Key-space analysis of double random phase encryption technique

David S. Monaghan, Unnikrishnan Gopinathan, Thomas J. Naughton, and John T. Sheridan

Appl. Opt. 46(26), 6641-6647 (2007)
		

Abstract

We perform a numerical analysis on the double random phase encryption/decryption technique. The key-space of an encryption technique is the set of possible keys that can be used to encode data using that technique. In the case of a strong encryption scheme many keys must be tried in any brute force attack on that technique. Traditionally, designers of optical image encryption systems only demonstrate how a small number of arbitrary keys cannot decrypt a chosen encrypted image in their system. However, this type of demonstration does not discuss the properties of the key-space nor refute the feasibility of an efficient brute force attack. To clarify these issues we present a key-space analysis of the technique. For a range of problem instances we plot the distribution of decryption errors in the key-space indicating the lack of feasibility of a simple brute force attack.

Keywords (OCIS): Optical processing, Digital image processing, Fourier optics, Numerical approximation and analysis

		

Copyright 2007 OSA. This paper was published in Applied Optics and is made available as an electronic reprint with the permission of OSA. The paper can be found at the following URL on the OSA website: http://www.opticsinfobase.org/abstract.cfm?msid=77142. Systematic or multiple reproduction or distribution to multiple locations via electronic or other means is prohibited and is subject to penalties under law.

Back to publications: http://www.cs.nuim.ie/~tnaughton/pubs
Home: http://www.cs.nuim.ie/~tnaughton
Contact: