Expand this Topic clickable element to expand a topic
Skip to content
Optica Publishing Group

High-flexibility optical encryption via aperture movement

Open Access Open Access

Abstract

We present a new method using single-path beam-propagation-based imaging via aperture movement for optical encryption. The aperture is sequentially moved in the transverse domain, and a series of diffraction intensity patterns (i.e., ciphertexts) are correspondingly recorded during optical encryption. An iterative phase retrieval algorithm is applied for the decryption. It is illustrated that the proposed optical security system possesses several significant advantages, such as high flexibility and high security. The proposed optical security system also provides an effective channel to control information assignment and authentication.

© 2013 Optical Society of America

1. Introduction

In recent years, single-path beam-propagation-based imaging [17], such as ptychography [25], has attracted much attention due to its marked advantages of simple optical setups and insensitivity to vibration, and some phase retrieval algorithms [1,59], such as oversampling [1] and astigmatic [7], have been correspondingly developed. In the beam-propagation-based optical imaging, phase retrieval is usually implemented by using an iterative operation between real and reciprocal spaces.

Optical encryption has attracted much current attention [1014], and beam-propagation-based optical imaging has also been investigated and applied [15,16]. It was demonstrated that the input image can be converted into stationary white noise, and optical encryption possesses some unique advantages, such as parallel processing and multiple-dimensional characteristics. Recently, ptychography-based optical imaging, i.e., one type of beam-propagation-based imaging systems, has been successfully applied for optical image encryption [16]. The illumination region is sequentially shifted, and phase retrieval algorithm is developed for the decryption. It is illustrated that ptychography-based imaging method can be combined with some existing security systems to achieve varied encoding purposes. We believe that ptychography-based imaging method can provide an interesting research perspective for optical encryption [16], however it is concerned that ptychography-based imaging method may possess some limitations for optical encryption in practical experiments. Shape and size of illumination region cannot be easily modified via the illumination beam, and it could be relatively complicated to precisely generate the overlapping area among neighboring illumination regions in the ptychography-based optical encryption. In addition, accurate generation of variable or complex probes may be difficult in optical encoding systems.

In this paper, we present a method using single-path beam-propagation-based imaging via aperture movement for optical encryption. It is demonstrated that the proposed optical security system possesses several significant advantages over the ptychography-based encoding method. The advantages of the proposed method are briefly described as follows: 1) shape of available illumination region can be flexibly designed and modified by using the aperture; 2) aperture size can be easily changed according to encoding requirements; 3) overlapping area among neighboring aperture regions can be precisely controlled without the illumination shift (or illumination modification) during optical encryption; 4) the proposed optical security system provides the sender an effective channel to control information assignment or distribution, and an effectively optical authentication scheme is also applied to further enhance system security.

2. Theoretical analysis

A schematic experimental setup for the proposed system is shown in Fig. 1. The monochromatic plane wave is first generated by using the pinhole and a lens. Two random phase-only masks are used in the optical path, and an aperture is placed just behind the phase-only mask M1. When the aperture [Aj(x,y)(j=1,2,3...)] is sequentially moved in the transverse domain [6], a series of diffraction intensity patterns [Ij(ξ,η)(j=1,2,3...)] are correspondingly recorded by the CCD camera.

 figure: Fig. 1

Fig. 1 Schematic experimental setup for the proposed optical security system with movable aperture: M, phase-only mask; A, Aperture; P, plaintext; CCD, charge-coupled device.

Download Full Size | PDF

If the movable aperture sequentially covers all plaintext regions, the recorded diffraction intensity patterns (i.e., ciphertexts) can provide sufficient information for extracting the full plaintext during the decryption. The sender can also choose to transmit only a few neighboring diffraction intensity patterns for controlling system security, and only small parts of the plaintext will be available to each authorized receiver. During the decryption, an iterative phase retrieval algorithm is applied to extract the plaintext from the diffraction intensity patterns Ij(ξ,η), and initial guess Pn(x,y)(n=1) is assumed for the plaintext. The phase retrieval algorithm consists of following steps:

Firstly, propagate forward to the CCD plane:

On(ξ,η)=FrTz2,λ({FrTz1,λ[Pn(x,y)M1(x,y)Aj(x,y)]}M2(μ,ν)),
where FrT denotes free-space wave propagation described by diffraction principle [13,17], n denotes iterative number, z1 and z2 are axial distances, λ denotes light wavelength, and M1(x,y) and M2(μ,ν) denote phase-only masks M1 and M2, respectively. In function Aj(x,y), pixel values are equivalent to one within the aperture, while pixel values are equivalent to zero outside the aperture. Wave propagation processes can be implemented by using several different approaches, such as Fresnel approximation method and angular spectrum algorithm [17]. In the initial stage, index j is set as 1.

