CN106533666B - Optics threshold coding sub-key generation method and decryption or authentication method - Google Patents

Optics threshold coding sub-key generation method and decryption or authentication method Download PDF

Info

Publication number
CN106533666B
CN106533666B CN201610980680.7A CN201610980680A CN106533666B CN 106533666 B CN106533666 B CN 106533666B CN 201610980680 A CN201610980680 A CN 201610980680A CN 106533666 B CN106533666 B CN 106533666B
Authority
CN
China
Prior art keywords
sub
key
exp
phase
authentication image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610980680.7A
Other languages
Chinese (zh)
Other versions
CN106533666A (en
Inventor
何文奇
卢大江
彭翔
廖美华
何江涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHENZHEN ESUN DISPLAY CO Ltd
Shenzhen University
Original Assignee
SHENZHEN ESUN DISPLAY CO Ltd
Shenzhen University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHENZHEN ESUN DISPLAY CO Ltd, Shenzhen University filed Critical SHENZHEN ESUN DISPLAY CO Ltd
Priority to CN201610980680.7A priority Critical patent/CN106533666B/en
Publication of CN106533666A publication Critical patent/CN106533666A/en
Application granted granted Critical
Publication of CN106533666B publication Critical patent/CN106533666B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Image Processing (AREA)

Abstract

The present invention relates to a kind of optics threshold coding sub-key generation method and decryption or authentication methods.The generation method is used to generate the sub-key of three pure phase bit distributions for plaintext image information or authentication image information, and can be restored the plaintext image information using any two of them sub-key or be passed through certification;The generation method includes: using Phase Retrieve Algorithm by cleartext information or authentication image information coding to the first initial sub-key, the second sub-key and third sub-key;Phase angle update is carried out to the first initial sub-key, the second sub-key and third sub-key using the sub-key authentication image for verifying sub-key legitimacy, acquisition includes final first sub-key, the second sub-key and the third sub-key of sub-key authentication image information.Above-mentioned sub-key generation method and decryption or authentication method can prevent from forging sub-key, and can be realized by simple optical system, thus implement simpler.

Description

Optics threshold coding sub-key generation method and decryption or authentication method
Technical field
The present invention relates to optics art of cryptography, can be used for " secret sharing " and " joint qualification " more particularly to one kind Optics thresholding encoding scheme
Background technique
" thresholding system " is mainly used in " password sharing " and " joint qualification ", traditional threshold schemes concentrate on computer In information security field, and in optical information security using an almost blank.Presently, the development of optics thresholding is extremely slow Slowly, wherein only 2 schemes are as follows:
1. utilizing the thought of " secret sharing " to realize optical grade certification in traditional optics encipher-decipher method, i.e., singly A sub-key can be by low-level administration, and the combination of multiple sub-keys can be by advanced certification, but the core algorithm of its secret sharing It is computationally complex for the Lagrange's interpolation that Shamir is proposed.
2. a secret (plaintext) is shared to multiple pure phase positions template based on the Secret Sharing Scheme of interference parsing coding In, secret (plaintext) can be obtained in any two template, and any one template can not then obtain any information, but this method is only The case where suitable for secret information being binary image.
In addition, due to the linear characteristic of two-phonon process all there is the risk being forged in the sub-key in both the above scheme.
Summary of the invention
Based on this, it is necessary to a seed key is provided and is not easy to be forged and realize simple optics thresholding coding method, it should Method can be used to " secret sharing ", be equally applicable for " joint qualification ".
The threshold coding consists of two parts, and a part is for generating sub-key, and another part is for verifying sub-key Legitimacy.
A kind of optics threshold coding sub-key generation method, for being generated for plaintext image information or authentication image information The sub-key of three pure phase bit distributions, and can restore the plaintext image information using any two of them sub-key or pass through Certification;The generation method includes:
It is using Phase Retrieve Algorithm that the plaintext image information or authentication image information coding is close to the first initial son Key, the second sub-key and third sub-key;
Using the sub-key authentication image for verifying sub-key legitimacy to the first initial sub-key, the second son Key and third sub-key carry out phase angle update, and acquisition includes final first sub-key of sub-key authentication image information, the Two sub-keys and third sub-key.
In one of the embodiments, it is described using authentication image to the first initial sub-key, the second sub-key The step of carrying out phase angle update with third sub-key specifically includes:
The sub-key authentication image is encoded to pure phase bit distribution using classical G-S algorithm;
The value for selecting setting ratio in the pure phase bit distribution at random, with the first initial sub-key, the second son The value of key and third sub-key corresponding position is replaced respectively;Wherein, the setting ratio is less than 15%.
It is described in one of the embodiments, to be compiled plaintext image information or authentication image information using phase recovery method Code to the step of the first initial sub-key, the second sub-key and third sub-key, specifically includes:
Initialize three sub-key exp [iAn(x,y)]、exp[i·Bn(x,y)]、exp[i·Cn(x, y)], make three The phase random distribution of sub-key;
By exp [iAn(x,y)]、exp[i·Bn(x, y)] it substitutes into
Formula:Left side,
The result of acquisition retains phase, and amplitude replaces withAnd the result of acquisition is subjected to inverse Fourier transform, Transformed result takes phase bit position, then divided by exp [iAn(x, y)], obtain exp [iBn+1(x,y)];
By exp [iBn+1(x,y)]、exp[i·Cn(x, y)] it substitutes into
Formula:Left side,
The result of acquisition retains phase, and amplitude replaces withAnd the result of acquisition is subjected to inverse Fourier transform, Transformed result takes phase bit position, then divided by exp [iBn+1(x, y)], obtain exp [iCn+1(x,y)];
By exp [iAn(x,y)]、exp[i·Cn+1(x, y)] it substitutes into
Formula:Left side,
The result of acquisition retains phase, and amplitude replaces withAnd the result of acquisition is subjected to inverse Fourier transform, Transformed result takes phase bit position, then divided by exp [iCn+1(x, y)], obtain exp [iAn+1(x,y)];
So far exp [iA is obtainedn+1(x,y)]、exp[i·Bn+1(x,y)]、exp[i·Cn+1(x,y)];Repeat above-mentioned step Suddenly, until the lower output result of any two sub-key effect andThe degree of correlation reach given threshold;
