Expand this Topic clickable element to expand a topic
Skip to content
Optica Publishing Group

Simple method to realize multiple-image encryption with high quality retrieval in the majority of single image cryptosystems

Open Access Open Access

Abstract

A simple method is proposed to achieve high quality multiple-image encryption through the use of random binary plaintext and QR code. In the encryption phase, multiple images are converted into QR codes, and then each QR code is subjected to exclusive-OR operation with random binary plaintext to obtain the corresponding decryption key. The random binary plaintext is further treated as the input of a single image cryptosystem for encryption resulting in improved encryption strength. In the decryption phase, the random binary plaintext is decrypted with multiple decryption keys to recover QR codes. The high quality original images are retrieved by scanning the recovered QR codes with a QR code scanning system.

© 2018 Optical Society of America under the terms of the OSA Open Access Publishing Agreement

1. Introduction

In 1995, Refregier and Javidi used a double random phase encryption (DRPE) method to encode a primary image into a stationary noise [1]. Since then, many kinds of optical encryption techniques have been created for image encryption, such as Fresnel transform [2], fractional Fourier transform [3,4], Hartley transform [5], gyrator transform [6,7]. In addition, other optical centric methods were also used for image encryption, for example, interference [8,9] and polarization [10] techniques have been proposed for image encryption. However, the encryption capacity of the above systems is restricted, where most of them are only suited for encrypting a single image. Yet, for practical use, multiple image encryption is strongly needed thus motivating our research.

A few multiple-image encryption techniques have since been proposed [11–19]. Among them, Wang, et al. combined the phase-only mask multiplexing with modified Gerchberg-Saxton algorithm in gyrator domain to realize multiple-image encryption [11]. This proposed scheme not only eliminates the image capacity limitation in the encryption, but also avoids crosstalk effect caused by multiplexing. Tang, et al. had introduced a novel multiple-image encryption algorithm based on chaotic maps and bit-plane decomposition [12]. However, the complex computation is inherited in its encryption scheme leading to the encryption efficiency problem. In addition, Li, et al. presented a multiple-image encryption scheme based on the cascaded fractional Fourier transform [18]. Wang and zhao also created a multiple-image encryption scheme based on nonlinear amplitude-truncation and phase-truncation in Fourier domain [19]. In his method, the safety is enhanced by the multiple keys. Overall, while the above methods all work, the obvious drawback of the methods in common is the complex computation making the image encryption and decryption undesirable in terms of efficiency.

In this paper, a simple method is proposed to overcome the above problems with the help of random binary plaintext and QR code. At first, multiple images are converted into the QR codes, then each QR code is exclusive-OR operated with the same random binary plaintext to obtain the corresponding decryption key. Then the random binary plaintext is encrypted by single image cryptosystem. Because QR code is tolerant to noise, original images can be retrieved without any quality loss by scanning the restored QR code with a smartphone. Compared with the reported multiple image encryption techniques, our proposed method has three main advantages. First, the original images are not the inputs of encryption system, in contrast, the random binary plaintext is the input. Second, the random binary plaintext is generated randomly, so there is no direct connection between the original image and the random binary plaintext. Also, the input and the output of the encryption system both are stationary noise images making the system more secure. Third, the scheme’s encryption has no theoretical limitation in the number of images to process. Finally, the proposed system is also more practical since it uses existing single image encryption system for encryption of random binary plaintext.

2. Image encryption

Because the exclusive-OR (XOR) operation has the inverse and identity properties, so it can be used as an encryption method in a cipher system. In 1999, Han, et al. proposed an optical encryption method based on XOR operation [20]. Soon, Unnikrishnan, et al. also presented a polarization encryption method using the liquid crystal spatial light modulator to realize XOR operation [21]. The author used two spatial light modulators to carry out the XOR and OR operations of the polarization state for data encryption. XOR operation was also used in the DRPE method [22]. In 2006, Tu, et al. used the DPRE method for processing the gray image and achieved bit plane decomposition for compound polarization gray image encryption [23], which represents a significant leap from binary image or binary data encryption done previously. In 2009, Wang, et al. proposed an optical code-division multiple access (OCDMA) transmission system with all-optical XOR encryption architecture [24]. Recently, Qin and zhang used customized data container and XOR operation to cope with low-quality decrypted image and unsatisfied security of conventional ghost-imaging-based encryption scheme [25].

