Expand this Topic clickable element to expand a topic
Skip to content
Optica Publishing Group

Multiple-image encryption by space multiplexing based on vector quantization and interference

Open Access Open Access

Abstract

A new multiple-image encryption scheme utilizing vector quantization and interference has been proposed. Firstly, the quick response codes engendered from plain images are converted into index images via vector quantization encoding and then integrated into an interim distribution using space multiplexing. Next, the interference is invoked in the fractional Fourier transform domain for encrypting the interim distribution into a real-valued ciphertext as well as a secret key. Parameters, such as the order of the fractional Fourier transform, are able to enhance the key space of the cryptosystem to assure a high level of security. Even when the ciphertext is severely disturbed by occlusion and noise, the plain images can be read out without any information loss by scanning the decrypted codes with a mobile device. In addition, the affection of cross-talk existing in the multiple-image encryption schemes can be efficiently avoided. To our knowledge, it is the first time vector quantization is applied to integrate multiple images in the field of image encryption based on interference, which can improve the robustness against common attacks. The feasibility and effectiveness of this scheme have been demonstrated by numerical simulations.

© 2018 Optical Society of America under the terms of the OSA Open Access Publishing Agreement

1. Introduction

Along with the rapid development of Internet and communication technology, information security has become an increasingly critical issue. Over the past few decades, information security based on optical methods has aroused widely interest due to remarked ability such as fast processing speed and high parallelism [1–5]. Based on the famous double random phase encoding technique invented in the Fourier domain [6], a variety of extensions in different domains have been proposed in the field of optical image encryption [7–15]. Meanwhile, various security methods based on other optical techniques, such as polarized light, photon-counting, diffraction, compressive sensing, joint transform correlator and integral imaging have been further developed [16–25].

With regard to efficient concerns, the multiple-image encryption has become more and more attractive topic in the field of optical information security [26,27]. Sui et al. [28] encoded each images into phase-only mask using the nonlinear iterative phase retrieval algorithm, and then synthesized phase masks into the ciphertext image based on phase mask multiplexing. Yi and Tan [29] suggested a basic binary-tree encryption strategy in gyrator transform domain to realize an authority management with high security. Wu et al. [30] encoded multiple plain images into an intensity vector by aid of position multiplexing, where each image is initially encrypted into measurements by using computational ghost imaging with different diffraction distance. Yuan et al. [31] encrypted two plain images in the nonseparable fractional Fourier transform domain, and verified the existence of original images using the nonlinear correlation algorithm only with part of phase information of encrypted result. Abuturab [32] proposed an asymmetric multiple information cryptosystem in gyrator transform domain, where each channel of the plain color image is multiplied with chaotic spiral phase mask and the transformed spectrum is encoded into two complex-valued masks based on random vector decomposition.

Since the interference-based encryption has been proposed to encode an image into two phase-only masks [33], it has become an important technique in the field of information security. Due to obvious advantages such as no iterative calculations in the process of encoding [34], it also has been applied to multiple-image encryption. Mehra and Nishchal [35] proposed a compact approach for securing multiple images based on two beam interference principle, which has high robustness against the specific attack. Wan et al. [36] presented a multiple-image encryption based on compressive holography, where multiple images are encrypted into one hologram by implementing the interference of multiple object beams and unique reference beam. Wang et al. [37] suggested a multiple-image authentication to remove the silhouette problem, where an interim image is formed with the sparse representations of original images and then encoded into ciphertext results using interference. Abuturab [38] developed an asymmetric approach to encrypt multiple color images based on simultaneous interference and superposition, where the affection of cross-talk noise can be avoided. In addition, the application of quick response (QR) code as an efficient information container has recently received wide attention [39,40]. For the first time Trejos et al. [41] proposed an optical protocol for recovering messages based on QR codes, where the letters to compose eventual messages can be recovered by scanning corresponding QR codes without speckle noise due to their noise tolerance.

Differing from most multiple-image encryption schemes, where each plain image is individually encrypted using the same procedure and then all obtained results are synthesized into the ciphertext image, a novel encryption scheme based on quick response code is proposed. The QR codes of plain images are initially compressed to a much smaller index images by using vector quantization encoding, where the clustering algorithm based on self-organizing feature map is used to generate the representative codebook. Then, an interim distribution is formed by integrating all index images with space multiplexing. After scrambled with the chaotic sequence generated based on logistic map, the integration of index image is encrypted into a real-valued ciphertext with noisy distribution by using the interference in the fractional Fourier transform domain. The effectiveness and robustness of the proposed scheme are verified by numerical experiments. The rest of this paper is organized as follows. In Section 2, the encryption and decryption processes of proposed multiple-image encryption scheme are introduced in detail. Meanwhile, the vector quantization encoding and space multiplexing are introduced briefly, and then the interference mechanism in the fractional Fourier transform domain is described. In Section 3, a series of numerical experiments and security analysis are performed. Finally, a conclusion is drawn in Section 4.

