Expand this Topic clickable element to expand a topic
Skip to content
Optica Publishing Group

Optical color-image encryption and synthesis using coherent diffractive imaging in the Fresnel domain

Open Access Open Access

Abstract

We propose a new method using coherent diffractive imaging for optical color-image encryption and synthesis in the Fresnel domain. An optical multiple-random-phase-mask encryption system is applied, and a strategy based on lateral translations of a phase-only mask is employed during image encryption. For the decryption, an iterative phase retrieval algorithm is applied to extract high-quality decrypted color images from diffraction intensity maps (i.e., ciphertexts). In addition, optical color-image synthesis is also investigated based on coherent diffractive imaging. Numerical results are presented to demonstrate feasibility and effectiveness of the proposed method. Compared with conventional interference methods, coherent diffractive imaging approach may open up a new research perspective or can provide an effective alternative for optical color-image encryption and synthesis.

©2012 Optical Society of America

1. Introduction

Since double random phase encoding [1] was proposed, optical techniques have triggered much interest in information security. Optical processing approaches possess some unique advantages, such as parallel processing and multiple-dimensional capability. Double random phase encoding [14] realized the conversion of an image (i.e., plaintext) into stationary white noise through two random phase-only masks respectively located in the input image plane and Fourier transform domain. It has been demonstrated that plaintext is converted into noise after the encryption, and no information about the input image (i.e., plaintext) can be observed. When security keys are correct, high-quality decrypted images can be correspondingly extracted. However, this optical encoding method has a security deficiency, and can be attacked by some approaches, such as chosen-cyphertext attack [5] and known-plaintext attack [6]. Recently, different methods [4,718], such as Fresnel transform [7,8], fractional Fourier transform (FrFT) [9,10] and gyrator transform [11,12], have been further developed. Since certain parameters (such as function order in FrFT) can be considered as complementary security keys, cryptosystem security is enhanced to some extent.

Optical encryption techniques can be applied to encrypt both grayscale and color images. Since color information (such as military maps) has many useful applications not just because of an aesthetic concern, optical color-image encoding has attracted much current attention. Zhang and Karim [19] proposed a method based on an indexed image and double random phase masks to encrypt a color image. Chen and Zhao [20] proposed color image encryption using wavelength multiplexing [21] based on Fresnel transform holograms. Recently, Chen and Zhao [22] further proposed color information coding and synthesis based on FrFT and digital holography, while Mosso et al. [23], introduced an approach to implement pure optical dynamic color encryption.

Since accurate extraction of complex amplitude is required in the charge-coupled device (CCD) plane based on conventional encoding methods, the interference principle has been commonly used. Digital holographic technique [2426] is one of the most commonly-used interference methods for optical encryption. However, optical encryption based on an interference method, such as digital holography, can be attacked by some algorithms [6]. Recently, phase retrieval based on a single wave-propagation path [2734], such as wavefront modifications [29], is considered as a promising alternative for wavefront reconstructions, and can be stated as an inverse problem. In addition, since physical limitations (such as the lack of low-cost optical devices) may prevent the applications of optical encryption methods, a concept based on virtual optics [13,14] has also been proposed.

In this paper, we propose a new method, for the first time to our knowledge, using coherent diffractive imaging for optical color-image encryption and synthesis in the Fresnel domain instead of conventional interference methods. An optical multiple-random-phase-mask encryption method is applied, and a strategy based on lateral translations of a phase-only mask is employed during image encryption. For the decryption, an iterative retrieval algorithm is applied to extract the plaintext. In addition, optical color-image synthesis is further studied based on coherent diffractive imaging. Numerical results demonstrate that the proposed method is feasible and effective, and can open up a new research perspective for optical color-image encryption and synthesis.

2. Theoretical analysis

2.1. Wave propagation

Figure 1 shows a schematic experimental setup for optical color-image encryption with lateral translations of a phase-only mask in the Fresnel domain. A collimated plane wave is generated to illuminate an input image (i.e., plaintext), and diffraction intensity maps are recorded by CCD camera. Three random phase-only masks are used in Fig. 1, and application with fewer or more phase-only masks is straightforward. Symbols (ξ,η), (x1,y1), (x2,y2) and (μ,ν) are used to respectively denote coordinates of the input image, M2, M3 and the CCD plane. Wave propagation between the input image plane (i.e., plaintext) and phase-only mask (M2) plane can be described by [3539]

O(x1,y1)=jλ++O(ξ,η)M1(ξ,η)exp(jkρ)ρdξdη,
where O(ξ,η) and O(x1,y1) respectively denote an input image (i.e., a plaintext) and wavefront just before phase-only mask M2, M1(ξ,η) is a 2D map randomly distributed in a range of [0,2π], j=1, λ is light wavelength, wave number k=2π/λ, ρ denotes the distance from a point in the input image plane to a point in the phase-only mask (M2) plane [ρ=(x1ξ)2+(y1η)2+z12], and z1 denotes axial distance. Similarly, wave propagations at other propagation intervals can also be described by Eq. (1).

 figure: Fig. 1

Fig. 1 Schematic optical setup for multiple-random-phase-mask encryption based on lateral translations of a phase-only mask [39]: M, the phase-only mask; CCD, charge-coupled device. Three phase-only masks are used to illustrate the proposed method, and the application with fewer or more random phase-only masks is straightforward.