As we know, XOR operation is convenient in processing binary data. For a QR code, it is a binary image, which therefore becomes a significant advantages for XOR operation to encrypt a QR code. Given a random binary plaintext is generated in computer, QR code is encrypted by the random binary plaintext using XOR operation, and the encryption result is a binary data, which can be regarded as a decryption key for decrypting the corresponding QR code from the random binary plaintext. It is worth mentioning that the same random binary plaintext can be used to encrypt any number of QR codes and multiple decryption keys can be generated. Each QR code can be recovered from the random binary plaintext with the corresponding decryption key. So the random binary plaintext serving as the input can greatly increase the number of images to be encrypted.

The random binary plaintext used in this paper is defined by Eq. (1)

{E=rand(N,N)E(E>=0.5)=1E(E<0.5)=0,
where rand() denotes a random distribution matrix. N is the size of random distribution matrix.

In the encryption shown in Fig. 1

 figure: Fig. 1

Fig. 1 Realization of multiple-image encryption in the majority of single image cryptosystems.

Download Full Size | PDF

, the random binary plaintext represented by E is XOR operated with different QR codes represented by QRn, then multiple decryption keys can be generated as follow
Kn=(E)xor(QRn),
where xor expresses the XOR operation.

Following the XOR operation, the double random phase encryption structure [1] is used to encrypt the random binary plaintext as shown in Fig. 2

 figure: Fig. 2

Fig. 2 Encryption system: Double Random Phase Encryption. M1 and M2 are two random phase masks. L1 and L2 are two convex lenses.

Download Full Size | PDF

. The double random phase encryption is illustrated in Eq. (3), within the equation, let x and u denote the spatial and frequency domain coordinates, respectively. F(x) denotes the original image to be encoded and C(u) is the encoded image. Two random keys denoted as n(x) and b(u) are uniformly distributed over the interval [0,1]. The encrypted image through the DRPE scheme is given as
C(u)=FT{FT{F(x)×exp[j2πn(x)]}×exp[j2πb(u)]},
where FT stands for the Fourier transform.

For decryption, the random binary plaintext needs to be decrypted from the double random phase decryption at first, then with the help of decryption keys, QRn can be recovered from the random binary plaintext E easily. Once QR code is obtained, with the help of QR code scanning device (e.g. a smartphone), multiple images can be recovered. Furthermore, the decryption process can be regarded as an authentication procedure, where multiple QR codes are decrypted from the same random binary plaintext using the corresponding authenticated keys. Compared with other verification systems [26,27], the proposed method is more simple.

3. Numerical simulation results

Simulation results are performed on a computer with Intel(R) Xeon(R) E5-1603 2.80GHz CPU and 8.00GB Mbytes memory under Windows 7 system in the environment with MATLAB 7.11.0 (R2010b) platform. Three gray images with size of 256 × 256 are chosen to be as the original images, as shown in Figs. 3(a), 3(c), and 3(e)

 figure: Fig. 3

Fig. 3 Simulation results. (a) Original image “Flower,” (b) corresponding QR code of (a). (c) Original image “School,” (d) corresponding QR code of (c). (e) Original image “Garden,” (f) corresponding QR code of (e). (g) Random binary plaintext E. (h) Amplitude of the encrypted result and (h) phase of the encrypted result.

Download Full Size | PDF

, their corresponding QR codes generated by a QR code generator are displayed in Figs. 3(b), 3(d), and 3(f), respectively. The random binary plaintext E with size of 256 × 256 is shown in Fig. 3(g). Figures 3(h) and 3(i) display the amplitude and phase of the encrypted result, respectively.

In order to evaluate the quality of decrypted QR codes, correlation coefficient (CC) is introduced. Its definition is

CC=E{[IE(I)][I0E(I0)]}E{[IE(I)]2}3E{[I0E(I0)]2},
where I and I0 denote the original QR code and the retrieved QR code, respectively. E() denotes the expected value. The CC value ranged from 0 to 1 represents the correlation between the decryption image quality and the original image.

We calculated the correlation coefficient for examining the key sensitivity. Three different wrong keys k1, k2, and k3 were used for testing the key sensitivity. In addition, wrong phase masks are also used to test the key sensitivity shown in Fig. 4

 figure: Fig. 4

Fig. 4 Key sensitivity. (a)-(c) The decrypted QR codes with the wrong M1. (d)-(f) The decrypted QR codes with the wrong M2. (g)-(i) The decrypted QR codes with the wrong decryption keys k1, k2 and k3, respectively. (j)-(l) The decrypted QR codes with the wrong E. (m)-(o) The decrypted QR codes with correct keys. (p)-(r) The restored images by scanning QR codes of (m)-(o).

Download Full Size | PDF

. Figure 4(a)–4(c) displays the retrieved QR codes with the wrong random phase mask M1, the retrieved QR codes with the wrong random phase mask M2 are illustrated in Fig. 4(d)-(f). When decryption keys k1, k2 and k3 are all incorrect, the decrypted QR codes are demonstrated in Fig. 4(g)–4(i). Figure 4(j)–4(l) shows the decrypted QR codes by using the wrong random binary plaintext E while the other keys are all correct. The decrypted results with all correct keys are shown in Fig. 4(m)–4(o). With all correct keys, original images are retrieved from the corresponding QR codes shown in Fig. 4(p)–4(r).

During the storage and transmission processes of images, the cipher image is vulnerable to the potential pollution from noise. The ability of the cipher image to resist noise attack is an important aspect. For testing the robustness of the proposed scheme, noise and occlusion attacks are tested. Figures 5(a)–5(c), 5(g)–5(i), and 5(m)–5(o)

 figure: Fig. 5

Fig. 5 Results of Gaussian noise resistance. (a)-(c) The decrypted QR codes with standard deviation 0.1, (d)-(f) corresponding scanned images of (a)-(c). (g)-(i) The decrypted image with standard deviation 0.5, (j)-(l) corresponding scanned images of (g)-(i). (m)-(o) The decrypted image with Gaussian noise of standard deviation 1.0, (p)-(r) corresponding scanned images of (m)-(o).

Download Full Size | PDF

show the restored QR codes, whose cipher images are corrupted by zero-mean Gaussian random with different variances. It is evident that when deviation equals to 1.0, original images still can be successfully recovered by scanning the decrypted QR codes, as shown in Figs. 5(p)–5(r). From the above simulation results, while the quality of the decrypted QR codes decreases with the increase of noise deviation, original images still can be recovered without any quality loss, which in part is attributed to the superior noise tolerance capability of QR code.

Robustness of the proposed scheme is also checked against the occlusion attack on cipher image with all correct keys. Figure 6(a)

 figure: Fig. 6

Fig. 6 Tolerance against occlusion attacks. (a) Cipher image with 1/16 occlusion. (b)-(d) The decrypted QR codes from (a). (e)-(g) The restored images by scanning QR codes of (b)-(d).

Download Full Size | PDF

shows the cipher image with 1/16 occlusion area. The corresponding decrypted QR codes are displayed in Figs. 6(b), 6(c), and 6(d) with CC values 0.3578, 0.3584 and 0.3587, respectively. From the results, in spite of low quality of decrypted QR codes, original images still can be recovered without any information loss due to the QR code’s strong error-tolerance.

As presented in Refs. [28–30], the DRPE scheme is vulnerable to chosen plaintext attack (CPA) and known plaintext attack (KPA). So to check the ability of our method to resist these attacks is very important. In our proposed scheme, the input plain image is a random binary noise image, so the correlation coefficient [31] of two adjacent pixels in vertical, horizontal and diagonal directions are all very low. For example, we randomly selected 3000 pairs of two adjacent pixels in vertical, horizontal and diagonal directions from the random binary image shown in Fig. 3(g), the corresponding correlation coefficients in three directions are 0.0443, −0.0012 and −0.0340, respectively. To put into perspective, for the original image used for encryption shown in Fig. 3(a), the corresponding correlation coefficients in three directions are 0.9554, 0.9337 and 0.9164. And for QR code image shown in Fig. 3(b), the corresponding correlation coefficients in three directions are 0.9234, 0.9221 and 0.8464, respectively. The gray image shown in Fig. 3(a) and the binary image shown in Fig. 3(b) are the two types of images which are often used as the tested images in the KAP and CPA [28–30]. For them, the correlation coefficients in three directions are all very high. So if we scramble the pixels of original image, then a stationary white noise image as shown in Fig. 3(g) will be obtained, which can be taken as the input to be further encrypted by the DRPE method. Maybe this is a feasible way to resist KPA and CPA. In addition, if the attackers want to decrypt the original QR codes, the binary image used in the DRPE scheme must be restored in a binary matrix correctly, or else it can’t be XOR operated with the decryption keys to decrypt the original QR codes.

In numerical simulations, the computational time of the whole process is calculated between the encryption and decryption of multiple QR codes. As displayed in Table 1

Tables Icon

Table 1. Computational time of the whole process (seconds).

, for 100 QR codes with the size of 256 × 256, computational time is less than one second. From above results, it is obvious that the computational efficiency of the proposed scheme is rather promising, so this method is suitable for multiple-image encryption.

4. Conclusion

In conclusion, a simple method was applied in the DRPE system to achieve multiple-image encryption. Results showed that the proposed scheme is successful in multiple-image encryption and decryption. With regard to the security strength of the scheme, it depends on the following two aspects. One is related to the decryption keys obtained by XOR operation, the other is the randomness of the binary plaintext. The associated security has been examined in our study through key sensitivity analysis showing the feasibility and safety of the proposed method. In addition, the robustness of the proposed method was also examined. Results showed that the proposed scheme is able to achieve high quality image reconstruction under noise and occlusion attacks.

It is worth to note that for the sake of simplicity and intelligibility, we have used the classical double random phase encryption structure to prove the feasibility of the proposed method. Other more advanced related encryption schemes are also possible to be applied to our proposed scheme, such as joint transform correlator [32] and enhanced double random phase encryption techniques [3,33,34].

Funding

National Nature Science Foundation of China (61575124); Science and Technology Commission of Shanghai Municipality (No. 18070502800).

References

1. P. Refregier and B. Javidi, “Optical image encryption based on input plane and Fourier plane random encoding,” Opt. Lett. 20(7), 767–769 (1995). [CrossRef]   [PubMed]  

2. G. Situ and J. Zhang, “Double random-phase encoding in the Fresnel domain,” Opt. Lett. 29(14), 1584–1586 (2004). [CrossRef]   [PubMed]  

3. G. Unnikrishnan, J. Joseph, and K. Singh, “Optical encryption by double-random phase encoding in the fractional Fourier domain,” Opt. Lett. 25(12), 887–889 (2000). [CrossRef]   [PubMed]  

4. R. Tao, Y. Xin, and Y. Wang, “Double image encryption based on random phase encoding in the fractional Fourier domain,” Opt. Express 15(24), 16067–16079 (2007). [CrossRef]   [PubMed]  

5. N. Singh and A. Sinha, “Optical image encryption using Hartley transform and logistic map,” Opt. Commun. 282(6), 1104–1109 (2009). [CrossRef]  

6. H. Li and Y. Wang, “Double-image encryption based on iterative gyrator transform,” Opt. Commun. 281(23), 5745–5749 (2008). [CrossRef]  

7. Z. Liu, Q. Guo, L. Xu, M. A. Ahmad, and S. Liu, “Double image encryption by using iterative random binary encoding in gyrator domains,” Opt. Express 18(11), 12033–12043 (2010). [CrossRef]   [PubMed]  

8. Y. Zhang and B. Wang, “Optical image encryption based on interference,” Opt. Lett. 33(21), 2443–2445 (2008). [CrossRef]   [PubMed]  

9. C. H. Niu, X. L. Wang, N. G. Lv, Z. H. Zhou, and X. Y. Li, “An encryption method with multiple encrypted keys based on interference principle,” Opt. Express 18(8), 7827–7834 (2010). [CrossRef]   [PubMed]  

10. A. Alfalou and C. Brosseau, “Dual encryption scheme of images using polarized light,” Opt. Lett. 35(13), 2185–2187 (2010). [CrossRef]   [PubMed]  