Using three keys of acquisition as initial the first sub-key, the second sub-key and the third sub-key;
In above-mentioned 3 formula, FT (...) is Fourier transformation, and exp [i φ (x, y)] is output plane phase distribution.
The given threshold of the degree of correlation is greater than 0.98 in one of the embodiments,.
It is described in one of the embodiments, to be encoded the sub-key authentication image to pure phase using classics G-S algorithm In the step of bit distribution, meet following condition:
Wherein, FT (...) is Fourier transformation, and exp [iD (x, y)] is pure phase bit distribution, and Q (x, y) is sub-key certification Image.
The value for selecting setting ratio in the pure phase bit distribution at random in one of the embodiments, and it is described The step of initial the first sub-key, the second sub-key and the value of third sub-key corresponding position is replaced respectively specifically:
The sparse matrix H (x, y) and anti-sparse matrix I (x, y) that random binary is distributed are defined, wherein the sparse matrix H The value of setting ratio is 0 in (x, y), residual value 1;The value of setting ratio is 1 in the anti-sparse matrix I (x, y), residual value It is 0;
By pure phase bit distribution exp [iD (x, y)] rarefaction, become phase angle D (x, y) distribution:
D ' (x, y)=D (x, y) H (x, y)
By the phase angle of the first initial sub-key, the second sub-key and third sub-key respectively with the anti-sparse square Battle array effect, obtains:
A ' (x, y)=A (x, y) I (x, y)
B ' (x, y)=B (x, y) I (x, y)
C ' (x, y)=C (x, y) I (x, y)
The phase angle distribution of three sub-keys is added with phase angle D ' (x, y), is obtained:
A " (x, y)=A ' (x, y)+D ' (x, y)
B " (x, y)=B ' (x, y)+D ' (x, y)
C " (x, y)=C ' (x, y)+D ' (x, y)
Final first sub-key, the second sub-key and the third sub-key that are adjusted are distributed to obtain phase angle.
A kind of decryption of optics threshold coding or authentication method based on phase recovery, three sons generated using the above method Key is decrypted or authenticates, comprising:
The system output image and sub-key authentication image of any single sub-key are subjected to nonlinear correlation calculating, if sentencing Single sub-key and the sub-key authentication image of breaking have correlation, then it is assumed that the single sub-key is legal;
The legal sub-key of any two is placed to the input plane of optical system together, obtains decrypted result or by recognizing Card.
The sub-key uses pure phase mask imprinting in one of the embodiments, or is stored by electronically.
It is described in one of the embodiments, that any single sub-key and sub-key authentication image are subjected to nonlinear correlation In the step of calculating, using following formula:
C (x, y)=IFT | P (u, v) R (u, v) |kexp{i[φp(u,v)-φR(u,v)]}}
Wherein, P (u, v) is the Fourier transformation of output intensity to be decrypted or to be certified, and R (u, v) is sub-key certification figure The Fourier transformation of picture;φP(u, v) is the phase angle distribution of output intensity to be decrypted or to be certified, φR(u, v) is sub-key certification The phase angle of image is distributed;The codomain of k is [0,1].
K=0.3 in one of the embodiments,.
The above method, key are not easy to be forged, and can be realized by simple optical system.
Detailed description of the invention
Fig. 1 is the generation method flow chart of the sub-key of the optics threshold coding of an embodiment;
Fig. 2 is the joint qualification method flow diagram of an embodiment;
Fig. 3 is the decryption method flow diagram of an embodiment;
Fig. 4 (a) is plaintext image or authentication image;
Fig. 4 (b) is sub-key authentication image;
Fig. 5 (a)-(c) is respectively three sub-keys;
Fig. 5 (d)-(f) is respectively the corresponding output result of three individually placed input faces of sub-key of Fig. 5 (a)-(c);
Fig. 5 (g)-(i) is respectively the degree of correlation of Fig. 5 (d)-(f) output result and authentication image;
Fig. 6 is the decrypted result of any two sub-key;
Fig. 7 (a) is the phase angle distribution for forging sub-key;
Fig. 7 (b) is the normalized nonlinear correlation distribution for forging the system output intensity and authentication image of sub-key.
Specific embodiment
It is further described below in conjunction with the drawings and specific embodiments.
Fig. 1 is the optics threshold coding sub-key generation method flow chart of an embodiment.This method is used for for figure in plain text As the sub-key of information or authentication image information three pure phase bit distributions of generation, and can be extensive using any two of them sub-key The multiple plaintext graphical information passes through certification.
The generation method the following steps are included:
Step S110: using phase recovery method by the plaintext image information or authentication image information coding to initial First sub-key, the second sub-key and third sub-key.