Download Full Size | PDF

Equation (1) can be simplified with paraxial or small-angle approximation, and can also be implemented by using convolution method or angular spectrum algorithm [3539]. In the Fresnel approximation method, Eq. (1) can be rewritten as [25]

O(x1,y1)=jλz1exp(j2πλz1)exp[jπλz1(x12+y12)]×++O(ξ,η)M1(ξ,η)exp[jπλz1(ξ2+η2)]×exp[j2πλz1(x1ξ+y1η)]dξdη.

It is possible to formulate scalar diffraction theory in a framework that resembles the theory of linear and invariant systems [35]. If the complex field distribution of a monochromatic disturbance is Fourier across any place, and complex field at any other point can be calculated by summing the contributions of all waves. A coordinate for the angular spectrum algorithm is shown in Fig. 2 .

 figure: Fig. 2

Fig. 2 Schematic coordinate system for angular spectrum algorithm.

Download Full Size | PDF

Hence, the object wave O(x1,y1) just before phase-only mask M2 can be written as

O(x1,y1)=FT1((kξ,kη;z1){FT[O(ξ,η)M1(ξ,η)]}),
where kξ and kη denote wave vectors shown in Fig. 2, FT and FT1 respectively denote 2D Fourier transform and inverse Fourier transform, and (kξ,kη;z1) is a transfer function described by [35]
(kξ,kη;z1)=exp(jz1kz)=exp(jz1k2kξ2kη2),
where kz denotes a wave vector along the z direction. The expression of Eq. (4) can be rewritten as [35]
(fξ,fη;z1)={exp{jkz1[1(λfξ)2(λfη)2]1/2}if(fξ2+fη2)1/2<(1/λ)0Otherwise,
where fξ and fη are spatial frequencies. A discrete representation of Eq. (5) is expressed as
(m,n;z1)=exp(jkz1{1[λ(mM2)MΔξ]2[λ(nN2)NΔη]2}1/2),
where m=0,1,...,M1, n=0,1,...,N1, M and N denote pixel numbers, and Δξ and Δη are equivalent to pixel size of CCD camera in this investigation.

The propagation phenomenon may be regarded as a linear and dispersive spatial filter with a finite bandwidth [35]. An advantage of the angular spectrum algorithm is that no minimum wave propagation distance is required. Since pixel size is independent of distance and wavelength, angular spectrum algorithm can perform better than Fresnel approximation method [25,35] when constant pixel sizes are required during the decryption. Note that angular spectrum algorithm is suitable for short propagation distances (compared with object size), and Fresnel approximation method can be used for relatively large distances.

2.2. Optical color-image encryption and synthesis

A color image usually consists of red, green and blue elements with certain proportions, and is first decomposed into three channels, i.e., red, green and blue. During the encryption, each channel of the plaintext is encrypted through the multiple-random-phase-mask encoding method as shown in Fig. 3 . With a proper modification of the arrangement in Fig. 3, real-time optical implementation of color image encryption is feasible. Security parameters except wavelength are adjusted as the same at three channels, and only red channel is theoretically analyzed. The diffraction intensity map (i.e., ciphertext) is described by

I(μ,ν)=|FWPz3{[FWPz2({FWPz1[O(ξ,η)M1(ξ,η)]}M2(x1,y1))]M3(x2,y2)}|2,
where z1z3 are axial distances, FWP denotes free-space wave propagation, symbol | | denotes a modulus operation, and M1M3 denote phase-only maps randomly distributed in the range of [0,2π]. Hence, a series of diffraction intensity maps Ih(μ,ν) (h = 1, 2, 3, ……) can be obtained through lateral translations of a phase-only mask [39]. In this study, phase-only mask M3 is selected and laterally translated during the encryption. Symbols M31(x2,y2) and M3h(x2,y2)(h=2,3,...) are used to denote original and translated phase-only masks M3, respectively. Note that normalization is first carried out for the original color image (i.e., color plaintext) before the encryption.

 figure: Fig. 3

Fig. 3 Optical setup for multiple-random-phase-mask encryptions using three channels.

Download Full Size | PDF

Four diffraction intensity maps [i.e.,I1(μ,ν),I2(μ,ν),I3(μ,ν)andI4(μ,ν)] are used at each channel during the decryption. A flow chart for the decryption is shown in Fig. 4 , and decryption procedure could be close to object reconstructions in our previously proposed imaging techniques [36,38]. The retrieval algorithm proceeds as follows:

 figure: Fig. 4

Fig. 4 Flow chart for retrieval algorithm at each channel during image decryption.

