Optical Security Proceedings Of IEEE 2009 - University Of Connecticut

1y ago
8 Views
2 Downloads
1.97 MB
21 Pages
Last View : 15d ago
Last Download : 3m ago
Upload by : Casen Newsome
Transcription

INVITEDPAPEROptical Techniques forInformation SecurityEncryption of information, taking advantage of the many degrees of freedomavailable in optical waveforms, can be used to safely transmit, protect, store andauthenticate data.By Osamu Matoba, Member IEEE , Takanori Nomura, Elisabet Pérez-Cabré,Marı́a S. Millán, and Bahram Javidi, Fellow IEEEABSTRACT This paper presents an overview of the potentialof free space optical technology in information security,encryption, and authentication. Optical waveform possesmany degrees of freedom such as amplitude, phase, polarization, spectral content, and multiplexing which can be combinedin different ways to make the information encoding moresecure. This paper reviews optical techniques for encryptionand security of two-dimensional and three-dimensional data.Interferometric methods are used to record and retrieve databy either optical or digital holography for security applications.Digital holograms are widely used in recording and processingthree dimensional data, and are attractive for securing threedimensional data. Also, we review optical authenticationtechniques applied to ID tags with visible and near infraredimaging. A variety of images and signatures, including biometrics, random codes, and primary images can be combined in anoptical ID tag for security and authentication.KEYWORDS Authentication; digital holography; ID tag; information security; optical encryption; phase modulationI. INTRODUCTIONInformation security is an important concern in manysocieties. There have been many studies on data encrypManuscript received July 13, 2008; revised November 30, 2008.Current version published May 13, 2009. To the financial support ofSpanish Ministerio de Educación y Ciencia and FEDER (project DPI2006-05479).O. Matoba is with the Department of Computer Science and Systems Engineering,Kobe University, Kobe 657-8501, Japan (e-mail: matoba@kobe-u.ac.jp).T. Nomura is with the Department of Opto-Mechatronics, Wakayama University,930 Sakaedani, Wakayama 640-8510, Japan (e-mail: nom@sys.wakayama-u.ac.jp).E. Pérez-Cabré and M. S. Millán are with the Optics and Optometry Department,Universitat Politècnica de Catalunya, Violinista Vellsolà 37 08222 Terrassa-Spain(e-mail: elisabet.perez@upc.edu; millan@oo.upc.edu).B. Javidi is with the Department of Electrical and Computer Engineering, University ofConnecticut, Storrs, CT 06269-2157 USA (e-mail: bahram@engr.uconn.edu).Digital Object Identifier: 10.1109/JPROC.2009.20183671128Proceedings of the IEEE Vol. 97, No. 6, June 2009tion, authentication, and watermarking. In digital form,digital signature is used to protect and to give access to theoriginal data. Optical security and encryption haveattracted the interest of many researchers. Optics providesmany degrees of freedom to handle parameters such asamplitude, phase, wavelength, and polarization [1]–[3].Optical waves can additionally be combined in multiplexed distributions. For instance, holographic patches inCD, DVD, and cash notes allow us to easily see coloredimages with different viewing angles. Biometrics, fingerprint, iris, and retina imaged by using infrared or visiblelight have already been used for secure identification.Recently, the quantum nature of light has also been usedto provide a security key code in quantum communicationways [4].In this paper, we review free space optical techniquesfor information encryption and security. These approachesare based on manipulating some physical parameters of theoptical waves that convey the information. In this context,the double random phase encryption method [5] openednew fields of research in analog optical informationprocessing. In this encryption method, original dataembedded in two-dimensional amplitude information aretransformed into a white-noise-like image by two randomphase masks located in the input and the Fourier planes.Many variations of this approach have been introducedincluding employing the phase mask in the Fresnel domainwhere the unknown location of the key presents additionaldifficulties to the attacker. This architecture is effective torealize optical implementations by using modern spatiallight modulators (e.g., Liquid crystal displays) and digitalimage sensors (e.g., CCD or CMOS). By properly utilizingsome physical properties of optical waves such aspolarization, wavelength, and three-dimensional positionsof random phase masks in Fresnel or Fourier domain,security levels in an optical encryption system can be0018-9219/ 25.00 Ó 2009 IEEEAuthorized licensed use limited to: UNIVERSITY OF CONNECTICUT. Downloaded on May 27, 2009 at 13:26 from IEEE Xplore. Restrictions apply.