Subsequently, a constraint is applied by using the square root of the corresponding diffraction intensity pattern in the CCD plane:

On(ξ,η)=[Ij(ξ,η)]1/2On(ξ,η)/|On(ξ,η)|.

Propagate back and retrieve the wavefront for the plaintext:

On(x,y)=[FrTz1,λ({FrTz2,λ[On(ξ,η)]}[M2(μ,ν)]*)][M1(x,y)]*,
where FrTz1,λ and FrTz2,λ denote back wave propagation, and * denotes complex conjugate.

Finally, a constraint [5,6] with the corresponding aperture function is applied to update the wavefront for the plaintext:

Pn(x,y)=Pn(x,y)+βAj(x,y)|Aj(x,y)|2+α[On(x,y)Pn(x,y)Aj(x,y)],
where α and β are adjustable parameters, and Pn(x,y) denotes the updated wavefront for the plaintext. In this study, parameters α and β are set as 0.00001 and 0.6, respectively.

The updated plaintext Pn(x,y) is employed to replace the plaintext guess Pn(x,y) in Eq. (1), and the next neighboring aperture [i.e.,Aj(x,y)(j=j+1)] is used. Equations (1)(4) are repeated to further update the plaintext estimate until j reaches K, where K denotes the finally available aperture position. Once all the available aperture positions are processed, one iterative process is completed and iterative error (Error=x,y[|Pn(x,y)||Pn1(x,y)|]2) is calculated to judge whether the iterative operation should be stopped. If iterative error is larger than the preset threshold, the updated wavefront for the plaintext is further used for the next iteration (i.e., n = n + 1) and aperture position j is re-set as 1. Once the preset threshold is satisfied, modulus operation is directly applied to process the updated wavefront estimate Pn(x,y) for generating the finally decrypted image [i.e.,P'(x,y)]. A flow chart is shown in Fig. 2 to illustrate the decryption process aforementioned. The decryption process is close to ptychography-based method [25,16], however the proposed encryption method with movable aperture can possess several significant advantages (such as higher flexibility) for optical image encryption as illustrated in Section 3.

 figure: Fig. 2

Fig. 2 Flow chart for illustrating the decryption process.

Download Full Size | PDF

Evaluation parameter [1820] is further used to evaluate quality of decrypted image P'(x,y), and mean squared error (MSE) is calculated here.

MSE=1M×Nx=1My=1N[P(x,y)P'(x,y)]2,
where x=1,2,...M, y=1,2,...N, and M and N denote effect size along x and y directions, respectively.

3. Numerical results and discussion

We conduct numerical experiment shown in Fig. 1 to illustrate feasibility and effectiveness of the proposed method. The collimated plane wave is first generated by using the pinhole and a lens, and the light wavelength is 600.0nm. The axial distances z1 and z2 are 30.0mm and 50.0mm, respectively. A CCD camera with 512 × 512 pixels and 4.65μm pixel size is used to record diffraction intensity patterns (i.e., the ciphertexts). Two phase-only masks M1 and M2 with 512 × 512 pixels [see Figs. 3(a) and 3(b)] are employed in the optical path, which are randomly distributed in the range of [0,2π]. An aperture is placed just behind phase-only mask M1, and different aperture shapes and sizes can be arbitrarily generated [see three typical and simple apertures in Figs. 3(c)3(e)]. In practical applications, varied apertures can be easily generated by using amplitude-only spatial light modulator [21]. The aperture is sequentially moved in the transverse domain, and a series of diffraction intensity patterns (i.e., ciphertexts) are correspondingly recorded by the CCD. It can be seen in Figs. 3(c)3(e) that the proposed method with movable aperture can provide higher flexibility compared with ptychography-based optical image encoding [16]. In the ptychography-based optical encryption scheme, it could be difficult to arbitrarily generate different shapes and sizes for the illumination regions in practical experiments.

 figure: Fig. 3

Fig. 3 Phase-only masks (a) M1 and (b) M2; schematic illustration of the movements of (c) rectangle-shaped aperture, (d) circle-shaped aperture and (e) triangle-shaped aperture; (f) an input image (i.e., the plaintext); and (g) one typical diffraction intensity pattern (i.e., ciphertext).

