1995
DOI: 10.1364/ol.20.000767
|View full text |Cite
|
Sign up to set email alerts
|

Optical image encryption based on input plane and Fourier plane random encoding

Abstract: We propose a new optical encoding method of images for security applications. The encoded image is obtained by random-phase encoding in both the input and the Fourier planes. We analyze the statistical properties of this technique and show that the encoding converts the input signal to stationary white noise and that the reconstruction method is robust.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

1
1,035
1
18

Year Published

1999
1999
2021
2021

Publication Types

Select...
4
4

Relationship

1
7

Authors

Journals

citations
Cited by 2,359 publications
(1,055 citation statements)
references
References 3 publications
1
1,035
1
18
Order By: Relevance
“…According to the DRPE algorithm [2], a primary image f x ( ) can turn up to be a noisy- [ ] , are used in the spatial and Fourier domains, respectively, as it is mathematically described by…”
Section: Double-random-phase Encryptionmentioning
confidence: 99%
See 1 more Smart Citation
“…According to the DRPE algorithm [2], a primary image f x ( ) can turn up to be a noisy- [ ] , are used in the spatial and Fourier domains, respectively, as it is mathematically described by…”
Section: Double-random-phase Encryptionmentioning
confidence: 99%
“…By following this procedure, intruders cannot easily recognize the decrypted image retrieved from the sparse encrypted distribution since it is not intended for visualization of the primary image, but for verification of the information by means of optical correlation. Thus, the integration of photon-counting techniques along with doublerandom-phase encryption (DRPE) [2] introduces an additional layer of information protection that increases the system security and makes the verification process more robust against unauthorized attacks. Other DRPE-based authentication techniques that utilize multiple images, biometric information and near-infrared remote sensing have been developed for a secure multifactor verification [3][4].…”
Section: Introductionmentioning
confidence: 99%
“…Recently, data encryption techniques have been widely researched [1][2][3][4][5][6][7][8][9][10][11]. Double random phase encryption (DRPE) that is one optical encryption technique has many advantages; easy implementation and high encryption speed [5].…”
Section: Introductionmentioning
confidence: 99%
“…Double random phase encryption (DRPE) that is one optical encryption technique has many advantages; easy implementation and high encryption speed [5]. DRPE uses two independent random phase masks, which follow the statistical distribution such as Uniform distribution with support [0, 1] to encrypt the primary data.…”
Section: Introductionmentioning
confidence: 99%
“…In every field where Fourier transform is used, the processing effect can be greatly improved by using FRFT. Many researches on data encryption with FRFT have been reported [5][6][7][8][9][10][11][12][13][14]. Unnikrishnan et al [5,6] encoded a primary image to stationary white noise by using two statistically independent random phase masks in fractional Fourier domains.…”
Section: Introductionmentioning
confidence: 99%