quadrature phase-shifting digital holography based on orthogonal polarization to generate ciphers, and these ciphers are used to generate a shared secret key by the corresponding decryption process.

Referring to the proposed secret-key-sharing cryptosystem algorithm shown in Figs. 1 and 2, Fig. 3 shows the optical schematic for the proposed secret-key-sharing cryptosystem using two-step quadrature phase-shifting digital holography.In this configuration, the optical setup contains two Mach-Zehnder-interferometer paths and consists of a spatial filter(SF), a collimating lens (CL), two shutters (S), three linear polarizers (P), four beam splitters (BS), two mirrors (M),a λ/4-plate, two convex lenses (L), a random phase mask(RPM), five spatial light modulators (SLM), and two charge-coupled devices (CCD). This scheme makes it possible to acquire two-step quadrature phase-shifting digital holograms with π/2 phase shift between s-polarization and-polarization on the CCDs. The encryption and decryption principles of the optical cryptosystem using two-step quadrature phase-shifting digital holography and its error analysis were described in references [19] and [20].

KGHHD@_2019_v3n2_119_f0003.png 이미지

FIG. 3. Optical schematic for the proposed secret-key-sharing cryptosystem using two-step quadrature phase-shifting digital holography.​​​​​​​

In the beginning, the pre-encryption of user A’s private key is achieved by optical XOR operation in the innerMach-Zehnder-interferometer setup. As for user A, two random numbers g(x, y) and pA(x, y) yield a signal message|s(x, y)| by optical XOR operation, where x and y are transverse coordinates in the spatial domain.

\(|s(x, y)|=g(x, y) \oplus p_{A}(x, y)\)       (8)

The two-step phase-shifting digital holographic encryption process is accomplished by the outer Mach-Zehnder interferometer. Let s(x, y) be the signal-message function to be encrypted. Assume that a random-phase-mask functionexp[jθs(x, y)] consists of a randomly generated number that represents 1 or 0 randomly in a 2-D array, which enables the encrypted digital hologram to be like a random pattern. The multiplication of the signal message and random phase mask is represented as

\(s(x, y)=|s(x, y)| e^{j \theta_{s}(x, y)}\)       (9)

Let |k(x, y)| be an encryption common-key function, which is assumed to be another random number. This key is multiplied by π (radians) to become a binary phase π|k(x, y)|, where |k(x, y)| is 1 or 0 in a 2-D array. Then the random phase pattern of the encryption common-key function k(x, y) with unit amplitude is expressed by

\(k(x, y)=1 \cdot e^{j \pi|k(x, y)|}\)      (10)

The Fourier-transformed functions of Eqs. (9) and (10)are taken to be S(α, β) and K(α, β) respectively, where αand β are transverse coordinates in the spatial-frequency domain:

\(S(\alpha, \beta)=F\{s(x, y)\}=|S(\alpha, \beta)| e^{j \Delta_{S}(\alpha, \beta)}\)      (11)

\(K(\alpha, \beta)=F\{k(x, y)\}=|K(\alpha, \beta)| e^{j \phi_{K}(\alpha, \beta)}\)       (12)

Then the two-step quadrature phase-shifting digital holographic method gives two intensity patterns recorded on the CCDs in the form of a digital hologram:

\(\begin{aligned} I_{1}(\alpha, \beta)=&|S(\alpha, \beta)|^{2}+|K(\alpha, \beta)|^{2} \\ &+2|S(\alpha, \beta)||K(\alpha, \beta)| \cos \Delta \phi_{S K} \end{aligned}\)       (13)

