Expand this Topic clickable element to expand a topic
Skip to content
Optica Publishing Group

Space-based optical image encryption

Open Access Open Access

Abstract

In this paper, we propose a new method based on a three-dimensional (3D) space-based strategy for the optical image encryption. The two-dimensional (2D) processing of a plaintext in the conventional optical encryption methods is extended to a 3D space-based processing. Each pixel of the plaintext is considered as one particle in the proposed space-based optical image encryption, and the diffraction of all particles forms an object wave in the phase-shifting digital holography. The effectiveness and advantages of the proposed method are demonstrated by numerical results. The proposed method can provide a new optical encryption strategy instead of the conventional 2D processing, and may open up a new research perspective for the optical image encryption.

©2010 Optical Society of America

1. Introduction

With the rapid development of communication techniques, the unauthorized distributions of information become a serious problem. Recently, optical encryption [13] has emerged as one of the most important topics for information security. Since the pioneer work based on double random phase encoding [1] was proposed, various algorithms and architectures [213], such as Fresnel transform [4,5], gyrator transform [6,7], fractional Fourier transform [8,9] and virtual optics [10,11], have been developed. A plaintext can be converted into stationary white noise based on the above encryption methods, and no information about the original image can be observed. However, these optical encryption techniques are considered as symmetric cryptographic methods, in which decryption keys are identical to the encryption keys. Due to the linearity property, these methods are proven vulnerably to the attack algorithms [1416], such as known-plaintext attack. Some methods [1719], such as amplitude modulation, have been developed to enhance the security of symmetric cryptosystems and prevent the attacks. Alternatively, asymmetric cryptosystem [20] has triggered much current interest, which can provide a new approach for optical image encryption and overcome the linearity problem. Although optical symmetric or asymmetric encoding methods are widely applied for securing information, these optical encryption methods are developed based on a two-dimensional (2D) processing strategy.

In this paper, we propose a three-dimensional (3D) space-based approach what we believe to be a new method for the optical image encryption. The 2D processing in the conventional optical image encryption methods is extended to a space-based processing. Each pixel of the plaintext is axially translated and considered as one particle in the proposed space-based optical image encryption, and the diffraction of all particles forms an object wave in the phase-shifting digital holography. Numerical results are demonstrated to show the effectiveness and advantages of the proposed method.

2. Theoretical analysis

Figure 1(a) shows the conventional schematic experimental setup for optical image encryption in the Fresnel domain. A He-Ne laser is first collimated by the combination of a pinhole and a lens, and then is divided into two beams, i.e., object wave and reference wave. A piezoelectric transducer can be used to modulate phase shift in the reference wave path, and two phase-only masks M1 and M2 with complex transmittances exp[jP(x,y)] and exp[jQ(ξ,η)] are inserted in the object wave path. Figure 1(b) shows a schematic experimental setup for the proposed space-based optical image encryption. The conventional 2D processing of a plaintext is extended to a space-based processing as shown in Fig. 1(b). It should be emphasized that the combination of the plaintext and phase-only mask M1 at each pixel is assumed as a particle with complex transmittance in the space-based optical image encryption, and each particle is translated along the axial direction without any longitudinal superposition. Figure 1(c) shows a schematic process for the axial translation of a particle along the left or right direction. Once each particle is placed at a specific axial location, a 2D localization of the plaintext can be converted into a 3D localization [see Fig. 1(b)].

 figure: Fig. 1

Fig. 1 (a) The conventional schematic experimental setup for optical image encryption in the Fresnel domain: BSC, Beam splitter cube; (b) a schematic experimental setup for the proposed space-based optical image encryption; and (c) a schematic process for the axial translation of a particle: d'andd'',new particle locations after the axial translation. More phase-only masks can be placed in the object wave path.

Download Full Size | PDF

In this investigation, three-step phase-shifting digital holography is applied for the proposed space-based optical image encryption, and the object wave O(μ,ν) in the charge-coupled device (CCD) plane can be described by

O(μ,ν)=WPz{[ξ,η(WPd(x,y){O(x,y)exp[jP(x,y)]})]exp[jQ(ξ,η)]},
where O(x,y) is an input image, j=1, WP denotes wave propagation, WPz and WPd(x,y) respectively denote wave propagations with an axial distance of z and d(x,y),∑ denotes an addition operation, and the complex amplitude O(x,y)exp[jP(x,y)] is considered as a series of particles with complex transmittances. Wave propagation between the object (a particle) plane and phase-only mask (M2) plane is described by
WPd(x,y){O(x,y)exp[jP(x,y)]}=jλ++O(x,y)exp[jP(x,y)]exp(jkρ)ρdxdy,
where λ denotes the wavelength of a light source, wave number k=2π/λ, and ρ is the distance from the particle in the object plane to a point in the phase-only mask (M2) plane {ρ=(xξ)2+(yη)2+[d(x,y)]2}. Note that each particle is inserted in a 256×256 map for the algorithm illustration, and each map containing one particle is used in Eq. (1). Similarly, wave propagation between the phase-only mask (M2) plane and CCD plane can also be described by Eq. (2). The wave propagation can be simplified with a paraxial or small-angle approximation, and can also be implemented by convolution method or angular spectrum algorithm [2124]. Since the pixel size remains constant in the convolution method and angular spectrum algorithm, these two methods can perform better when the images with different recording distances are investigated.

The in-line holograms are obtained by the interference between the object wave O(μ,ν) and a plane reference wave Rn(μ,ν) in the CCD plane.

In(μ,ν)=O(μ,ν)O*(μ,ν)+Rn(μ,ν)Rn*(μ,ν)+Rn*(μ,ν)O(μ,ν)+Rn(μ,ν)O*(μ,ν),
where integer n=1,2,3, and the asterisk denotes complex conjugate. Three digital holograms are recorded when phase shift of the reference wave is 0, π/2 and π, respectively. Hence, object wave O(μ,ν) in the CCD plane can be obtained by [25,26]
O(μ,ν)=1j4  R{I1(μ,ν)I2(μ,ν)+j[I2(μ,ν)I3(μ,ν)]},
where R denotes real amplitude of the reference wave that is set as unity in this study.

Since each particle is placed at a specific axial location in the proposed space-based optical cryptosystem, a 2D distance map d(x,y) can be obtained correspondingly. The algorithms, such as pixel scrambling [2729] and RSA public-key strategy [30,31], can be further applied to protect the information about particle localizations. In this investigation, a pixel scrambling based on Arnold transform (ART) is employed, and a discrete ART of the distance map d(x,y) is described by

ART [d(x,y),N]={[v,(x',y')]|(x',y')T=W(x,y)T(modN),[v,(x,y)]d(x,y)},
where W=(1112), mod denotes the modulus after division, (x',y') is a new pixel position after ART operation, T denotes a transpose operation, N is the pixel number, v denotes a value at the pixel (x,y) in the original map, and the terms on the right-hand side of “|” denote the algorithm conditions or operation procedures. Since there is a scrambling period in the ART, decryption difficulty does not increase for the authorized receivers. Note that the RSA public-key strategy [30,31] could protect the distance map more effectively, since the periodicity does not exist.

During the decryption, the object wave extracted in the CCD plane first propagates back to the phase-only mask (M2) plane, and then is multiplied by the conjugate of the mask M2. Subsequently, the resultant complex amplitude just before the mask M2 further propagates back to the object plane for each particle using a specific axial distance. An inverse ART should be first carried out to extract an accurate distance map. Finally, the resultant complex amplitudes of all particles are incorporated in the plaintext plane, and the plaintext can be extracted by use of a modulus operation. The image decryption process can be described by

O'(x,y)=|(x,y)[WPIART[d(x',y')]({WPz[O(μ,ν)]}{exp[jQ(ξ,η)]}*)]|,
where O'(x,y) is a decrypted image, IART denotes inverse Arnold transform, and denotes an incorporating operation. Each pixel of the plaintext is extracted based on a back-propagation algorithm using a specific distance, and the decrypted image O'(x,y) is obtained by incorporating all the decrypted pixels. Flow charts of the proposed 3D space-based optical encryption and decryption processes are shown in Figs. 2(a) and 2(b), respectively.

 figure: Fig. 2

Fig. 2 Flow charts of the proposed space-based optical (a) encryption and (b) decryption processes in the Fresnel domain: WP, wave propagation.

Download Full Size | PDF

To evaluate the similarity between the plaintext O(x,y) and the decrypted image O'(x,y), correlation coefficient (CC) is calculated by

CC=xy(Ox,yO¯)(Ox,y'O'¯)[xy(Ox,yO¯)2][xy(Ox,y'O'¯)2],
where O¯ or O'¯ denotes the mean value of an image matrix.