2. Scheme description

In the intriguing multiple-image encryption schemes based on compressive sensing [22], each plain image is separately sampled in the transform domain such as Fourier domain, and then all sparse representation of plain images are integrated into an interim which is encrypted to form the ciphertext result. Unlike this scheme, the much smaller representation named as index images are initially obtained from QR codes of plain images. Then, all index images are combined into a single distribution using space multiplexing, which will be encrypted into a real-valued ciphertext based on interference. For the sake of brevity, suppose that there are four plain images need to be encrypted and the corresponding QR codes are represented asfi(x,y),i=1,2,3,4. The schematic diagram of the encryption procedure is shown in Fig. 1

 figure: Fig. 1

Fig. 1 Schematic diagram of the encryption procedure: VQ encoding, vector quantization encoding.

Download Full Size | PDF

, where there are four main important modules, namely codebook generation, vector quantization encoding, multiplexing and scrambling, and interference-based encoding modules.

2.1 Codebook generation

As an efficient algorithm of image compression, vector quantization can be considered as a form of pattern recognition between vectors reshaped from non-overlapping square blocks of an image and codewords of a codebook based on certain matching criteria [42,43]. An original imagefis partitioned intoTsub-square blocks and each block is reshaped into an image vector withkelements, which is described as

f={b(j)|j=1,2,,T}.
Thejthvector denoted asb(j)=(bj1,bj2,,bjk)is in thek- dimensional spaceRk. The codebook is a finite subset ofRk, which is expressed as
C={c(j)|j=1,2,,L},
wherec(j)=(cj1,cj2,,cjk)is thejthcodeword andLis the size of codebook. It should pointed out that the image vector has the same size as the codeword. Mathematically, vector quantization is defined as a mapping function that maps an image vector b(j)to a codewordc(j). To ensure that the original image can be reconstructed without appreciable distortion, a representative codebook can be generated by repeating an iterative clustering algorithm among image vectors formed with sub-square blocks. Usually, the well-known clustering algorithm based on self-organizing feature map is applied [44].

As a special type of barcode, a QR code consists of different black patterns arranged in a white square background, which only includes plenty of simple characteristics such as horizontal and vertical edges. Therefore, a reasonable codebook can be retrieved from any QR code, which can be directly used to compress other codes. Meanwhile, the corresponding reconstructed results of these codes have high visual quality. An image with256×256pixels is shown in Fig. 2(a)

 figure: Fig. 2

Fig. 2 (a) The image “Car”, (b) its corresponding QR code, (c) the generated codebook (64 × 16 pixels), (d) the recovered QR code and (e) the support constraint.

Download Full Size | PDF

, while its QR code with the same size is shown in Fig. 2(b). To generate the codebook, the QR code is partitioned into sub-square blocks withp×ppixels. When the size of blocks is set to4×4pixels, the codebook including 64 codewords is obtained as shown in Fig. 2(c). Obviously, the dimension of codewords in the codebook isk=16. After the original QR code is compressed, the reconstructed result is shown in Fig. 2(d). Any difference between Fig. 2(b) and Fig. 2(d) cannot be discerned visually, which means that vector quantization can compress QR codes efficiently. It should be emphasized that the codebook shown in Fig. 2(c) will be directly used to compress the QR codes of plain images in the proposed scheme.

2.2 Vector quantization encoding

Once the representative codebookCis generated, the QR codes of plain images can be represented as index images by using the indices of codewords in the codebook. The codebook can be considered as an index table, by referring which the original information of QR codes can be reconstructed from compressive results. Similarly, each QR codefiis partitioned into non-overlapping square blocks withp×ppixels, which are reshaped into image vectors with the same dimension as codewords. Then, each image vector is sequentially compared to codewords in the codebook such that the best matched codeword can be determined. For thejthimage vector denoted asbi(j)=(bj1i,bj2i,,bjki), where the superscriptiindicates that the image vector belongs to the QR codefi, the best matched codeword can be determined by measuring the Euclidean distanced(bi(j),c(m))as

d(bi(j),c(m))=bi(j)c(m)=[r=1k(bjricmr)2]1/2,
where the variablec(m)is themthcodeword in the codebook. Generally, the best matched codeword is the closest one to the input vector, which means that the Euclidean distance betweenbi(j)andc(m)is the smallest. Once this closest codeword is determined, the corresponding indexmis assigned to the input vector as the basis of construction of index image. Repeating the search process to all vectors of the QR codefi, the index image consisted of the corresponding indices can be obtained as
fi={Ii(j)|j=1,2,,T},
where Ii(j)is the index of the best matched codeword in the codebook for thejthimage vector of the QR codefi. It is worth noting that the size of index image is1/p2of the QR code.

2.3 Multiplexing and scrambling of index images

When all index images are obtained, an interim distribution can be obtained by using space multiplexing. In the multiple-image authentication scheme based on space multiplexing, a small part of multiple encrypted images are usually extracted with the help of the random binary amplitude masks and then combined into the ciphertext with noisy distribution. Meanwhile, these binary amplitude masks cannot overlap with each other in order to avoid cross-talk disturbance [37]. Although the original information can be identified using the nonlinear correlation algorithm, the decrypted images cannot be observed visually. Since the size of index images has much smaller size, it is not necessary to integrate them into an interim distribution by using binary amplitude masks. In the proposed scheme, index images are directly combined by using simple space multiplexing, i.e. these images are placed into the upper left, upper right, lower left and lower right region of an interim distribution, respectively.