Download Full Size | PDF

The input image (512×512 pixels) is shown in Fig. 3(f), which is used as the plaintext. In this case, rectangle-shaped aperture as shown in Fig. 3(c) is used, and the aperture is sequentially moved in the transverse domain just behind phase-only mask M1 to cover the whole plaintext region. Figure 3(g) shows one typical diffraction intensity pattern (i.e., ciphertext). It can be seen in Fig. 3(g) that the input image has been fully encrypted, and no information about the plaintext can be observed. In the beam-propagation-based optical imaging via aperture movement, it is important to generate the overlapping area between neighboring aperture regions to achieve uniqueness solution and prevent the stagnation problem for the decryption. Since an aperture is used in the proposed method, precise control of neighboring aperture positions (i.e., overlapping area) can be more straightforward compared with ptychography-based optical encryption scheme. However, the investigation on influence of overlapping amount (such as convergence rate) is beyond the scope of this study. During the decryption, the iterative phase retrieval algorithm is applied to extract the plaintext from the recorded diffraction intensity patterns. Figure 4(a) shows the decrypted image obtained by using correct security keys. The MSE for Fig. 4(a) is 0.0052, which means the plaintext being accurately retrieved. To illustrate the iterative process, a relationship between the number of iterations and correlation coefficients is shown in Fig. 4(b), and a relationship between the number of iterations and iterative errors (presented with logarithm scale) is shown in Fig. 4(c). In the calculation of iterative errors, 68 iterations are sufficient to satisfy the preset threshold of 0.001 (without logarithm scale) during the decryption. It can be seen in Figs. 4(b) and 4(c) that during the decryption, a rapid convergence rate is achieved by using the phase retrieval algorithm.

 figure: Fig. 4

Fig. 4 (a) The decrypted image obtained by using correct security keys, (b) a relationship between number of iterations and correlation coefficients, and (c) a relationship between the number of iterations and iterative errors (logarithm scale).

Download Full Size | PDF

Performance of security keys, such as wavelength, is further analyzed. Figure 5(a) shows a decrypted image obtained after 500 iterations, when there is an error of 10 nm in the light wavelength. In this case other security keys (such as axial distances and phase-only masks) are correct, and the MSE for Fig. 5(a) is 1.2459×104. Fig. 5(b) shows a decrypted image obtained after 500 iterations, when only the phase-only mask M2 is wrong. The MSE for Fig. 5(b) is 1.2470×104. It can be seen in Figs. 5(a) and 5(b) that when security key is wrong during the decryption, no information about the input image can be extracted. For the sake of brevity, other security keys, such as axial distances, are not analyzed here.

 figure: Fig. 5

Fig. 5 (a) A decrypted image obtained after 500 iterations, when there is an error of 10 nm in the light wavelength. (b) A decrypted image obtained after 500 iterations, when only the phase-only mask M2 is wrong.

Download Full Size | PDF

One significant advantage of the proposed method is that aperture shape and size can be arbitrarily designed and modified for optical encryption. Here, we further illustrate feasibility and effectiveness of the proposed method by using circle-shaped aperture and triangle-shaped aperture [see Figs. 3(d) and 3(e)]. Figure 6(a) shows the decrypted image obtained by using correct security keys, when circle-shaped aperture is applied during the encoding and only five neighboring aperture positions are available for the decryption. The MSE for Fig. 6(a) is 0.0059, and in this case the errors are calculated only in the region defined by the five neighboring aperture positions. It can be seen in Fig. 6(a) that only small parts of the input image are available, and the proposed method with movable aperture provides a channel for the sender to control information assignment. To illustrate the iterative process, a relationship between the number of iterations and iterative errors (with a logarithm scale) is shown in Fig. 6(b). 34 iterations are sufficient to satisfy the preset threshold of 0.001 during the decryption. Figure 6(c) shows a decrypted image obtained after 500 iterations, when there is an error of 10 nm in the light wavelength during the decryption. Figure 6(d) shows a decrypted image obtained after 500 iterations, when only the phase-only mask M2 is wrong during the decryption. The MSEs for Figs. 6(c) and 6(d) are 8.1905×103 and 8.1467×103, respectively.