3. Results and discussion

We conduct a numerical experiment shown in Fig. 1(b) to demonstrate the feasibility and effectiveness of the proposed method. The pixel size of CCD camera is 4.65μm, and the pixel number is 256×256. The light wavelength is 632.8 nm, and the axial distance map between the object plane and phase-only mask (M2) plane is randomly distributed in a range of [10mm,100mm]. The distance z between the phase-only mask (M2) plane and CCD camera plane is 60 mm. Phase-only masks M1 and M2 are the maps randomly distributed in a range of [0,2π]. Figure 3(a) shows an original input image or a plaintext (Lena with 256×256 pixels), and Fig. 3(b) shows a typical digital hologram recorded by the CCD. It can be seen in Fig. 3(b) that the plaintext is fully hidden, and no information about the input image can be observed. Figure 3(c) shows a distance map d(x,y) for the particles, and Fig. 3(d) shows a scrambled distance map after the ART. The number of iterations in the ART is set as 120, and the CC value between Figs. 3(c) and 3(d) is 0.0242. It is illustrated that the original distance map has been fully scrambled, and the use of pixel scrambling method cannot be easily observed [see Figs. 3(c) and 3(d)]. Figure 3(e) shows a decrypted image when correct security keys are used. The CC value for Fig. 3(e) is 0.4302. Although the CC value obtained is not high, the plaintext can still be observed. The low CC value is due to a cross-talk term during the decryption, since the plaintext is considered as a series of particles in the proposed 3D space-based optical cryptosystem. It is worth noting that in this study, multiple or mutual scattering effects among the particles are neglected during the encryption.

 figure: Fig. 3

Fig. 3 (a) An original input image (Lena); (b) a typical one of the recorded digital holograms; (c) a distance map d(x,y) for the plaintext; (d) a scrambled distance map after the ART; and (e) a decrypted image using correct security keys.

Download Full Size | PDF

During image decryption, when the space-based encryption strategy is unknown, incorrect plaintexts will be extracted. Figures 4(a)4(c) show the decrypted images when the distances of 10 mm, 50 mm and 100 mm between the object plane and phase-only mask (M2) plane are directly applied, respectively. The CC values for Figs. 4(a)4(c) are 0.0123, 0.0230 and 0.0115, respectively. It can be seen in Figs. 4(a)4(c) that the decrypted images at one arbitrary section do not visually render any information about the plaintext. The performance of security keys, such as the distance map, is also analyzed during the decryption. Figure 4(d) shows a decrypted image when an inverse ART is not applied to the scrambled distance map. The CC value for Fig. 4(d) is 0.0300. It can be seen that a correctly decrypted image cannot be obtained when security keys are wrong or not properly applied. The performance of other security keys (i.e., the distance z, wavelength and phase-only mask M2) is further analyzed, and decryption results are respectively shown in Figs. 4(e)4(g). The CC values for Figs. 4(e)4(g) are 0.0007, 0.0037 and 0.0088, respectively. Since the plaintext is considered as a series of particles, some information may be obtained when the wrong phase-only mask M2 is assumed within a range of [0,2π]. In this case, more phase-only masks can be placed in the object wave path. The tolerance to noise contamination and ciphertext occlusion is also investigated. Figures 4(h) and 4(i) show the decrypted images when the ciphertexts are respectively contaminated by additive random noise [signal-to-noise ratio (SNR) of 20] and occlusions (25%). The random noise is generated by ({Mean[In(μ,ν)]}/SNR)×VRD, where Mean denotes a mean value of a recorded hologram, and VRD is a 2D variable randomly distributed in a range of [0.5,0.5]. The CC values for Figs. 4(h) and 4(i) are 0.2781 and 0.3588, respectively. It can be seen in Figs. 4(h) and 4(i) that the quality of decrypted images degrades with noise contamination or ciphertext occlusion, but some information about the plaintext can still be extracted.

 figure: Fig. 4

Fig. 4 The decrypted images at one section when the distance d of (a) 10 mm, (b) 50 mm and (c) 100 mm is directly applied; (d) a decrypted image without an inverse ART of the scrambled distance map; decrypted images using (e) an error of 5 mm in the distance z, (f) an error of 5 nm in the wavelength and (g) a totally-wrong phase-only mask M2; decrypted images when the ciphertexts are contaminated by (h) random noise and (i) 25% occlusions.

Download Full Size | PDF

The proposed space-based cryptographic method is considered as a virtual-optics cryptosystem [10,11], which can be applied to alleviate physical limitations in practice. The virtual-optics strategy is useful to protect, store or transmit the data, and make a security identification of the receivers. Hence, a large range can be pre-set for the distance map d(x,y) during the encryption based on the proposed cryptosystem. The large-range distance map can provide much more flexibility and huge key spaces during image encryption and decryption, and will also increase decryption difficulty for the unauthorized receivers. In addition, the ART of every pixel within a small region can be first implemented for the distance map, and then the ART of every pixel within a relatively large region is carried out [29]. This approach could further protect the information about the distance map during data transmission or storage. The extended-depth-of-focus methods [23,32,33] might be used for the information retrieval between the object plane and phase-only mask (M2) plane. These methods could not be considered as an attack strategy in this case, since other security keys (such as the distance z) are still required during the decryption. In addition, a phase-only mask can be further placed just behind the 3D particle volume to enhance the security, and more phase-only masks can be used in the object wave path during the encryption.

It has been demonstrated that the conventional optical image encryption methods are vulnerable to some attack algorithms [1416], such as chosen-ciphertext attack and known-plaintext attack. In the conventional optical encryption methods (such as double random phase encodings [1,5,8]), the attack algorithms have been successfully applied to extract the security keys based on a 2D processing. The proposed space-based optical encryption method can effectively endure these attacks, since the conventional 2D processing is converted into a 3D space-based processing. The decryption at one single section cannot give any information about the plaintext as shown in Figs. 4(a)4(c). Although the proposed space-based optical cryptosystem can enhance the security of conventional optical image encryption methods, the CC value between the plaintext and the decrypted image cannot be equivalent to one when all correct security keys are used. The plaintext is considered as a series of particles based on the proposed space-based optical image encryption, thus a cross-talk term exists during image decryption. It is worth noting that it is not feasible to combine many pixels as one particle, since it may result in a low robustness to the attack algorithms.

In addition, it is found that higher CC values can be obtained when the proposed space-based encryption method is applied to hide binary images. In this case, a binary image (“NUS OPTICS”) is studied, and the experimental parameters are the same as those for the gray image in Fig. 3. Figures 5(a)5(c) show the decrypted images when the distances of 10 mm, 50 mm and 100 mm between the object plane and phase-only mask (M2) plane are directly applied, respectively. The CC values for Figs. 5(a)5(c) are 0.0398, 0.0476 and 0.0334, respectively. It is shown in Figs. 5(a)5(c) that the decrypted images at one arbitrary section do not visually render any information about the plaintext. The performance of security keys (such as the distance z, wavelength and phase-only mask M2) is also analyzed, and the decryption results are respectively shown in Figs. 5(d)5(f). The CC values for Figs. 5(d)5(f) are 0.0028, 0.0059 and 0.0885, respectively. It can be seen in Figs. 5(d)5(f) that a correctly decrypted image cannot be obtained when security keys are wrong or not properly applied. When the binary image is encrypted, the tolerance to noise contamination and ciphertext occlusion is also investigated. Figures 5(g) and 5(h) show the decrypted images when the ciphertexts are respectively contaminated by additive random noise [SNR of 20] and occlusions (25%). The approach for the generation of random noise is the same as that in Fig. 4(h), and the CC values for Figs. 5(g) and 5(h) are 0.8142 and 0.7573, respectively. Figure 5(i) shows a decrypted image when correct security keys are applied. Each pixel is considered as one particle in this case, and the CC value for Fig. 5(i) is 0.8144. It can be seen in Figs. 5(g) and 5(h) that the quality of decrypted images degrades with noise contamination or ciphertext occlusion. Compared with that in Fig. 3(e), the quality of decrypted images based on the proposed space-based encryption strategy is much better when a binary image is studied. Note that if many pixels are combined as one particle, the existing 2D-based attack algorithms [1416] might extract some information about the plaintext. Although the CC values for decrypted images using correct security keys are not equivalent to one, the information about the plaintext can still be easily observed and the robustness to the existing attack algorithms is high. It should be emphasized that the main objective in this study is to propose a new method which can effectively enhance the security of conventional optical encryption methods and prevent the existing 2D-based attacks. The conventional double random phase encoding methods have been proven vulnerably to the attacks [1416], and the proposed method possesses a high robustness to these attacks. In addition, a larger number of pixels and more phase-only masks placed in the object wave path can further enhance the security of the proposed space-based optical encryption method.