Matoba et al.: Optical Techniques for Information Securityincreased [6]–[15]. The storage of optically encrypted datacan be implemented optical or digitally. The digital formatof encrypted data facilitates the use of encryptiontechniques in computers and digital data communication.The encrypted data can be obtained in either a real or avirtual optical system simulated by computer.Optics provides useful resources for remote, real-time,automatic, and reliable signal verification [16]–[29]. Thispaper overviews optical identification (ID) tags for robust,real-time and remote identification to enable surveillanceor tracking of moving objects, such as vehicles. Differentcategories of identifying signals or factors are combined toproduce positive verification for an authentic object.Designs for distortion-invariant ID tags are presented toallow remote information readout under the effects ofscale variations or/and in-plane rotations.The paper is organized as following. In Section II, wepresent optical encryption methods based on randomphase modulation in input plane, Fourier plane, andFresnel domain. Double random phase encryption technique is an attractive method for securing data. It isintended to be implemented with fully random codeswhich can be updated frequently. However, when thecodes are not random (that is fixed codes that are notupdated), this method is vulnerable to attacks. Therefore,more degrees of freedom of the optical wave have beenintroduced to achieve a higher level of security with fixedkeys. Some of these approaches are presented which utilizerandom phase modulation using physical properties ofoptical wave such as polarization, wavelengths multiplexing, and Fresnel domain encoding. Encrypted data canbe stored in optical or digital form. In Section III,encrypted data is stored using a volume holographicmemory. Various experimental results are provided toshow the feasibility of the secure optical data storage. InSection IV, the combination of optical encryption anddigital holography is reviewed. The digital holographicrealization of random phase modulation in the Fourier orFresnel domain is presented. In the last two sections,security applications based on optical encryption arereviewed. Section V deals with polarization-based opticalencoding for authentication. Section VI introduces opticalID tags for authentication of remote objects. This sectionanalyzes the robustness of ID tags against degradation,scale, and rotation distortions in both simulated andexperimental results. Summary and conclusion are presented in Section VII.stration of phase modulation and recovery of images usingholography and phase conjugation was presented byKogelnik [6]. In this system [6], the original image ismodulated by ground glass and then is recorded as ahologram on film. In the retrieval process, phase conjugatereconstruction is used. The phase modulation creates phasedistortion. The phase conjugation can cancel thosedistortions and the original object is reconstructedsuccessfully. However, this method will not provide anyquantitative evaluation of security level.In [1], optical amplitude and phase modulation in theinput plane were employed for the purpose of securityverification and authentication of objects. However, thismethod did not provide encryption of data. To improvethe method, Refregier and Javidi proposed double randomphase encryption [5]. After the publication of this paper,many optical encoding and decoding methods such asfully random phase encryption [7], Fresnel domainrandom phase encryption [8], including spectral keysfor encryption [9], and polarization keys for encryption[10]–[12] have been proposed. Various forms of opticalsecurity techniques such as XOR encoding using polarization [15] or generation of random numbers based onspeckle patterns [30] have been presented by researchers.In this section, we concentrate on overview of doublerandom phase encryption and its enhancement by usingkeys in the Fresnel domain, and double random full phaseencryption [8].II . OPTICAL ENCRYPTION METHODSBY RANDOM PHASE M ODULAT IONwhereOptics can provide a higher level of security because manydegrees of freedom are available for manipulating information [6]–[15]. In coherent linear systems, phasemodulation can easily transform the original amplitudedistribution into random distribution. The first demon-A. Double Random Phase EncryptionFig. 1 shows an illustration of encryption anddecryption process of double random phase encryption[5]. Here x and y denote the spatial domain coordinates,and and denote the Fourier domain coordinates. Letf ðx; yÞ denote the positive real-valued image to beencrypted. Let nðx; yÞ and hð ; Þ denote two independentwhite sequences and are uniformly distributed on theinterval ½0; 2 in the input and the Fourier plane. In theencryption process, the input data is multiplied by arandom phase function ðx; yÞ ¼ expf inðx; yÞg in theinput plane. The Fourier transform of the modulated inputdata is multiplied by another random phase function,Hð ; Þ ¼ expf ihð ; Þg in the Fourier plane, and iswritten bySð ; Þ ¼ Fð ; ÞHð ; Þ(2.1)Fð ; Þ ¼ FT ½ f ðx; yÞ ðx; yÞ :(2.2)In (2.2), FT½ denotes the operation of Fouriertransform. This phase modulated data is inverseVol. 97, No. 6, June 2009 Proceedings of the IEEEAuthorized licensed use limited to: UNIVERSITY OF CONNECTICUT. Downloaded on May 27, 2009 at 13:26 from IEEE Xplore. Restrictions apply.1129