 figure: Fig. 6

Fig. 6 The circle-shaped aperture and only five neighboring aperture positions: (a) The decrypted image obtained by using correct security keys, (b) a relationship between the number of iterations and iterative errors (with logarithm scale), (c) decrypted image obtained after 500 iterations using wrong wavelength, and (d) decrypted image obtained after 500 iterations using wrong phase-only mask M2.

Download Full Size | PDF

Figures 7(a)7(d) show some similar results as those in Figs. 6(a)6(d), when a triangle-shaped aperture is applied and gray-scale image “Lena” is used as the plaintext. In Figs. 7(a)7(d), five neighboring aperture regions are also employed during the decryption, and other experimental parameters are the same as those in Figs. 6(a)6(d). It is illustrated again that the proposed method with movable aperture can provide the sender an effective channel to control how much information should be available to each authorized receiver, and multiple security levels can be correspondingly established. For instance, when 20 diffraction intensity patterns (i.e., ciphertexts) are recorded during the encoding to cover the whole plaintext region, the sender can choose to send each authorized receiver only a few neighboring diffraction patterns (such as 3 or 5). Hence, only small portion of the plaintext can be extracted by each authorized receiver, even when all correct security keys are available during the decryption.

 figure: Fig. 7

Fig. 7 Triangle-shaped aperture and only five neighboring aperture positions: (a) The decrypted image (MSE of 2.9003×10-7) obtained by using correct security keys, (b) a relationship between the number of iterations and iterative errors with logarithm scale (37 iterations are requested), (c) decrypted image (MSE of 6.2205×103) obtained after 500 iterations using wrong wavelength, and (d) a decrypted image (MSE of 6.3076×103) obtained after 500 iterations using wrong phase-only mask M2.

Download Full Size | PDF

We further demonstrate that when sparse plaintext is used during the encryption, the decrypted image can be further authenticated. In this case, experimental parameters are the same as those in Figs. 7(a)7(d), and sparse plaintext is generated by the random selection of 10% pixels from gray-scale image “Lena”. Only five neighboring triangle-shaped aperture positions are also employed during the decryption, and the iterative phase retrieval algorithm is applied to extract the plaintext. Figure 8(a) shows the decrypted image obtained by using correct security keys. 35 iterations are requested to satisfy the preset threshold (i.e., 0.001) during the decryption, and the MSE for Fig. 8(a) is 2.9642×10-7. In this case, the errors are calculated only in the region defined by five neighboring aperture positions between the decrypted image and the originally sparse plaintext. It can be seen in Fig. 8(a) that small parts of the input image are also obtained, however the plaintext information cannot be visually observed due to sparsely encoding strategy. It is also possible to use fewer pixels of the input image during the encoding, and the decrypted image will be totally invisible. Since the decrypted image obtained by using correct keys still contains useful plaintext information, conventional correlation algorithm [2225] can be applied to further authenticate the decrypted image. Figure 8(d) shows the normalized authentication distribution, when the input image (i.e., originally sparse image “Lena”) is nonlinearly correlated with the decrypted image [i.e., Fig. 8(a)]. The strength of the applied nonlinearity [2224] is set as 0.3, and the authentication operation is carried out only within the available aperture regions. It can be seen in Fig. 8(d) that a remarkable peak can be generated in the correlation outputs for effectively authenticating the decrypted image. Figure 8(b) shows a decrypted image obtained after 500 iterations, when there is an error of 10 nm in the light wavelength during the decryption. Figure 8(c) shows a decrypted image obtained after 500 iterations, when only the phase-only mask M2 is wrong during the decryption. The MSEs for Figs. 8(b) and 8(c) are 2.5562×103 and 2.5724×103, respectively. Figures 8(e) and 8(f) show the corresponding authentication distributions, when the originally sparse plaintext is respectively correlated with the decrypted images in Figs. 8(b) and 8(c). The authentication (correlation) distributions in Figs. 8(e) and 8(f) have been normalized by the maximum correlation output obtained with correct keys. It can be seen in Figs. 8(e) and 8(f) that when security keys are wrong, multiple peaks with low values are generated. Hence, optical authentication scheme with sparse data can further enhance the security of the proposed movable-aperture-based optical encryption system.

