Expand this Topic clickable element to expand a topic
Skip to content
Optica Publishing Group

Decryption with incomplete cyphertext and multiple-information encryption in phase space

Open Access Open Access

Abstract

Recently, we have demonstrated that information encryption in phase space offers security enhancement over the traditional encryption schemes operating in real space. However, there is also an important issue with this technique: increasing the cost for data transmitting and storage. To address this issue, here we investigate the problem of decryption using incomplete cyphertext. We show that the analytic solution under the traditional framework set the lower limit of decryption performance. More importantly, we demonstrate that one just needs a small amount of cyphertext to recover the plaintext signal faithfully using compressive sensing, meaning that the amount of data that needs to transmit and store can be significantly reduced. This leads to multiple information encryption so that we can use the system bandwidth more effectively. We also provide an optical experimental result to demonstrate the plaintext recovered in phase space.

© 2016 Optical Society of America

1. Introduction

In a recent Letter [1], we have demonstrated that encryption in phase space has great potential in addressing the most critical security issue of current phase-encoding-based optical encryption technique, including the double random phase encoding (DRPE) technique [2]: the linearity [3]. This is due to the fact that the key-space an attacking algorithm needs to search is significantly enlarged and, more importantly, the resulting ambiguity function is complex-valued and bilinear. We have also shown that the DRPE working in phase-space is robust against most known attacks [4–6] to which the traditional DRPE is vulnerable. However, as mentioned at the end of our previous paper [1], encryption in phase space requires larger transmittance bandwidth and storage capacity due to the ascending of the signal dimensionality. Thus, it is important to investigate feasible methodology to reduce these costs and effective use of the bandwidth. And this is the main motivation of this study.

Here in this manuscript we demonstrate an intuitive method to resolve this problem by under-sampling the cyphertext. We note that people have examined a similar problem of decryption when the cyphertext is partially blocked [7–10]. In those studies, the blocked cyphertext undergoes the regular decryption process as usual, resulting in the presence of additive noise in the recovered plaintext [7–10]. We theoretically and numerically examine the same decryption process in the phase-space encryption scheme, and observe the similar result. This means that the traditional approach does not help resovle the problem. Thus we need to find another way out. Taking the advantage of the redundancy of the phase-space distribution functions [11], we show in this manuscript that one can actually recover the plaintext perfectly even using a very small amount of the cyphertext in phase space with the help of the recently invented compressive sensing technique [12, 13]. Specifically, we demonstrate in our numerical simulations that one can recover the plaintext faithfully with only as less as 4% of the cyphertext, which is unachievable by using the traditional approach [7–10]. We proceed to demonstrate that this result then can be used to to enhance the performance of multiple-information encryption (MIE) [14–23], which has received many attention in recent years due to the effective use of the system bandwidth.

The manuscript is organized as follows: First we provide a brief review of the principle of information encryption in phase space in Sec. 2. Then we examine the decryption performance using incomplete cyphertext in Sec. 3. In particular, in Sec. 3.1 we follow the traditional approach and model the incomplete cyphertext as the multiplication of it with a rectangle function. In this way, we obtain a theoretical prediction of the decryption performance, which is in consistance with our numerical simulations. In Sec. 3.2 we develop a compressive-sensing-based method to decrypt the undersampled cyphertext. In Sec. 4, we show that this approach can be generalized for MIE. And finally, we draw our conclusion in Sec. 5.

2. Encryption in phase space

Without the loss of generality, we consider the encryption of a one-dimensional (1D) signal, the plaintext f(x), where x is the coordinate in the spatial or temporal domain. First we produce its ambiguity function (AF), which is defined as [1, 24]

𝒜f(u¯,x¯)=f(x+x¯2)f*(xx¯2)exp[j2πu¯x]dx,
where ū denotes the coordinate in the signal frequency domain. It is clearly seen in Eq. 1 that there is a dimension ascending between the AF and the plaintext, meaning that for two-dimensional (2D) images, the corresponding AFs are four-dimension. Nevertheless, techniques have been developed to measure the AF of 2D light beams [25, 26]. For simplicity, we use 1D signal as plaintext throughout this study, and the resulting AF is 2D. With the resulting AF at hand, one can use any optical encryption architecture to encrypt it into a white noise. Here we take the DRPE system as an example to demonstrate the principle. One should bear in mind that encryption in phase space is not just limited to apply in the DRPE protocol.

For DRPE, the encryption process is mathematically expressed as

g(u¯,x¯)={{𝒜f(u¯,x¯)exp[jϕ(u¯,x¯)]}exp[jψ(ξ,η)]},
where indicates the 2D Fourier transform (FT), (ξ, η) is defined as the coordinates in the spatial frequency domain in the DRPE system, and ϕ and ψ are two statistically independent uniformed random distribution in [0,2 π] corresponding to the first RPK and the second RPK, and g(ū, ) is the cyphertext. The decryption is the inverse process of Eq. (2):
𝒜f(u¯,x¯)={{g(u¯,x¯)}exp[jψ(ξ,η)]}exp[jϕ(u¯,x¯)].
Alternatively the complex conjugation of the cyphertext can be used as input. With the AF of the plaintext f(x), it is easy to extract f(x) from it [1]
I^f(v)=𝒜f(u¯,x¯)|x¯=0,u¯=v,
where Îf (v) is the power spectrum of f(x)
|f(x)|2=I^f(v)exp[j2πvx]dv.