\(\begin{aligned} I_{2}(\alpha, \beta)=&|S(\alpha, \beta)|^{2}+|K(\alpha, \beta)|^{2}+\\ & 2|S(\alpha, \beta)||K(\alpha, \beta)| \sin \Delta \phi_{S K} \end{aligned}\)               (14)

where \(\Delta \phi_{S K}=\phi_{S}-\phi_{K}\) is the phase difference between the object and reference beams. These two digital holograms are recorded on CCD1 and CCD2 respectively. Each hologram is assumed to be quantized with 256 gray levels on the CCD. These two digital holograms contain the encrypted information of the signal message. Meanwhile, only the object beam’s intensity distribution IS = |S(α, β)|2is acquired on CCD1, by blocking the reference beam with shutter S2 in the optical setup shown in Fig. 3. Similarly, only the reference beam’s intensity IK = |K(α, β)|2 = C3 is acquired on CCD1 by blocking the object beam with shutterS1, and it is used for decryption as a ciphered public keyC3. Applying the DC-term-removal technique to Eqs. (13)and (14) gives two ciphered public keys C1 and C2:

\(\begin{aligned} \tilde{I}_{1}(\alpha, \beta)=& I_{1}-I_{S}-I_{K}=I_{1}-|S(\alpha, \beta)|^{2}-|K(\alpha, \beta)|^{2} \\ &=2|S(\alpha, \beta)||K(\alpha, \beta)| \cos \Delta \phi_{S K}=C_{1} \end{aligned}\)       (15)

\(\begin{aligned} \tilde{I}_{2}(\alpha, \beta)=& I_{2}-I_{S}-I_{K}=I_{2}-|S(\alpha, \beta)|^{2}-|K(\alpha, \beta)|^{2} \\ &=2|S(\alpha, \beta)||K(\alpha, \beta)| \sin \Delta \phi_{S K}=C_{2} \end{aligned}\)      (16)

Thereby, three ciphers \(\left\{C_{1}, C_{2}, C_{3}\right\}=\left\{\tilde{I}_{1}, \tilde{I}_{2}, I_{k}\right\}\) as one group are acquired, stored in a computer, and transmitted through the communication network as a cipher group of open public keys.

After receiving the open public keys of these ciphers, the decryption process is accomplished as follows. The phase difference \(\Delta \phi_{S K}\) between the object and reference beams and the amplitude component ASK are calculated as

\(\Delta \phi_{S K}=\phi_{S}-\phi_{K}=\tan ^{-1}\left(\frac{\tilde{I}_{2}}{\tilde{I}_{1}}\right)=\tan ^{-1}\left(\frac{C_{2}}{C_{1}}\right)\)       (17)

\(\begin{aligned} A_{S K}=&|S(\alpha, \beta)||K(\alpha, \beta)| \\ &=\frac{1}{2} \sqrt{\left(\bar{I}_{1}\right)^{2}+\left(\tilde{I}_{2}\right)^{2}}=\frac{1}{2} \sqrt{\left(C_{1}\right)^{2}+\left(C_{2}\right)^{2}} \end{aligned}\)        (18)

From Eqs. (17) and (18), the complex hologram with encryption information is expressed as

\(H(\alpha, \beta)=A_{S \pi} e^{j \Delta \phi_{S K}}=|S(\alpha, \beta)||K(\alpha, \beta)| e^{j\left(\phi_{S}-\phi_{K}\right)}\)        (19)

By using this complex hologram H(α, β) and the same encryption common-key information of Eq. (12), the complex distribution of the object wave is reconstructed, and the original signal message function is restored

\(\begin{aligned} D(\alpha, \beta) &=\frac{H(\alpha, \beta) K(\alpha, \beta)}{C_{3}} \\ &=\frac{|S(\alpha, \beta)||K(\alpha, \beta)| e^{j\left(\phi_{s}-\phi_{K}\right)}|K(\alpha, \beta)| e^{j \phi_{K}}}{|K(\alpha, \beta)|^{2}} \\ &=|S(\alpha, \beta)| e^{j \phi_{S}}=S(\alpha, \beta) \end{aligned}\)        (20)

\(\begin{aligned} d(x, y) &=\left|F^{-1}\{D(\alpha, \beta)\}\right|=\left|F^{-1}\{S(\alpha, \beta)\}\right| \\ &=|s(x, y)|=g(x, y) \oplus p_{A}(x, y) \end{aligned}\)        (21)

In the last process, XOR logic is carried out between the restored function d(x, y) and user B’s private key pBfor shared secret key generation.

\(\begin{aligned} s_{A B}(x, y) &=d(x, y) \oplus p_{B}(x, y) \\ &=g(x, y) \oplus p_{A}(x, y) \oplus p_{B}(x, y) \end{aligned}\)        (22)

Similarly, user B’s shared secret key is achieved by the same encryption and decryption process, which generates the same result as user A’s shared secret key of Eq. (22).

\(\begin{aligned} s_{B A}(x, y) &=d(x, y) \oplus p_{A}(x, y) \\ &=g(x, y) \oplus p_{B}(x, y) \oplus p_{A}(x, y) \end{aligned}\)        (23)

Encryption and decryption flow charts for the two-step phase-shifting digital holographic cryptosystem are shown in Fig. 4.

KGHHD@_2019_v3n2_119_f0004.png 이미지

FIG. 4. Flow charts for the two-step phase-shifting digital holographic cryptosystem: (a) encryption, (b) decryption.

III. SIMULATIONS AND RESULTS

Computer simulations using the MATLAB program are presented to prove the performance of the proposed cryptosystem. In this method, 2-D arrays of binary data, or images, of size 256 × 256 pixels are used for simulation convenience. Schematically in the optical system, the number of 2-D array data can be expanded to larger array depending on the SLM specification. A larger array provides stronger security strength, due to the larger encryption-key length. Figures 5(a)~5(d) show the binary data and images to be used in the secret-key-sharing cryptosystem. Figures5(a) and 5(b) show randomly generated binary data images as generator g and encryption common key k, and Figs.5(c) and 5(d) show binary images as user A’s private key pA and user B’s private key pB, respectively. In general,these private keys are also expressed as randomly generated binary data, which enable cryptographers to present a stronger and more complicated cryptosystem, owing to the randomness. However, a binary image is used as a private key for visual convenience in this paper. Figure 6 shows the the pre-encrypted private-key data images for each user, before the phase-shifting digital holographic encryption is carried out. Figure 6(a) shows user A’s pre-encrypted private-key data image pA⊕g by XOR operation of pA and g, and Fig.6(b) shows user B’s pre-encrypted private-key data image pB⊕g by XOR operation of pB and g. As shown in Fig. 6,the resultant pre-encrypted private-key data show a randomly distributed binary pattern owing to the randomly generated binary pattern of the generator g. Figure 7 shows the results of reconstruction for the encrypted private-key data images after decryption using the same encryption common key k that was used for encryption in the phase-shifting digital holography. Figure 7(a) is the reconstructed image pattern obtained from the complex hologram HB for user B and the same encryption common key k, and shows its intensity histogram. Figure 7(b) shows user A’s correctly decrypted binary data image pA⊕g, applying the proper threshold value of 0.4 to the reconstructed image. Similarly, Fig.7(c) is the reconstructed image pattern obtained from the complex hologram HA for user A and the same encryption common key k, and shows its intensity histogram. Figure7(d) shows user B’s correctly decrypted binary data image pB⊕g, applying the proper threshold value of 0.4 to the reconstructed image. As shown in Figs. 7(b) and 7(d), the retrieved binary data image of pA⊕g is exactly the same as user A’s pre-encrypted private-key data image pA⊕g inFig. 6(a), and the retrieved binary data image of pB⊕g is exactly the same as user B’s pre-encrypted private-key data image pB⊕g in Fig. 6(b). Figure 8 shows the results of post-decryption for the shared secret-key generation. Figure8(a) is user A’s shared secret key sBA = (pB⊕g)⊕pA by XORoperation between the retrieved binary data image pB⊕gand user A’s private key pA, and Fig. 8(b) is user B’s shared secret key sAB = (pA⊕g)⊕pB by XOR operation between the retrieved binary data image pA⊕g and user B’s private key pB. As shown in Fig. 8, these two binary bit patterns have the same data as a shared secret key. This shared secret key will be used as a secret key only between usersA and B in their message information encryption.

