Expand this Topic clickable element to expand a topic
Skip to content
Optica Publishing Group

Multi-depth three-dimensional image encryption based on the phase retrieval algorithm in the Fresnel and fractional Fourier transform domains

Open Access Open Access

Abstract

We propose a multi-depth three-dimensional (3D) image cryptosystem by employing the phase retrieval algorithm in the Fresnel and fractional Fourier (Fr-FrF) domains. Encryption was realized by applying the phase retrieval algorithm based on the double-random-phase-encoding architecture in which two encryption keys will be incessantly updated in each iteration loop. The phase-only functions (POFs) are generated in two cascaded Fr-FrF transforms (Fr-FrFT), serving as decryption keys to efficiently reduce the speckle noise and crosstalk between encrypted 3D image depths. The use of Fr-FrFT position parameters and fractional order as decryption keys further extended the key space, enhancing the cryptosystem’s security level. Numerical simulations demonstrated the feasibility and robustness of our proposed scheme.

© 2018 Optical Society of America under the terms of the OSA Open Access Publishing Agreement

1. INTRODUCTION

Image security has become increasingly important for many current application areas, especially in areas involving information security. Optical systems are of growing interest for image encryption due to their unique advantages such as their multi-dimensional capability, high parallelism, and high-speed encryption [1,2]. Since Refregier and Javide proposed the double-random phase encryption (DRPE) scheme in the Fourier domain for optical image encryption [3], the following optical encryption scheme based on the Fresnel transform (FrT) [4], fractional Fourier transform (FrFT) [5,6], multi-parameter FrFT [7], and gyrator transform [8] have been further developed. Among these schemes, the DRPE technique based on FrFT has remarkable advantages because of its mathematical properties and fractional orders, which greatly enhance the key space and further increase cryptosystem security. However, the DRPE scheme itself has been found to be vulnerable because of its inherent linearity [9,10]. To solve this inherent issue in symmetric cryptosystems, optical asymmetric cryptosystems have been developed, such as phase-truncated-Fourier-transform-based cryptosystems [11], interference-based encryption methods [12,13], joint transform correlator architecture [14], and iterative phase retrieval algorithms [15,16]. Unfortunately, most of these techniques are geared for encrypting two-dimensional (2D) images, double or multiple independent images, and digital data.

Recently, extensions of the 2D-based encryption techniques, which can be used to significantly increase 3D information security, have been proposed, such as digital holography [1719], 3D space-based models [20], optical asymmetric keys and digital interferometry [21,22], and wavelength and position multiplexing [2325]. However, these techniques for encrypting multiple images or 3D images suffer from crosstalk and speckle noise that affect the quality of the decrypted images. To reduce crosstalk and speckle noise in the decrypted images, many methods based on phase retrieval algorithms [26] have been proposed. The Gerchberg–Saxton algorithm (GSA) provides a phase retrieval method that generates intermediate phases to obtain asymmetric decryption keys. The conventional GSA algorithm is iteratively performed using a repeated Fourier transform (FT) to shift back and forth between the object and the Fourier domains to recover lost phases and known intensities. Normally, the quality parameters of the reconstruction improve with an increasing number of iterations. The algorithm may be ended either after a given number of iterations or when the quality parameters reach the desired values. Obviously, the convergence rate and security level are critical issues in phase-retrieval-based optical security systems. If the FT and inverse FT operations are replaced and modified by other efficient transforms, enhanced phase retrieval can be achieved. For instance, John et al. proposed digital data and image encryption based on phase retrieval using FrFT [27]. Hwang et al. proposed the modified GSA (MGSA) in the FrT domain to enhance the image quality in reconstruction and computational speed for determining phase-only functions (POFs) [28]. Alfalou et al. proposed an encryption scheme for multiple images based on the discrete cosine transform [29]. Li and Wang proposed a double-image encryption algorithm based on the phase retrieval technique and the gyrator transform, where two images can be simultaneously encrypted into a single one as the amplitudes of the gyrator transform [30]. Chen proposed the 3D Gerchberg–Saxton correlation for security enhancement [31]. In a subsequent work, Chen proposed an optical double-image correlation by using a 3D phase retrieval algorithm with a series of random function orders in the FrFT domain [32]. The advantage of using these alternative systems is increased flexibility for the system designer.

A new method for multi-depth 3D image encryption using the phase retrieval algorithm in the Fr-FrF domains with two random-phase masks (RPMs) is proposed in this work, which is advantageous for speckle reduction, convergence speed, and high security. Two encryption keys can be determined by the GSA, in which Fresnel diffraction and FrFT are involved, and will be incessantly updated in each iteration loop. Compared to the conventional GSA with a fixed encryption key, the proposed method has fewer iteration times, and the error between the approximate function and the target function is reduced. The encrypted image is obtained by using the GS phase retrieval algorithm in two different domains, and three decryption keys (POFs) are generated. The generated POFs can serve as the main decryption keys since they can retrieve the information content independent of the DRPE domain. Furthermore, the specific wavelength and diffraction distances in the Fresnel plane and fractional order in the FrFT domain can be used as additional decryption keys, which will further enhance the level of security. For speckle reduction, Fresnel diffraction is applied in the phase retrieval algorithm, which enhances the image quality and reduces the speckle intensity distribution.