Here we perform an experimental demonstration of the signal recovery in phase space. For simplicity, we take the 1D signal of 1 × 64 pixels shown in Fig. 1 as the plaintext. The 2D phase-space distribution of it was first numerically calculated, and then sent to the spatial light modulator (SLM). The SLM we used has 1920 × 1080 pixels, each of which is of 8 μm × 8 μm in size (Pluto-vis, from Holoeye). According to the method developed by Putten and coauthors [27], we combined 15 × 15 neighboring pixels into one mega-pixel, using the central 960×960 pixels of the SLM in the experiment. When the SLM was illuminated by a collimated laser (Verdi-G2 from Coherent, λ = 532 nm), the first order diffraction that carries the signal information was imaged to the CCD camera (AVT GX 2740) by using a 4f imaging system, and recorded by interfering with a reference plane wave. We could thus recover the 1D signal from the recorded 2D hologram. The intensity of the experimentally recovered 1D signal, |(x)|2, is shown in Fig. 2 (solid line in red). We also plotted the intensity of the original signal (i.e., shown in Fig. 1) in dash line for comparison. We notice that noise is appeared in particular at lower intensity area, partially due to the laser speckle and system error [28]. Nevertheless, the signal is recovered faithfully. To quantify the noise level, we follow [1] and calculate the normalized root-mean-square (NRMS) error between the original and recovered signal

NRMS=[||f(x)|2|f˜(x)|2|2dx|f(x)|4dx]12,
and found that the corresponding value is equal to 0.2643. This demonstrate experimentally the signal recovery from its phase space distribution. Unfortunately, we are not able to performance the encryption process due to the limited number of SLMs available in our lab. Note that the encryption is a DRPE process, which has been experimentally demonstrated in in several studies [7–9, 28]. The combination of these results and the experiments in our work suggests that the proposed scheme can be implemented in an opto-digital system.

 figure: Fig. 1

Fig. 1 The 1 × 64 signal used as plaintext in our simulations.

Download Full Size | PDF

 figure: Fig. 2

Fig. 2 Experimental demonstration of signal recovered from phase space.

Download Full Size | PDF

3. Decryption using part of the cyphertext

As discussed in Sec. 1, it is necessary to reduce the size of cyphertext in order to reduce the cost of data transmittance and storage. Now we examine the decryption performance when the cyphertext is incomplete. It is well known that, using the DRPE technique, one does not need the whole cyphertext to recover the plaintext, as each pixel of the plaintext contribute equally to each pixel of the cyphertext [2,29]. However, as a consequence of using an incomplete cyphertext in decryption, additive noise appears in the decrypted image. The corresponding signal-to-noise ratio is dependent on the percentage the cyphertext is used [10]. Now we examine how the loss of the cyphertext affects the decryption in phase space.

3.1. Traditional approach

First let us examine the traditional approach. For simplicity, we model the effect of the incomplete cyphertext as

g˜(u¯,x¯)=g(u¯,x¯)rect(u¯Ω,x¯Ω),
where rect(x/Ω) denotes the rectangle function with the width of Ω. This represents the scenario that the cyphertext is blocked by a square aperture. It is clear that the width Ω actually denotes the percentage of cyphertext in decryption if we normalize the coordinates ū and . Then we have 0 ≤ Ω ≤ 1. Substituting Eq. (7) into Eq. (3), and after some mathematics, we have
𝒜˜f(u¯,x¯)=Ω2𝒜f(u¯,x¯)+(u¯,x¯),
where (ū, ) is the additive noise present at the plaintext. One can refer to Appendix A for detailed derivation. Equation (8) shows that the recovered signal Ambiguity function is reduced in magnitude by a factor of Ω2 besides the appearance of the noise. From 𝒜̃f(ū, ) it is easy to follow Eqs. (4) and (5) that the plaintext is expressed as
|f˜(x)|2=Ω2|f(x)|2+r(x),
where r(x) = −1{(ū, )|=0}.

The noise (ū, ), and therefore r(x), is usually a random distribution due to the randomness of the two random-phase masks. From Eq. (8), we can see that the total energy measured at the 𝒜̃f plane is ΩE𝒜, where E𝒜 is the energy of 𝒜, as only Ω fraction of the whole cyphertext is used [10]. The energy of the noise (ū, ) then can be calculated by subtracting the signal energy Ω2E𝒜 from the ΩE𝒜, and is written as E𝒜 (Ω − Ω2). From Eq. (9), the energy of the recovered signal becomes Ω2Ef2, where Ef2 = ∫ |f(x)|2dx is the energy of the original plaintext, and the energy of r(x) becomes

Er=r(x)dx=aEf2(ΩΩ2),
where a is a parameter accounting for the fact that the law of energy conservation holds between 𝒜̃f and , but not as it is just a slice of 𝒜̃f.

To evaluate the noise performance, one can substitute the above definition of Ef2 and Er into Eq. (6), and have

NRMS=(a1)Ω2aΩ+1.
Detailed derivation can be found in Appendix B.