 figure: Fig. 8

Fig. 8 Sparse plaintext (sparse gray-scale image “Lena”) and only five neighboring triangle-shaped aperture positions: (a) The decrypted image obtained by using correct security keys, (b) a decrypted image obtained after 500 iterations using wrong wavelength, (c) the decrypted image obtained after 500 iterations using wrong phase-only mask M2, and (d), (e) and (f) the authentication distributions (normalized) obtained by the nonlinear correlation algorithm respectively corresponding to (a), (b) and (c).

Download Full Size | PDF

In Figs. 68, only one type of the apertures is used for each case study. We will demonstrate that it is possible to apply aperture array in the proposed optical security system, and different aperture shapes and sizes can be simultaneously employed in the aperture array. Figure 9(a) shows one simple aperture array, in which different aperture types are simultaneously available and randomly distributed. This aperture array is sequentially moved in the transverse domain during the encoding, and a series of diffraction intensity patterns (i.e., ciphertexts) can be correspondingly recorded. In this case, to compare with the results in Figs. 6 and 7, only a few diffraction intensity patterns (i.e., 5) are also used for the decryption. All setup parameters are the same as those for Fig. 7, and gray-scale image “Lena” is also used as the plaintext. Figure 9(b) shows a decrypted image, when all security keys are correct. The MSE for Fig. 9(b) is 2.7240×10-7. It can be seen in Fig. 9(b) that multiple sub-regions of the plaintext are simultaneously extracted, rather than just one sub-region of the plaintext in Figs. 6 and 7. Since aperture array can be arbitrarily designed, system security is effectively enhanced. It is illustrated again that based on the proposed optical security system, the sender possesses high flexibility to control information assignment for each authorized receiver. To illustrate iterative process, a relationship between the number of iterations and iterative errors (with logarithm scale) is shown in Fig. 9(c). 42 iterations are sufficient to satisfy the preset threshold (i.e., 0.001). Figures 9(d) and 9(e) show the decrypted images obtained after 500 iterations, when wrong wavelength (error of 10 nm) or wrong phase-only mask M2 is used during the decryption, respectively. The MSEs for Figs. 9(d) and 9(e) are 5.4129×103 and 5.4156×103, respectively. It is demonstrated again that when security keys are wrong, no plaintext information can be extracted during the decryption. It is worth noting that flexible control of information assignment (or sharing) and authentication cannot be realized in previous studies [26,27], and essential principles, implementation method and main objective of the proposed method are different from these previous works.

 figure: Fig. 9

Fig. 9 Aperture array and only five neighboring aperture positions: (a) One simple aperture array, (b) decrypted image obtained by using correct security keys, (c) a relationship between the number of iterations and iterative errors (with logarithm scale), (d) the decrypted image obtained after 500 iterations using wrong wavelength, and (e) the decrypted image obtained after 500 iterations using wrong phase-only mask M2.

Download Full Size | PDF

In Figs. 6(a), 7(a) and 9(b), when all security keys are correct, each authorized receiver can obtain some plaintext information. In fact, the proposed optical security system also provides another possibility, i.e., with small aperture (such as 6×6 pixels). Hence, even when all security keys are correct, no effect plaintext information can be extracted for each authorized receiver. Only after several authorized receivers fuse individually extracted data, it is possible to extract some effect plaintext information. This process can further enhance cryptosystem security. However, aperture size cannot be too small, since aperture movement should be conducted to generate overlapping areas for the decryption. In addition, different aperture positions or shape would be required for each authorized receiver. It could be straightforward to implement this potential application. Figure 10(a) shows another aperture array in which each aperture contains only 6×6 pixels, and Fig. 10(b) shows the decrypted image obtained by using the phase retrieval algorithm with all correct keys. In this case, five neighboring diffraction intensity patterns are also used during the decryption, and all other experimental parameters are the same as those in Fig. 9. 27 iterations are sufficient to satisfy the preset threshold as illustrated in Fig. 10(c). It is worth noting that in Figs. 4(c), 6(b), 7(b), 9(c) and 10(c), the calculated iterative errors have been further divided by totally effect aperture pixel number before logarithm operation for the comparisons, since different apertures are used in the proposed optical security system. It can be seen in Fig. 10(b) that no effect plaintext information can be directly observed even using all correct keys, since aperture array with small apertures is used during the encoding. Hence, it is feasible to implement the multiple-receiver encoding method aforementioned. Since the proposed optical security system employs aperture movement, high flexibility and high security can be simultaneously achieved as illustrated in Figs. 310. Aperture shapes, sizes and positions are compulsory for the decryption, which could also be considered as additional security keys. Without aperture information, effect or accurate plaintext information cannot be extracted during the decryption. For instance, Fig. 11 shows the decrypted image obtained after 500 iterations, when only aperture positions are wrong during the decryption. In this case, aperture array in Fig. 9(a) is used during the encoding, and all other parameters are the same as those in Fig. 9. The MSE for Fig. 11 is 6.5190×103. It can be seen in Fig. 11 that when aperture information is wrong, the plaintext cannot be extracted during image decryption.