2. THEORY

A. DRPE in the Fr-FrFT Domains

The proposed optical DRPE architecture combining Fresnel diffraction and the FrFT is shown in Fig. 1. Three planes were defined: the input plane where RPM1 is located; the FrT plane where RPM2 is located, which is at a distance z from the input plane; and the output plane (FrFT plane), which is at a distance of 2d from the FrT plane. The parameter d can be described as the symmetrical free-space propagation distance in the FrFT domain. When the system is directly illuminated with a plane wave of a specific wavelength, the encrypted multi-depth 3D image can be obtained at the output plane. Therefore, the FrT and FrFT can be used to describe the relationship between the light field distributions at the input and output planes.

 figure: Fig. 1.

Fig. 1. Optical encryption architecture with RPMs in the Fr-FrFT domains.

Download Full Size | PDF

In the proposed method in multi-depth 3D image encryption, the 3D scene can be partitioned into a vertical stack of horizontal planes as shown in Fig. 1. The 3D scene Σi=1Mfi(x,y;zi) is divided into M parallel layers with the depth cues. In other words, fi(x,y;zi) describe the 2D image distribution at various axial depths zi, where i=[1,M], which represents the layer index. Thus, in the case of encrypting a multi-depth 3D image, we have many decoding distances zi. According to DRPE, the primary image fi(x,y) is encrypted into stationary white noise E(ξ,η), which denotes the complex-valued wavefront in the output plane by using two RPMs. The complex amplitude transmittances of RPM1 and RPM2 are exp[j2πr(x,y)] and exp[j2πR(u,v)], respectively, where r(x,y) and R(u,v) are two independent white noises uniformly distributed in (0, 1). For encryption, the 2D image is multiplied with RPM1, and the complex function fi(x,y;zi) can be written as

fi(x,y;zi)=|fi(x,y;zi)|×exp[j2πr(x,y);zi].
Then, by performing the FrT with illumination wavelength λ and propagation distance zi, the complex amplitude is given by
Fi(u,v)=FrTλzi[fi(x,y);zi]=exp(j2πzi/λ)jλzifi(x,y;zi)×exp{jπλzi[(ux)2+(vy)2]}dxdy,
where FrTλzi denotes the FrT with respect to λ. The geometrical parameters in Eq. (2), such as axial distances and wavelength, can be used as security keys. By superposing the contributed complex amplitude of each plane, we obtain the whole complex amplitude for the multi-depth 3D image in the FrT plane,
F(u,v)=i=1MFi(u,v)=|F(u,v)|×exp[jϕ(u,v)].
After combining the Fresnel diffraction of the planer image, the first POF is generated using phase reservation on the complex function in the FrT plane. Now, only the amplitude component |F(u,v)| is multiplied with the RPM2, namely exp[j2πR(u,v)], as given by
F(u,v)=|F(u,v)|×exp[j2πR(u,v)].
Taking the FrFT of complex function E(ξ,η), we can write
E(ξ,η)=FrFTα[F(u,v)]=K[F(u,v)]×exp{jπ[u2+v2+ξ2+η2λfatan(ϕ)2uv+ξηλfasin(ϕ)]}dudv=|E(ξ,η)|×exp[jψ(ξ,η)],
where FrFTα denotes the FrFT with order α(0<|α|<2). Here, K is a complex constant defined as
K=exp[j(π/4)sign(sinϕ)+jϕ/2]|λfa·sinϕ|,
where ϕ=απ/2 is the angle corresponding to the transform order. The fractional order serves as an additional key in the encrypted image. As shown in Fig. 1, the geometric model of a Lohmann type-I optical setup [33,34] was adopted in our cryptosystem for implementing the FrFT operator. Here, fa is an arbitrary fixed length; f is the physical focal length of the lens, which is expressed as f=fa/sinϕ; and d is the symmetric free-space propagation distance between the lens and the FrT plane or the FrFT plane, which is expressed as d=fatan(ϕ/2). When the propagation distance is equal to the focal length of the lens in this system, it becomes a traditional FT. The complex function of the FrFT plane is generated as stationary white noise due to the statistical properties of the two RPMs. Subsequently, the second POF can be obtained using phase reservation on the complex function in the output plane. In the following section, we describe the multi-depth 3D image encryption scheme using the phase retrieval algorithm based on DRPE in the Fr-FrFT domains.

B. Phase Retrieval Algorithm for Optical Encryption and Decryption

In the conventional phase retrieval algorithm [35,36], the POF is retrieved with FrT or FrFTs back and forth between the object and the corresponding domains. In the proposed scheme, three POFs are obtained using the iterative phase retrieval algorithm, which is performed by cascading FrT and FrFT back and forth between the input plane and the output plane. Compared to the previously proposed iterative phase retrieval algorithm using a fixed encryption key, in the proposed method, the two RPMs will be constantly updated for better image quality and high convergence speed. Figure 2 shows the flowchart of the iterative process for multi-depth 3D image encryption based on DRPE in the Fr-FrFT domains.

 figure: Fig. 2.

Fig. 2. Flowchart of the nth loop of the iteration.