Now let us demonstrate the above theory using numerical simulation. For simplicity, we take the 1D signal as shown in Fig. 1 as the plaintext. The corresponding cyphertext can be calculated via the process described by Eqs. (1) and (2). When the cyphertext g(ū, ) is obtained, we used a rectangle window function of width Ω in both the ū and dimensions to select part of it, as described by Eq. (7). By continuously changing the width Ω of the rectangle function, we can obtain a series of recovered signal intensity |(x)|2, the NRMS between which and |f(x)|2 is calculated using Eq. (6). The resulting NRMS values are plotted as square markers in Fig. 3. We fit the simulation data with the model we develop in Eq. (11). The red curve in Fig. 3 suggests that the theory matches the data quite well: with the R2 parameter equal to 0.9941.

 figure: Fig. 3

Fig. 3 Decryption using part of the cyphertext. One can see that noise appears when the cyphertext is slightly incomplete, meaning that the performance of traditional decryption approach is very sensitive to the completeness of the cyphertext.

Download Full Size | PDF

In deriving Eq. (11) we have assumed that |f(x)|2 is not correlated with r(x). This assumption is reasonable when the size of f(x) is large. As we observed in our simulations, Eq. (11) fits with larger signal very well. For instance, we have R2 = 1 when f(x) is 1024 pixel in size. However, deviations are observed when the size of f(x) is less than 128 pixel.

It is worth to have a further discussion on the the fitting parameter a. As shown in Eq. (4), its value is mainly determined by the energy falls in the slice 𝒜f (ū, 0) of the recovered ambiguity function. But the slice function is determined by the form of the signal, the two RPKs, and their size in pixel count. It is too complicated to obtain a specific expression for a. Therefore we just make it simplified to let it be a fitting factor, and we find it fit the data quite well as shown in Fig. 3. Among all the factors that may affects its value, we find that the size of the signal has the most important impact. This is probably because the energy falls into each pixel decreases when Ω is the same as the size of the signal increases, and therefore a decreases as well.

3.2. Compressive-sensing approach

It has been shown in Sec. 3.1 that, by using the traditional decryption approach, the recovered plaintext will be corrupted with noise when the cyphertext is incomplete. This means that the performance of traditional decryption approach is very sensitive to the completeness of the cyphertext. Thus it is impossible to resolve our problem. In this subsection, we use an alternative approach to recover the plaintext when an incomplete cyphertext is used: the compressive sensing (CS) approach. CS is a powerful technique for faithful reconstruction of signals sampled under the Nyquist sampling criterion [12, 13]. This indicates that we should be able to recover the signal faithfully with only part (randomly sampled) of the cyphertext. We note that CS theory has been introduced in the community of optical encryption [30–32]. In these studies, CS is used either to recover the chaotic web map parameters, which are then used to generate either the random phase (or amplitude) masks at the decryption machine [30], or to compress the image using a sensing matrix constructed by the chaotic map [31, 32]. Here we employ CS to recover the plaintext by using only part of the cyphertext g(ū, ).

To do that, let the size of the images of interest be N × N, and rewrite Eq. (2) in the discretized form

gm,n={{𝒜m,nexp[jϕm,n]}exp[jψμ,ν]},
where gm,n = g(m = ū, n = ) = g(m, n), ψμ,ν = ψ(μ = ξ, ν = η) = ψ(μ, ν), 𝒜m′,n′ = 𝒜m′,n′ (m′ = ū, n′ = ) = 𝒜(m′, n′) and ϕm′,n′ = ψ(m′ = ū, n′ = ) = ψ(m′, n′), with the indices 1 ≤ m, m′, μ, n, n′, νN.

Now, reshape the 2D arrays in Eq. (12) to 1D as E(n−1)×N+m = gm,n, A(n′−1)×N+m′ = 𝒜m′,n′, and Eq. (12) can be further written in a form of matrix multiplication

E=BPBRA,
where B is the matrix representing the 2D discrete Fourier transform (DFT) whose size is (N2 × N2), R and P are N2 × N2 diagonal matrices with the diagonal element R(n−1)×N+m,(n−1)×N+m = exp(m,n), and P(ν−1)×N+μ,(ν−1)×N+μ = exp(μ,ν), respectively.

In the decryption process, we aim to randomly use part of the cyphertext. The process of of random sampling can be mathematically expressed as the multiplication of the cyphertext vector E by a random sampling matrix S of L × N2 in size, where LN2. As a random sampling matrix, S has and only has one none-zero element (equal to 1) in each column and each row. Now the sparse-sampled cyphertext can be written as

Es=SE=SBPBRA=ΦA,
where Φ = SBPBR can be regarded as the measurement matrix. Instead of performing the regular process described by Eq. (3), the decryption is to solve the linear programming problem
A^=minA0,s.t.Es=ΦA.
where ‖ · ‖0 is the l0-norm. This problem can be solved using a number of CS-based algorithms when the measurement matrix Φ is known. This is true in our case since the two random phase keys R and P are known to the decryption machine, and we also know which part of the cyphertext is sampled (S is known). In this paper we employ the orthogonal matching pursuit (OMP) algorithm [33].

Figure 4 show the result of signal recovery using the OMP algorithm. The magnitude of the cyphertext is plotted in Fig. 4(a). In order to demonstrate the CS algorithm, we did not use the whole cyphertext in decryption. Rather, only the part in the left-most rectangle in Fig. 4(a) was used, approximately 4.7% of the cyphertext. The recovered 1D plaintext signal is plotted as the circle markers in Fig. 4(b). Comparing it with the original signal (solid curve), we can see that the plaintext signal is be faithfully recovered. The NMRS value between them is 0, as expected.

 figure: Fig. 4

Fig. 4 Recovery of the plaintext signal from part of the cyphertext : (a) the cyphertext and the part that used in decryption (approximately half of the left-most part in the red rectangle), (b) the recovered plaintext using the OMP algorithm and its comparison with the original signal.