Download Full Size | PDF

  • (1) Assume an initial random or constant real-valued distribution On(x2,y2) (iteration number n = 1, 2, 3, ……) just before phase-only mask M3 [39];
  • (2) Multiply by phase-only maskM31(x2,y2): On'(x2,y2)=On(x2,y2)M31(x2,y2);
  • (3) Propagate to the CCD plane with distance z3:On1(μ,ν)=FWPz3[On'(x2,y2)];
  • (4) Apply a modulus constraint in the CCD plane: On1(μ,ν)¯=[I1(μ,ν)]1/2[On1(μ,ν)/|On1(μ,ν)|];
  • (5) Propagate back to phase-only mask (M3) plane and multiply by the conjugate of M31(x2,y2): On1(x2,y2)¯¯={FWPz3[On1(μ,ν)¯]}[M31(x2,y2)]*, where asterisk denotes complex conjugate, and reverse distance (z3) denotes back propagation;
  • (6) Using On1(x2,y2)¯¯,repeat steps (2)(5) with parameter modifications [i.e., M32(x2,y2) and I2(μ,ν)], and obtain On2(x2,y2)¯¯;
  • (7) Using On2(x2,y2)¯¯,repeat steps (2)(5) with M33(x2,y2) and I3(μ,ν), and obtain On3(x2,y2)¯¯;
  • (8) Using On3(x2,y2)¯¯,repeat steps (2)(5) with M34(x2,y2) and I4(μ,ν), and obtain On4(x2,y2)¯¯;
  • (9) An error [36,39] is calculated by Error=[|On4(x2,y2)¯¯||On14(x2,y2)¯¯|]2.

In the first iteration, On14(x2,y2)¯¯=O1(x2,y2). If the error is not larger than a preset threshold, iterative operation stops. Otherwise, complex amplitude On4(x2,y2)¯¯ obtained in the step (8) is used for the next iteration (n = n + 1). Lateral translation of a phase-only mask [39] is applied in this study, and other strategies, such as structured illumination, can also be employed during optical color-image encryption.

If condition in the step (9) is satisfied, a decrypted image O'(ξ,η) at a channel can be determined by

O'(ξ,η)=|FWPz1({FWPz2[On4(x2,y2)¯¯]}[M2(x1,y1)]*)|.

To evaluate the similarity between the plaintext O(ξ,η) and decrypted image O'(ξ,η) at each channel, correlation coefficients (CC) are calculated by [37,39]

CC=[cov(O,O')]/(σO×σO'),
where cov denotes cross-covariance, and σ denotes standard deviation. For the sake of brevity, coordinate (ξ,η) is omitted in Eq. (9). Therefore, a decrypted color image can be obtained by an incorporation of three decrypted channels.

Information synthesis is further studied, and the same conditions are adjusted for all input color images. The proposed retrieval algorithm is first applied for each channel of the input color image during the decryption. Complex amplitude at a channel of each input image is extracted just before phase-only mask M3, and addition and subtraction operations are subsequently performed. During the decryption, addition and subtraction operations can be respectively expressed as

OAdd'(ξ,η)=|FWPz1({FWPz2[On4(x2,y2)¯¯(1)+On4(x2,y2)¯¯(2)]}[M2(x1,y1)]*)|,
OSub'(ξ,η)=|FWPz1({FWPz2[On4(x2,y2)¯¯(1)On4(x2,y2)¯¯(2)]}[M2(x1,y1)]*)|,
where On4(x2,y2)¯¯(1) and On4(x2,y2)¯¯(2) denote the complex amplitudes extracted just before phase-only mask M3 for the two different plaintexts during the decryption, respectively.

3. Numerical results and discussion

A numerical experiment shown in Fig. 3 is conducted to demonstrate feasibility and effectiveness of the proposed method. The schematic arrangement in Fig. 3 illustrates the separation of a color image (i.e., color plaintext) into three independent channels, i.e., red, green and blue. Axial distances of z1,z2andz3 are respectively 15 mm, 25 mm and 35 mm, and three wavelengths areλ1=632.8nm,λ2=537.8nmand λ3=441.6nm. For simplicity, the same distances (i.e., z1,z2andz3) are used at three channels. In practice, all parameters (except wavelengths) can be adjusted at three channels to satisfy application requirements, such as sampling. The multiple-step Fresnel approximation method [40,41] and band-limited angular spectrum algorithm [41,42] can be applied to describe diffraction processes, when propagation distances are large (compared with object size). An input color image (i.e., plaintext) [43] with 512×512 pixels is shown in Fig. 5(a) , and pixel size in the image plane is 4.65μm. The original color image is normalized before the encryption, and the threshold in the iterative retrieval algorithm is preset as 0.00001. The values of phase-only masks M1–M3 are randomly distributed in a range of [0,2π]. Phase-only mask M3 is selected and laterally translated along the lower direction, and lateral translation amount is 30 pixels, 70 pixels and 95 pixels, respectively. The random phase-only masks are adjusted as the same at three channels. Figures 5(b) and 5(c) show original and the first laterally-translated phase-only masks M3, and Figs. 5(d)5(f) show typical diffraction intensity maps (i.e., ciphertexts) at red, green and blue channels, respectively. It is assumed that dynamic range of the CCD is large enough during image encryption. Note that a digital format using three channels and corresponding 8-bit image conversions are applied to display color images. It can be seen in Figs. 5(d)5(f) that plaintext is fully encrypted by using the proposed method, and no information about the input color image can be observed. The proposed method is developed based on diffraction intensity recordings, which is different from conventional phase-mask retrieval methods [4447]. Although lateral translation method [39,48] is applied during the color-image encryption, other strategies, such as structured-illumination, can also be applied.

 figure: Fig. 5

Fig. 5 (a) An input color image (i.e., plaintext); (b) original and (c) the first laterally-translated phase-only masks M3; typical diffraction intensity maps (i.e., ciphertexts) at the (d) red, (e) green and (f) bluechannels.