Subsequently, this interim distribution is scrambled based on the sequence generated with logistic map, which makes the distribution noisy to enhance the security level. As a typical one-dimensional nonlinear chaos function, logistic map has showed great potential in the field of image security, in which a tiny deviation of the initial parameter value can lead to a totally different chaotic sequence. The iterative form of logistic map can be mathematically expressed as

x(n+1)=px(n)(1x(n)),
where x(n)(0,1)is the iterative value andx(0)is the initial value. When the bifurcate parameterpis between 3.5699456 and 4, the dynamical system based on logistic map is in a completely chaotic state. Supposing the interim distribution hasM×Npixels, the process can be described as follows:

  • (1) According to an initial parameterx(0), a chaotic sequence can be generated by using Eq. (5), which is denoted asX={x(j)|j=1,2,M×N}.
  • (2) Reshape the two-dimensional interim distribution into the sequence, which is denoted asE={e(j)|j=1,2,M×N} .
  • (3) Sort the sequenceXin the ascending or descending order, a new sequence can be obtained asX={x(w(j))|j=1,2,M×N}. The symbolw()denotes the address code, which means that thejthvalue in the sequenceXis mapped to thew(j)thvalue inX.
  • (4) The sequenceEis scrambled to obtain a new sequenceEwith the help of the sequenceX, where thejthvalue inEis placed in the positionw(j) inE.
  • (5) Reshape the sequenceEinto the two-dimensional matrix denoted asF, which is considered as the result of multiplexing and scrambling, and used as the input to subsequent interference-based encoding.

2.4 Interference-based encoding

In the reference-based encryption schemes, there is an inherent silhouette problem, i.e. the basic content of original information can be observed faintly when one of two masks is utilized in the process of decryption. Therefore, there is a huge security risk to the cryptosystem since the silhouette problem can divulge enough information. To deal with this drawback, a plenty of approaches has been developed. For instance, an improved approach is to encode a plain image into two phase-only masks by using the phase retrieval algorithm in Fresnel transform domain [45]. However, a large number of iterative calculations between two phase masks and image plane will reduce the efficiency of encryption. To solve this problem, the integration of index images is encoded into a phase-only mask and an amplitude mask in the fractional Fourier transform domain in the proposed scheme using the interference [35]. According to the interim distributionF(x,y), a complex function is initially constructed with a random phase mask, which is mathematically described as

F(x,y)=F(x,y)exp(jϕ(x,y)),
where ϕ(x,y)is a random phase function distributed in the range[0,2π], and(x,y)is the coordinates of the interim distribution. This complex functionF(x,y)can be expressed as the interference of fields generated by a phase maskexp(jM(μ,υ))and an amplitude maskA(μ,υ)as follows
F(x,y)=exp(jM(μ,υ))h(μ,υ;d)+A(μ,υ)h(μ,υ;d),
wheredenotes the convolution calculation, and the functionh(μ,υ;d)is the point spread function of Fresnel transform, which can be described as
h(μ,υ;d)=exp(j2πd/λ)jdλexp(jπdλ(μ2+υ2)),
where dis the diffraction distance andλis the wavelength of the incident light. According to Eq. (7), the relation betweenexp(jM(μ,υ)),A(μ,υ) andF(x,y)in the fractional Fourier transform domain can be deduced as follows
exp(jM(μ,υ))+A(μ,υ)=FrTα{FrTα{F(x,y)}FrTα{h(μ,υ;d)}},
whereFrTα{}is the fractional Fourier transform with the orderα. ConsiderD(μ,υ) stands for the right part of Eq. (9) as
D(μ,υ)=FrTα{FrTα{F(x,y)}FrTα{h(μ,υ;d)}}.
By solving the Eq. (9), the phase functionM(μ,υ)can be analytically calculated as
M(μ,υ)=arg{1Im2(D)+jIm(D)},
whereIm()is used to compute the imaginary part of a complex argument andarg{}used to compute the phase distribution. Simultaneously, the amplitude maskA(μ,υ)is obtained as
A(μ,υ)=Re(D)+1-Im2(D),
whereRe()is used to calculate the imaginary part. After interference-based encoding, the phase functionM(μ,υ)is considered as the ciphertext, whileA(μ,υ)is regarded as the secret key.

2.5 Decryption process

The decryption process is displayed in Fig. 3

 figure: Fig. 3

Fig. 3 Schematic diagram of the decryption process.

Download Full Size | PDF

, where the primary steps should be paid attention as follows:

  • (1) By making use of the interference of the ciphertext imageM(μ,υ)and the secret keyA(μ,υ), the interim distributionF(x,y)can be mathematically calculated as
    F(x,y)=|exp(jM(μ,υ))h(μ,υ;d)+A(μ,υ)h(μ,υ;d)|2,

    where||returns the modulus of the argument.