Download Full Size | PDF

From the above analysis, we have shown that there is significant difference between the traditional approach and the CS-based approach in decryption. This can be more clearly seen from the NRMS curve between |f(x)| and ||(x) recovered using CS. The 1D plaintext signal used in this simulation was also the one shown in Fig. 1. As before, we select part of the cyphertext by applying a rectangle window function to it. By changing the width Ω of the rectangle function, we obtained a series of recovered signals. The NRMS between the recovered and original plaintexts is plotted in Fig. 5. The result suggests that, with the increasing of Ω from 0, the NRMS value drops to 0 very quickly when Ω = 0.03 in this case, indicating that the plaintext is faithfully recovered. However, as can been seen from Fig. 3, the NRMS value decreases to 0 only when all the cyphertext is used in decryption (Ω = 1) by using the traditional approach.

 figure: Fig. 5

Fig. 5 The NRMS value of the decrypted plaintext as a function of the percentage of the cyphertext that is used for decryption. It is clearly seen that that the performance of CS-based decryption approach is insensitive to the completeness of the cyphertext.

Download Full Size | PDF

As a statistical approach, CS does not guarantee successful recovery every time when Ω is small. The successful rate of reconstruction is plotted in Fig. 6. Even setting the critical NRMS value to be as small as 0.1, it is clearly seen that there is still a 50% of successful recovery rate when Ω = 0.023. As Ω increases to 0.028, we can recover the plaintext without any noise in every simulation we carried out. This indicates that there is a clear “phase transition” for the successful recovery rate as the percentage of the cyphertext used for decryption increases from zero. Obviously, the critical Ω for the “transition” to occur depends on the value of the critical NRMS value we set.

 figure: Fig. 6

Fig. 6 Successful rate of reconstruction. Markers and red line represent the numerical and fitting results, respectively.

Download Full Size | PDF

4. Multiple information encryption in phase space

Now that one does not need the whole AF to recover the plaintext, we can synthesize an AF, each row of which is equal to the intensity spectrum of an independent plaintext, that is

𝒜(u¯,n)=n=1N𝒜fn(u¯,0),
where 𝒜fn is the AF of the nth plaintext fn(x), n = 1 ... N. In this way, we can use the full bandwidth of the system as in traditional DRPE, encrypting N signals of the size N × 1 by using a system with the channel of N × N pixels in size. This is the one of the basic approaches of multiple information encryption in phase space. Unlike the traditional approach, using CS, we can recover the synthesized AF, and therefore all the N plaintexts, faithfully from only a very small fraction of the cyphertext (∼ 4%, according to Fig. 6). Based on this, we can employ additional multiplexing techniques such as wavelength [14] and position multiplexing [15] to enlarge the capacity. For example, in the case of position multiplexing, one can place several synthesized AFs of independent signals, with the expression of each in the form of Eq. (16), at different positions along the z axis, in a way similar to the method proposed in [20]. However, the AF synthesized in this way is generally not sparse, leading to the limited multiplexing capacity even when compressive holography [34] is used to reconstruct the plaintext. In our simulation, the averaged NRMS value of the recovered signal is 0.288 when the final cyphertext contains 2 AFs synthesized in this way. The recovered signal is still distinguishable although noise is present. One may transform the resulting AFs into a domain where they have a sparse representation [12,13] as in digital image processing. This will definitely help enhance the multiplexing capacity. But this is beyond the discussion of this study. In the other limit, one can synthesize the AF by just keeping the central row 𝒜fn (ū, 0) and dropping off all the other. The resulting AF then becomes sparse. The plaintext signal can be faithfully recovered with the NRMS value equal to 0.003 even when several such AFs are encrypted using position multiplexing. However, the maximum number of AF that can be encrypted into a single cyphertext is dependent on the threshold of the NRMS value that is set. For example, the maximum number is equal to N/log(N) is one expects a faithful recovery [34]. In addition, this scheme cannot fully use the bandwidth of the system.

According to the above analysis, the optimal scheme for MIE in phase space will be an intermediate case that the number of plaintext signals in the synthesized AF is neither 1, nor N, but a number in between. Since the multiplexing capacity is mainly determined by the threshold value of the NRMS that we set, it is therefore important to examine how the NRMS value changes as a function of the number of plaintext signal placed in every AF, X, and the number of AF to be multiplexed, Y, i.e., NRMS(X, Y).

To demonstrate this, we carried our numerical simulation of MIE by encrypting various plaintexts. The main result is plotted in Fig. 7. One can clearly see that the NRMS value increases as the number of AF multiplexed in the system increases. That is expected because it is corresponding to the case of multiple image encryption in traditional DRPE. The NRMS value increases also along with the number of plaintext signal synthesized in an AF in the case of multiple AF encryption.The multiplexing capacity, C, then can be defined as

C=max{XY:NRMS(X,Y)τ},
where τ is the threshold of the NRMS value artificially set as a merit of successful decryption. For NRMS = 0.2, we have C = X × Y = 49 × 2 = 98. If we set NRMS = 0.5, we have C = X × Y = 39 × 4 = 156. This result indicates that multiplexing performance in phase space is at least as good as that in traditional DRPE, regardless of the enhancement of security.

 figure: Fig. 7

Fig. 7 NRMS values of the recovered plaintext from the cyphertext contains multiple signals. It is clearly shown that the decryption performance is dependent on both the number of synthesized Ambiguity function, and the number of signals in it.