Download Full Size | PDF

Figure 6(a) shows a relationship between the number of iterations and CC values using correct security keys at three channels during image decryption. When modulus of the diffraction intensity map (i.e., ciphertext) is used as a constraint in the reciprocal space, convergence rate is slow [29,48,49]. In this investigation, diffraction intensity maps are directly applied as the constraint at the first short stage (such as 40) followed by modulus of diffraction intensity maps, so the iterative retrieval algorithm can quickly converge [see Fig. 6(a)]. Since the intensity maps possess sharper transition areas than the amplitude distributions, more high-frequency components can be obtained [29]. After the iterations of 56, 56 and 75 at three channels, a decrypted image with resultant CC = 1 at each channel is respectively obtained as shown in Figs. 6(b)6(d). These high CC values mean that the plaintext is fully extracted. Figure 6(e) shows a decrypted color image obtained by an incorporation of three decrypted channels.

 figure: Fig. 6

Fig. 6 (a) A relationship between the number of iterations and CC values using correct security keys at three channels (red color, red channel; green color, green channel; blue color, blue channel); decrypted images at (b) red, (c) green and (d) blue channels; (e) a decrypted color image after the incorporation.

Download Full Size | PDF

During the decryption, distances, wavelengths and phase-only masks (M2 and M3) can be considered as principal security keys. Figure 7(a) shows a decrypted image when a distance error of 2 mm exists for z3 at red channel, and Fig. 7(b) shows a decrypted image when a distance error of 2 mm exists for z3 at three channels. Resultant CC values for red, green and blue channels in Figs. 7(a) and 7(b) are (r:0.0023, g:1.0, b:1.0) and (r:0.0023, g:0.0018, b:0.0036), respectively. It can be seen in Figs. 7(a) and 7(b) that accurate information cannot be obtained by using wrong security keys. Similarly, Fig. 7(c) shows a decrypted image when a wavelength error of 10 nm exists for λ1 at red channel, and Fig. 7(d) shows a decrypted image when a wavelength error of 10 nm exists at all three channels. Resultant CC values for red, green and blue channels in Figs. 7(c) and 7(d) are (r:0.0018, g:1.0, b:1.0) and (r:0.0018, g:0.0001, b:0.0012), respectively. Moreover, Fig. 7(e) shows a decrypted image when phase-only mask M3 is wrong at red channel, and Fig. 7(f) shows a decrypted image when phase-only mask M3 is wrong at all three channels. Resultant CC values for red, green and blue channels in Figs. 7(e) and 7(f) are (r:0.0026, g:1.0, b:1.0) and (r:0.0026, g:0.0004, b:0.0002), respectively. Maximum iteration number is preset as 2000, when security keys are wrong. When security keys at one channel are wrong, accurate color information about the plaintext cannot be extracted as shown in Figs. 7(a), 7(c) and 7(e). It is illustrated that accurate information about the original color image cannot be obtained when security keys are wrong. Although the above parameters render image decryption difficult for unauthorized receivers, decryption difficulty is further increased without information about which phase-only mask is selected and translated, translation direction, translation value and information retrieval strategy. In addition, some approaches [4,5054], such as pixel scrambling [53,54], might be further employed to enhance cryptosystem security and prevent the attacks [5,6,5557]. The proposed method is also considered as a virtual-optics approach, which may provide considerable flexibility and key spaces in optical encryption. Since conventional optical encryption methods are usually developed based on interference principles (such as digital holography), complex-valued objects can be extracted in the CCD plane and some attack algorithms have been developed to attack the conventional cryptosystems. In this study, multiple random phase-only masks (i.e., two or more) are used in the optical path, and coherent diffractive imaging method is applied during image encryption. Hence, the proposed optical cryptosystem can effectively endure the attacks, such as known-plaintext attack [55,57].

 figure: Fig. 7

Fig. 7 Decrypted images with (a) a distance error of 2 mm for z3 at red channel; (b) a distance error of 2 mm for z3 at all three channels; (c) a wavelength error of 10 nm for λ1; (d) a wavelength error of 10 nm at all three channels; (e) a wrong phase-only mask M3 only at the red channel; (f) a wrong phase-only mask M3 at all three channels.

Download Full Size | PDF

Optical color-image synthesis (i.e., addition and subtraction) is further investigated based on coherent diffractive imaging. During the decryption, complex amplitude is extracted just before phase-only mask M3 at a channel of each input color image, and then addition and subtraction operations are carried out at each channel. Hence, a fused or subtracted color image can be recovered at the output plane through an incorporation of three decrypted channels. Figures 8(a) and 8(b) show two color images with 512×512 pixels for illustrating an addition operation. Figures 8(c) and 8(d) respectively show real and imaginary parts of the fused complex amplitude just before phase-only mask (M3) at red channel, and Figs. 8(e) and 8(f) show relationships between the number of iterations and CC values using correct security keys for two color images at three channels. The iterations of 62, 56 and 47 are respectively required at red, green and blue channels for the first color image, while the iterations of 54, 52 and 76 are respectively required at red, green and blue channels for the second color image. Figure 8(g) shows a fused color image decrypted at the output plane. Figures 9(a) and 9(b) show another two color images with 512×512 pixels for illustrating a subtraction operation. Figures 9(c) and 9(d) respectively show real and imaginary parts of the subtracted complex amplitude just before phase-only mask (M3) at red channel, and Figs. 9(e) and 9(f) show relationships between the number of iterations and CC values using correct security keys for the two color images at three channels. The iterations of 53, 57 and 77 are respectively required at red, green and blue channels for the first color image, while the iterations of 56, 56 and 77 are respectively required at red, green and blue channels for the second color image. Figure 9(g) shows a subtracted color image decrypted at the output plane. It can be seen in Figs. 8 and 9 that the proposed method can also be applied to the extraction of high-quality fused and subtracted color images. Color information might be modified during information synthesis, and a certain region in the images without the synthesis can be pre-defined in order to overcome this limitation. Since subtraction operation is performed just before phase-only mask (M3) plane, the subtracted image might be different from that obtained by a direct subtraction approach at the output plane. In practice, the fused or subtracted images can provide new information or display, and these operations can attract some interesting applications in optical information processing.