Matoba et al.: Optical Techniques for Information SecurityFig. 1. Principle of double random phase encryption. (a) Encoding process and decoding processes by use of (b) phase conjugate of RPM2and (c) phase conjugate of encrypted data.Fourier-transformed and then encrypted data is obtainedas follows:eðx; yÞ ¼ ½ f ðx; yÞ ðx; yÞ FT 1 ½Hð ; Þ (2.3)where denotes convolution operation. These two phasefunctions, ðx; yÞ and Hð ; Þ, can convert the original datainto a stationary-white-noise-like data. Here we note that therandom phase mask in the input plane prevents from theattack using phase retrieval method. If there is no phase maskin the input plane, one can know the Fourier spectra of theencrypted data and the priori information of real-valuedoriginal image. By using phase retrieval method, one canestimate the original real-valued data. The reader can see thepaper about the security characteristics in double randomphase encryption [31].In the decryption process, two methods can be adoptedto recover the original data; one is to use a phase conjugatemask of the random phase modulation used in the Fourierdomain in the encryption process and the other is to use a1130phase conjugate readout of the encrypted data as shown inFig. 1(b) and (c), respectively.At first, we describe a method to use a phase conjugatemask of the random phase modulation used in the Fourierplane in the encryption process. Here the key phase maskused in the decryption process in the Fourier plane is denotedby kð ; Þ. In this case, the reconstructed data is given byo1 ðx; yÞ ¼ ½ f ðx; yÞ ðx; yÞ Cðx; yÞ(2.4)Cðx; yÞ ¼ FT 1 ½Hð ; Þ FT ½Kð ; Þ :(2.5)whereWhen one has a phase key, kð ; Þ ¼ hð ; Þ, the originaldata is successfully recovered because (2.5) becomes a deltafunction. The random phase function in the input plane,expf inðx; yÞg, is removed by detecting an intensitysensitive device. When one uses an incorrect phase key,Proceedings of the IEEE Vol. 97, No. 6, June 2009Authorized licensed use limited to: UNIVERSITY OF CONNECTICUT. Downloaded on May 27, 2009 at 13:26 from IEEE Xplore. Restrictions apply.