Download Full Size | PDF

5. Conclusion

In conclusion, we have investigated the problem of decryption using incomplete cyphertext for optical encryption in phase space. We have derived the analytic solution for the decrypted signal when the cyhphertext is partially blocked under the framework of traditional decryption, and found that the NRMS value of the decrypted signal is quadratically proportional to the percentage of cyphertext that is used in decryption. We have demonstrated that the decryption performance can be significantly improved when the CS-based technique is used. In our study, we observed that the signal can be faithfully recovered with less than 4% of the cyphertext. We have also shown that one can encrypt multiple information into a single cyphertext, so that the system bandwidth and storage capacity can be more effectively utilized. Last but not least, this study confirms that phase-space optics provides new possibility for optical encryption [1, 35].

Appendix

A. Derivation of Eq. (8)

The Fourier transform of the incomplete cyphertext Eq. (7) can be written as

{g˜(u¯,x¯)}={g(u¯,x¯)rect(u¯Ω,x¯Ω)}={𝒜f(u¯,x¯)exp[jϕ(u¯,x¯)]}exp[jψ(ξ,η)]{rect(u¯Ω,x¯Ω)}=Ω2{𝒜f(u¯,x¯)exp[jϕ(u¯,x¯)]}exp[jψ(ξ,η)]sinc(Ωξ)sinc(Ωη)=Ω2𝒜f(u¯,x¯)exp[jϕ(u¯,x¯)]du¯dx¯exp[j2π(u¯ξ+x¯η)]×exp[jψ(ξ,η)]sinc[Ω(ξμ)]sinc[Ω(ην)]dμdν.
Now let us examine the second integral in Eq. (18). Separating the point (ξ = μ, η = ν) from the others, we can write it as
exp[j2π(u¯ξ+x¯η)]exp[jψ(ξ,η)]sinc[Ω(ξμ)]sinc[Ω(ην)]dμdν=exp[j2π(u¯ξ+x¯η)]exp[jψ(ξ,η)]+μξνηexp[j2π(u¯ξ+x¯η)]×exp[jψ(ξ,η)]sinc[Ω(ξμ)]sinc[Ω(ην)]dμdν.
The substitution of Eq. (19) into (18), we have
{g˜(u¯,x¯)}={𝒜f(u¯,x¯)exp[jϕ(u¯,x¯)]}exp[jψ(ξ,η)]+Ω2𝒜f(u¯,x¯)exp[jϕ(u¯,x¯)]du¯dx¯exp[jψ(ξ,η)]×μξνηexp[j2π(u¯ξ+x¯η)]sinc[Ω(ξμ)]sinc[Ω(ην)]dμdν={𝒜f(u¯,x¯)exp[jϕ(u¯,x¯)]}exp[jψ(ξ,η)]+R(ξ,η).
Then the recovered Ambiguity function of the plaintext can be written as
𝒜˜f(u¯,x¯)={{g˜(u¯,x¯)}exp[jψ(ξ,η)]}exp[jϕ(u¯,x¯)]Ω2𝒜f(u¯,x¯)+(u¯,x¯),
where
(u¯,x¯)={R(ξ,η)exp[jψ(ξ,η)]}exp[jϕ(u¯,x¯)].

B. Derivation of Eq. (11)

It is easy to show that the numerator of the NRMS in Eq. (6) can be written as

(|f(x)|2|f˜(x)|2)2dx=|f(x)|4+|f˜(x)|42|f(x)|2|f˜(x)|2d(x).
Now let us examine each of these terms.
|f(x)|4+|f˜(x)|42|f(x)|2|f˜(x)|2=|f(x)|4+Ω4|f(x)|4+2Ω2|f(x)|2r(x)+r2(x)2Ω2|f(x)|42|f(x)|2r(x)=|f(x)|4(1Ω2)2+2Ω2|f(x)|2r(x)+r2(x)2|f(x)|2r(x).
From Eq. (10), we have r(x)dx = a(Ω − Ω2) ∫ |f(x)|2dx. With this in mind, and assuming that |f(x)|2 is not correlated with r(x), we can express Eq. (23) as
(|f(x)|2|f˜(x)|2)2dx=(1Ω2)2|f(x)|4dx+2aΩ2(ΩΩ2)|f(x)|4dx+a2(ΩΩ2)2|f(x)|4dx2a(ΩΩ2)|f(x)|4dx=[(1Ω2)a(ΩΩ2)]2|f(x)|4dx.
The NRMS then can be written as
NRMS=[||f(x)|2|f˜(x)|2|2dx|f(x)|4dx]12=(1Ω2)a(ΩΩ2)=(a1)Ω2aΩ+1.

Acknowledgments

This study was supported by the National Natural Science Foundation of China under the grant 61377005, 61378056, the Recruitment Program of Global Youth Experts, the USTS innovation center and the PAPD program of the Jiangsu Province.