Download Full Size | PDF

The process for the nth iteration can be summarized in the following steps:

  • (1) Starting from the input plane in Fig. 1, the amplitude of the target planar image of the 3D image and the RPM after the nth iteration can be written as a complex function
    fi_n(x,y;zi)=|fi(x,y;zi)|×exp[jrn(x,y;zi)].
  • (2) First, the given input complex functions are FrTed, and the complex amplitude distribution of a multi-depth 3D image in the FrT plane for the nth iteration can be written as
    Fn(u,v)=i=1MFrTziλ[fi_n(x,y;zi)]=|Fn(u,v)|×exp[jϕn(u,v)],
    where M is the total number of planar images, |Fn(u,v)| is an amplitude term, and exp[jϕn(u,v)] is an accompanying phase term, which can be used as the decryption key to obtain |fi(x,y;zi)|.
  • (3) Then, the amplitude |Fn(u,v)| is multiplied by the RPM Rn(u,v) and FrFTed with fractional order α to obtain its complex amplitude function
    En(ξ,η)=|En(ξ,η)|×exp[jψn(ξ,η)],
    where |En(ξ,η)| is the amplitude of the encryption image with the proposed scheme, and exp[jψn(ξ,η)] is the POF, which is used as decryption key.
  • (4) Now, the retained phase exp[jψn(ξ,η)] is constrained with unity amplitudes and then inverse FrFTed with fractional order α, and the complex function can be written as
    Fn(u,v)=|Fn(u,v)|×exp[jψn(u,v)]=|Fn(u,v)|×exp[jRn+1(u,v)],
    where the phase component exp[jψn(u,v)] is changeable and will be updated after each iteration, as shown in Fig. 2.
  • (5) Then, the amplitude |Fn(u,v)| is multiplied by the phase term exp[jϕn(u,v)] obtained from step (2) and inverse FrTed with the illumination wavelength λ and propagation distance zi. The complex function can be written as
    fi_n(x,y;zi)=|fi(x,y;zi)|×exp[jϕn(x,y;zi)],
    where |fi(x,y;zi)| represents the approximate amplitude of the decrypted image.
  • (6) In the input plane, the resulting phase component is retained, but the amplitude is replaced by the original image amplitude |fi(x,y;zi)| in the spatial domain. The above iterative process is continued as
    fi_n(x,y;zi)=|fi(x,y;zi)|×exp[jϕn(x,y;zi)]=|fi(x,y;zi)|×exp[jrn+1(x,y;zi)].
    The number of iterations is determined by the correlation coefficient (CC), which is used to evaluate the quality of the approximate image fi(x,y;zi) and the sensitivity of the encryption keys,
    CC=E{[fE[f]][|f|E[|f|]]}E{[fE[f]]2}E{[|f|E[|f|]]2},
    where f and f denote the original image and the iterated image, respectively, and E[·] denotes the expectation operator. Once the CC value reaches a predefined threshold, the resultant POFs can be determined, and the iteration process stops.

When the iterative computation stops after the nth iteration loop, we can obtain the four final POFs as indicated by Eqs. (8)–(11). Only three POFs, which are extracted from Eqs. (8)–(10), are used as the decryption keys. As indicated by Eqs. (8) and (9), the two POFs obtained by phase extraction, these can be used as two decryption keys to obtain fi(x,y;zi). Moreover, the inverse FrFT of Eq. (9) is equivalent to Eq. (10), and if Eq. (10) is multiplied with exp[jRn+1(u,v)], then it returns to the Fresnel domain, in which the complex function Fn(u,v) can be obtained. Accordingly, for successful decryption of the original images, the decryption keys are calculated with the help of Eqs. (8)–(10), as follows:

K1(u,v)=exp[jRn+1(u,v)]×exp[jϕn(u,v)],
K2(ξ,η)=exp[jψn(ξ,η)].
Mathematically, the decrypted image |d(x,y;zi)| is obtained by using decryption keys obtained in Eqs. (14) and (15),
D(u,v)=FrFTα[|En(ξ,η)|×K2(ξ,η)],
di(x,y;zi)=|FrTλzi[D(u,v)×K1(u,v)]|,
where di(x,y;zi) denotes a decrypted image in the corresponding depth plane zi. Finally, the decrypted multi-depth 3D image can be expressed as Σi=1Mdi(x,y;zi).

The decryption process, which is much simpler than the encryption process, is shown in Fig. 3, which indicates that the decryption can be implemented optically by using an optical DRPE scheme in the Fr-FrFT domains. First, the amplitude of encryption image |En(ξ,η)| is multiplied by the K2(ξ,η) and inverse FrFTed with fractional order α to obtain its complex function D(u,v). For successful decryption of the original multi-depth 3D image, the complex function D(u,v) is multiplied by K1(u,v) and inverse FrTed with the same illumination wavelength λ and propagation distance zi.

 figure: Fig. 3.

Fig. 3. Flowchart of the decryption process.

Download Full Size | PDF

From the above description of the encryption and decryption processes, it can be seen that the information of 3D scene has been encrypted into two POFs, K2(ξ,η) and K1(u,v). Since these two decryption keys are directly related to the plaintext and the updated encryption keys that are unknown to the receivers, it is impossible to obtain these two decryption keys by using a different plaintext and two arbitrarily chosen RPMs based on the proposed algorithm.