  • (2) After inversely scrambling based on the chaotic sequence used in the process of encryption, the interim distributionF(x,y)is restored to the integration of four index images. Then, four individual index imagesfiof QR codes are obtained by extracting data from the upper left, upper right, lower left and lower right regions, respectively.
  • (3) With the help of the codebookCengendered in the process of encryption, four QR codes can be approximately reconstructed by using vector quantization decoding. According to each indexmin the imagefi, a table look-up operation is performed to obtain the codewordc(m), which is directly used as the image vector and then converted into the corresponding block of the QR codefi.
  • (4) If the reconstructed QR code is not destroyed by some attacks such as occlusion and noise attack, the information of plain image can be obtained easily by scanning it with mobile devices. Otherwise, the inherent support constraint information of QR code, such as position detection patterns shown in Fig. 2(e), should be used to increase the efficiency and accuracy of code scanning. Therefore, the support constraint should be directly superimposed on the reconstructed QR code.

Different from other interference-based schemes where the plain image is usually decomposed into two phase-only masks, the integration of index images is encoded into the ciphertext and the secret key. The parameters such as the initial value of logistic map and the order of fractional Fourier transform can be used as additional keys to enhance the level of security. Simultaneously, the ciphertext image has been compressed due to the utilization of vector quantization encoding. In addition, the affection of cross-talk noise can be solved since the index images are integrated by making use of space multiplexing, where the information of QR codes does not interact with each other. In the process of decryption, each index image can be efficiently distinguished from the reconstruction, and then used to recover the QR code based on vector quantization decoding.

3. Results and analysis

To evaluate the feasibility and effectiveness of the proposed multiple-image encryption scheme, a series of numerical experiments are conducted to four gray-scale images named as “Aerial”, “House”, “Plane” and “Tree”, together with the image “Car” shown in Fig. 2(a), which are chosen from USC-SIPI image database [46]. Initially, these images are encoded into the corresponding QR codes by using free software tool [47], where the size of QR code is256×256pixels. Then, the QR code of the image “Car” is used to generate the codebook shown in Fig. 2(c), which is the basis of converting QR codes of plain images into index images. The wavelength of the illuminating light is 632.8nmand the propagation distance is selected as 100 mm. The size of the pixel is set to6.5×6.5μm2 and the fractional orderαis set to 0.1. In the process of multiplexing and scrambling, the initial value and bifurcate parameter are set to 0.45 and 3.99995, respectively. To evaluate the quality of the decrypted QR code, the correlation coefficient (CC) between it and its original is applied as the indicator, which can be respectively defined as

CC(fi,f^i)=E{{fiE{fi}}{f^iE{f^i}}}E{{fiE{fi}}2}E{{f^iE{f^i}}2},
wherefiandf^idenote the original QR code and the decrypted one, andE{}is the expected value operator.

Four plain images are displayed in Figs. 4(a)-4(d)

 figure: Fig. 4

Fig. 4 (a)-(d) Plain images and (e)-(h) QR codes respectively corresponding to (a)-(d).

Download Full Size | PDF

, respectively, while the corresponding QR codes are shown in Figs. 4(e)-4(h). The integration of four index images derived from the QR codes is shown in Fig. 5(a)
 figure: Fig. 5

Fig. 5 (a) Integration of four index images, (b) ciphertext and (c) secret key.

Download Full Size | PDF

, which is encrypted into the real-valued ciphertext and the secret key as shown in Figs. 5(b) and 5(c), respectively. Obviously, the distributions of ciphertext and key are noise-like, from which no valid information can be observed visually. When the secret keyA(μ,υ)and additional keys such as the initial value of logistic map and the order of fractional Fourier transform are used correctly, the decrypted QR codes of plain images with high quality are displayed in Figs. 6(a)-6(d)
 figure: Fig. 6

Fig. 6 (a)-(d) Decrypted QR codes corresponding to Fig. 4(a)-4(b).

Download Full Size | PDF

, respectively. The decrypted QR codes almost are the same as the original ones, and the plain images can be recovered without any loss of information by scanning them with the mobile device. It is worth noting that the size of the index image is only64×64pixels after vector quantization encoding, because the QR codes is divided into the non-overlapping square blocks with 4×4pixels. Therefore, the size of integration of index images is128×128pixels, which results in the ciphertext with128×128pixels. So, the ciphertext can be compressed greatly.

Besides the real-valued ciphertext, the secret keyA(μ,υ) is derived from the interim distributionF(x,y), which also plays an important role in the process of decryption. To reconstruct the original QR codes, a cracker can use a randomly generated mask as this secret key. The decrypted QR codes are shown in Figs. 7(a)-7(d)

 figure: Fig. 7

Fig. 7 (a)-(b) Decrypted QR codes on “Aerial”, “House”, “Plane” and “Tree”.