KGHHD@_2019_v3n2_119_f0005.png 이미지

FIG. 5. Binary data and images to be used for the secret-key-sharing cryptosystem (256 × 256 pixels): (a) a randomly generated binarydata image as the generator g, (b) a randomly binary data image as the encryption common key k, (c) a binary image as user A’s privatekey pA, and (d) a binary image as user B’s private key pB.

KGHHD@_2019_v3n2_119_f0006.png 이미지

FIG. 6. Pre-encrypted private-key data images before the phase-shifting digital holographic encryption: (a) user A’s pre-encrypted data pA⊕g by XOR operation of pA and g, and (b) user B’s pre-encrypted data pB⊕g by XOR operation of pB and g

KGHHD@_2019_v3n2_119_f0007.png 이미지

FIG. 7. Results of reconstruction for the encrypted private-key data images: (a) the reconstructed image pattern obtained from the complex hologram HB and its intensity histogram; (b) user A’s correctly decrypted binary data image pA⊕g, applying the proper threshold value of 0.4 to the reconstructed image; (c) the reconstructed image pattern obtained from the complex hologram HA and its intensity histogram; and (d) user B’s correctly decrypted binary data image pB⊕g, applying the proper threshold value of 0.4 to the reconstructed image.

KGHHD@_2019_v3n2_119_f0008.png 이미지

FIG. 8. Results of post-decryption for the shared-secret-key generation: (a) user A’s shared secret key sBA = (pB⊕g)⊕pA, (b) user B’sshared secret key sAB = (pA⊕g)⊕pB.

IV. CONCLUSION

An optical phase-shifting digital holographic encryption technique is applied to a secret-key-sharing cryptosystem. The proposed secret-key-sharing algorithm is optically implemented by a pre-encryption technique with XORoperation and a two-step quadrature phase-shifting digital holographic encryption technique using orthogonal polarization. Encrypted digital holograms in the optical holographic encryption system are Fourier-transform holograms, and are recorded on CCDs with 256 gray levels of quantized intensity. These ciphered digital holograms show an analog type noise-like randomized pattern with a 2-D array, which has a stronger security level than conventional electronic cryptography due to the complexity of optical encryption, and protects against the possibility of a replay attack. Three digital-hologram ciphers with each private key’s information are opened to the public network for secret-key exchange, and are decrypted into the same secret key bythe proposed algorithm. The optical encryption system has the advantage of increasing key length easily. The optical encryption setup can provide longer 2-D key length, resulting in a higher-security cryptosystem than a conventional system with one-dimensional key length. Schematically, the proposed optical secret-key-sharing method uses pre-encryption of the user's private key in combination with randomly generated binary data (called a generator) before digital holographic encryption, which provides a kind of layered security system with a double key and enhances security strength, compared to the conventional Diffie-Hellman key-exchange protocol. Another advantage of the proposed secret-key-sharing crypto system is that it is free to change each user’s private key in generating the public keys at any time. This alteration enables the cryptosystem to protect the secret key against reuse attack. Computer simulations present results verifying that the proposed method is feasible for application in secret-key-sharing cryptography.

ACKNOWLEDGMENT

This work was supported by the Incheon NationalUniversity (International Cooperative) Research Grant in2016.