 figure: Fig. 8

Fig. 8 Information synthesis with addition operation: (a), (b) two input color images for addition operation; (c), (d) real and imaginary parts of the fused complex amplitude just before the M3 plane at red channel; (e), (f) relationships between iteration number and CC values using correct security keys for two input color images at three channels; (g) a fused color image decrypted at the output plane.

Download Full Size | PDF

 figure: Fig. 9

Fig. 9 Information synthesis with subtraction operation: (a), (b) two input color images for subtraction operation; (c), (d) real and imaginary parts of the subtracted complex amplitude just before the M3 plane at red channel; (e), (f) relationships between the iteration number and CC values using correct security keys for two input color images at three channels; (g) the subtracted color image decrypted at the output plane.

Download Full Size | PDF

4. Conclusions

We have proposed a new method, for the first time to our knowledge, using coherent diffractive imaging for optical color-image encryption and synthesis in the Fresnel domain. An optical multiple-random-phase-mask encoding is applied, and the strategy based on lateral translations of a phase-only mask [29,39,48] is employed during image encryption. For the decryption, an iterative retrieval algorithm with a rapid convergence rate is further applied. Numerical results demonstrate that the proposed virtual-optics-based method is feasible and effective for optical color-image encryption and synthesis. It is also illustrated that the proposed optical cryptosystem possesses high security. The coherent diffractive imaging method may open up a new research perspective or provide an effective alternative for optical color-image encryption and synthesis. Although optical color-image encryption and synthesis is realized based on multiple wavelengths, one single channel based on an indexed image method [19] can also be applied to simplify optical encryption processes. In addition, other strategies, such as astigmatic phase retrieval [58] and structured illumination method [59], can also be investigated and applied to optical color-image encryption and synthesis, and other transform domains (such as FrFT [9,10] and gyrator transform [11,12]) can be further integrated to the optical cryptosystems.

Acknowledgments

This work was supported by the Singapore Ministry of Education (MOE) grant under Project No. MOE2009–T2–2–086.

References and links

1. P. Refregier and B. Javidi, “Optical image encryption based on input plane and Fourier plane random encoding,” Opt. Lett. 20(7), 767–769 (1995). [CrossRef]   [PubMed]  

2. B. Javidi, “Securing information with optical technologies,” Phys. Today 50(3), 27–32 (1997). [CrossRef]  

3. O. Matoba, T. Nomura, E. Perez-Cabre, M. Í. S. Millan, and B. Javidi, “Optical techniques for information security,” Proc. IEEE 97(6), 1128–1148 (2009). [CrossRef]  

4. T. J. Naughton, B. M. Hennelly, and T. Dowling, “Introducing secure modes of operation for optical encryption,” J. Opt. Soc. Am. A 25(10), 2608–2617 (2008). [CrossRef]   [PubMed]  

5. A. Carnicer, M. Montes-Usategui, S. Arcos, and I. Juvells, “Vulnerability to chosen-cyphertext attacks of optical encryption schemes based on double random phase keys,” Opt. Lett. 30(13), 1644–1646 (2005). [CrossRef]   [PubMed]  

6. X. Peng, P. Zhang, H. Wei, and B. Yu, “Known-plaintext attack on optical encryption based on double random phase keys,” Opt. Lett. 31(8), 1044–1046 (2006). [CrossRef]   [PubMed]  

7. O. Matoba and B. Javidi, “Encrypted optical memory system using three-dimensional keys in the Fresnel domain,” Opt. Lett. 24(11), 762–764 (1999). [CrossRef]   [PubMed]  

8. G. Situ and J. Zhang, “Double random-phase encoding in the Fresnel domain,” Opt. Lett. 29(14), 1584–1586 (2004). [CrossRef]   [PubMed]  

9. G. Unnikrishnan, J. Joseph, and K. Singh, “Optical encryption by double-random phase encoding in the fractional Fourier domain,” Opt. Lett. 25(12), 887–889 (2000). [CrossRef]   [PubMed]  

10. H. M. Ozaktas, Z. Zalevsky, and M. A. Kutay, The Fractional Fourier Transform with Applications in Optics and Signal Processing (Wiley, 2001).