Download Full Size | PDF

, respectively. By scanning them with the mobile device, the original information of plain images cannot be accessed. The correlation coefficient values between original QR codes and decrypted ones are only 0.0161, 0.0069, 0.0056 and 0.0213, respectively. In this regard, the cracker cannot obtain any useful information by surmising the secret key with randomly generated masks.

Besides the secret keyA(μ,υ), the parameters such as the initial value of logistic map and the order of fractional Fourier transform can be considered as additional keys to enhance the security of the cryptosystem. To evaluate the sensitivity of these keys, the curves between correlation coefficient values and deviation of these parameters are plotted. When the initial valuex(0)of logistic map has the deviation as+10-16and-10-16, the decrypted results are respectively shown in Figs. 8(a) and 8(b)

 figure: Fig. 8

Fig. 8 (a)-(b) Decrypted QR codes on the image “Tree” and (c) CC curve versus the deviation of the initial value of logistic map.

Download Full Size | PDF

, respectively. For brevity, only the result of the image “Tree” is displayed. By scanning these results with the mobile device, the information about “Tree” cannot be obtained. The correlation coefficient curve is depicted in Fig. 8(c). It can be seen that the correlation coefficient value decreases sharply when the initial value has a little change. When the order has the deviation as 0.009 and −0.009, the decrypted results of the image “Tree” are shown in Figs. 9(a) and 9(b)
 figure: Fig. 9

Fig. 9 (a)-(b) Decrypted QR codes on the image “Tree” and (c) CC curve versus the deviation of the order of fractional Fourier transform.

Download Full Size | PDF

, respectively, while the correlation coefficient curve is plotted in Fig. 9(c). Although the curve does not decrease sharply, the correlation coefficient values only achieve 0.2734, 0.2773, 0.2806 and 0.2815, respectively, when the deviation is 0.009, which means that the content cannot be read out. Similar results can be obtained when the deviation is −0.009. Therefore, it can be concluded that these additional keys have high sensitivity such that there is a huge key space to enhance the level of security in the proposed scheme.

Usually, the encryption schemes based on interference are fragile to some attacks such as occlusion or noise attack. In order to analyze the robustness of the proposed scheme, the effect of two kinds of attacks is examined in detail. As shown in Fig. 10(a)

 figure: Fig. 10

Fig. 10 (a) Ciphertext with 15.88% occlusion, (b) decrypted QR code and (c) recovered image “Tree”.

Download Full Size | PDF

, the ciphertext image is even cut by 15.88% in the center region. The QR code of the image “Tree” is retrieved as Fig. 10(b), for which the correlation coefficient value is 0.8023. Furthermore, the related information can be accurately revealed by scanning it with the mobile device as displayed in Fig. 10(c). For other decrypted QR codes, the correlation coefficient values are 0.8037, 0.7964 and 0.8141, respectively, which are enough to read out original information of plain images. When the ciphertext image is polluted by the salt and pepper noise with density increasing from 1% to 5%, the decrypted QR codes of the image “Tree” are shown in Figs. 11(a)-11(e)
 figure: Fig. 11

Fig. 11 (a)-(e) Decrypted QR codes of the image “Tree” with increasing the noise density from 1% to 5% and (f) recovered image “Tree” when the noise density reaches 5%.

Download Full Size | PDF

, respectively. The corresponding correlation coefficient values are 0.8679, 0.7851, 0.7126, 0.6744 and 0.6326, respectively. It can be seen that the quality of decrypted QR code deteriorated gradually with the increasing of noise density. However, the image “Tree” can be read out accurately with the mobile device as shown in Fig. 11(f), even the noise density reaches 5%. Similar results can be obtained for other decrypted QR codes. Thus, the proposed scheme is proven to have high robustness against two kinds of attacks.

According to the statistical attack, the correlation of two adjacent pixels is evaluated in the proposed multiple-image encryption scheme. ForN pairs of adjacent pixels(xi,yi), the correlation coefficient is mathematically calculated as

Cor=i=1N(xix¯)(yiy¯)(i=1N(xix¯)2)(i=1N(yiy¯)2),
where x¯=1/Ni=1Nxi andy¯=1/Ni=1Nyi. To perform this kind of analysis, 3000 pairs of adjacent pixels in the horizontal, vertical and diagonal directions are randomly selected from the plain images and the ciphertext, and the related correlation coefficients are calculated as illustrated in Table 1
Tables Icon

Table 1. Correlation coefficients of four plain images and ciphertext.

. It can be seen that the adjacent pixels in three directions are highly correlated in the plain images, which is expected to be significantly reduced for the ciphertext image. Obviously, the correlation between adjacent pixels of the ciphertext image is much lower than those of the plain images.

4. Conclusion

To summarize, a novel scheme to encrypt multiple images based on vector quantization and interference is firstly proposed to our best knowledge. The encryption process including modules such as codebook generation, vector quantization encoding, multiplexing and interference-based encoding can be analytically implemented. Besides the secret key derived in the process of interference-based encoding, the level of security can be further enhanced by considering other parameters as additional keys, which include the initial value of logistic map and the order of fractional Fourier transform. Moreover, the proposed scheme has high robustness against occlusion and noise attacks. The feasibility and effectiveness have been demonstrated by a series of numerical experiments.