3. NUMERICAL SIMULATION AND SECURITY ANALYSIS

A. Simulation Results of the Proposed Scheme

To verify the effectiveness of the proposed scheme, a numerical simulation study was carried out using MATLAB 2016. First, a 3D image composed of three layers was encrypted; each layer contained a separate character and used 256×256 pixels. The wavelength used was 633 nm. The distances between the three character images and the FrT plane were set to 8, 8.5, and 9 cm. The propagation distance of the FrFT d was 10 cm, the corresponding fractional order α was 0.485, and the standard focal length is fa=25cm. We generated two RPMs for encrypting the input slice images, which were iteratively encrypted according to the theory described in Section 2. The simulation results are shown in Fig. 4. The three original binary images, “JILIN,” “UNIV.,” and “OIP,” are shown in Fig. 4(a). The final encrypted images based on the proposed method after 200 iterations are shown in Fig. 4(b), and the original image was completely encrypted in white noise. During the encryption, three POFs were generated from the multi-depth 3D image using the proposed scheme. In the decryption procedure, the POFs were used in conjunction with the fractional order, position parameter, and illumination wavelength to retrieve the decrypted image. Figure 4(c) shows the decrypted image after one phase retrieval procedure using all of the matched keys. This image was highly contaminated by speckle noise. Figure 4(d) shows the decrypted image after 200 iterations of the phase retrieval procedure with all of the matched keys. The decrypted slice images are shown for different distances zi. In particular, when the decrypted image plane was focused on the 8, 8.5, or 9 cm plane, the character corresponding to that plane was clear, and the other two characters were blurred. The speckle noise is well suppressed after superposing the decrypted images using phase retrieval algorithms, and the contrast and detailed resolution of the decrypted images improve significantly.

 figure: Fig. 4.

Fig. 4. Simulation results for the multi-depth 3D image with binary images. (a) Multi-depth 3D image to be encrypted, (b) encrypted target multi-depth 3D image, (c) decrypted image using phase retrieval only one time with all of the matched keys, and (d) decrypted image using phase retrieval 200 times with all of the matched keys.

Download Full Size | PDF

The mean square error (MSE) of the 3D image, which was used to evaluate the quality of the decryption results, can be defined as

MSE=1/(M×N)m=1Mn=1N|f(m,n)d(m,n)|2,
where f(m,n) denotes the original image and d(m,n) denotes the corresponding decrypted result. Figure 5 shows the MSE during encryption with respect to the number of iterations. For each iteration, the root MSE (RMSE) of the sum of the amplitude of each layer was calculated between the decrypted and the original image. The sum of the layer amplitudes converged after about 150 iterations. The sum of the decrypted images on the corresponding focused plane at 3, 20, and 160 iterations are also shown in Fig. 5. The decrypted images show that the proposed phase retrieval algorithm can reduce the speckle noise in decryption. During the decryption key generation, the number of iterations must be chosen to optimize the computational cost.

 figure: Fig. 5.

Fig. 5. Convergence based on the number of the iterations.

Download Full Size | PDF

The decryption was also performed to verify the robustness of the scheme with incorrect keys, as shown in Fig. 6. Figure 6(a) shows the decrypted results obtained after using incorrect decryption POFs. Figure 6(b) shows the decrypted results obtained after using the wrong free-space propagation distance. Free-space propagation distances of 10, 11, and 12 cm were used instead of the correct propagation distances of 8, 8.5, and 9 cm, respectively. There was no decrypted 3D image at any of the depth planes. Figure 6(c) shows the decrypted results obtained after using the incorrect wavelength of 532 nm instead of the initial wavelength of 633 nm. Figure 6(d) shows the decrypted results using the incorrect fractional order of α=0.5. Accordingly, in addition to the computer-generated POFs as the main decryption keys, the axial distances of the image in the Fresnel plane and fractional order in the FrFT domain can be used as decryption keys, which will further enhance the level of security. Furthermore, the proposed encryption system is restricted to the three decryption keys, which are the POFs generated during the encryption process and the fractional order of the FrFT. These results show that the proposed multi-depth 3D image cryptosystem offers multiple levels of security.

 figure: Fig. 6.

Fig. 6. Decrypted results obtained after using incorrect keys: (a) incorrect POFs, (b) incorrect free-space propagation distance, (c) incorrect optical wavelength, and (d) incorrect fractional order.

Download Full Size | PDF

B. Comparison of Different Phase Retrieval Algorithms

Now, we compare the performance of the three different phase retrieval algorithms, which are iterative schemes to retrieve one RPM in the Fresnel domain, two RPMs in the Fresnel domain, and an iterative scheme to retrieve two RPMs in the Fr-FrF domains. The first iterative scheme is for encrypting the original image with one RPM in the Fresnel domain, for the sake of convenient arrangement in applications. The second iterative scheme is for encoding the original image with two RPMs in the Fresnel domain in which only one POF is generated for higher recovered quality and security. Different from other related approaches, the proposed method focuses on the two generated and updated encryption keys in the Fr-FrF domains for greater convergence speed and better MSE performance.