 figure: Fig. 5

Fig. 5 Decrypted images at one section when a distance d of (a) 10 mm, (b) 50 mm and (c) 100 mm is directly applied; decrypted images using (d) a wrong distance z with an error of 5 mm, (e) a wrong wavelength with an error of 5 nm, and (f) a totally-wrong phase-only mask M2; decrypted images when the ciphertexts are contaminated by (g) random noise and (h) 25% occlusions; (i) a decrypted image using correct security keys. In this case, a binary image (“NUS OPTICS”) is studied.

Download Full Size | PDF

4. Conclusions

In this paper, we have proposed a new method using a 3D space-based strategy for optical image encryption. The 2D processing in the conventional optical encryption methods is extended to a 3D space-based processing. Each pixel of the plaintext is considered as one particle in the proposed space-based optical image encryption, and the diffraction of all particles forms an object wave in the phase-shifting digital holography. Numerical simulation results demonstrate that the proposed method is feasible and effective. It is also illustrated that the proposed method can enhance the security of conventional optical cryptosystems, and possesses a high robustness against the existing attack algorithms. In addition, several methods have also been applied or suggested to further enhance the security of the proposed optical cryptosystem. The proposed method can provide a new optical encryption strategy instead of the conventional 2D processing, and may open up a new research perspective for the optical image encryption.

Acknowledgements

This work was supported by the Singapore Temasek Defence Systems Institute under grant TDSI/09–001/1A.

References and links

1. P. Refregier and B. Javidi, “Optical image encryption based on input plane and Fourier plane random encoding,” Opt. Lett. 20(7), 767–769 (1995). [CrossRef]   [PubMed]  

2. B. Javidi, “Securing information with optical technologies,” Phys. Today 50(3), 27–32 (1997). [CrossRef]  

3. O. Matoba, T. Nomura, E. Perez-Cabre, M. Í. S. Millan, and B. Javidi, “Optical techniques for information security,” Proc. IEEE 97(6), 1128–1148 (2009). [CrossRef]  

4. O. Matoba and B. Javidi, “Encrypted optical memory system using three-dimensional keys in the Fresnel domain,” Opt. Lett. 24(11), 762–764 (1999). [CrossRef]  

5. G. Situ and J. Zhang, “Double random-phase encoding in the Fresnel domain,” Opt. Lett. 29(14), 1584–1586 (2004). [CrossRef]   [PubMed]  

6. N. Singh and A. Sinha, “Gyrator transform-based optical image encryption, using chaos,” Opt. Lasers Eng. 47(5), 539–546 (2009). [CrossRef]  

7. Z. Liu, H. Chen, T. Liu, P. Li, J. Dai, X. Sun, and S. Liu, “Double-image encryption based on the affine transform and the gyrator transform,” J. Opt. 12(3), 035407 (2010). [CrossRef]  

8. G. Unnikrishnan, J. Joseph, and K. Singh, “Optical encryption by double-random phase encoding in the fractional Fourier domain,” Opt. Lett. 25(12), 887–889 (2000). [CrossRef]  

9. H. M. Ozaktas, Z. Zalevsky, and M. A. Kutay, The Fractional Fourier Transform With Applications in Optics and Signal Processing (Wiley, Singapore, 2001).

10. X. Peng, L. Yu, and L. Cai, “Double-lock for image encryption with virtual optical wavelength,” Opt. Express 10(1), 41–45 (2002). [PubMed]  

11. H. Kim, D. H. Kim, and Y. H. Lee, “Encryption of digital hologram of 3-D object by virtual optics,” Opt. Express 12(20), 4912–4921 (2004). [CrossRef]   [PubMed]  

12. M. He, Q. Tan, L. Cao, Q. He, and G. Jin, “Security enhanced optical encryption system by random phase key and permutation key,” Opt. Express 17(25), 22462–22473 (2009). [CrossRef]  

