Paper
20 September 2007 Analysis of double random phase encryption from a key-space perspective
Author Affiliations +
Abstract
The main advantage of the double random phase encryption technique is its physical implementation however to allow us to analyse its behaviour we perform the encryption/decryption numerically. A typically strong encryption scheme will have an extremely large key-space, which will make the probable success of any brute force attack on that algorithm miniscule. Traditionally, designers of optical image encryption systems only demonstrate how a small number of arbitrary keys cannot decrypt a chosen encrypted image in their system. We analyse this algorithm from a key-space perspective. The key-space of an encryption algorithm can be defined as the set of possible keys that can be used to encode data using that algorithm. For a range of problem instances we plot the distribution of decryption errors in the key-space indicating the lack of feasibility of a simple brute force attack.
© (2007) COPYRIGHT Society of Photo-Optical Instrumentation Engineers (SPIE). Downloading of the abstract is permitted for personal use only.
David S. Monaghan, Guohai Situ, James Ryle, Unnikrishnan Gopinathan, Thomas J. Naughton, and John T. Sheridan "Analysis of double random phase encryption from a key-space perspective", Proc. SPIE 6695, Optics and Photonics for Information Processing, 66950Q (20 September 2007); https://doi.org/10.1117/12.737284
Advertisement
Advertisement
RIGHTS & PERMISSIONS
Get copyright permission  Get copyright permission on Copyright Marketplace
KEYWORDS
Image encryption

Quantization

Optical image encryption

Visualization

Digital holography

Error analysis

Solids

RELATED CONTENT

A numerical analysis of double random phase encryption
Proceedings of SPIE (August 30 2006)
Cryptography using optoelectronic techniques
Proceedings of SPIE (September 25 2001)
Photorefractive optical processing for data security
Proceedings of SPIE (November 20 2002)

Back to Top