11. H. Li, “Image encryption based on gyrator transform and two-step phase-shifting interferometry,” Opt. Lasers Eng. 47(1), 45–50 (2009). [CrossRef]  

12. Z. Liu, L. Xu, C. Lin, and S. Liu, “Image encryption by encoding with a nonuniform optical beam in gyrator transform domains,” Appl. Opt. 49(29), 5632–5637 (2010). [CrossRef]   [PubMed]  

13. X. Peng, L. Yu, and L. Cai, “Double-lock for image encryption with virtual optical wavelength,” Opt. Express 10(1), 41–45 (2002). [PubMed]  

14. H. Kim, D. H. Kim, and Y. H. Lee, “Encryption of digital hologram of 3-D object by virtual optics,” Opt. Express 12(20), 4912–4921 (2004). [CrossRef]   [PubMed]  

15. L. Yu and L. Cai, “Multidimensional data encryption with digital holography,” Opt. Commun. 215(4-6), 271–284 (2003). [CrossRef]  

16. B. Zhu, H. Zhao, and S. Liu, “Image encryption based on pure intensity random coding and digital holography technique,” Optik (Stuttg.) 114(2), 95–99 (2003). [CrossRef]  

17. E. Tajahuerce and B. Javidi, “Encrypting three-dimensional information with digital holography,” Appl. Opt. 39(35), 6595–6601 (2000). [CrossRef]   [PubMed]  

18. X. Wang, D. Zhao, F. Jing, and X. Wei, “Information synthesis (complex amplitude addition and subtraction) and encryption with digital holography and virtual optics,” Opt. Express 14(4), 1476–1486 (2006). [CrossRef]   [PubMed]  

19. S. Q. Zhang and M. A. Karim, “Color image encryption using double random phase encoding,” Microw. Opt. Technol. Lett. 21(5), 318–323 (1999). [CrossRef]  

20. L. Chen and D. Zhao, “Optical color image encryption by wavelength multiplexing and lensless Fresnel transform holograms,” Opt. Express 14(19), 8552–8560 (2006). [CrossRef]   [PubMed]  

21. G. Situ and J. Zhang, “Multiple-image encryption by wavelength multiplexing,” Opt. Lett. 30(11), 1306–1308 (2005). [CrossRef]   [PubMed]  

22. L. Chen and D. Zhao, “Color information processing (coding and synthesis) with fractional Fourier transforms and digital holography,” Opt. Express 15(24), 16080–16089 (2007). [CrossRef]   [PubMed]  

23. F. Mosso, M. Tebaldi, J. F. Barrera, N. Bolognini, and R. Torroba, “Pure optical dynamical color encryption,” Opt. Express 19(15), 13779–13786 (2011). [CrossRef]   [PubMed]  

24. S. Lai and M. A. Neifeld, “Digital wavefront reconstruction and its application to image encryption,” Opt. Commun. 178(4-6), 283–289 (2000). [CrossRef]  

25. U. Schnars and W. Jüptner, Digital Holography: Digital Hologram Recording, Numerical Reconstruction, and Related Techniques (Springer, 2005).

26. X. F. Meng, L. Z. Cai, X. F. Xu, X. L. Yang, X. X. Shen, G. Y. Dong, and Y. R. Wang, “Two-step phase-shifting interferometry and its application in image encryption,” Opt. Lett. 31(10), 1414–1416 (2006). [CrossRef]   [PubMed]  

27. R. W. Gerchberg and W. O. Saxton, “A practical algorithm for the determination of phase from image and diffraction plane pictures,” Optik (Stuttg.) 35, 237–246 (1972).

28. J. R. Fienup, “Phase retrieval algorithms: a comparison,” Appl. Opt. 21(15), 2758–2769 (1982). [CrossRef]   [PubMed]  

29. F. C. Zhang, G. Pedrini, and W. Osten, “Phase retrieval of arbitrary complex-valued fields through aperture-plane modulation,” Phys. Rev. A 75(4), 043805 (2007). [CrossRef]  

30. J. Miao, P. Charalambous, J. Kirz, and D. Sayre, “Extending the methodology of X-ray crystallography to allow imaging of micrometer-sized non-crystalline specimens,” Nature 400(6742), 342–344 (1999). [CrossRef]  

31. J. M. Zuo, I. Vartanyants, M. Gao, R. Zhang, and L. A. Nagahara, “Atomic resolution imaging of a carbon nanotube from diffraction intensities,” Science 300(5624), 1419–1421 (2003). [CrossRef]   [PubMed]  

32. M. A. Pfeifer, G. J. Williams, I. A. Vartanyants, R. Harder, and I. K. Robinson, “Three-dimensional mapping of a deformation field inside a nanocrystal,” Nature 442(7098), 63–66 (2006). [CrossRef]   [PubMed]  

33. L. De Caro, C. Giannini, A. Cedola, D. Pelliccia, S. Lagomarsino, and W. Jark, “Phase retrieval in X-ray coherent Fresnel projection-geometry diffraction,” Appl. Phys. Lett. 90(4), 041105 (2007). [CrossRef]  

34. I. Johnson, K. Jefimovs, O. Bunk, C. David, M. Dierolf, J. Gray, D. Renker, and F. Pfeiffer, “Coherent diffractive imaging using phase front modifications,” Phys. Rev. Lett. 100(15), 155503 (2008). [CrossRef]   [PubMed]  

35. J. W. Goodman, Introduction to Fourier Optics, 2nd ed. (McGraw-Hill, 1996).

36. W. Chen and X. Chen, “Quantitative phase retrieval of a complex-valued object using variable function orders in the fractional Fourier domain,” Opt. Express 18(13), 13536–13541 (2010). [CrossRef]   [PubMed]  