Matoba et al.: Optical Techniques for Information Securitykð ; Þ 6¼ hð ; Þ, the original data cannot be recoveredbecause (2.4) remains as white noise.Next, we describe a method to use a phase conjugate ofthe encrypted data. Note that the key phase mask used inthe decryption process in the Fourier plane is denoted bykð ; Þ. In this case, the reconstructed data is given byo2 ðx; yÞ ¼ ½ f ðx; yÞ ðx; yÞ Cðx; yÞ(2.6)Cðx; yÞ ¼ FT 1 ½H ð ; Þ FT ½Kð ; Þ :(2.7)whereWhen one has a phase key, kð ; Þ ¼ hð ; Þ, the originaldata is successfully recovered because (2.7) becomes a deltafunction and the random phase function in the input plane,expfinðx; yÞg, is removed by detecting an intensitysensitive device. In this case, the same random phasemask used in the encryption process can be used in thedecryption process. This is the advantage to implement.This phase conjugate readout is used in secure holographicmemory system described in Section III. When one uses anincorrect phase key, kð ; Þ 6¼ hð ; Þ, the original datacannot be recovered because (2.6) remains as white noise.We discuss the resistance of double phase encryptiontechnique against attacks. Optical encryption techniquesas described in [6]–[15] are not intended for strictly digitalimplementation as there are many excellent mathematicalencryption algorithms for digital implementation. We notethat optical encryption techniques [6]–[15] are ideallysuited for optical domain applications, that is, when data isin the optical domain such as optical data storage. Thus,the codes are supposed to be random, that is, the codes canbe written on a spatial light modulator which can beupdated on a regular basis in real time. In this case, thesystem is much more difficult to attack.Strict digital implementation of conventional doublephase encryption technique with fixed codes may bevulnerable against attacks. Several attacks have been reported[32] against the conventional double random phase encryption technique with digital implementation, that is, onesingle key in the input plane, one single key in the Fourierdomain, and using these stationary keys to encrypt all imageswithout updating the keys. These attacks are demonstrated bycomputer simulation to illustrate the vulnerability of thealgorithm, although attacking a full optically implementedsystem with updatable codes may be much more difficult.The conventional double phase encryption is a linearalgorithm. Thus, it is vulnerable to these attacks. Thisalgorithm is shown to be resistant against brute force attacksbut it is vulnerable to chosen and known plaintext attacks.Some of the attacks against the double random phaseencryption technique are impractical and others are effective.An exhaustive search of the key is generally not practical.However, chosen and known plaintext attacks are able torecover the keys. Secure modes for optical encryption can bedeveloped that overcome these attacks [33].Given the risks presented by some attacks againstconventional double phase encryption by digital implementation, it is recommendable to use variations of the doublephase encoding technique. The most effective approach tocombat these attacks is to employ the encryption keys in theFresnel domain as described in the following subsection [8].This would force the attacker to search for keys in a 3-Dvolume which is very difficult. That correlation length of thekeys defines the search step size. That is, if encryption keyswith microns size correlation length are employed, thenmicrons size search steps may be required. The double phaseencryption by using the keys in the Fresnel domain wouldprovide an additional dimension to the keys which have to besearched by the attacker. Also, if possible, the encryptionkeys should be updated so that we are not using the samekeys for different images, as in a one-time pad approach. Ingeneral, the double phase encryption approach is useful inthe optical domain due to the bandwidth and speed ofcomputations, and the ability to update the codes fast. Thus,optical domain applications with updating the keys may nothave a substantial computational cost. Key distribution,however, will also incur a cost, and carries its own risks ofbeing intercepted by an attacker.B. Fresnel Domain Random Phase ModulationFurthermore, degree of freedom used in the encodingcan be increased by using three-dimensional positions ofthe random phase masks in double random phaseencryption. The random phase masks can be located atFresnel domain as shown in Fig. 2. This technique is calledas Fresnel domain random phase modulation [8]. Webriefly present the Fresnel domain encryption method.Two random phase masks are located as shown in Fig. 2.Fresnel propagation with distance of z1 is described asgðx; yÞ ¼ f ðx; yÞ hðx; y; z1 Þ ¼ Prop½ f ðx; yÞ z1(2.8)where hðx; y; z1 Þ ¼ expð ið z1 Þðx2 þ y2 ÞÞ.The encrypted data is given by hi eðx; yÞ ¼ FT 1 Prop Prop½ g1 ð ; ÞLð ; Þ f z2 Hð ; Þz2(2.9)wherehig1 ðx; yÞ ¼ Prop Prop½ f ðx; yÞ z1 ðx; yÞf z1Vol. 97, No. 6, June 2009 Proceedings of the IEEEAuthorized licensed use limited to: UNIVERSITY OF CONNECTICUT. Downloaded on May 27, 2009 at 13:26 from IEEE Xplore. Restrictions apply.(2.10)1131