 figure: Fig. 10

Fig. 10 (a) Another aperture array (small apertures), (b) the decrypted image obtained by using all correct security keys, and (c) relationship between the number of iterations and iterative errors (logarithm scale).

Download Full Size | PDF

 figure: Fig. 11

Fig. 11 Decrypted image obtained by using wrong aperture positions in aperture array.

Download Full Size | PDF

4. Conclusions

We have proposed the single-path beam-propagation-based imaging via aperture movement for optical encryption. A series of diffraction intensity patterns (i.e., ciphertexts) are recorded via aperture movement during optical encryption, and an iterative phase retrieval algorithm is correspondingly applied for the decryption. The results demonstrate that the proposed optical encryption method possesses several significant advantages over the ptychography-based image encoding method. The shape of available illumination region can be flexibly designed and modified through the aperture, and aperture size can be easily changed according to encoding requirement. Overlapping area among neighboring aperture regions can be precisely controlled without the illumination shift during optical encryption, and it is also possible for the sender to control information assignment or distribution for establishing multiple security levels. In addition, when sparse plaintext is used during optical encryption, the proposed scheme can still authenticate the decrypted image without direct observation of plaintext information.

Acknowledgments

This work was supported by the Asian Office of Aerospace Research & Development under grant AOARD 134106. G. Situ acknowledges the supports from the National Nature Science Foundation of China under grant 61377005 and the Recruitment Program of Global Youth Experts.

References and links

1. J. Miao, D. Sayre, and H. N. Chapman, “Phase retrieval from the magnitude of the Fourier transforms of nonperiodic objects,” J. Opt. Soc. Am. A 15(6), 1662–1669 (1998). [CrossRef]  

2. P. Thibault, M. Dierolf, A. Menzel, O. Bunk, C. David, and F. Pfeiffer, “High-resolution scanning X-ray diffraction microscopy,” Science 321(5887), 379–382 (2008). [CrossRef]   [PubMed]  

3. M. Dierolf, A. Menzel, P. Thibault, P. Schneider, C. M. Kewish, R. Wepf, O. Bunk, and F. Pfeiffer, “Ptychographic X-ray computed tomography at the nanoscale,” Nature 467(7314), 436–439 (2010). [CrossRef]   [PubMed]  

4. J. M. Rodenburg, A. C. Hurst, A. G. Cullis, B. R. Dobson, F. Pfeiffer, O. Bunk, C. David, K. Jefimovs, and I. Johnson, “Hard-X-ray lensless imaging of extended objects,” Phys. Rev. Lett. 98(3), 034801 (2007). [CrossRef]   [PubMed]  

5. J. M. Rodenburg and H. M. L. Faulkner, “A phase retrieval algorithm for shifting illumination,” Appl. Phys. Lett. 85(20), 4795–4798 (2004). [CrossRef]  

6. H. M. L. Faulkner and J. M. Rodenburg, “Movable aperture lensless transmission microscopy: a novel phase retrieval algorithm,” Phys. Rev. Lett. 93(2), 023903 (2004). [CrossRef]   [PubMed]  

7. C. A. Henderson, G. J. Williams, A. G. Peele, H. M. Quiney, and K. A. Nugent, “Astigmatic phase retrieval: an experimental demonstration,” Opt. Express 17(14), 11905–11915 (2009). [CrossRef]   [PubMed]  

8. R. W. Gerchberg and W. O. Saxton, “A practical algorithm for the determination of phase from image and diffraction plane pictures,” Optik (Stuttg.) 35, 237–246 (1972).