Step S120: close to the first initial son using the sub-key authentication image for verifying sub-key legitimacy Key, the second sub-key and third sub-key carry out phase angle update, and acquisition includes final the first of sub-key authentication image information Sub-key, the second sub-key and third sub-key.
In one embodiment, step S110 is specifically included:
Sub-step S111: three sub-key exp [iA of initializationn(x,y)]、exp[i·Bn(x,y)]、exp[i·Cn (x, y)], make the phase random distribution of three sub-keys.
Sub-step S112: by exp [iAn(x,y)]、exp[i·Bn(x, y)] it substitutes into
Formula:Left side,
The result of acquisition retains phase, and amplitude replaces withAnd the result of acquisition is subjected to inverse Fourier transform, Transformed result takes phase bit position, then divided by exp [iAn(x, y)], obtain exp [iBn+1(x,y)];
Sub-step S113: by exp [iBn+1(x,y)]、exp[i·Cn(x, y)] it substitutes into
Formula:Left side,
The result of acquisition retains phase, and amplitude replaces withAnd the result of acquisition is subjected to inverse Fourier transform, Transformed result takes phase bit position, then divided by exp [iBn+1(x, y)], obtain exp [iCn+1(x,y)]。
Sub-step S114: by exp [iAn(x,y)]、exp[i·Cn+1(x, y)] it substitutes into
Formula:Left side,
The result of acquisition retains phase, and amplitude replaces withAnd the result of acquisition is subjected to inverse Fourier transform, Transformed result takes phase bit position, then divided by exp [iCn+1(x, y)], obtain exp [iAn+1(x,y)]。
So far exp [iA is obtainedn+1(x,y)]、exp[i·Bn+1(x,y)]、exp[i·Cn+1(x,y)];
Sub-step S115: judge the lower output result of any two sub-key effect andThe degree of correlation whether reach To given threshold, if so, by the exp [iA of acquisitionn+1(x,y)]、exp[i·Bn+1(x,y)]、exp[i·Cn+1(x,y)] As initial the first sub-key, the second sub-key and the third sub-key;Otherwise, by exp [iAn+1(x,y)]、exp [i·Bn+1(x,y)]、exp[i·Cn+1(x, y)] as input execution sub-step S112~S114.
In above-mentioned 3 formula, FT (...) is Fourier transformation, and exp [i φ (x, y)] is output plane phase distribution.
The sub-key obtained by above-mentioned steps is forged risk in the presence of certain.Assuming that an existing attacker, he is taken A random-phase marks, be decrypted with another legal person, the decrypting process necessarily fail, but attacker can benefit With the random-phase marks of itself and the output of decryption failure as a result, restoring the key that legal person holds.This attack method can Referred to as " chosen ciphertext attacks ".In order to prevent above-mentioned security risk, above three sub-key need to further be modulated, to reach It can confirm the function of its legitimacy.
For this reason, it may be necessary to execute step S120.In the present embodiment, step S120 is specifically included:
Sub-step S121: the authentication image is encoded to pure phase bit distribution using classical G-S algorithm.Make the pure phase position point Cloth meets following condition:
The satisfaction of above formula need to only be calculated since authentication image Q (x, y) is exactly known condition using classics G-S iteration Method can calculate the pure phase position exp [iD (x, y)] an of meet demand, and therefore not to repeat here.
Sub-step S122: selecting the value of setting ratio in the pure phase bit distribution at random, with the first initial son The value of key, the second sub-key and third sub-key corresponding position is replaced respectively;Wherein, the setting ratio be less than 15%, 15% can be taken.
Sub-step S122 can specifically use following steps:
The sparse matrix H (x, y) and anti-sparse matrix I (x, y) that random binary is distributed are defined, wherein the sparse matrix H The value of setting ratio (such as 85%) is 0 in (x, y), and the value of remaining (15%) is 1;Setting in the anti-sparse matrix I (x, y) The value of ratio is 1, residual value 0.That is sparse matrix H (x, y) and anti-sparse matrix I (x, y) are complementary.
By pure phase bit distribution exp [iD (x, y)] rarefaction, become phase angle D (x, y) distribution:
D ' (x, y)=D (x, y) H (x, y)
By the phase angle of the first initial sub-key, the second sub-key and third sub-key respectively with the anti-sparse square Battle array effect, obtains:
A ' (x, y)=A (x, y) I (x, y)
B ' (x, y)=B (x, y) I (x, y)
C ' (x, y)=C (x, y) I (x, y)
The phase angle distribution of three sub-keys is added with phase angle D ' (x, y), is obtained:
A " (x, y)=A ' (x, y)+D ' (x, y)
B " (x, y)=B ' (x, y)+D ' (x, y)
C " (x, y)=C ' (x, y)+D ' (x, y)