Matoba et al.: Optical Techniques for Information SecurityFig. 2. Schematics of Fresnel domain random phase encryption.In this system, 3-D positions of the random phase maskscan be used as additional keys even when the random phasemasks are stolen. This makes the system more secure. Wenote that there is the tradeoff between the improvements ofsecurity and the mechanical precision and complexity ofthe additional movable part required to use 3-D positions asadditional keycodes. We also note that for the sake ofsimplicity, we have not shown the possible lateral andlongitudinal location of the optical keys. In general, themathematical representations of the encryption processcould be written to include the ðx; y; zÞ location of the keysin the Fresnel domain.In other approaches to develop a multidimensional key,wavelength-code with random phase modulation, fullyphase encryption, polarization encryption can be used.Fractional Fourier encryption is considered to be a part ofFresnel domain random phase modulation because therandom phase masks can be located at any position inFresnel domain encryption.III . SECURE DATA ST ORAGE USINGHOLOGRAPHIC MEMORYHolographic data storage is one of promising candidates ofnext generation optical disk memory to realize storage capacity of 1TB and data transfer speed of 1 Gbps [34]–[39].In the holographic data storage, Fourier-transformedpattern of two-dimensional binary data page is recordedas a hologram in a thin medium. Therefore the phasemodulation technique to encode the data is suitable toholographic memory systems because the waveform isrecorded as hologram [8]–[11], [40]–[50]. In the decryption process that is the reconstruction process, the phaseconjugate readout can be used. Fig. 3 shows an example ofsecure holographic memory systems using multidimensional key. Random phase masks, their three-dimensionalpositions, and wavelength can be used as multidimensionalkeys to encode and decode the data. In another type ofencrypted holographic memories, the reference beam canbe phase-encoded [45]. The readout process using phasemasks is a key to access the data. In this section, wedescribe secure holographic data storage systems based ondata encoding.A. Secure Holographic Memory UsingAngular MultiplexingOne of the major holographic memories is based onangular multiplexing. In the angular multiplexing, a bulkmaterial is used to record many numbers of holograms inthe same volume by changing the angle of plane referencewave. It is easy for phase conjugate reconstruction. Fig. 4shows the experimental setup [42]. An Ar laser at awavelength of 514.5 nm was used as a coherent light source.The light beam was divided into an object and a referenceFig. 3. Schematics of secure holographic memory using multidimensional keys based on random phase masks,their three-dimensional positions, and wavelength.1132Proceedings of the IEEE Vol. 97, No. 6, June 2009Authorized licensed use limited to: UNIVERSITY OF CONNECTICUT. Downloaded on May 27, 2009 at 13:26 from IEEE Xplore. Restrictions apply.