References and links

1. J. Liu, X. Xu, Q. Wu, J. T. Sheridan, and G. Situ, “Information encryption in phase space,” Opt. Lett. 40, 859–862 (2015). [CrossRef]   [PubMed]  

2. P. Refregier and B. Javidi, “Optical image encryption based on input plane and Fourier plane random encoding,” Opt. Lett. 20, 767–769 (1995). [CrossRef]   [PubMed]  

3. Y. Frauel, A. Castro, T. J. Naughton, and B. Javidi, “Resistance of the double random phase encryption against various attacks,” Opt. Express 15, 10253–10265 (2007). [CrossRef]   [PubMed]  

4. A. Carnicer, M. Montes-Usategui, S. Arcos, and I. Juvells, “Vulnerability to chosen-cyphertext attacks of optical encryption schemes based on double random phase keys,” Opt. Lett. 30, 1644–1646 (2005). [CrossRef]   [PubMed]  

5. X. Peng, P. Zhang, H. Wei, and B. Yu, “Known-plaintext attack on optical encryption based on double random phase keys,” Opt. Lett. 31, 1044–1046 (2006). [CrossRef]   [PubMed]  

6. G. Situ, U. Gopinathan, D. S. Monaghan, and J. T. Sheridan, “Cryptanalysis of optical security systems with significant output images,” Appl. Opt. 46, 5257–5262 (2007). [CrossRef]   [PubMed]  

7. B. Javidi, A. Sergent, G. Zhang, and L. Guibert, “Fault tolerance properties of a double phase encoding encryption technique,” Opt. Eng. 36, 992–998 (1997). [CrossRef]  

8. O. Matoba and B. Javidi, “Encrypted optical storage with angular multiplexing,” Appl. Opt. 38, 7288–7293 (1999). [CrossRef]  

9. X. Tan, O. Matoba, T. Shimura, K. Kuroda, and B. Javidi, “Secure optical storage that uses fully phase encryption,” Appl. Opt. 39, 6689–6694 (2000). [CrossRef]  

10. B. Wang and C. C. Sun, “Enhancement of signal-to-noise ratio of a double random phase encoding encryption system,” Opt. Eng. 40, 1502–1506 (2001). [CrossRef]  

11. D. Dragoman, “Redundancy of phase-space distribution functions in complex field recovery problems,” Appl. Opt. 42, 1932–1937 (2003). [CrossRef]   [PubMed]  

12. E. J. Candés, J. Romberg, and T. Tao, “Robust uncertainty principles: exact signal reconstruction from highly incomplete frequency information,” IEEE Trans. Info. Theory 52, 489–509 (2006) [CrossRef]  

13. E. J. Candés and T. Tao, “Near-optimal signal recovery from random projections: Universal encoding strategies?” IEEE Trans. Info. Theory 52, 5406–5425 (2006). [CrossRef]  

14. G. Situ and J. Zhang, “Multiple-image encryption by wavelength multiplexing,” Opt. Lett. 30, 1306–1308 (2005). [CrossRef]   [PubMed]  

15. G. Situ and J. Zhang, “Position multiplexing for multiple-image encryption,” J. Opt. A 8, 391–397 (2006). [CrossRef]  

16. A. Alfalou and C. Brosseau, “Exploiting root-mean-square time-frequency structure for multiple-image optical compression and encryption,” Opt. Lett. 35, 1914–1916 (2010). [CrossRef]   [PubMed]  

17. R. Henao, E. Rueda, J. Barrera, and R. Torroba, “Noise-free recovery of optodigital encrypted and multiplexed images,” Opt. Lett. 35, 333–335 (2010). [CrossRef]   [PubMed]  

18. F. Mosso, J. Barrera, M. Tebaldi, and N. Bolognini, “All-optical encrypted movie,” Opt. Express 19, 5706–5712 (2011). [PubMed]  

19. J. Barrera, M. Tebaldi, C. Rios, E. Rueda, N. Bolognini, and R. Torroba, “Experimental multiplexing of encrypted movies using a JTC architecture,” Opt.Express 20, 3388–3393 (2012).

20. H. Di, K. Zheng, X. Zhang, E. Y. Lam, T. Kim, Y. S. Kim, T. C. Poon, and C. Zhou, “Multiple-image encryption by compressive holography,” Appl. Opt. 51, 1000–1009 (2012). [CrossRef]   [PubMed]  

21. B. Deepan, C. Quan, Y. Wang, and C. J. Tay., “Multiple-image encryption by space multiplexing based on compressive sensing and the double-random phase-encoding technique,” Appl. Opt. 53, 4539–4547 (2014). [CrossRef]   [PubMed]  

22. Y. Wan, F. Wu, J. Yang, and T. Man, “Multiple-image encryption based on compressive holography using a multiple-beam interferometer,” Opt. Commun. 342, 95–101 (2015). [CrossRef]  

23. W. Liu, Z. Xie, Z. Liu, Y. Zhang, and S. Liu, “Multiple-image encryption based on optical asymmetric key cryptosystem”, Opt. Commun. 335, 205–211 (2015). [CrossRef]  

24. M. Testorf, B. Hennelly, and J. Ojeda-Castaneda, Phase-space Optics (McGraw-Hill, 2009).

25. L. Waller, G. Situ, and J. W. Fleischer, “Phase-space measurement and coherence synthesis of optical beams,” Nature Photonics 6, 474–479 (2012). [CrossRef]  

26. G. Situ, L. Waller, and J. W. Fleische, “Experimental observation of 4D Wigner and Ambiguity distribution functions,” in Digital Holography & 3D Imaging, paper DTu3C.5 (Optical Society of America, 2012). [CrossRef]  

27. E. G. van Putten, I. M. Vellekoop, and A. P. Mosk, “Spatial amplitude and phase modulation using commercial twisted nematic LCDs,” Appl. Opt. 47, 2076–2081 (2008). [CrossRef]   [PubMed]  

28. D. S. Monaghan, U. Gopinathan, D. P. Kelly, T. J. Naughton, and J. T. Sheridan, “Systematic errors of an optical encryption system due to the discrete values of a spatial light modulator,” Opt. Eng. 48, 027001 (2009). [CrossRef]  

29. X. Zhou, S. Yuan, S. Wang, and J. Xie, “Affine cryptosystem of double-random-phase encryption based on the fractional fourier transform,” Appl. Opt. 45, 8434–8439 (2006). [CrossRef]  

30. J. Lang and J. Zhang., “Optical image cryptosystem using chaotic phase-amplitude masks encoding and least-data-driven decryption by compressive sensing,” Opt. Commun. 338, 45–53 (2014). [CrossRef]  

31. N. Zhou, H. Li, D. Wang, S. Pan, and Z. Zhou, “Image compression and encryption scheme based on 2D compressive sensing and fractional Mellin transform,” Opt. Commun. 343, 10–21 (2015). [CrossRef]  

32. X. Liu, W. Mei, and H. Du, “Optical image encryption based on compressive sensing and chaos in the fractional Fourier domain,” J. Mod. Opt. 61, 1570–1577 (2014). [CrossRef]  

33. J. Tropp and A. Gilbert, “Signal recovery from random measurements via orthogonal matching pursuit,” IEEE Trans. Inform. Theory 53, 4655–4666 (2007). [CrossRef]  

34. D. J. Brady, K. Choi, D. L. Marks, R. Horisaki, and S. Lim, “Compressive holography,” Opt. Express 17, 13040–13049 (2009). [CrossRef]   [PubMed]  

35. M. Liao, W. He, J. Wu, D. Lu, X. Liu, and X. Peng, “Optical authentication based on moire effect of nonlinear gratings in phase space,” J. Opt. 17, 125704 (2015). [CrossRef]  

Cited By

Optica participates in Crossref's Cited-By Linking service. Citing articles from Optica Publishing Group journals and other participating publishers are listed here.

Alert me when this article is cited.


Figures (7)

Fig. 1
Fig. 1 The 1 × 64 signal used as plaintext in our simulations.
Fig. 2
Fig. 2 Experimental demonstration of signal recovered from phase space.
Fig. 3
Fig. 3 Decryption using part of the cyphertext. One can see that noise appears when the cyphertext is slightly incomplete, meaning that the performance of traditional decryption approach is very sensitive to the completeness of the cyphertext.
Fig. 4
Fig. 4 Recovery of the plaintext signal from part of the cyphertext : (a) the cyphertext and the part that used in decryption (approximately half of the left-most part in the red rectangle), (b) the recovered plaintext using the OMP algorithm and its comparison with the original signal.
Fig. 5
Fig. 5 The NRMS value of the decrypted plaintext as a function of the percentage of the cyphertext that is used for decryption. It is clearly seen that that the performance of CS-based decryption approach is insensitive to the completeness of the cyphertext.
Fig. 6
Fig. 6 Successful rate of reconstruction. Markers and red line represent the numerical and fitting results, respectively.
Fig. 7
Fig. 7 NRMS values of the recovered plaintext from the cyphertext contains multiple signals. It is clearly shown that the decryption performance is dependent on both the number of synthesized Ambiguity function, and the number of signals in it.

Equations (26)

Equations on this page are rendered with MathJax. Learn more.

𝒜 f ( u ¯ , x ¯ ) = f ( x + x ¯ 2 ) f * ( x x ¯ 2 ) exp [ j 2 π u ¯ x ] d x ,
g ( u ¯ , x ¯ ) = { { 𝒜 f ( u ¯ , x ¯ ) exp [ j ϕ ( u ¯ , x ¯ ) ] } exp [ j ψ ( ξ , η ) ] } ,
𝒜 f ( u ¯ , x ¯ ) = { { g ( u ¯ , x ¯ ) } exp [ j ψ ( ξ , η ) ] } exp [ j ϕ ( u ¯ , x ¯ ) ] .
I ^ f ( v ) = 𝒜 f ( u ¯ , x ¯ ) | x ¯ = 0 , u ¯ = v ,
| f ( x ) | 2 = I ^ f ( v ) exp [ j 2 π v x ] d v .
NRMS = [ | | f ( x ) | 2 | f ˜ ( x ) | 2 | 2 d x | f ( x ) | 4 d x ] 1 2 ,
g ˜ ( u ¯ , x ¯ ) = g ( u ¯ , x ¯ ) rect ( u ¯ Ω , x ¯ Ω ) ,
𝒜 ˜ f ( u ¯ , x ¯ ) = Ω 2 𝒜 f ( u ¯ , x ¯ ) + ( u ¯ , x ¯ ) ,
| f ˜ ( x ) | 2 = Ω 2 | f ( x ) | 2 + r ( x ) ,
E r = r ( x ) d x = a E f 2 ( Ω Ω 2 ) ,
NRMS = ( a 1 ) Ω 2 a Ω + 1 .
g m , n = { { 𝒜 m , n exp [ j ϕ m , n ] } exp [ j ψ μ , ν ] } ,
E = BPBR A ,
E s = S E = SBPBR A = Φ A ,
A ^ = min A 0 , s . t . E s = Φ A .
𝒜 ( u ¯ , n ) = n = 1 N 𝒜 f n ( u ¯ , 0 ) ,
C = max { X Y : NRMS ( X , Y ) τ } ,
{ g ˜ ( u ¯ , x ¯ ) } = { g ( u ¯ , x ¯ ) rect ( u ¯ Ω , x ¯ Ω ) } = { 𝒜 f ( u ¯ , x ¯ ) exp [ j ϕ ( u ¯ , x ¯ ) ] } exp [ j ψ ( ξ , η ) ] { rect ( u ¯ Ω , x ¯ Ω ) } = Ω 2 { 𝒜 f ( u ¯ , x ¯ ) exp [ j ϕ ( u ¯ , x ¯ ) ] } exp [ j ψ ( ξ , η ) ] sinc ( Ω ξ ) sinc ( Ω η ) = Ω 2 𝒜 f ( u ¯ , x ¯ ) exp [ j ϕ ( u ¯ , x ¯ ) ] d u ¯ d x ¯ exp [ j 2 π ( u ¯ ξ + x ¯ η ) ] × exp [ j ψ ( ξ , η ) ] sinc [ Ω ( ξ μ ) ] sinc [ Ω ( η ν ) ] d μ d ν .
exp [ j 2 π ( u ¯ ξ + x ¯ η ) ] exp [ j ψ ( ξ , η ) ] sinc [ Ω ( ξ μ ) ] sinc [ Ω ( η ν ) ] d μ d ν = exp [ j 2 π ( u ¯ ξ + x ¯ η ) ] exp [ j ψ ( ξ , η ) ] + μ ξ ν η exp [ j 2 π ( u ¯ ξ + x ¯ η ) ] × exp [ j ψ ( ξ , η ) ] sinc [ Ω ( ξ μ ) ] sinc [ Ω ( η ν ) ] d μ d ν .
{ g ˜ ( u ¯ , x ¯ ) } = { 𝒜 f ( u ¯ , x ¯ ) exp [ j ϕ ( u ¯ , x ¯ ) ] } exp [ j ψ ( ξ , η ) ] + Ω 2 𝒜 f ( u ¯ , x ¯ ) exp [ j ϕ ( u ¯ , x ¯ ) ] d u ¯ d x ¯ exp [ j ψ ( ξ , η ) ] × μ ξ ν η exp [ j 2 π ( u ¯ ξ + x ¯ η ) ] sinc [ Ω ( ξ μ ) ] sinc [ Ω ( η ν ) ] d μ d ν = { 𝒜 f ( u ¯ , x ¯ ) exp [ j ϕ ( u ¯ , x ¯ ) ] } exp [ j ψ ( ξ , η ) ] + R ( ξ , η ) .
𝒜 ˜ f ( u ¯ , x ¯ ) = { { g ˜ ( u ¯ , x ¯ ) } exp [ j ψ ( ξ , η ) ] } exp [ j ϕ ( u ¯ , x ¯ ) ] Ω 2 𝒜 f ( u ¯ , x ¯ ) + ( u ¯ , x ¯ ) ,
( u ¯ , x ¯ ) = { R ( ξ , η ) exp [ j ψ ( ξ , η ) ] } exp [ j ϕ ( u ¯ , x ¯ ) ] .
( | f ( x ) | 2 | f ˜ ( x ) | 2 ) 2 d x = | f ( x ) | 4 + | f ˜ ( x ) | 4 2 | f ( x ) | 2 | f ˜ ( x ) | 2 d ( x ) .
| f ( x ) | 4 + | f ˜ ( x ) | 4 2 | f ( x ) | 2 | f ˜ ( x ) | 2 = | f ( x ) | 4 + Ω 4 | f ( x ) | 4 + 2 Ω 2 | f ( x ) | 2 r ( x ) + r 2 ( x ) 2 Ω 2 | f ( x ) | 4 2 | f ( x ) | 2 r ( x ) = | f ( x ) | 4 ( 1 Ω 2 ) 2 + 2 Ω 2 | f ( x ) | 2 r ( x ) + r 2 ( x ) 2 | f ( x ) | 2 r ( x ) .
( | f ( x ) | 2 | f ˜ ( x ) | 2 ) 2 d x = ( 1 Ω 2 ) 2 | f ( x ) | 4 d x + 2 a Ω 2 ( Ω Ω 2 ) | f ( x ) | 4 d x + a 2 ( Ω Ω 2 ) 2 | f ( x ) | 4 d x 2 a ( Ω Ω 2 ) | f ( x ) | 4 d x = [ ( 1 Ω 2 ) a ( Ω Ω 2 ) ] 2 | f ( x ) | 4 d x .
NRMS = [ | | f ( x ) | 2 | f ˜ ( x ) | 2 | 2 d x | f ( x ) | 4 d x ] 1 2 = ( 1 Ω 2 ) a ( Ω Ω 2 ) = ( a 1 ) Ω 2 a Ω + 1 .
Select as filters


Select Topics Cancel
© Copyright 2024 | Optica Publishing Group. All rights reserved, including rights for text and data mining and training of artificial technologies or similar technologies.