Comparisons of simulation results between previous studies and the proposed phase retrieval algorithm with all correct decryption keys are shown in Fig. 7. The grayscale multi-depth 3D image, which had the interval between two slices set to be the same as that in the binary image in the previous simulation, was used as the secret image [Fig. 7(a)]. The number of iterations was 150, which was obtained from the simulation results in Fig. 5. Figure 7(b) shows the encrypted image and Fig. 7(c) shows the corresponding simulation results using the first phase retrieval algorithm based on FrT with one RPM, which is advantageous because of its lensless optical setup. Figure 7(d) shows the encrypted image, and Fig. 7(e) shows the corresponding simulation results using the second phase retrieval algorithm based on two cascaded FrTs with two RPMs in which only one POF is generated and updated in the output plane of the encryption process. Figure 7(f) shows the encrypted image, and Fig. 7(g) shows the corresponding simulation results of the proposed scheme based on two cascaded Fr-FrFTs with two RPMs, which are used as encryption keys to retrieve three POFs of the multi-depth 3D image. Compared to the decrypted images of the proposed method, the results decrypted by using the retrieval of only one POF were contaminated with more speckle noise, and the details were blurred.

 figure: Fig. 7.

Fig. 7. Simulation results for a multi-depth 3D gray-scale image. (a) Multi-depth 3D image to be encrypted, (b) the encrypted image, and (c) the image decrypted using the phase retrieval algorithm with one RPM retrieving one POF in the Fresnel domain; (d) the encrypted image and (e) the image decrypted using the phase retrieval algorithm with two RPMs retrieving one POF in the Fresnel domain; and (f) the encrypted image and (g) the image decrypted using the proposed method.

Download Full Size | PDF

The MSE and CC of the corresponding decrypted results with all correct keys of three different phase retrieval algorithms are shown in Figs. 8(a) and 8(b), respectively. The MSE of each algorithm quickly converged before 10 loops, and the convergence rate decreased after 10 loops. Compared to phase retrieval using only one POF, convergence in the proposed scheme was much faster. The MSE in the proposed scheme could reach less than 6.2715×104, while the other two methods could only reach about 6.2765×104 and 6.2805×104. Therefore, the proposed phase retrieval algorithm converges much faster and reaches a much lower MSE value. The corresponding CC curves shown in Fig. 8(b) increased very quickly before 10 loops and continued to increase at a slower rate after 10 loops. The saturation value of CC in the proposed scheme was 0.93, while that of the other two methods could only reach 0.90 and 0.87. In general, the performance of the proposed algorithm using two updated encryption keys was better than that of conventional algorithms using only one updated POF.

 figure: Fig. 8.

Fig. 8. (a) MSE value and iterative loops and (b) CC values and iterative loops for three different phase retrieval algorithms.

Download Full Size | PDF

C. Security Analysis

To analyze the sensitivity of the fractional order, the decryption processes were performed by fixing one fractional order and varying the other. Figure 9(a) shows the relationship between the normalized MSE and deviation of the fractional order in three different depth planes. Here, the number of iterations is 150, and the deviation ranges from 0.2 to 0.2 in steps of 0.005. The normalized MSE value reached nearly zero when the fractional order α was correct; however, the MSE value sharply increased when α slightly departed from the correct value, indicating that any tiny fluctuations will lead to false decryption. Figure 9(b) shows the decrypted multi-depth 3D image with correct decryption keys but α=0.493. Practically, if the deviation of the order α was larger than 0.008, the decrypted images could not be recognized completely. Figure 9(c) shows the decrypted multi-depth 3D image with correct decryption keys but α=0.5(Δα=0.015). The decrypted images were seriously blurred, and the silhouette was indecipherable. Thus, the fractional order α is extremely sensitive in the algorithm, which proves the reliability of the scheme.

 figure: Fig. 9.

Fig. 9. (a) Normalized MSE versus the deviation of fractional order α in different depth planes, (b) the decrypted multi-depth 3D image with correct decryption keys but α=0.493(Δα=0.008), and (c) the decrypted multi-depth 3D image with correct decryption keys but α=0.5(Δα=0.015).

Download Full Size | PDF

To evaluate the robustness of the proposed algorithm, Gaussian noise is added to the encrypted image so that noise interferes with the encrypted image as

C=C(1+kG),
where C is the encrypted image and C is the noise-affected encrypted image. Here, k denotes a coefficient that represents the noise strength, and G is a standard Gaussian random noise curve with zero mean and an identity standard deviation. Figures 10(a)10(d) show the decrypted 3D grayscale images at the 8 cm depth plane when k is set to 0.2, 0.4, 0.8, and 1.0, respectively. The decrypted images have the corresponding CC values of 0.91, 0.87, 0.77, and 0.69, respectively. Thus, the information in the decrypted images could be recognized despite the noise interference, but the quality of the decrypted image decreased as the noise level increased. Therefore, the proposed encryption algorithm could resist a certain level of noise attack.

 figure: Fig. 10.

Fig. 10. Decrypted images with varying coefficients: (a) k=0.2, (b) k=0.4, (c) k=0.8, and (d) k=1.0.