Matoba et al.: Optical Techniques for Information SecurityFig. 4. Experimental setup of angular multiplexing using double random phase encryption. BSs: beam splitters; BE: beam expander;SHs: shutters; P: polarizer; Ms: mirrors; Ls: lenses; PRMs: random phase masks; FP: Fourier; LCD: liquid crystal display;CCDs: charge coupled device image sensors.beams by a beamsplitter, BS1, for the holographicrecording. The reference beam was again divided intotwo reference beams: one for recording holograms and onefor the phase-conjugate readout by a beamsplitter BS2. Aninput image was illuminated by a collimated beam, andthen was Fourier-transformed by lens L1. FP denotes theFourier plane. Two random phase-masks, RPM1 andRPM2, were located at the input and the Fourier planes,respectively. The two phase-masks convert an input imageinto a random-noise-like image as described in Section II-A.A reduced size of the Fourier-transformed image wasimaged and recorded in a LiNbO3 crystal by lens L2. In theholographic recording, the object and the reference beamsinterfere with an angle of 90 in the LiNbO3 crystal. Thisconfiguration allows us to minimize the angular separationbetween adjacent stored data in the angular multiplexing.All of the beams were linearly polarized perpendicular tothe paper due to the creation of an interference fringepattern. A 10 10 10 mm3 LiNbO3 crystal doped with0.03 mol% Fe was used as a recording medium. The c axis ison the paper and is at 45 with respect to the crystal faces.The crystal was mounted on a rotation stage. The encryptedimage was observed by a CCD image sensor (CCD1) afterthe Fourier transform was taken by lens L3. During therecording of holograms, shutters SH1 and SH2 wereopened, and SH3 was closed.In the decryption process, the reference beam used forthe readout is the phase-conjugate beam of the referencebeam. When the same masks used to record the hologramare located at the same place, the original image isreconstructed at a CCD image sensor (CCD2) because theideal phase conjugation can eliminate the phase modulation caused by the random phase masks. Otherwise, theoriginal data cannot be recovered. In the experiments weuse two counterpropagating plane waves as the referenceand phase-conjugated beams.Angularly multiplexed recording of three images ispresented. Fig. 5(a) shows an example of original binarydata pages. The image consists of 32 32 pixels. Twodiffusers are used as the random phase-masks, RPM1 andFig. 5. Experimental result. (a) Original binary data page, (b) encrypted image, and (c) reconstructed image with the correct phase key.Vol. 97, No. 6, June 2009 Proceedings of the IEEEAuthorized licensed use limited to: UNIVERSITY OF CONNECTICUT. Downloaded on May 27, 2009 at 13:26 from IEEE Xplore. Restrictions apply.1133

Matoba et al.: Optical Techniques for Information SecurityOptical system has a limited bandwidth. In the opticalencryption system, this limited bandwidth causes degradation of encrypted pattern and then degradation ofdecrypted pattern as shown in Fig. 5(c). This results in theerror of the reconstructed data. Design of the randomphase masks is useful to improve the performance of theoptical encryption system [51]. Digital image processing isalso effective to improve the reconstructed data afterobtaining the decrypted image.Fig. 6. Evaluation of reconstruction error when a part of randomphase mask is blocked in the decryption process.RPM2. The focal lengths of L1, L2, and L3 were 400 mm,58 mm, and 50 mm, respectively. Fig. 5(b) shows theintensity distribution of the encrypted images. Randomnoise-like images were observed. In the recording process,the optical powers of the object and the reference beamswere 37 mW/cm2 and 1.7 W/cm2 , respectively. Theexposure time was 60 s. These values can be decreasedby using more sensitive materials such as photopolymer.Angular multiplexing was achieved by rotating the LiNbO3crystal in the plane of Fig. 4. The angular separationbetween adjacent stored images was 0.2 . This angularseparation is enough to avoid the crosstalk betweenreconstructed images. Fig. 5(c) shows the reconstructedimages obtained using the correct key that is the same asthe phase mask in the Fourier plane used to record thehologram.We evaluate the reconstruction error when a part of therandom phase masks is used to decrypt the data. Fig. 6shows results of bit error rate as a function of blockingpercentage of random phase masks in the Fourier plane.When a part of the random phase mask is small, the biterror rate increases. The number of error bits depends onthe overlap between Fourier spectra and the size of therandom phase mask.B. Secure Holographic Memory Using FresnelDomain Random Phase EncryptionWe present an encrypted optical memory system byusing two 3-D keys that consist of two random phase-maskslocated in the Fresnel domain [8]. In addition to the phaseinformation, the three-dimensional positions of two phasemasks are used as new keys for successful recovery of theoriginal data. The encryption and decryption of the opticalmemory using angularly multiplexed images is presented.The experimental setup is the same as that in Fig. 4except for positions of two random phase masks. Tworandom phase-masks, RPM1 and RPM2, were locatedbetween the input plane and L1 and between L1 and P1,respectively. Two phase-masks convert an input image intoa random-noise-like image and serve as three-dimensionalkeys to decrypt. Since these phase-masks are located in theFresnel domain, the phase modulation caused by the maskdepends on the position of the mask along the optical axis.It makes difficult to decrypt without knowledge of threedimensional key. In the decryption process, the phaseconjugate readout is used.We present a holographic recording of encrypted dataand its reconstruction. Fig. 7 shows the experimentalresult. Fig. 7(a) shows an example of original binary datapages. Two diffusers are used as the random phase-masks,RPM1 and RPM2. RPM1 and RPM2 were located at adistance of 100 mm from L1 and at the center of L1 and FP,respectively, as shown in Fig. 4. The focal lengths of L1, L2,and L3 were 400 mm, 58 mm, and 50 mm, respectively.Fig. 7(b) shows encrypted images. Random-noise-likeimages were observed. In the recording process, theFig. 7. Result of encryption and decryption in a holographic memory: (a) input image, (b) encrypted image, and (c) reconstructed image.1134Proceedings of the IEEE Vol. 97, No. 6, June 2009Authorized licensed use limited to: UNIVERSITY OF CONNECTICUT. Downloaded on May 27, 2009 at 13:26 from IEEE Xplore. Restrictions apply.