References

  1. P. Refregier and B. Javidi, "Optical image encryption based on input plane and Fourier plane random encoding," Opt. Lett. 20, 767-769 (1995). https://doi.org/10.1364/OL.20.000767
  2. G. Unnikrishnan and K. Singh, "Double random fractional Fourier domain encoding for optical security," Opt. Eng. 39, 2853-2859 (2000). https://doi.org/10.1117/1.1313498
  3. Z. Liu, L. Xu, T. Liu, H. Chen, P. Li, C. Lin, and S. Liu, "Color image encryption by using Arnold transform and color-blend operation in discrete cosine transform domains," Opt. Commun. 284, 123-128 (2011). https://doi.org/10.1016/j.optcom.2010.09.013
  4. O. Matoba and B. Javidi, "Encrypted optical memory system using three-dimensional keys in the Fresnel domain," Opt. Lett. 24, 762-764 (1999). https://doi.org/10.1364/OL.24.000762
  5. Z. Liu, L. Xu, C. Lin, and S. Liu, "Image encryption by encoding with a nonuniform optical beam in gyrator transform domains," Appl. Opt. 49, 5632-5637 (2010). https://doi.org/10.1364/AO.49.005632
  6. M. Cho and B. Javidi, "Three-dimensional photon counting double-random phase encryption," Opt. Lett. 38, 3198-3201 (2013). https://doi.org/10.1364/OL.38.003198
  7. W. Chen, X. Chen, and C. J. R. Sheppard, "Optical image encryption based on diffractive imaging," Opt. Lett. 35, 3817-3819 (2010). https://doi.org/10.1364/OL.35.003817
  8. X. F. Meng, L. Z. Cai, Y. R. Wang, X. L. Yang, X. F. Xu, G. Y. Dong, X. X. Shen, H. Zhang, and X. C. Cheng, "Hierarchical image encryption based on cascaded iterative phase retrieval algorithm in the Fresnel domain," J. Opt. A: Pure Appl. Opt. 9, 1070-1075 (2007). https://doi.org/10.1088/1464-4258/9/11/017
  9. W. Qin and X. Peng, "Asymmetric cryptosystem based on phase-truncated Fourier transforms," Opt. Lett. 35, 118-120 (2010). https://doi.org/10.1364/OL.35.000118
  10. G. Situ and J. Zhang, "Multiple-image encryption by wavelength multiplexing," Opt. Lett. 30, 1306-1308 (2005). https://doi.org/10.1364/OL.30.001306
  11. D. Weber and J. Trolinger, "Novel implementation of nonlinear joint transform correlators in optical security and validation," Opt. Eng. 38, 62-68 (1999). https://doi.org/10.1117/1.602062
  12. B. Javidi and T. Nomura, "Securing information by means of digital holography," Opt. Lett. 25, 28-30 (2000). https://doi.org/10.1364/OL.25.000028
  13. X. Wang, D. Zhao, F. Jing, and X. Wei, "Information synthesis (complex amplitude addition and subtraction) and encryption with digital holography and virtual optics," Opt. Exp. 14, 1476-1486 (2006). https://doi.org/10.1364/OE.14.001476
  14. J.-W. Han, C.-S. Park, D.-H. Ryu, and E.-S. Kim, "Optical image encryption based on XOR operations," Opt. Eng. 38, 47-54 (1999). https://doi.org/10.1117/1.602060
  15. S. H. Jeon and S. K. Gil, "Optical secret key sharing method based on Diffie-Hellman key exchange algorithm," J. Opt. Soc. Korea 18, 477-484 (2014). https://doi.org/10.3807/JOSK.2014.18.5.477
  16. S. H. Jeon and S. K. Gil, "Optical implementation of asymmetric cryptosystem combined with D-H secret key sharing and triple DES," J. Opt. Soc. Korea 19, 592-603 (2015). https://doi.org/10.3807/JOSK.2015.19.6.592
  17. B. Javidi and T. Nomura, "Polarization encoding for optical security systems," Opt. Eng. 39, 2439-2443 (2000). https://doi.org/10.1117/1.1288369
  18. W. Diffie and M. Hellman, "New directions in cryptography," IEEE Trans. Inf. Theory 22, 644-654 (1976). https://doi.org/10.1109/TIT.1976.1055638
  19. S. H. Jeon and S. K. Gil, "2-step phase-shifting digital holographic optical encryption and error analysis," J. Opt. Soc. Korea 15, 244-251 (2011). https://doi.org/10.3807/JOSK.2011.15.3.244
  20. S. K. Gil, "2-step quadrature phase-shifting digital holographic optical encryption using orthogonal polarization and error analysis," J. Opt. Soc. Korea 16, 354-364 (2012). https://doi.org/10.3807/JOSK.2012.16.4.354
  21. S. K. Gil, S. H. Jeon, and J. R. Jung, "Application to optical secret key sharing cryptography using phase-shifting digital holography," Proc. SPIE 10558, 10558W (2018).