13. Z. Liu, Q. Guo, L. Xu, M. A. Ahmad, and S. Liu, “Double image encryption by using iterative random binary encoding in gyrator domains,” Opt. Express 18(11), 12033–12043 (2010). [CrossRef]   [PubMed]  

14. A. Carnicer, M. Montes-Usategui, S. Arcos, and I. Juvells, “Vulnerability to chosen-cyphertext attacks of optical encryption schemes based on double random phase keys,” Opt. Lett. 30(13), 1644–1646 (2005). [CrossRef]   [PubMed]  

15. X. Peng, P. Zhang, H. Wei, and B. Yu, “Known-plaintext attack on optical encryption based on double random phase keys,” Opt. Lett. 31(8), 1044–1046 (2006). [CrossRef]   [PubMed]  

16. X. Peng, H. Wei, and P. Zhang, “Chosen-plaintext attack on lensless double-random phase encoding in the Fresnel domain,” Opt. Lett. 31(22), 3261–3263 (2006). [CrossRef]   [PubMed]  

17. T. J. Naughton, B. M. Hennelly, and T. Dowling, “Introducing secure modes of operation for optical encryption,” J. Opt. Soc. Am. A 25(10), 2608–2617 (2008). [CrossRef]  

18. X. C. Cheng, L. Z. Cai, Y. R. Wang, X. F. Meng, H. Zhang, X. F. Xu, X. X. Shen, and G. Y. Dong, “Security enhancement of double-random phase encryption by amplitude modulation,” Opt. Lett. 33(14), 1575–1577 (2008). [CrossRef]   [PubMed]  

19. P. Kumar, A. Kumar, J. Joseph, and K. Singh, “Impulse attack free double-random-phase encryption scheme with randomized lens-phase functions,” Opt. Lett. 34(3), 331–333 (2009). [CrossRef]   [PubMed]  

20. W. Qin and X. Peng, “Asymmetric cryptosystem based on phase-truncated Fourier transforms,” Opt. Lett. 35(2), 118–120 (2010). [CrossRef]   [PubMed]  

21. J. W. Goodman, Introduction to Fourier Optics, 2nd ed. (McGraw-Hill, New York, 1996).

22. U. Schnars, and W. Jueptner, Digital Holography: Digital Hologram Recording, Numerical Reconstruction, and Related Techniques (Springer, New York, 2005).

23. W. Chen, C. Quan, and C. J. Tay, “Extended depth of focus in a particle field measurement using a single-shot digital hologram,” Appl. Phys. Lett. 95(20), 201103 (2009). [CrossRef]  

24. W. Chen and X. Chen, “Quantitative phase retrieval of a complex-valued object using variable function orders in the fractional Fourier domain,” Opt. Express 18(13), 13536–13541 (2010). [CrossRef]   [PubMed]  

25. I. Yamaguchi and T. Zhang, “Phase-shifting digital holography,” Opt. Lett. 22(16), 1268–1270 (1997). [CrossRef]   [PubMed]  

26. I. Yamaguchi, K. Yamamoto, G. A. Mills, and M. Yokota, “Image reconstruction only by phase data in phase-shifting digital holography,” Appl. Opt. 45(5), 975–983 (2006). [CrossRef]   [PubMed]  

27. B. Hennelly and J. T. Sheridan, “Optical image encryption by random shifting in fractional Fourier domains,” Opt. Lett. 28(4), 269–271 (2003). [CrossRef]   [PubMed]  

28. F. J. Dyson and H. Falk, “Period of a discrete cat mapping,” Am. Math. Mon. 99(7), 603–614 (1992). [CrossRef]  

29. W. Chen, C. Quan, and C. J. Tay, “Optical color image encryption based on Arnold transform and interference method,” Opt. Commun. 282(18), 3680–3685 (2009). [CrossRef]  

30. Y. Sheng, Z. Xin, M. S. Alam, L. Xi, and L. Xiao-Feng, “Information hiding based on double random-phase encoding and public-key cryptography,” Opt. Express 17(5), 3270–3284 (2009). [CrossRef]   [PubMed]  

31. X. F. Meng, X. Peng, L. Z. Cai, A. M. Li, Z. Gao, and Y. R. Wang, “Cryptosystem based on two-step phase-shifting interferometry and the RSA public-key encryption algorithm,” J. Opt. A, Pure Appl. Opt. 11(8), 085402 (2009). [CrossRef]  