Matoba et al.: Optical Techniques for Information SecurityFig. 8. Reconstructed images when the random phase masks arelocated at wrong positions. (a) and (b) Random phase masks shiftedperpendicular to the optical axis. (c) and (d) Random phase masksshifted along the optical axis.optical powers of the object and the reference beams were4 mW/cm2 and 500 mW/cm2 , respectively. The exposuretime was 110 s. Fig. 7(c) shows reconstructed images byusing the same masks located at the same positions used inthe recording. The result shows that the decryption wasmade successfully. We can see the slight noise because ofthe imperfection of the phase-conjugate beam. Fig. 8shows the reconstructed images when the two phasemasks were located at wrong positions. Fig. 8(a) and (b)shows one example of reconstructed images when RPM1and RPM2 were shifted with 40 m along the directionperpendicular to the optical axis, respectively. Fig. 8(c)and (d) shows reconstructed images when RPM1 andRPM2 were shifted with 3.7 mm along the optical axis,respectively. In all images in Fig. 8, we cannot see a part ofthe original image. These results show that the positions ofthe two phase-masks are important keys for completerecovery of the original image.We estimate the difficulty of decryption in theproposed system when one has two random phase-masksused in the recording, but has no information aboutthe positions of the masks. The total number ofthree-dimensional positions to be examined in a threedimensional key, V, is V ¼ Lx Ly L x y z where the sizeof a random phase mask is rectangular area of Lx Ly , thecorrelation lengths of the random phase-mask is x and y along the x and y axes, respectively, L is a focal lengthof Fourier-transform lens, and z is a resolvable lengthalong the optical axis. Since two three-dimensional keysare used in the system, the total number of threedimensional positions to be examined, N, is N ¼ V 2 . Inthe present system, N ¼ 3 1018 when Lx ¼ Ly ¼ 25 mm,L ¼ 400 mm, x ¼ y ¼ 6 m, and z ¼ 4 mm. It isimpossible to decrypt without the information about thepositions of two three-dimensional keys. To decrypt theinformation without the knowledge of the positions of thekeys, the random search in three-dimensional space isrequired. The search may need to be done experimentally.Simulation of the three-dimensional optical securitysystem is very difficult.IV. OPTICAL ENCRYPTION B ASED ONDIGITAL HOL OGRAPHYIn Section III, encrypted data can be stored by aholographic technique in optically sensitive volumemedium and then the data can be reconstructed optically.Fig. 9. Secure image/video-storage/transmission system that uses a combination of double-random phase encryption and a digitalholographic technique: (a) an encryption/transmission system and (b) a re

1128 Proceedings of the IEEE Vol.97,No.6,June2009 0018-9219/ 25.00 2009 IEEE Authorized licensed use limited to: UNIVERSITY OF CONNECTICUT. Downloaded on May 27, 2009 at 13:26 from IEEE Xplore. . Vol. 97, No. 6, June 2009 Proceedings of the IEEE 1129 Authorized licensed use limited to: UNIVERSITY OF CONNECTICUT. Downloaded on May 27, 2009 .