11. Q. Wang, Q. Guo, and L. Lei, “Multiple-image encryption system using cascaded phase mask encoding and a modified Gerchberg-Saxton algorithm in gyrator domain,” Opt. Commun. 320(2), 12–21 (2014). [CrossRef]  

12. Z. Tang, J. Song, X. Zhang, and R. Sun, “Multiple-image encryption with bit-plane decomposition and chaotic maps,” Opt. Lasers Eng. 80, 1–11 (2016). [CrossRef]  

13. A. Jain, M. Ahmad, and V. Khare, “A ridgelet based symmetric multiple image encryption in wavelet domain using chaotic key image,” Commun. Comput. Inf. Sci. 305, 135–144 (2012). [CrossRef]  

14. X. Zhang and X. Wang, “Multiple-image encryption algorithm based on mixed image element and chaos,” Opt. Lasers Eng. 92, 6–16 (2017). [CrossRef]  

15. S. Liansheng, X. Meiting, and T. Ailing, “Multiple-image encryption based on phase mask multiplexing in fractional Fourier transform domain,” Opt. Lett. 38(11), 1996–1998 (2013). [CrossRef]   [PubMed]  

16. H. T. Chang, H. E. Hwang, C. L. Lee, and M. T. Lee, “Wavelength multiplexing multiple-image encryption using cascaded phase-only masks in the Fresnel transform domain,” Appl. Opt. 50(5), 710–716 (2011). [CrossRef]   [PubMed]  

17. Q. Gong, X. Liu, G. Li, and Y. Qin, “Multiple-image encryption and authentication with sparse representation by space multiplexing,” Appl. Opt. 52(31), 7486–7493 (2013). [CrossRef]   [PubMed]  

18. Y. Li, F. Zhang, Y. Li, and R. Tao, “Asymmetric multiple-image encryption based on the cascaded fractional Fourier transform,” Opt. Lasers Eng. 72, 18–25 (2015). [CrossRef]  

19. X. Wang and D. Zhao, “Multiple-image encryption based on nonlinear amplitude-truncation and phase-truncation in Fourier domain,” Opt. Commun. 284(1), 148–152 (2011). [CrossRef]  

20. J. W. Han, C. S. Park, D. H. Ryu, and E. S. Kim, “Optical image encryption based on XOR operations,” Opt. Eng. 38(1–3), 47–54 (1999). [CrossRef]  

21. G. Unnikrishnan, M. Pohit, and K. Singh, “A polarization encoded optical encryption system using ferroelectric spatial light modulator,” Opt. Commun. 185(1–6), 25–31 (2000). [CrossRef]  

22. G. Unnikrishnan and K. Singh, “Optical encryption using quadratic phase systems,” Opt. Commun. 193(1), 51–67 (2001). [CrossRef]  

23. H. Tu, M. Chen, and C. Cheng, “Multiple polarization encoding for gray image encryption based on liquid crystal exclusive OR logic,” Opt. Rev. 13(5), 308–313 (2006). [CrossRef]  

24. Z. Wang, Y. K. Huang, Y. Deng, J. Chang, and P. R. Prucnal, “Optical encryption with OCDMA code swapping using all-optical XOR logic gate,” IEEE Photonics Technol. Lett. 21(7), 411–413 (2009). [CrossRef]  

25. Y. Qin and Y. Zhang, “Information encryption in ghost imaging with customized data container and XOR operation,” IEEE Photonics J. 9(2), 1–9 (2017). [CrossRef]  

26. S. K. Rajput and N. K. Nishchal, “An optical encryption and authentication scheme using asymmetric keys,” J. Opt. Soc. Am. A 31(6), 1233–1238 (2014). [CrossRef]   [PubMed]  

27. H. Chang and C. C. Chen, “Fully-phase asymmetric-image verification system based on joint transform correlator,” Opt. Express 14(4), 1458–1467 (2006). [CrossRef]   [PubMed]  

28. Y. Frauel, A. Castro, T. J. Naughton, and B. Javidi, “Security analysis of optical encryption,” Proc. SPIE 5986, 598603 (2005). [CrossRef]  

29. U. Gopinathan, D. S. Monaghan, T. J. Naughton, and J. T. Sheridan, “A known-plaintext heuristic attack on the Fourier plane encryption algorithm,” Opt. Express 14(8), 3181–3186 (2006). [CrossRef]   [PubMed]  

30. A. Carnicer, M. Montes-Usategui, S. Arcos, and I. Juvells, “Vulnerability to chosen-cyphertext attacks of optical encryption schemes based on double random phase keys,” Opt. Lett. 30(13), 1644–1646 (2005). [CrossRef]   [PubMed]  

31. Y. Li, F. Zhang, Y. Li, and R. Tao, “Asymmetric multiple-image encryption based on the cascaded fractional Fourier transform,” Opt. Lasers Eng. 72, 18–25 (2015). [CrossRef]  

32. X. Deng and X. Zhu, “A simple and practical color image encryption with the help of QR code,” Opt. Appl. 45(4), 513–521 (2015).

33. Y. Sheng, Z. Xin, M. S. Alam, L. Xi, and L. Xiao-Feng, “Information hiding based on double random-phase encoding and public-key cryptography,” Opt. Express 17(5), 3270–3284 (2009). [CrossRef]   [PubMed]  

34. Y. Zhang, C. H. Zheng, and N. Tanno, “Optical encryption based on iterative fractional Fourier transform,” Opt. Commun. 202(4–6), 277–285 (2002). [CrossRef]  

Cited By

Optica participates in Crossref's Cited-By Linking service. Citing articles from Optica Publishing Group journals and other participating publishers are listed here.

Alert me when this article is cited.


Figures (6)

Fig. 1
Fig. 1 Realization of multiple-image encryption in the majority of single image cryptosystems.
Fig. 2
Fig. 2 Encryption system: Double Random Phase Encryption. M1 and M2 are two random phase masks. L1 and L2 are two convex lenses.
Fig. 3
Fig. 3 Simulation results. (a) Original image “Flower,” (b) corresponding QR code of (a). (c) Original image “School,” (d) corresponding QR code of (c). (e) Original image “Garden,” (f) corresponding QR code of (e). (g) Random binary plaintext E. (h) Amplitude of the encrypted result and (h) phase of the encrypted result.
Fig. 4
Fig. 4 Key sensitivity. (a)-(c) The decrypted QR codes with the wrong M1. (d)-(f) The decrypted QR codes with the wrong M2. (g)-(i) The decrypted QR codes with the wrong decryption keys k1, k2 and k3, respectively. (j)-(l) The decrypted QR codes with the wrong E. (m)-(o) The decrypted QR codes with correct keys. (p)-(r) The restored images by scanning QR codes of (m)-(o).
Fig. 5
Fig. 5 Results of Gaussian noise resistance. (a)-(c) The decrypted QR codes with standard deviation 0.1, (d)-(f) corresponding scanned images of (a)-(c). (g)-(i) The decrypted image with standard deviation 0.5, (j)-(l) corresponding scanned images of (g)-(i). (m)-(o) The decrypted image with Gaussian noise of standard deviation 1.0, (p)-(r) corresponding scanned images of (m)-(o).
Fig. 6
Fig. 6 Tolerance against occlusion attacks. (a) Cipher image with 1/16 occlusion. (b)-(d) The decrypted QR codes from (a). (e)-(g) The restored images by scanning QR codes of (b)-(d).

Tables (1)

Tables Icon

Table 1 Computational time of the whole process (seconds).

Equations (4)

Equations on this page are rendered with MathJax. Learn more.

{ E = r a n d ( N , N ) E ( E > = 0.5 ) = 1 E ( E < 0.5 ) = 0 ,
K n = ( E ) x o r ( Q R n ) ,
C ( u ) = F T { F T { F ( x ) × exp [ j 2 π n ( x ) ] } × exp [ j 2 π b ( u ) ] } ,
C C = E { [ I E ( I ) ] [ I 0 E ( I 0 ) ] } E { [ I E ( I ) ] 2 } 3 E { [ I 0 E ( I 0 ) ] 2 } ,
Select as filters


Select Topics Cancel
© Copyright 2024 | Optica Publishing Group. All rights reserved, including rights for text and data mining and training of artificial technologies or similar technologies.