9. J. R. Fienup, “Phase retrieval algorithms: a comparison,” Appl. Opt. 21(15), 2758–2769 (1982). [CrossRef]   [PubMed]  

10. A. Alfalou and C. Brosseau, “Optical image compression and encryption methods,” Adv. Opt. Photon. 1(3), 589–636 (2009). [CrossRef]  

11. Y. Zhang and B. Wang, “Optical image encryption based on interference,” Opt. Lett. 33(21), 2443–2445 (2008). [CrossRef]   [PubMed]  

12. P. Refregier and B. Javidi, “Optical image encryption based on input plane and Fourier plane random encoding,” Opt. Lett. 20(7), 767–769 (1995). [CrossRef]   [PubMed]  

13. G. Situ and J. Zhang, “Double random-phase encoding in the Fresnel domain,” Opt. Lett. 29(14), 1584–1586 (2004). [CrossRef]   [PubMed]  

14. X. F. Meng, L. Z. Cai, X. F. Xu, X. L. Yang, X. X. Shen, G. Y. Dong, and Y. R. Wang, “Two-step phase-shifting interferometry and its application in image encryption,” Opt. Lett. 31(10), 1414–1416 (2006). [CrossRef]   [PubMed]  

15. W. Chen, X. Chen, and C. J. R. Sheppard, “Optical image encryption based on diffractive imaging,” Opt. Lett. 35(22), 3817–3819 (2010). [CrossRef]   [PubMed]  

16. Y. Shi, T. Li, Y. Wang, Q. Gao, S. Zhang, and H. Li, “Optical image encryption via ptychography,” Opt. Lett. 38(9), 1425–1427 (2013). [CrossRef]   [PubMed]  

17. J. W. Goodman, Introduction to Fourier Optics, 2nd ed. (McGraw-Hill, 1996).

18. W. Chen, X. Chen, A. Anand, and B. Javidi, “Optical encryption using multiple intensity samplings in the axial domain,” J. Opt. Soc. Am. A 30(5), 806–812 (2013). [CrossRef]   [PubMed]  

19. Z. Liu, Q. Guo, L. Xu, M. A. Ahmad, and S. Liu, “Double image encryption by using iterative random binary encoding in gyrator domains,” Opt. Express 18(11), 12033–12043 (2010). [CrossRef]   [PubMed]  

20. B. Hennelly and J. T. Sheridan, “Optical image encryption by random shifting in fractional Fourier domains,” Opt. Lett. 28(4), 269–271 (2003). [CrossRef]   [PubMed]  

21. L. Waller, G. Situ, and J. W. Fleischer, “Phase-space measurement and coherence synthesis of optical beams,” Nat. Photonics 6(7), 474–479 (2012). [CrossRef]  

22. B. Javidi, “Nonlinear joint power spectrum based optical correlation,” Appl. Opt. 28(12), 2358–2367 (1989). [CrossRef]   [PubMed]  

23. F. Sadjadi and B. Javidi, Physics of the Automatic Target Recognition (Springer, 2007).

24. E. Pérez-Cabré, M. Cho, and B. Javidi, “Information authentication using photon-counting double-random-phase encrypted images,” Opt. Lett. 36(1), 22–24 (2011). [CrossRef]   [PubMed]  

25. E. Pérez-Cabré, H. C. Abril, M. S. Millan, and B. Javidi, “Photon-counting double-random-phase encoding for secure image verification and retrieval,” J. Opt. 14(9), 094001 (2012). [CrossRef]  

26. S. Liu, Q. Mi, and B. Zhu, “Optical image encryption with multistage and multichannel fractional Fourier-domain filtering,” Opt. Lett. 26(16), 1242–1244 (2001). [CrossRef]   [PubMed]  

27. S. Liu, L. Yu, and B. Zhu, “Optical image encryption by cascaded fractional Fourier transforms with random phase fltering,” Opt. Commun. 187(1-3), 57–63 (2001). [CrossRef]  

Cited By

Optica participates in Crossref's Cited-By Linking service. Citing articles from Optica Publishing Group journals and other participating publishers are listed here.

Alert me when this article is cited.


Figures (11)

Fig. 1
Fig. 1 Schematic experimental setup for the proposed optical security system with movable aperture: M, phase-only mask; A, Aperture; P, plaintext; CCD, charge-coupled device.
Fig. 2
Fig. 2 Flow chart for illustrating the decryption process.
Fig. 3
Fig. 3 Phase-only masks (a) M1 and (b) M2; schematic illustration of the movements of (c) rectangle-shaped aperture, (d) circle-shaped aperture and (e) triangle-shaped aperture; (f) an input image (i.e., the plaintext); and (g) one typical diffraction intensity pattern (i.e., ciphertext).
Fig. 4
Fig. 4 (a) The decrypted image obtained by using correct security keys, (b) a relationship between number of iterations and correlation coefficients, and (c) a relationship between the number of iterations and iterative errors (logarithm scale).
Fig. 5
Fig. 5 (a) A decrypted image obtained after 500 iterations, when there is an error of 10 nm in the light wavelength. (b) A decrypted image obtained after 500 iterations, when only the phase-only mask M2 is wrong.
Fig. 6
Fig. 6 The circle-shaped aperture and only five neighboring aperture positions: (a) The decrypted image obtained by using correct security keys, (b) a relationship between the number of iterations and iterative errors (with logarithm scale), (c) decrypted image obtained after 500 iterations using wrong wavelength, and (d) decrypted image obtained after 500 iterations using wrong phase-only mask M2.
Fig. 7
Fig. 7 Triangle-shaped aperture and only five neighboring aperture positions: (a) The decrypted image (MSE of 2.9003× 10 -7 ) obtained by using correct security keys, (b) a relationship between the number of iterations and iterative errors with logarithm scale (37 iterations are requested), (c) decrypted image (MSE of 6.2205× 10 3 ) obtained after 500 iterations using wrong wavelength, and (d) a decrypted image (MSE of 6.3076× 10 3 ) obtained after 500 iterations using wrong phase-only mask M2.
Fig. 8
Fig. 8 Sparse plaintext (sparse gray-scale image “Lena”) and only five neighboring triangle-shaped aperture positions: (a) The decrypted image obtained by using correct security keys, (b) a decrypted image obtained after 500 iterations using wrong wavelength, (c) the decrypted image obtained after 500 iterations using wrong phase-only mask M2, and (d), (e) and (f) the authentication distributions (normalized) obtained by the nonlinear correlation algorithm respectively corresponding to (a), (b) and (c).
Fig. 9
Fig. 9 Aperture array and only five neighboring aperture positions: (a) One simple aperture array, (b) decrypted image obtained by using correct security keys, (c) a relationship between the number of iterations and iterative errors (with logarithm scale), (d) the decrypted image obtained after 500 iterations using wrong wavelength, and (e) the decrypted image obtained after 500 iterations using wrong phase-only mask M2.
Fig. 10
Fig. 10 (a) Another aperture array (small apertures), (b) the decrypted image obtained by using all correct security keys, and (c) relationship between the number of iterations and iterative errors (logarithm scale).
Fig. 11
Fig. 11 Decrypted image obtained by using wrong aperture positions in aperture array.

Equations (5)

Equations on this page are rendered with MathJax. Learn more.

O n (ξ,η)= FrT z 2 ,λ ( { FrT z 1 ,λ [ P n (x,y) M 1 (x,y) A j ( x,y ) ] } M 2 (μ,ν) ),
O n (ξ,η)= [ I j (ξ,η) ] 1/2 O n (ξ,η) / | O n (ξ,η) | .
O n (x,y)=[ FrT z 1 ,λ ( { FrT z 2 ,λ [ O n (ξ,η) ] } [ M 2 (μ,ν) ] * ) ] [ M 1 (x,y) ] * ,
P n (x,y)= P n (x,y)+ β A j ( x,y ) | A j ( x,y ) | 2 +α [ O n (x,y) P n (x,y) A j ( x,y ) ],
MSE= 1 M×N x=1 M y=1 N [ P( x,y )P'( x,y ) ] 2 ,
Select as filters


Select Topics Cancel
© Copyright 2024 | Optica Publishing Group. All rights reserved, including rights for text and data mining and training of artificial technologies or similar technologies.