32. C. P. McElhinney, B. M. Hennelly, and T. J. Naughton, “Extended focused imaging for digital holograms of macroscopic three-dimensional objects,” Appl. Opt. 47(19), D71–D79 (2008). [CrossRef]   [PubMed]  

33. M. Antkowiak, N. Callens, C. Yourassowsky, and F. Dubois, “Extended focused imaging of a microparticle field with digital holographic microscopy,” Opt. Lett. 33(14), 1626–1628 (2008). [CrossRef]   [PubMed]  

Cited By

Optica participates in Crossref's Cited-By Linking service. Citing articles from Optica Publishing Group journals and other participating publishers are listed here.

Alert me when this article is cited.


Figures (5)

Fig. 1
Fig. 1 (a) The conventional schematic experimental setup for optical image encryption in the Fresnel domain: BSC, Beam splitter cube; (b) a schematic experimental setup for the proposed space-based optical image encryption; and (c) a schematic process for the axial translation of a particle: d ' and d ' ' , new particle locations after the axial translation. More phase-only masks can be placed in the object wave path.
Fig. 2
Fig. 2 Flow charts of the proposed space-based optical (a) encryption and (b) decryption processes in the Fresnel domain: WP, wave propagation.
Fig. 3
Fig. 3 (a) An original input image (Lena); (b) a typical one of the recorded digital holograms; (c) a distance map d ( x , y ) for the plaintext; (d) a scrambled distance map after the ART; and (e) a decrypted image using correct security keys.
Fig. 4
Fig. 4 The decrypted images at one section when the distance d of (a) 10 mm, (b) 50 mm and (c) 100 mm is directly applied; (d) a decrypted image without an inverse ART of the scrambled distance map; decrypted images using (e) an error of 5 mm in the distance z, (f) an error of 5 nm in the wavelength and (g) a totally-wrong phase-only mask M2; decrypted images when the ciphertexts are contaminated by (h) random noise and (i) 25% occlusions.
Fig. 5
Fig. 5 Decrypted images at one section when a distance d of (a) 10 mm, (b) 50 mm and (c) 100 mm is directly applied; decrypted images using (d) a wrong distance z with an error of 5 mm, (e) a wrong wavelength with an error of 5 nm, and (f) a totally-wrong phase-only mask M2; decrypted images when the ciphertexts are contaminated by (g) random noise and (h) 25% occlusions; (i) a decrypted image using correct security keys. In this case, a binary image (“NUS OPTICS”) is studied.

Equations (7)

Equations on this page are rendered with MathJax. Learn more.

O ( μ , ν ) = WP z { [ ξ , η ( WP d ( x , y ) { O ( x , y ) exp [ j P ( x , y ) ] } ) ] exp [ j Q ( ξ , η ) ] } ,
WP d ( x , y ) { O ( x , y ) exp [ j P ( x , y ) ] } = j λ + + O ( x , y ) exp [ j P ( x , y ) ] exp ( j k ρ ) ρ d x d y ,
I n ( μ , ν ) = O ( μ , ν ) O * ( μ , ν ) + R n ( μ , ν ) R n * ( μ , ν ) + R n * ( μ , ν ) O ( μ , ν ) + R n ( μ , ν ) O * ( μ , ν ) ,
O ( μ , ν ) = 1 j 4   R { I 1 ( μ , ν ) I 2 ( μ , ν ) + j [ I 2 ( μ , ν ) I 3 ( μ , ν ) ] } ,
ART [ d ( x , y ) , N ] = { [ v , ( x ' , y ' ) ] | ( x ' , y ' ) T = W ( x , y ) T ( mod N ) , [ v , ( x , y ) ] d ( x , y ) } ,
O ' ( x , y ) = | ( x , y ) [ WP IART [ d ( x ' , y ' ) ] ( { WP z [ O ( μ , ν ) ] } { exp [ j Q ( ξ , η ) ] } * ) ] | ,
CC = x y ( O x , y O ¯ ) ( O x , y ' O ' ¯ ) [ x y ( O x , y O ¯ ) 2 ] [ x y ( O x , y ' O ' ¯ ) 2 ] ,
Select as filters


Select Topics Cancel
© Copyright 2024 | Optica Publishing Group. All rights reserved, including rights for text and data mining and training of artificial technologies or similar technologies.