Download Full Size | PDF

The robustness of the encryption scheme against an occlusion attack was analyzed to evaluate data losses in the encrypted image. Figure 11(a) shows the occluded encrypted image, whose pixel values at the top-left corner are replaced with 0 in the simulation, namely, a 25% corner attack. Figure 11(b) shows the corresponding recovered 3D image focused on the 8, 8.5, and 9 cm depth planes. Figure 12(a) shows the occluded encrypted image whose pixel values at the center are replaced with 0 in the simulation, namely, a 45% center attack. Figure 12(b) shows the corresponding recovered 3D image focused on the 8, 8.5, and 9 cm depth planes. The main information of the original multi-depth 3D image could be visually recognized from Figs. 11(b) and 12(b), and the corresponding CC values were 0.89, 0.91, 0.88 and 0.64, 0.63, 0.61 on each focused depth plane, respectively. Thus, the proposed encryption scheme showed sufficient robustness against encrypted image losses.

 figure: Fig. 11.

Fig. 11. Robustness against occlusion attack: (a) 25% corner attack and (b) corresponding decrypted 3D image focused on the 8, 8.5, and 9 cm depth planes (from left to right).

Download Full Size | PDF

 figure: Fig. 12.

Fig. 12. Robustness against occlusion attack: (a) 45% center attack and (b) corresponding decrypted 3D image focused on the 8, 8.5, and 9 cm depth planes (from left to right).

Download Full Size | PDF

4. CONCLUSION

An improved phase retrieval algorithm is proposed for multi-depth 3D image optical security systems based on DRFE in the Fr-FrF domain. Two encryption keys are efficiently determined by using the phase retrieval algorithm for greater convergence speed and better MSE performance. The three POFs used as main decryption keys were generated though the encryption process. The multi-depth 3D image cryptosystem offered multiple levels of security and simple decryption. Computer simulation results showed that the crosstalk and speckle noise in the decrypted results were significantly reduced not only in 3D with binary images but also with grayscale images. In addition, the proposed scheme demonstrated immunity against Gaussian noise and occlusion attack.

Funding

National Natural Science Foundation of China (NSFC) (61705076); Science and Technology Development Project of Jilin Province, China (20180520196JH); “13th Five-Year” Science and Technology Project of the Education Department of Jilin Province, China (JJKH20180143KJ); Ministry of Science, ICT and Future Planning (MSIP), under the Information Technology Research Center, Korea (2015-0-00448); Fundamental Research Funds for the Central Universities, China.

REFERENCES

1. W. Chen, B. Javidi, and X. Chen, “Advances in optical security systems,” Adv. Opt. Photon. 6, 120–155 (2014). [CrossRef]  

2. S. Liu, C. Guo, and J. T. Sheridan, “A review of optical image encryption techniques,” Opt. Laser Technol. 57, 327–342 (2014). [CrossRef]  

3. P. Refregier and B. Javidi, “Optical image encryption based on input plane and Fourier plane random encoding,” Opt. Lett. 20, 767–769 (1995). [CrossRef]  

4. G. Situ and J. Zhang, “Double random-phase encoding in the Fresnel domain,” Opt. Lett. 29, 1584–1586 (2004). [CrossRef]  

5. G. Unnikrishnan, J. Joseph, and K. Singh, “Optical encryption by double-random phase encoding in the fractional Fourier domain,” Opt. Lett. 25, 887–889 (2000). [CrossRef]  

6. B. Zhu, S. Liu, and Q. Ran, “Optical image encryption based on multifractional Fourier transforms,” Opt. Lett. 25, 1159–1161 (2000). [CrossRef]  

7. Z. Zhong, H. Qin, L. Liu, Y. Zhang, and M. Shan, “Silhouette-free image encryption using interference in the multiple-parameter fractional Fourier transform domain,” Opt. Express 25, 6974–6982 (2017). [CrossRef]  

8. M. R. Abuturab, “Color image security system based on discrete Hartley transform in gyrator transform domain,” Opt. Lasers Eng. 51, 317–324 (2013). [CrossRef]  

9. X. Peng, H. Wei, and P. Zhang, “Chosen-plaintext attack on lensless double-random phase encoding in the Fresnel domain,” Opt. Lett. 31, 3261–3263 (2006). [CrossRef]  

10. Z. Liu, C. Shen, J. Tan, and S. Liu, “A recovery method of double random phase encoding system with a parallel phase retrieval,” IEEE Photon. J. 8, 7801807 (2016). [CrossRef]  

11. X. Wang and D. Zhao, “A special attack on the asymmetric cryptosystem based on phase-truncated Fourier transforms,” Opt. Commun. 285, 1078–1081 (2012). [CrossRef]  

12. S. K. Rajput and N. K. Nishchal, “Image encryption based on interference that uses fractional Fourier domain asymmetric keys,” Appl. Opt. 51, 1446–1452 (2012). [CrossRef]  

13. W. N. Li, A. H. Phan, M. L. Piao, and N. Kim, “Multiple-image encryption based on triple interferences for flexibly decrypting high-quality images,” Appl. Opt. 54, 3273–3279 (2015). [CrossRef]  

14. J. M. Vilardy, M. S. Millán, and E. Pérez-Cabré, “Improved decryption quality and security of a joint-transform correlator-based encryption system,” J. Opt. 15, 025401 (2013). [CrossRef]  

15. H. Di, Y. Kang, Y. Liu, and X. Zhang, “Multiple image encryption by phase retrieval,” Opt. Eng. 55, 073103 (2016). [CrossRef]  

16. C. Guo, C. Wei, J. Tan, K. Chen, S. Liu, Q. Wu, and Z. Liu, “A review of iterative phase retrieval for measurement and encryption,” Opt. Lasers Eng. 89, 2–12 (2017). [CrossRef]  

17. E. Tajahuerce and B. Javidi, “Encryption three-dimensional information with digital holography,” Appl. Opt. 39, 6595–6601 (2000). [CrossRef]  

18. W. N. Li, C. X. Shi, M. L. Piao, and N. Kim, “Multiple-3D-object secure information system based on phase shifting method and single interference,” Appl. Opt. 55, 4052–4059 (2016). [CrossRef]  

19. I. Muniraj, C. L. Guo, M. Ra’ed, J. P. Ryle, J. J. Healy, B. G. Lee, and J. T. Sheridan, “Low photon count based digital holography for quadratic phase cryptography,” Opt. Lett. 42, 2774–2777 (2017). [CrossRef]  

20. W. Chen and X. Chen, “Optical asymmetric cryptography using a three-dimensional space-based model,” J. Opt. 13, 075404 (2011). [CrossRef]  

21. W. N. Li, S. M. Lee, S. K. Gil, and N. Kim, “Multiple-3D-object decryption based on one interference using two phase-only functions,” Appl. Opt. 56, 6214–6221 (2017). [CrossRef]  

22. I. Muniraj, C. L. Guo, B. G. Lee, and J. T. Sheridan, “Interferometry based multispectral photon-limited 2D and 3D integral image encryption employing the Hartley transform,” Opt. Express 23, 15907–15920 (2015). [CrossRef]  

23. B. M. Hennelly, T. J. Naughton, J. McDonald, J. T. Sheridan, G. Unnikrishnan, D. P. Kelly, and B. Javidi, “Spread-space spread-spectrum technique for secure multiplexing,” Opt. Lett. 32, 1060–1062 (2007). [CrossRef]  

24. D. Amaya, M. Tebaldi, R. Torroba, and N. Bolognini, “Multichanneled encryption via a joint transform correlator architecture,” Appl. Opt. 47, 5903–5907 (2008). [CrossRef]  

25. G. Situ and J. Zhang, “Position multiplexing for multiple image encryption,” J. Opt. A 8, 391–397 (2006). [CrossRef]  

26. X. Deng and D. Zhao, “Multiple-image encryption using phase retrieve algorithm and intermodulation in Fourier domain,” Opt. Laser Technol. 44, 374–377 (2012). [CrossRef]  

27. B. Hennelly and J. T. Sheridan, “Fractional Fourier transform-based on image encryption: phase retrieval algorithm,” Opt. Commun. 226, 61–80 (2003). [CrossRef]  

28. H. E. Hwang, H. T. Chang, and W. N. Lie, “Multiple-image encryption and multiplexing using a modified Gerchberg-Saxton algorithm and phase modulation in Fresnel-transform domain,” Opt. Lett. 34, 3917–3919 (2009). [CrossRef]  

29. A. Alfalou, C. Brosseau, N. Abdallah, and M. Jridi, “Simulation fusion, compression, and encryption of multiple images,” Opt. Express 19, 24023–24029 (2011). [CrossRef]  

30. H. Li and Y. Wang, “Double-image encryption based on iterative gyrator transform,” Opt. Commun. 281, 5745–5749 (2008). [CrossRef]  

31. W. Chen, “3D Gerchberg-Saxton optical correlation,” IEEE Photon. J. 10, 7800409 (2018). [CrossRef]  

32. W. Chen, “Hierarchically optical double-image correlation using 3D phase retrieval algorithm in fractional Fourier transform domain,” Opt. Commun. 427, 374–381 (2018). [CrossRef]  

33. A. W. Lohmann, “Image rotation, Wigner rotation, and the fractional Fourier transform,” J. Opt. Soc. Am. A 10, 2181–2186 (1993). [CrossRef]  

34. Y. Bitran, D. Mendlovic, R. G. Dorsch, A. W. Lohmann, and H. M. Ozaktas, “Fractional Fourier transform: simulation and experimental results,” Appl. Opt. 34, 1329–1332 (1995). [CrossRef]  

35. H. E. Hwang, H. T. Chang, and W. N. Lie, “Fast double-phase retrieval in Fresnel domain using modified Gerchberg-Saxton algorithm for lensless optical security systems,” Opt. Express 17, 13700–13710 (2009). [CrossRef]  

36. C. Guo, S. Liu, and J. T. Sheridan, “Iterative phase retrieval algorithms. I: Optimization,” Appl. Opt. 54, 4698–4708 (2015). [CrossRef]  

Cited By

Optica participates in Crossref's Cited-By Linking service. Citing articles from Optica Publishing Group journals and other participating publishers are listed here.

Alert me when this article is cited.


Figures (12)

Fig. 1.
Fig. 1. Optical encryption architecture with RPMs in the Fr-FrFT domains.
Fig. 2.
Fig. 2. Flowchart of the n th loop of the iteration.
Fig. 3.
Fig. 3. Flowchart of the decryption process.
Fig. 4.
Fig. 4. Simulation results for the multi-depth 3D image with binary images. (a) Multi-depth 3D image to be encrypted, (b) encrypted target multi-depth 3D image, (c) decrypted image using phase retrieval only one time with all of the matched keys, and (d) decrypted image using phase retrieval 200 times with all of the matched keys.
Fig. 5.
Fig. 5. Convergence based on the number of the iterations.
Fig. 6.
Fig. 6. Decrypted results obtained after using incorrect keys: (a) incorrect POFs, (b) incorrect free-space propagation distance, (c) incorrect optical wavelength, and (d) incorrect fractional order.
Fig. 7.
Fig. 7. Simulation results for a multi-depth 3D gray-scale image. (a) Multi-depth 3D image to be encrypted, (b) the encrypted image, and (c) the image decrypted using the phase retrieval algorithm with one RPM retrieving one POF in the Fresnel domain; (d) the encrypted image and (e) the image decrypted using the phase retrieval algorithm with two RPMs retrieving one POF in the Fresnel domain; and (f) the encrypted image and (g) the image decrypted using the proposed method.
Fig. 8.
Fig. 8. (a) MSE value and iterative loops and (b) CC values and iterative loops for three different phase retrieval algorithms.
Fig. 9.
Fig. 9. (a) Normalized MSE versus the deviation of fractional order α in different depth planes, (b) the decrypted multi-depth 3D image with correct decryption keys but α = 0.493 ( Δ α = 0.008 ) , and (c) the decrypted multi-depth 3D image with correct decryption keys but α = 0.5 ( Δ α = 0.015 ) .
Fig. 10.
Fig. 10. Decrypted images with varying coefficients: (a)  k = 0.2 , (b)  k = 0.4 , (c)  k = 0.8 , and (d)  k = 1.0 .
Fig. 11.
Fig. 11. Robustness against occlusion attack: (a) 25% corner attack and (b) corresponding decrypted 3D image focused on the 8, 8.5, and 9 cm depth planes (from left to right).
Fig. 12.
Fig. 12. Robustness against occlusion attack: (a) 45% center attack and (b) corresponding decrypted 3D image focused on the 8, 8.5, and 9 cm depth planes (from left to right).

Equations (19)

Equations on this page are rendered with MathJax. Learn more.

f i ( x , y ; z i ) = | f i ( x , y ; z i ) | × exp [ j 2 π r ( x , y ) ; z i ] .
F i ( u , v ) = FrT λ z i [ f i ( x , y ) ; z i ] = exp ( j 2 π z i / λ ) j λ z i f i ( x , y ; z i ) × exp { j π λ z i [ ( u x ) 2 + ( v y ) 2 ] } d x d y ,
F ( u , v ) = i = 1 M F i ( u , v ) = | F ( u , v ) | × exp [ j ϕ ( u , v ) ] .
F ( u , v ) = | F ( u , v ) | × exp [ j 2 π R ( u , v ) ] .
E ( ξ , η ) = FrFT α [ F ( u , v ) ] = K [ F ( u , v ) ] × exp { j π [ u 2 + v 2 + ξ 2 + η 2 λ f a tan ( ϕ ) 2 u v + ξ η λ f a sin ( ϕ ) ] } d u d v = | E ( ξ , η ) | × exp [ j ψ ( ξ , η ) ] ,
K = exp [ j ( π / 4 ) sign ( sin ϕ ) + j ϕ / 2 ] | λ f a · sin ϕ | ,
f i _ n ( x , y ; z i ) = | f i ( x , y ; z i ) | × exp [ j r n ( x , y ; z i ) ] .
F n ( u , v ) = i = 1 M FrT z i λ [ f i _ n ( x , y ; z i ) ] = | F n ( u , v ) | × exp [ j ϕ n ( u , v ) ] ,
E n ( ξ , η ) = | E n ( ξ , η ) | × exp [ j ψ n ( ξ , η ) ] ,
F n ( u , v ) = | F n ( u , v ) | × exp [ j ψ n ( u , v ) ] = | F n ( u , v ) | × exp [ j R n + 1 ( u , v ) ] ,
f i _ n ( x , y ; z i ) = | f i ( x , y ; z i ) | × exp [ j ϕ n ( x , y ; z i ) ] ,
f i _ n ( x , y ; z i ) = | f i ( x , y ; z i ) | × exp [ j ϕ n ( x , y ; z i ) ] = | f i ( x , y ; z i ) | × exp [ j r n + 1 ( x , y ; z i ) ] .
CC = E { [ f E [ f ] ] [ | f | E [ | f | ] ] } E { [ f E [ f ] ] 2 } E { [ | f | E [ | f | ] ] 2 } ,
K 1 ( u , v ) = exp [ j R n + 1 ( u , v ) ] × exp [ j ϕ n ( u , v ) ] ,
K 2 ( ξ , η ) = exp [ j ψ n ( ξ , η ) ] .
D ( u , v ) = FrFT α [ | E n ( ξ , η ) | × K 2 ( ξ , η ) ] ,
d i ( x , y ; z i ) = | FrT λ z i [ D ( u , v ) × K 1 ( u , v ) ] | ,
MSE = 1 / ( M × N ) m = 1 M n = 1 N | f ( m , n ) d ( m , n ) | 2 ,
C = C ( 1 + k G ) ,
Select as filters


Select Topics Cancel
© Copyright 2024 | Optica Publishing Group. All rights reserved, including rights for text and data mining and training of artificial technologies or similar technologies.