Final first sub-key, the second sub-key and the third sub-key that are adjusted are distributed to obtain phase angle.Namely just In the phase distribution of the first sub-key, the second sub-key and the third sub-key that begin, some replaces with phase in authentication image The phase of position is answered, the first final sub-key, the second sub-key and third sub-key are obtained with this.Due to each sub-key Information containing exp [iD (x, y)], after carrying out Fourier transformation to each sub-key, output intensity also will be close containing son The information of key authentication image Q (x, y), but information content is few, can not with the naked eye differentiate.
Obtained sub-key can use pure phase mask imprinting, or by electronically storage, when decryption reload to In spatial light modulator (Spatial Light Modulator, SLM).
Three sub-keys provided based on the above embodiment provide a kind of optics threshold coding decryption based on phase recovery Or authentication method.This method can be restored plaintext image information or be passed through using any two in three sub-keys Certification.
As shown in Figures 2 and 3, method includes the following steps:
Step S210: any single sub-key and sub-key authentication image are subjected to nonlinear correlation calculating.In this step, Using following formula:
C (x, y)=IFT | P (u, v) R (u, v) |kexp{i[φp(u,v)-φR(u,v)]}}
Wherein, P (u, v) is the Fourier transformation of output intensity to be decrypted or to be certified, and R (u, v) is sub-key certification figure The Fourier transformation of picture;φP(u, v) is the phase angle distribution of output intensity to be decrypted or to be certified, φR(u, v) is sub-key certification The phase angle of image is distributed;The codomain of k is [0,1].
In the present embodiment, k=0.3.
Step S220: judging whether single sub-key has correlation with sub-key authentication image, if so, thinking described Single sub-key is legal.
The legal sub-key of any two: being placed the input plane of optical system by step S230 together, decrypted or Authentication result.
As can be seen that the structure very simple of this method, is also convenient for Optical Implementation.Wherein, the sub-key of legitimate user can It with pure phase mask imprinting, can also be stored by electronically, when decryption reloads to spatial light modulator (Spatial Light Modulator, SLM) in, (sub-key is pure phase bit distribution, and two sub-keys can load together);Output face can use CCD Camera detection.
The simulation experiment result
In Matlab R2013b software emulation platform, the validity of optics gate method is first verified that, then sub-key is closed Method proof scheme carries out simulated experiment.
The verifying of the validity of optics gate method selects two binary maps close respectively as (certification) image and son in plain text The authentication image of key, as shown in figure 4, (a) is plaintext (certification) image, it (b) is sub-key authentication image.
Using mentioned method, three obtained sub-key such as Fig. 5 (a)-(c) is defeated when the individually placed input face of sub-key Result such as Fig. 5 (d)-(f) out, correspondingly, nonlinear correlation degree such as Fig. 5 (g)-of output result and sub-key authentication image (i).As it can be seen that single sub-key shows no sign of exposing the information of plaintext, and very with the degree of correlation of the authentication image of sub-key It is high.
Fig. 6 is the output result of any two sub-key.As it can be seen that any two sub-key can restore original image.Separately Outside, compared with original image, output image receives the influence of sub-key rarefaction, but influence degree is little.If by two-value Figure changes two dimensional code into, and for above recovery effects, decoding still can be very successfully scanned to it.
Finally, giving the analog result for forging the legitimate verification of sub-key.As shown in fig. 7, (a) is to forge sub-key Phase angle distribution;(b) to forge, the system output intensity of sub-key is related to the normalized nonlinear of sub-key authentication image to divide Cloth, wherein having no peak value, it was demonstrated that this sub-key is illegal key.
Each technical characteristic of embodiment described above can be combined arbitrarily, for simplicity of description, not to above-mentioned reality It applies all possible combination of each technical characteristic in example to be all described, as long as however, the combination of these technical characteristics is not deposited In contradiction, all should be considered as described in this specification.
The embodiments described above only express several embodiments of the present invention, and the description thereof is more specific and detailed, but simultaneously It cannot therefore be construed as limiting the scope of the patent.It should be pointed out that coming for those of ordinary skill in the art It says, without departing from the inventive concept of the premise, various modifications and improvements can be made, these belong to protection of the invention Range.Therefore, the scope of protection of the patent of the invention shall be subject to the appended claims.