Related Documents:

IEEE 3 Park Avenue New York, NY 10016-5997 USA 28 December 2012 IEEE Power and Energy Society IEEE Std 81 -2012 (Revision of IEEE Std 81-1983) Authorized licensed use limited to: Australian National University. Downloaded on July 27,2018 at 14:57:43 UTC from IEEE Xplore. Restrictions apply.File Size: 2MBPage Count: 86Explore furtherIEEE 81-2012 - IEEE Guide for Measuring Earth Resistivity .standards.ieee.org81-2012 - IEEE Guide for Measuring Earth Resistivity .ieeexplore.ieee.orgAn Overview Of The IEEE Standard 81 Fall-Of-Potential .www.agiusa.com(PDF) IEEE Std 80-2000 IEEE Guide for Safety in AC .www.academia.eduTesting and Evaluation of Grounding . - IEEE Web Hostingwww.ewh.ieee.orgRecommended to you b

PROCEEDINGS OF THE IEEE, VOL. 65, NO. 1, JANUARY 1977 77 New Optical Transforms for Pattern Recognition DAVID CASASENT SENIOR MEMBER, IEEE AND DEMETRI PSALTIS I. INTRODUCTION HE BASIC operation performed in a coherent optical . 80 PROCEEDINGS OF THE IEEE, JANUARY 1911 (a) (b) Fig. 4. Digitally computed Mellin transforms. (a) For square input .

Standards IEEE 802.1D-2004 for Spanning Tree Protocol IEEE 802.1p for Class of Service IEEE 802.1Q for VLAN Tagging IEEE 802.1s for Multiple Spanning Tree Protocol IEEE 802.1w for Rapid Spanning Tree Protocol IEEE 802.1X for authentication IEEE 802.3 for 10BaseT IEEE 802.3ab for 1000BaseT(X) IEEE 802.3ad for Port Trunk with LACP IEEE 802.3u for .

IEEE 1547-2003 IEEE P1032 IEEE 1378-1997 Controls IEEE 2030-2011 IEEE 1676-2010 IEEE C37.1 Communications IEC 61850-6 IEC TR 61850-90-1 & IEEE 1815.1-2015 IEC TR 61850-90-2 Cyber & Physical Security IEEE 1686-2013 IEEE 1402-2000

Signal Processing, IEEE Transactions on IEEE Trans. Signal Process. IEEE Trans. Acoust., Speech, Signal Process.*(1975-1990) IEEE Trans. Audio Electroacoust.* (until 1974) Smart Grid, IEEE Transactions on IEEE Trans. Smart Grid Software Engineering, IEEE Transactions on IEEE Trans. Softw. Eng.

effort to get a much better Verilog standard in IEEE Std 1364-2001. Objective of the IEEE Std 1364-2001 effort The starting point for the IEEE 1364 Working Group for this standard was the feedback received from the IEEE Std 1364-1995 users worldwide. It was clear from the feedback that users wanted improvements in all aspects of the language.File Size: 2MBPage Count: 791Explore furtherIEEE Standard for Verilog Hardware Description Languagestaff.ustc.edu.cn/ songch/download/I IEEE Std 1800 -2012 (Revision of IEEE Std 1800-2009 .www.ece.uah.edu/ gaede/cpe526/20 IEEE Standard for SystemVerilog— Unified Hardware Design .www.fis.agh.edu.pl/ skoczen/hdl/iee Recommended to you b

IEEE 802.1Q—Virtual LANs with port-based VLANs IEEE 802.1X—Port-based authentication VLAN Support IEEE 802.1W—Rapid spanning tree compatibility IEEE 802.3—10BASE-T IEEE 802.3u—100BASE-T IEEE 802.3ab—1000BASE-T IEEE 802.3ac—VLAN tagging IEEE 802.3ad—Link aggregation IEEE

Accounting records will be maintained in accordance with ORGANIZATION NAME's fiscal year, ie. January 1-December 31. 2. The double-entry method of bookkeeping and the accrual method of accounting shall be used. 3. ORGANIZATION NAME's computer system will be utilized in maintaining and creating the general ledger, all related journals and financial reports. 4. All revenues, support and expenses .