37. W. Chen and X. Chen, “Space-based optical image encryption,” Opt. Express 18(26), 27095–27104 (2010). [CrossRef]   [PubMed]  

38. W. Chen and X. Chen, “Quantitative phase retrieval of complex-valued specimens based on noninterferometric imaging,” Appl. Opt. 50(14), 2008–2015 (2011). [CrossRef]   [PubMed]  

39. W. Chen and X. Chen, “Optical cryptography topology based on a three-dimensional particle-like distribution and diffractive imaging,” Opt. Express 19(10), 9008–9019 (2011). [CrossRef]   [PubMed]  

40. D. Wang, J. Zhao, F. Zhang, G. Pedrini, and W. Osten, “High-fidelity numerical realization of multiple-step Fresnel propagation for the reconstruction of digital holograms,” Appl. Opt. 47(19), D12–D20 (2008). [CrossRef]   [PubMed]  

41. W. Chen and X. Chen, “Optical asymmetric cryptography using a three-dimensional space-based model,” J. Opt. 13(7), 075404 (2011). [CrossRef]  

42. K. Matsushima and T. Shimobaba, “Band-limited angular spectrum method for numerical simulation of free-space propagation in far and near fields,” Opt. Express 17(22), 19662–19673 (2009). [CrossRef]   [PubMed]  

43. Original color image or plaintext (Peppers): http://sipi.usc.edu/database.

44. H. T. Chang, W. C. Lu, and C. J. Kuo, “Multiple-phase retrieval for optical security systems by use of random-phase encoding,” Appl. Opt. 41(23), 4825–4834 (2002). [CrossRef]   [PubMed]  

45. X. F. Meng, L. Z. Cai, X. L. Yang, X. X. Shen, and G. Y. Dong, “Information security system by iterative multiple-phase retrieval and pixel random permutation,” Appl. Opt. 45(14), 3289–3297 (2006). [CrossRef]   [PubMed]  

46. X. Yong-Liang, Z. Xin, W. Qiong-Hua, Y. Sheng, and C. Yao-Yao, “Optical image encryption topology,” Opt. Lett. 34(20), 3223–3225 (2009). [CrossRef]   [PubMed]  

47. H. E. Hwang, H. T. Chang, and W. N. Lie, “Multiple-image encryption and multiplexing using a modified Gerchberg-Saxton algorithm and phase modulation in Fresnel-transform domain,” Opt. Lett. 34(24), 3917–3919 (2009). [CrossRef]   [PubMed]  

48. W. Chen, X. Chen, and C. J. R. Sheppard, “Optical image encryption based on diffractive imaging,” Opt. Lett. 35(22), 3817–3819 (2010). [CrossRef]   [PubMed]  

49. J. Miao, D. Sayre, and H. N. Chapman, “Phase retrieval from the magnitude of the Fourier transforms of nonperiodic objects,” J. Opt. Soc. Am. A 15(6), 1662–1669 (1998). [CrossRef]  

50. M. He, Q. Tan, L. Cao, Q. He, and G. Jin, “Security enhanced optical encryption system by random phase key and permutation key,” Opt. Express 17(25), 22462–22473 (2009). [CrossRef]   [PubMed]  

51. X. C. Cheng, L. Z. Cai, Y. R. Wang, X. F. Meng, H. Zhang, X. F. Xu, X. X. Shen, and G. Y. Dong, “Security enhancement of double-random phase encryption by amplitude modulation,” Opt. Lett. 33(14), 1575–1577 (2008). [CrossRef]   [PubMed]  

52. P. Kumar, A. Kumar, J. Joseph, and K. Singh, “Impulse attack free double-random-phase encryption scheme with randomized lens-phase functions,” Opt. Lett. 34(3), 331–333 (2009). [CrossRef]   [PubMed]  

53. W. Chen, C. Quan, and C. J. Tay, “Optical color image encryption based on Arnold transform and interference method,” Opt. Commun. 282(18), 3680–3685 (2009). [CrossRef]  

54. X. Shi and D. Zhao, “Color image hiding based on the phase retrieval technique and Arnold transform,” Appl. Opt. 50(14), 2134–2139 (2011). [CrossRef]   [PubMed]  

55. W. Qin and X. Peng, “Vulnerability to known-plaintext attack of optical encryption schemes based on two fractional Fourier transform order keys and double random phase keys,” J. Opt. A, Pure Appl. Opt. 11(7), 075402 (2009). [CrossRef]  

56. G. Situ, U. Gopinathan, D. S. Monaghan, and J. T. Sheridan, “Cryptanalysis of optical security systems with significant output images,” Appl. Opt. 46(22), 5257–5262 (2007). [CrossRef]   [PubMed]  

57. U. Gopinathan, D. S. Monaghan, T. J. Naughton, and J. T. Sheridan, “A known-plaintext heuristic attack on the Fourier plane encryption algorithm,” Opt. Express 14(8), 3181–3186 (2006). [CrossRef]   [PubMed]  

58. W. McBride, N. L. O’Leary, K. A. Nugent, and L. J. Allen, “Astigmatic electron diffraction imaging: a novel mode for structure determination,” Acta Crystallogr. A 61(3), 321–324 (2005). [CrossRef]   [PubMed]  

59. W. Chen, X. Chen, and C. J. R. Sheppard, “Optical double-image cryptography based on diffractive imaging with a laterally-translated phase grating,” Appl. Opt. 50(29), 5750–5757 (2011). [CrossRef]   [PubMed]  

Cited By

Optica participates in Crossref's Cited-By Linking service. Citing articles from Optica Publishing Group journals and other participating publishers are listed here.