Claims (11)

1. a kind of optics threshold coding sub-key generation method, for generating three for plaintext image information or authentication image information The sub-key of a pure phase bit distribution, and the plaintext image information can be restored or by recognizing using any two of them sub-key Card;The generation method includes:
Using Phase Retrieve Algorithm by the plaintext image information or authentication image information coding to the first initial sub-key, Two sub-keys and third sub-key;
Using the sub-key authentication image for verifying sub-key legitimacy to the first initial sub-key, the second sub-key Phase angle update is carried out with third sub-key, acquisition includes final first sub-key of sub-key authentication image information, the second son Key and third sub-key;
Wherein, using the sub-key authentication image for verifying sub-key legitimacy to the first initial sub-key, second Sub-key and third sub-key carry out the step of phase angle update and include:
The sub-key authentication image is encoded to pure phase bit distribution;
The value for selecting setting ratio in the pure phase bit distribution at random, with the first initial sub-key, the second sub-key It is replaced respectively with the value of third sub-key corresponding position.
2. optics threshold coding sub-key generation method according to claim 1, which is characterized in that using for verifying The sub-key authentication image of key legitimacy carries out phase to the first initial sub-key, the second sub-key and third sub-key The step of angle updates specifically includes:
The sub-key authentication image is encoded to pure phase bit distribution using classical G-S algorithm;
The value for selecting setting ratio in the pure phase bit distribution at random, with the first initial sub-key, the second sub-key It is replaced respectively with the value of third sub-key corresponding position;Wherein, the setting ratio is less than 15%.
3. optics threshold coding sub-key generation method according to claim 1 or 2, which is characterized in that described to use phase Bit recovery method is by plaintext image information or authentication image information coding to the first initial sub-key, the second sub-key and third The step of sub-key, specifically includes:
Initialize three sub-key exp [iAn(x,y)]、exp[i·Bn(x,y)]、exp[i·Cn(x, y)], keep three sons close The phase random distribution of key;
By exp [iAn(x,y)]、exp[i·Bn(x, y)] it substitutes into
Formula:Left side,
The result of acquisition retains phase, and amplitude replaces withAnd the result of acquisition is subjected to inverse Fourier transform, transformation Result afterwards takes phase bit position, then divided by exp [iAn(x, y)], obtain exp [iBn+1(x,y)];
By exp [iBn+1(x,y)]、exp[i·Cn(x, y)] it substitutes into
Formula:Left side,
The result of acquisition retains phase, and amplitude replaces withAnd the result of acquisition is subjected to inverse Fourier transform, transformation Result afterwards takes phase bit position, then divided by exp [iBn+1(x, y)], obtain exp [iCn+1(x,y)];
By exp [iAn(x,y)]、exp[i·Cn+1(x, y)] it substitutes into
Formula:Left side,
The result of acquisition retains phase, and amplitude replaces withAnd the result of acquisition is subjected to inverse Fourier transform, transformation Result afterwards takes phase bit position, then divided by exp [iCn+1(x, y)], obtain exp [iAn+1(x,y)];
So far exp [iA is obtainedn+1(x,y)]、exp[i·Bn+1(x,y)]、exp[i·Cn+1(x,y)];It repeats the above steps, Until the lower output result of any two sub-key effect andThe degree of correlation reach given threshold;
Using three keys of acquisition as initial the first sub-key, the second sub-key and the third sub-key;
In above-mentioned 3 formula, FT (...) is Fourier transformation, and exp [i φ (x, y)] is output plane phase distribution.
4. optics threshold coding sub-key generation method according to claim 3, which is characterized in that the degree of correlation is set Threshold value is determined greater than 0.98.
5. optics threshold coding sub-key generation method according to claim 2, which is characterized in that described to utilize classics G- In the step of S algorithm encodes the sub-key authentication image to pure phase bit distribution, meet following condition:
Wherein, FT (...) is Fourier transformation, and exp [iD (x, y)] is pure phase bit distribution, and Q (x, y) is sub-key certification figure Picture.
6. optics threshold coding sub-key generation method according to claim 5, which is characterized in that described at random described The value that setting ratio is selected in pure phase bit distribution, with initial the first sub-key, the second sub-key and the third sub-key phase The step of answering the value of position to be replaced respectively specifically:
The sparse matrix H (x, y) and anti-sparse matrix I (x, y) that random binary is distributed are defined, wherein the sparse matrix H (x, y) The value of middle setting ratio is 0, residual value 1;The value of setting ratio is 1 in the anti-sparse matrix I (x, y), residual value 0;
By pure phase bit distribution exp [iD (x, y)] rarefaction, become phase angle D (x, y) distribution:
D ' (x, y)=D (x, y) H (x, y)
The phase angle of the first initial sub-key, the second sub-key and third sub-key is made with the anti-sparse matrix respectively With obtaining:
A ' (x, y)=A (x, y) I (x, y)
B ' (x, y)=B (x, y) I (x, y)
C ' (x, y)=C (x, y) I (x, y)
The phase angle distribution of three sub-keys is added with phase angle D ' (x, y), is obtained:
A " (x, y)=A ' (x, y)+D ' (x, y)
B " (x, y)=B ' (x, y)+D ' (x, y)
C " (x, y)=C ' (x, y)+D ' (x, y)
Final first sub-key, the second sub-key and the third sub-key that are adjusted are distributed to obtain phase angle.
7. a kind of optics threshold coding decryption method based on phase recovery, using the described in any item methods of claim 1~6 Three sub-keys generated are decrypted, comprising:
The system output image and sub-key authentication image of any single sub-key are subjected to nonlinear correlation calculating, if judgement is single A sub-key has correlation with sub-key authentication image, then it is assumed that the single sub-key is legal;
The legal sub-key of any two is placed to the input plane of optical system together, obtains decrypted result.
8. the optics threshold coding decryption method according to claim 7 based on phase recovery, which is characterized in that the son Key uses pure phase mask imprinting, or is stored by electronically.
9. the optics threshold coding decryption method according to claim 7 based on phase recovery, which is characterized in that described to incite somebody to action In the step of any single sub-key and sub-key authentication image carry out nonlinear correlation calculating, using following formula:
C (x, y)=IFT | P (u, v) R (u, v) |kexp{i[φp(u,v)-φR(u,v)]}}
Wherein, P (u, v) is the Fourier transformation of output intensity to be decrypted or to be certified, and R (u, v) is sub-key authentication image Fourier transformation;φP(u, v) is the phase angle distribution of output intensity to be decrypted or to be certified, φR(u, v) is sub-key authentication image Phase angle distribution;The codomain of k is [0,1].
10. the optics threshold coding decryption method according to claim 9 based on phase recovery, which is characterized in that k= 0.3。
11. a kind of optics thresholding encoded authentication method based on phase recovery, using the described in any item sides of claim 1~6 Three sub-keys that method generates are authenticated, comprising:
The system output image and sub-key authentication image of any single sub-key are subjected to nonlinear correlation calculating, if judgement is single A sub-key has correlation with sub-key authentication image, then it is assumed that the single sub-key is legal;
The input plane that the legal sub-key of any two is placed to optical system together, passes through certification.
CN201610980680.7A 2016-11-08 2016-11-08 Optics threshold coding sub-key generation method and decryption or authentication method Active CN106533666B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610980680.7A CN106533666B (en) 2016-11-08 2016-11-08 Optics threshold coding sub-key generation method and decryption or authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610980680.7A CN106533666B (en) 2016-11-08 2016-11-08 Optics threshold coding sub-key generation method and decryption or authentication method