Funding

Key Laboratory Science Research Plan of Education Department of Shaanxi Province (16JS079); Xi'an Science and Technology Bureau (CXY1509 (3)).

References

1. A. Alfalou and C. Brosseau, “Optical image compression and encryption methods,” Adv. Opt. Photonics 1(3), 589–636 (2009). [CrossRef]  

2. A. Alfalou and C. Brosseau, “Recent advances in optical image processing,” Prog. Opt. 60, 119–262 (2015). [CrossRef]  

3. B. Javidi, A. Carnicer, M. Yamaguchi, T. Nomura, E. Pérez-Cabré, M. S. Millán, N. K. Nishchal, R. Torroba, J. F. Barrera, W. He, X. Peng, A. Stern, Y. Rivenson, A. Alfalou, C. Brosseau, C. Guo, J. T. Sheridan, G. Situ, M. Naruse, T. Matsumoto, I. Juvells, E. Tajahuerce, J. Lancis, W. Chen, X. Chen, P. W. H. Pinkse, A. P. Mosk, and A. Markman, “Roadmap on optical security,” J. Opt. 18(8), 083001 (2016). [CrossRef]  

4. Q. Wang, A. Alfalou, and C. Brosseau, “New perspectives in face correlation research: a tutorial,” Adv. Opt. Photonics 9(1), 1–78 (2017). [CrossRef]  

5. A. Carnicer and B. Javidi, “Optical security and authentication using nanoscale and thin-film structures,” Adv. Opt. Photonics 9(2), 218–256 (2017). [CrossRef]  

6. P. Refregier and B. Javidi, “Optical image encryption based on input plane and Fourier plane random encoding,” Opt. Lett. 20(7), 767–769 (1995). [CrossRef]   [PubMed]  

7. W. Chen, “Single-shot imaging without reference wave using binary intensity pattern for optically-secured-based correlation,” IEEE Photonics J. 8(1), 06900209 (2016). [CrossRef]  

8. H. Xu, W. Xu, S. Wang, and S. Wu, “Asymmetric optical cryptosystem based on modulus decomposition in Fresnel domain,” Opt. Commun. 402, 302–310 (2017). [CrossRef]  

9. O. S. Faragallah, “Optical double color image encryption scheme in the Fresnel-based Hartley domain using Arnold transform and chaotic logistic adjusted sine phase masks,” Opt. Quantum Electron. 50(3), 118 (2018). [CrossRef]  

10. J. X. Chen, Z. L. Zhu, C. Fu, H. Yu, and L. B. Zhang, “Gyrator transform based double random phase encoding with sparse representation for information authentication,” Opt. Laser Technol. 70, 50–58 (2015). [CrossRef]  

11. L. Yao, C. Yuan, J. Qiang, S. Feng, and S. Nie, “An asymmetric color image encryption method by using deduced gyrator transform,” Opt. Lasers Eng. 89, 72–79 (2017). [CrossRef]  

12. X. Li, X. Meng, Y. Wang, X. Yang, Y. Yin, X. Peng, W. He, G. Dong, and H. Chen, “Secret shared multiple-image encryption based on row scanning compressive ghost imaging and phase retrieval in the Fresnel domain,” Opt. Lasers Eng. 96, 7–16 (2017). [CrossRef]  

13. X. Wang, W. Chen, and X. Chen, “Fractional Fourier domain optical image hiding using phase retrieval algorithm based on iterative nonlinear double random phase encoding,” Opt. Express 22(19), 22981–22995 (2014). [CrossRef]   [PubMed]  

14. T. Zhao, Q. Ran, L. Yuan, Y. Chi, and J. Ma, “Security of image encryption scheme based on multi-parameter fractional Fourier transform,” Opt. Commun. 376, 47–51 (2016). [CrossRef]  

15. L. Gong, C. Deng, S. Pan, and N. Zhou, “Image compression-encryption algorithms by combining hyper-chaotic system with discrete fractional random transform,” Opt. Laser Technol. 103, 48–58 (2018). [CrossRef]  

16. A. Carnicer, A. Hassanfiroozi, P. Latorre-Carmona, Y. P. Huang, and B. Javidi, “Security authentication using phase-encoded nanoparticle structures and polarized light,” Opt. Lett. 40(2), 135–138 (2015). [CrossRef]   [PubMed]  

17. D. Maluenda, A. Carnicer, R. Martínez-Herrero, I. Juvells, and B. Javidi, “Optical encryption using photon-counting polarimetric imaging,” Opt. Express 23(2), 655–666 (2015). [CrossRef]   [PubMed]  

18. I. Moon, F. Yi, M. Han, and J. Lee, “Efficient asymmetric image authentication schemes based on photon counting-double random phase encoding and RSA algorithms,” Appl. Opt. 55(16), 4328–4335 (2016). [CrossRef]   [PubMed]  

19. I. Mehra and N. K. Nishchal, “Optical asymmetric watermarking using modified wavelet fusion and diffractive imaging,” Opt. Lasers Eng. 68, 74–82 (2015). [CrossRef]  

20. L. Chen, G. Chang, B. He, H. Mao, and D. Zhao, “Optical image conversion and encryption by diffraction, phase retrieval algorithm and incoherent superposition,” Opt. Lasers Eng. 88, 221–232 (2017). [CrossRef]  

21. Y. Qin, Z. Wang, H. Wang, Q. Gong, and N. Zhou, “Robust information encryption diffractive-imaging-based scheme with special phase retrieval algorithm for a customized data container,” Opt. Lasers Eng. 105, 118–124 (2018). [CrossRef]  

22. B. Deepan, C. Quan, Y. Wang, and C. J. Tay, “Multiple-image encryption by space multiplexing based on compressive sensing and the double-random phase-encoding technique,” Appl. Opt. 53(20), 4539–4547 (2014). [CrossRef]   [PubMed]  

23. N. Saini and A. Sinha, “Video encryption using chaotic masks in joint transform correlator,” J. Opt. 17(3), 035701 (2015). [CrossRef]  

24. X. Li, M. Zhao, Y. Xing, L. Li, S. T. Kim, X. Zhou, and Q. H. Wang, “Optical encryption via monospectral integral imaging,” Opt. Express 25(25), 31516–31527 (2017). [CrossRef]   [PubMed]  

25. X. Li, D. Xiao, and Q. H. Wang, “Error-free holographic frames encryption with CA pixel-permutation encoding algorithm,” Opt. Lasers Eng. 100, 200–207 (2018). [CrossRef]  

26. Z. Liu, J. Tan, W. Liu, J. Wu, Q. Wu, and S. Liu, “A diffraction model of direction multiplexing method for hiding multiple images,” J. Mod. Opt. 61(14), 1127–1132 (2014). [CrossRef]  

27. Y. Li, F. Zhang, Y. Li, and R. Tao, “Asymmetric multiple-image encryption based on the cascaded fractional Fourier transform,” Opt. Lasers Eng. 72, 18–25 (2015). [CrossRef]  

28. S. Liansheng, Z. Bei, N. Xiaojuan, and T. Ailing, “Optical multiple-image encryption based on the chaotic structured phase masks under the illumination of a vortex beam in the gyrator domain,” Opt. Express 24(1), 499–515 (2016). [CrossRef]   [PubMed]  

29. J. Yi and G. Tan, “Binary-tree encryption strategy for optical multiple-image encryption,” Appl. Opt. 55(20), 5280–5291 (2016). [CrossRef]   [PubMed]  

30. J. Wu, Z. Xie, Z. Liu, W. Liu, Y. Zhang, and S. Liu, “Multiple-image encryption based on computational ghost imaging,” Opt. Commun. 359, 38–43 (2016). [CrossRef]  

31. L. Yuan, Q. Ran, and T. Zhao, “Image authentication based on double-image encryption and partial phase decryption in nonseparable fractional Fourier domain,” Opt. Laser Technol. 88, 111–120 (2017). [CrossRef]  

32. M. Rafiq Abuturab, “Asymmetric multiple information cryptosystem based on chaotic spiral phase mask and random spectrum decomposition,” Opt. Laser Technol. 98, 298–308 (2018). [CrossRef]  

33. Y. Zhang and B. Wang, “Optical image encryption based on interference,” Opt. Lett. 33(21), 2443–2445 (2008). [CrossRef]   [PubMed]  

34. Z. Zhong, H. Qin, L. Liu, Y. Zhang, and M. Shan, “Silhouette-free image encryption using interference in the multiple-parameter fractional Fourier transform domain,” Opt. Express 25(6), 6974–6982 (2017). [CrossRef]   [PubMed]  

35. I. Mehra and N. K. Nishchal, “Asymmetric cryptosystem for securing multiple images using two beam interference phenomenon,” Opt. Laser Technol. 60, 1–7 (2014). [CrossRef]  

36. Y. Wan, F. Wu, J. Yang, and T. Man, “Multiple-image encryption based on compressive holography using a multiple-beam interferometer,” Opt. Commun. 342, 95–101 (2015). [CrossRef]  

37. H. Wang, Y. Qin, Y. Huang, Z. Wang, and Y. Zhang, “Multiple-image encryption and authentication in interference-based scheme by aid of space multiplexing,” Opt. Laser Technol. 95, 63–71 (2017). [CrossRef]  

38. M. R. Abuturab, “Securing multiple information using chaotic spiral phase encoding with simultaneous interference and superposition methods,” Opt. Lasers Eng. 98, 1–16 (2017). [CrossRef]  

39. S. Zhao, L. Wang, W. Liang, W. Cheng, and L. Gong, “High performance optical encryption based on computational ghost imaging with QR code and compressive sensing technique,” Opt. Commun. 353, 90–95 (2015). [CrossRef]  

40. Y. Wei, A. Yan, J. Dong, Z. Hu, and J. Zhang, “Optical image encryption using QR code and multilevel fingerprints in gyrator transform domains,” Opt. Commun. 403, 62–67 (2017). [CrossRef]  

41. S. Trejos, J. F. Barrera, and R. Torroba, “Optimized and secure technique for multiplexing QR code images of single characters: application to noiseless messages retrieval,” J. Opt. 17(8), 085702 (2015). [CrossRef]  

42. T. H. Chen and C. S. Wu, “Compression-unimpaired batch-image encryption combing vector quantization and index compression,” Inf. Sci. 180(9), 1690–1701 (2010). [CrossRef]  

43. J. J. Shen and J. M. Ren, “A robust associative watermarking technique based on vector quantization,” Digit. Signal Process. 20(5), 1408–1423 (2010). [CrossRef]  

44. T. Kohonen, “Essentials of the self-organizing map,” Neural Netw. 37, 52–65 (2013). [CrossRef]   [PubMed]  

45. W. Chen and X. Chen, “Iterative phase retrieval for simultaneously generating two phase-only masks with silhouette removal in interference-based optical encryption,” Opt. Commun. 331, 133–138 (2014). [CrossRef]  

46. Original images: http://sipi.usc.edu/database/database.php.

47. Free software tool: http://user.cli.im/center.

Cited By

Optica participates in Crossref's Cited-By Linking service. Citing articles from Optica Publishing Group journals and other participating publishers are listed here.

Alert me when this article is cited.


Figures (11)

Fig. 1
Fig. 1 Schematic diagram of the encryption procedure: VQ encoding, vector quantization encoding.
Fig. 2
Fig. 2 (a) The image “Car”, (b) its corresponding QR code, (c) the generated codebook (64 × 16 pixels), (d) the recovered QR code and (e) the support constraint.
Fig. 3
Fig. 3 Schematic diagram of the decryption process.
Fig. 4
Fig. 4 (a)-(d) Plain images and (e)-(h) QR codes respectively corresponding to (a)-(d).
Fig. 5
Fig. 5 (a) Integration of four index images, (b) ciphertext and (c) secret key.
Fig. 6
Fig. 6 (a)-(d) Decrypted QR codes corresponding to Fig. 4(a)-4(b).
Fig. 7
Fig. 7 (a)-(b) Decrypted QR codes on “Aerial”, “House”, “Plane” and “Tree”.
Fig. 8
Fig. 8 (a)-(b) Decrypted QR codes on the image “Tree” and (c) CC curve versus the deviation of the initial value of logistic map.
Fig. 9
Fig. 9 (a)-(b) Decrypted QR codes on the image “Tree” and (c) CC curve versus the deviation of the order of fractional Fourier transform.
Fig. 10
Fig. 10 (a) Ciphertext with 15.88% occlusion, (b) decrypted QR code and (c) recovered image “Tree”.
Fig. 11
Fig. 11 (a)-(e) Decrypted QR codes of the image “Tree” with increasing the noise density from 1% to 5% and (f) recovered image “Tree” when the noise density reaches 5%.

Tables (1)

Tables Icon

Table 1 Correlation coefficients of four plain images and ciphertext.

Equations (15)

Equations on this page are rendered with MathJax. Learn more.

f={ b( j )| j=1,2,,T }.
C={ c( j )| j=1,2,,L },
d( b i ( j ),c( m ) )= b i ( j )c( m ) = [ r=1 k ( b jr i c mr ) 2 ] 1/2 ,
f i ={ I i ( j )| j=1,2,,T },
x( n+1 )=px( n )( 1x( n ) ),
F ( x,y )= F( x,y ) exp( jϕ( x,y ) ),
F ( x,y )=exp( jM( μ,υ ) )h( μ,υ;d )+A( μ,υ )h( μ,υ;d ),
h( μ,υ;d )= exp( j2πd/λ ) jdλ exp( jπ dλ ( μ 2 + υ 2 ) ),
exp( jM( μ,υ ) )+A( μ,υ )=Fr T α { Fr T α { F ( x,y ) } Fr T α { h( μ,υ;d ) } },
D( μ,υ )=Fr T α { Fr T α { F ( x,y ) } Fr T α { h( μ,υ;d ) } }.
M( μ,υ )=arg{ 1 Im 2 ( D ) +jIm( D ) },
A( μ,υ )=Re( D )+ 1-Im 2 ( D ) ,
F( x,y )= | exp( jM( μ,υ ) )h( μ,υ;d )+A( μ,υ )h( μ,υ;d ) | 2 ,
CC( f i , f ^ i )= E{ { f i E{ f i } }{ f ^ i E{ f ^ i } } } E{ { f i E{ f i } } 2 }E{ { f ^ i E{ f ^ i } } 2 } ,
Cor= i=1 N ( x i x ¯ )( y i y ¯ ) ( i=1 N ( x i x ¯ ) 2 )( i=1 N ( y i y ¯ ) 2 ) ,
Select as filters


Select Topics Cancel
© Copyright 2024 | Optica Publishing Group. All rights reserved, including rights for text and data mining and training of artificial technologies or similar technologies.