Alert me when this article is cited.


Figures (9)

Fig. 1
Fig. 1 Schematic optical setup for multiple-random-phase-mask encryption based on lateral translations of a phase-only mask [39]: M, the phase-only mask; CCD, charge-coupled device. Three phase-only masks are used to illustrate the proposed method, and the application with fewer or more random phase-only masks is straightforward.
Fig. 2
Fig. 2 Schematic coordinate system for angular spectrum algorithm.
Fig. 3
Fig. 3 Optical setup for multiple-random-phase-mask encryptions using three channels.
Fig. 4
Fig. 4 Flow chart for retrieval algorithm at each channel during image decryption.
Fig. 5
Fig. 5 (a) An input color image (i.e., plaintext); (b) original and (c) the first laterally-translated phase-only masks M3; typical diffraction intensity maps (i.e., ciphertexts) at the (d) red, (e) green and (f) bluechannels.
Fig. 6
Fig. 6 (a) A relationship between the number of iterations and CC values using correct security keys at three channels (red color, red channel; green color, green channel; blue color, blue channel); decrypted images at (b) red, (c) green and (d) blue channels; (e) a decrypted color image after the incorporation.
Fig. 7
Fig. 7 Decrypted images with (a) a distance error of 2 mm for z 3 at red channel; (b) a distance error of 2 mm for z 3 at all three channels; (c) a wavelength error of 10 nm for λ 1 ; (d) a wavelength error of 10 nm at all three channels; (e) a wrong phase-only mask M3 only at the red channel; (f) a wrong phase-only mask M3 at all three channels.
Fig. 8
Fig. 8 Information synthesis with addition operation: (a), (b) two input color images for addition operation; (c), (d) real and imaginary parts of the fused complex amplitude just before the M3 plane at red channel; (e), (f) relationships between iteration number and CC values using correct security keys for two input color images at three channels; (g) a fused color image decrypted at the output plane.
Fig. 9
Fig. 9 Information synthesis with subtraction operation: (a), (b) two input color images for subtraction operation; (c), (d) real and imaginary parts of the subtracted complex amplitude just before the M3 plane at red channel; (e), (f) relationships between the iteration number and CC values using correct security keys for two input color images at three channels; (g) the subtracted color image decrypted at the output plane.

Equations (11)

Equations on this page are rendered with MathJax. Learn more.

O( x 1 , y 1 )= j λ + + O(ξ,η) M 1 (ξ,η) exp( jkρ ) ρ dξdη,
O( x 1 , y 1 )= j λ z 1 exp( j 2π λ z 1 )exp[ j π λ z 1 ( x 1 2 + y 1 2 ) ] × + + O(ξ,η) M 1 (ξ,η)exp[ j π λ z 1 ( ξ 2 + η 2 ) ] ×exp[ j 2π λ z 1 ( x 1 ξ+ y 1 η ) ]dξdη.
O( x 1 , y 1 )=F T 1 ( ( k ξ , k η ; z 1 ){ FT[ O(ξ,η) M 1 (ξ,η) ] } ),
( k ξ , k η ; z 1 )=exp( j z 1 k z )=exp( j z 1 k 2 k ξ 2 k η 2 ),
( f ξ , f η ; z 1 )={ exp{ jk z 1 [ 1 ( λ f ξ ) 2 ( λ f η ) 2 ] 1/2 }if ( f ξ 2 + f η 2 ) 1/2 <( 1/λ ) 0Otherwise ,
(m,n; z 1 )=exp( jk z 1 { 1 [ λ( m M 2 ) MΔξ ] 2 [ λ( n N 2 ) NΔη ] 2 } 1/2 ),
I(μ,ν)= | FW P z 3 { [ FW P z 2 ( { FW P z 1 [ O(ξ,η) M 1 (ξ,η) ] } M 2 ( x 1 , y 1 ) ) ] M 3 ( x 2 , y 2 ) } | 2 ,
O'(ξ,η)=| FW P z 1 ( { FW P z 2 [ O n 4 ( x 2 , y 2 ) ¯ ¯ ] } [ M 2 ( x 1 , y 1 ) ] * ) |.
CC= [ cov( O,O' ) ] / ( σ O × σ O' ) ,
O Add ' (ξ,η)=| FW P z 1 ( { FW P z 2 [ O n 4 ( x 2 , y 2 ) ¯ ¯ (1) + O n 4 ( x 2 , y 2 ) ¯ ¯ (2) ] } [ M 2 ( x 1 , y 1 ) ] * ) |,
O Sub ' (ξ,η)=| FW P z 1 ( { FW P z 2 [ O n 4 ( x 2 , y 2 ) ¯ ¯ (1) O n 4 ( x 2 , y 2 ) ¯ ¯ (2) ] } [ M 2 ( x 1 , y 1 ) ] * ) |,
Select as filters


Select Topics Cancel
© Copyright 2024 | Optica Publishing Group. All rights reserved, including rights for text and data mining and training of artificial technologies or similar technologies.