Publications (2)

Publication Number Publication Date
CN106533666A CN106533666A (en) 2017-03-22
CN106533666B true CN106533666B (en) 2019-09-27

Family

ID=58349884

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610980680.7A Active CN106533666B (en) 2016-11-08 2016-11-08 Optics threshold coding sub-key generation method and decryption or authentication method

Country Status (1)

Country Link
CN (1) CN106533666B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108183794B (en) * 2017-12-25 2020-08-28 中科稀土(长春)有限责任公司 Authentication method based on optical information

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101150402A (en) * 2007-11-01 2008-03-26 北京理工大学 A dual graph encryption method based on fraction rank Fourier conversion
CN103259660A (en) * 2013-04-15 2013-08-21 山东大学 Image authentication method based on phase retrieval and elliptic curve digital signature algorithm
CN103840946A (en) * 2014-03-25 2014-06-04 山东大学 Image classifying authentication method based on (t, n) threshold secret key sharing and phase retrieval algorithm

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6191416B2 (en) * 2013-11-28 2017-09-06 富士通株式会社 Frequency offset estimation circuit and frequency offset estimation method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101150402A (en) * 2007-11-01 2008-03-26 北京理工大学 A dual graph encryption method based on fraction rank Fourier conversion
CN103259660A (en) * 2013-04-15 2013-08-21 山东大学 Image authentication method based on phase retrieval and elliptic curve digital signature algorithm
CN103840946A (en) * 2014-03-25 2014-06-04 山东大学 Image classifying authentication method based on (t, n) threshold secret key sharing and phase retrieval algorithm

Also Published As

Publication number Publication date
CN106533666A (en) 2017-03-22

Similar Documents

Publication Publication Date Title
Verma et al. An optical asymmetric encryption scheme with biometric keys
CN105939191B (en) The client secure De-weight method of ciphertext data in a kind of cloud storage
CN106357401B (en) A kind of storage of private key and application method
Barman et al. Fingerprint-based crypto-biometric system for network security
CN113556322B (en) Cloud data integrity verification method based on blockchain
JP2011130120A (en) Quantum public key cryptosystem, key generation device, encryption device, decoder, key generating method, encryption method, and decoding method
CN104794675B (en) Image concealing, reduction and encrypted transmission method based on cut Fourier transformation
KR102011043B1 (en) Method for digital signature based on quantum key distribution and system performing the same
Gafsi et al. Efficient encryption system for numerical image safe transmission
CN104881838B (en) One kind is based on GF (23) (K, N) significant point deposited without expansion image and reconstructing method
CN110663215A (en) Elliptic curve point multiplication device and method in white-box scene
CN108881186B (en) Compressed sensing encryption method capable of realizing key sharing and error control
Najih et al. An improved secure image hiding technique using PN-sequence based on DCT-OTP
CN110855667B (en) Block chain encryption method, device and system
Kim et al. New reversible data hiding scheme for encrypted images using lattices
Rakheja et al. Optical asymmetric watermarking using 4D hyperchaotic system and modified equal modulus decomposition in hybrid multi resolution wavelet domain
CN107968705A (en) A kind of method for encryption/decryption, enciphering/deciphering end and double random phase encrypting and deciphering system
MacKenzie et al. Delegation of cryptographic servers for capture-resilient devices
CN106533667B (en) Multistage key generation method and user based on two-beam interference are classified authentication method
CN104618113B (en) The method that the authentication of a kind of mobile terminal and safe lane are set up
CN113079177B (en) Remote sensing data sharing method based on time and decryption frequency limitation
CN106533666B (en) Optics threshold coding sub-key generation method and decryption or authentication method
Li et al. Recoverable private key scheme for consortium blockchain based on verifiable secret sharing
CN116383837A (en) Image hiding method, system and equipment
CN110139001A (en) A kind of encryption and decryption method, apparatus and system of optical finger print certification

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant