Optical interference-based multiple-image encryption using spherical wave illumination and gyrator transform Muhammad Rafiq Abuturab Department of Physics, Maulana Azad College of Engineering and Technology, Patna 801113, India ([email protected]) Received 28 July 2014; accepted 20 August 2014; posted 28 August 2014 (Doc. ID 219944); published 3 October 2014

A new optical interference-based multiple-image encryption using spherical wave illumination and gyrator transform is proposed. In this proposal, each secret color image is divided into normalized red, green, and blue component images and independently encoded into corresponding phase-only component images. Then each phase-only component image of all the images are combined together to produce a single-phase-only component image as an input component image, which is bounded with a random phase mask to form a complex image. The two phase-only masks are analytically obtained from the inverse Fourier transformation of the complex image. The host image is chosen as the first phase-only mask, and the complex image hidden in the host image is regarded as the second phase-only mask. The spherical wave is generated to simultaneously illuminate phase-only masks. Then two modulated masks are gyrator transformed. The corresponding transformed images are phase truncated to obtain encrypted images and amplitude truncated to construct decryption keys. The decryption keys, angles of gyrator transform, wavelength and radius of the spherical wave, and individual decryption keys for authorized users are sensitive keys, which enhance the security layers of the system. The proposed system can be implemented by using optoelectronic architecture. Numerical simulation results demonstrate the flexibility of the system. © 2014 Optical Society of America OCIS codes: (100.2000) Digital image processing; (070.0070) Fourier optics and signal processing; (070.2615) Frequency filtering; (050.0050) Diffraction and gratings; (060.4785) Optical security and encryption. http://dx.doi.org/10.1364/AO.53.006719

1. Introduction

Optical information processing techniques have been widely applied in the field of information security, owing to their multiple parameters and parallel processing capability [1]. Among the many proposed techniques, one of the well-known optical techniques is double random phase encryption (DRPE) [2]. The system adopts the conversion of an image into stationary white noise through two random phase-only masks located in the input image plane and Fourier plane of a 4f correlator. Due to its huge key space and 1559-128X/14/296719-10$15.00/0 © 2014 Optical Society of America

robustness against brute force attack, this approach has been extended to the fractional Fourier domain [3] and the Fresnel domain [4] to enhance the security of the DRPE system with additional keys. Furthermore, various optical image compression and encryption operations have been researched [5–7]. As a color image supplies more information than a monochromatic one, and, to some extent, the color information can provide an additional security level than the binary and gray images; therefore, many optical techniques and applications for the color image security system have been developed [8–11]. However, the drawback of vulnerability of the DRPE technique to chosen ciphertext attack [12], known plaintext attacks [13], and chosen plaintext 10 October 2014 / Vol. 53, No. 29 / APPLIED OPTICS

6719

attack [14] due to the inherent linearity of its optical architecture hinders its further application. To break down the linearity of the encryption procedure, an asymmetric optical cryptosystem with twice phasetruncated Fourier transforms (PTFT) has been proposed [15]. But PTFT-based cryptosystems have been found vulnerable to the specific attack based on iterative amplitude-phase retrieval algorithm [16]. To overcome the specific attack, security-enhanced nonlinear techniques have been suggested [17–19]. In addition, an asymmetric optical image encryption scheme using an amplitude and phase mixture retrieval of the Yang–Gu algorithm has been introduced [20] where two private keys are randomly distributed binary matrices to be used for performing one-way binary phase modulations. Recently, an amplitude-phase retrieval attack-free cryptosystem based on direct attack to phase-truncated Fouriertransform-based encryption using a random amplitude mask has been proposed, where no iterative computations are involved in the nonlinear encryption process [21]. The DRPE architectures involve the holographic recording of complex-valued encoded information, which is inconvenient for optical decryption, as spatial light modulators (SLM) are not able to modify the amplitude and the phase simultaneously. However, the holographic recording of phase-only encoded information is more convenient for optical decryption, as it can be directly realized by an SLM. Moreover, an encryption system with ciphertexts of phase-only masks (POM) offers a high security level because the POM is difficult to be reproduced. So a novel interference-based optical image encryption system has been developed to encode a target image into two POM analytically in the Fresnel domain [22]. The encoding process is quite simple and does not have the time-consuming iterative algorithm. The feasibility of this interferencebased optical encryption can be indirectly verified by optical experiments based on single-lens-based holographic projection method [23] and the double-step holographic exposure [24]. However, the interference-based systems have an inherent problem, as a silhouette (partial recognizable information) of the image can be observed when any one of the two POM is used in the verification system. The silhouette problem is mainly due to the equipollent nature of the POM. To solve the silhouette problem, a number of algorithms have been proposed [25–28]. Recently, optical multiple-image encryption has received increasing interest in the field of information security for its wide-ranging applications in multiuser authentications and content distributions, as it improves encryption capacity and facilitates the transmission and storage of the secret keys. Therefore, various optical systems are proposed for multiple-image encryption [29–37]. In particular, wavelength multiplexing into the DRPE scheme [29] and position multiplexing in the Fresnel DRPE system has been introduced [30]. Nevertheless, the 6720

APPLIED OPTICS / Vol. 53, No. 29 / 10 October 2014

obvious drawback to these approaches is additive cross talk among multiple images, which cannot be avoided because several images are almost added together on the input plane. The cross-talk problem has been successfully solved by separating multiple images from each other, and even from the host image, in the hiding process by using a computer-generated double POM in the Fresnel domain [31], but the encrypted capacity is tremendously limited since information is lost during the diffraction process. The optical multiple-image encryption methods based on a modified Gerchberg–Saxton algorithm (MGSA) and a phase modulation scheme [32], multiplane phase retrieval and interference [33] in the Fresneltransform domain, and cascaded fractional Fourier transform [34] have been developed to reduce the cross-talk effect. However, in these proposals, a timeconsuming phase retrieval process [32,33] or complicated computation [34] must be carried out digitally to complete the encryption procedure. After that, a space multiplexing technique for encrypting multiple images based on the sparse representation technique proposed [35]. This method, however, is only applicable for an authentication system and is not suitable for image transfer where the original image is reproduced from the encrypted image. In a later work, a multiple-image encryption scheme proposed by combining a three POM interference-based encryption and position multiplexing method, which does not require any phase retrieval iterative computation [36]. However, this scheme cannot remove the annoying cross-talk noise and the silhouette problem totally. Moreover, the CCD camera must move along the axis direction successively to register the decrypted images, which requires a large workspace. More recently, an optical multiple-color image cryptosystem using optical coherent superposition-based spiral phase encoding has been proposed [37]. In this method, the encoding scheme is nonlinear, lensless, and non-time-consuming, and the decoding procedure is free from cross talk and noise effects in real time. In this paper, for the first time to the author’s knowledge, a new optical interference-based multiple-image encryption based on spherical wave illumination and gyrator transform is presented. In this technique, each secret color image is segregated into normalized red, green, and blue component images and individually encoded into corresponding phaseonly component images. Then each phase-only component image of all the images is combined into a single-phase-only component image as an input component image, which is multiplied with a random phase mask to obtain a complex image. The two phase-only masks are analytically obtained from the inverse Fourier transformation of the complex image. The host image is chosen as the first phaseonly mask, whereas the complex image hidden in the host image is considered as the second phase-only mask. The spherical wave is generated to simultaneously illuminate phase-only masks. Then the two modulated masks are gyrator transformed.

The corresponding transformed images are phase truncated to obtain two encrypted images and amplitude truncated to produce two decryption keys. During the decryption process, the first encrypted image multiplied with first decryption key is inverse gyrator transformed at the first transformation angle to generate the first decrypted image. Similarly, the second encrypted image multiplied with the second decryption key is inverse gyrator transformed at the second transformation angle to produce the second decrypted image. The sum of the first and second decrypted images multiplied with the conjugate of the spherical wave is Fourier transformed. Finally, the square of the modulus of the sum of the individual decryption keys for authorized users and transformed images give corresponding decrypted images. The same process is repeated for green and blue component images. The two decryption keys, two

2. Theory A. Spherical Wave

The spherical wave is defined as   k Ux; y  C exp −i x2  y2  ; 2z

where C is an insignificant constant, k  2π∕λ is the wave vector (λ is the wavelength of illuminating light), and z is the radius of the spherical wave. B. Gyrator Transform

The GT at parameter α of a 2D complex field function f i xi ; yi  is expressed as [40]

ZZ ∞ 1 f x ; y  f o xo ; yo   Gα f i xi ; yi xo ; yo   j sin αj −∞ i i i   x y  xi yi  cos α − xi yo  xo yi  × exp i2π o o dxi dyi ; sin α

angles of gyrator transform, wavelength and radius of the spherical wave, and individual decryption keys for authorized users boost the security levels. The proposed system can be realized by using an optoelectronic design. Numerical simulation results demonstrate the flexibility of the system. Compared with the reported optical multipleimage encryption, the proposed method has five marked advantages. First, a spherical wave is used to illuminate the encryption system rather than a uniform plane wave. The wavelength and radius of the spherical wave unknown to an unauthorized user offer extremely sensitive keys, which can avoid existing attacks. Second, the phase-based encryption system generally performs better than an amplitudebased encryption system when the system bandwidth is limited by a moderate amount [38]. Furthermore, the decrypted information obtained from phase-based encryption is much more robust to additive noise than that obtained from amplitude-based encryption [39]. Third, the complex secret image is hidden in the host image to ensure imperceptibility of the complex image and to prevent it from being perceived by an unauthorized user. Fourth, a GT-based system does not require axial movements in the variation of transformation angles, which provide a flexible system in a multiple-image security system. Moreover, transformation angles provide very sensitive keys. Finally, there is no cross talk between decrypted images; thus, high quality of the decrypted images can be obtained. In addition, the proposed algorithm can completely remove the silhouette problem that exists in the prior interference-based encryption systems during generation of POM.

(1)

(2)

where Gα   indicates the operator of GT, and xi ; yi  and xo ; yo  are the input and output dimensionless coordinates, respectively. The optical setup of GT contains the cascaded architecture of three generalized lens. Every generalized lens corresponds to the combination of two identical convergent thin cylindrical lenses of the same power. The GT at angle α is reached by rotation of these lenses [41]. The optical encryption based on gyrator transform for gray images [42,43] and color images [44,45] have been developed. 3. Proposed Asymmetric Cryptosystem

For the sake of simplicity, a red component image is exemplified. The normalized secret color images are independently phase-only encoded. Then all the phase-only images are combined together to produce a single-phase-only image, which is regarded as input of the proposed system. A random phase mask is added to it to construct a new complex image. Let the function f Rm xi ; yi  represent the normalized intensity distribution of the mth, m  1; …; N, secret red component images. φR xi ; yi  denotes a matrix with numbers distributed uniformly in an interval of [0,1]. The complex image is represented as I R xi ;yi   X  N  1  exp i  tan1 − f Rm xi ;yi   2πφR xi ;yi  : 2π m1 (3) Two POM, M R1 x; y and M R2 x; y, are analytically obtained from the inverse Fourier transformation of the complex image. The relationship is expressed as 10 October 2014 / Vol. 53, No. 29 / APPLIED OPTICS

6721

M R1 x; y  M R2 x; y  F −1 I R xi ;yi   ER x;y;

(4)

F −1  

where represents the operator of the inverse Fourier transform. If a host image hR x; y is chosen as M R1 x; y in Eq. (5), then M R2 x; y is calculated from Eq. (6). M R1 x; y  hR x; y;

(5)

M R2 x; y  ER x; y − M R1 x; y:

(6)

The spherical wave is generated to simultaneously illuminate M R1 x; y and M R2 x; y. Then two modulated masks are, respectively, gyrator transformed at transformation angles αR1 and αR2 . The corresponding transformed images are phase truncated to obtain encrypted images ER1 xo ; yo  and ER2 xo ; yo  and amplitude truncated to generate decryption keys K R1 xo ; yo  and K R2 xo ; yo  [15]: ER1 xo ; yo   PTfGαR1 U R x; yM R1 x; yg;

(7)

ER2 xo ; yo   PTfGαR2 U R x; yM R2 x; yg;

(8)

where PT  is the operator of the phase truncation. K R1 xo ; yo   ATfGαR1 U R x; yM R1 x; yg;

(9)

K R2 xo ; yo   ATfGαR2 U R x; yM R2 x; yg; (10) where AT  is the operator of amplitude truncation. During the decryption process, the encrypted image ER1 xo ; yo  multiplied with decryption key K R1 xo ; yo  is inverse gyrator transformed at transformation angle αR1 to generate decrypted image DR1 x; y. Similarly, the encrypted image ER2 xo ; yo  multiplied with decryption key K R2 xo ; yo  is inverse gyrator transformed at transformation angle αR2 to produce decrypted image DR2 x; y: DR1 x; y  G−αR1 ER1 xo ; yo K R1 xo ; yo ;

N X m1

f Rm xi ;yi 

  X  N   1 exp i  tan1 − f Rn xi ;yi   2πφR xi ;yi  2π m≠n | {z } kRn xi ;yi 

2   DR xi ; yi  :

(14)

The same process is repeated for green and blue component images. The optoelectronic designs for the optical encryption and decryption systems for the red component image are shown in Figs. 1(a) and 1(b), respectively. The GT system contains three generalized lenses: L1 , L2 , and L3 (with L3  L1 ) having fixed interval z between them. Each generalized lens is an assembled set of two identical convergent thin cylindrical lenses of the same power. The first and third identical generalized lenses of the same focal length f 1  z are rotated with respect to each other, whereas the second generalized lens of the focal length f 2  z∕2 is fixed. The GT operation for different transformation angles α is performed by proper rotation of these lenses [41]. In the encryption procedure, first the two digitally obtained POM, M R1 x; y and M R2 x; y, are displayed on the first spatial light modulator (SLM1 ) and the second spatial light modulator (SLM2 ), respectively. Second, they are simultaneously illuminated by the same spherical waves, and the corresponding modulated POM are gyrator transformed at

SLM 1

L1

L2

L3

CCD1

d L1

L2

Computer System

L3

CCD2

(11)

SLM 2

(a)

DR2 x; y  G−αR2 ER2 xo ; yo K R2 xo ; yo :

(12) SLM 1

The sum of DR1 x; y and DR2 x; y multiplied with the conjugate of spherical wave U R x; y is Fourier transformed to obtain DR xi ; yi : DR xi ; yi   FfDR1 x; y  DR2 x; yU R x; yg;

L1

L2

BS1

L3

S

E R1 (x o , y o )K R1 (xo , y o )

6722

APPLIED OPTICS / Vol. 53, No. 29 / 10 October 2014

Computer System

U R* (x, y ) L1 d1

d2

L3

k Rn (xi , y i )

E R2 (xo , y o )K R2 (xo , y o )

where Ff g denotes the operator of the Fourier transform. Finally, the square of the modulus of the sum of the individual decryption keys for authorized users kRn xi ; yi  and DR xi ; yi  give corresponding decrypted images:

BS2

SLM 3 L

CCD

L2

(13)

d2

d1

SLM 2

SLM 4

(b)

Fig. 1. (a) Optoelectronic architecture for proposed encryption system. (b) Optoelectronic architecture for proposed decryption system.

transformation angles αR1 and αR2 . Third, the two gyrator spectra recorded by the first charged couple device (CCD1 ) and the second charged couple device (CCD2 ) cameras are stored in a computer system. The phase truncations can be achieved by the CCD cameras. The amplitude truncations can be performed by holographic recording and recovered by phase-shifting interferomentry [15]. During the decryption procedure, the encoded POM ER1 xo ; yo  multiplied by decryption key K R1 xo ; yo  is displayed on the SLM1 , and the encoded POM ER2 xo ; yo  multiplied by decryption key K R2 xo ; yo  is displayed on the SLM2 . They are simultaneously illuminated by the uniform plane waves, and the corresponding modulated beams are inverse gyrator transformed at transformation angles αR1 and αR2 . The two resulting beams optically interfere through the first beam splitter (BS1 ) and generate a complex wavefront on the screen S, which is further modulated by the conjugate of spherical wave U R x; y displayed on the SLM3 and is Fourier transformed. The individual key of an authorized user displayed on the SLM4 is illuminated by the uniform plane wave. The Fourier transformed image and plane wave modulated by individual key optically interfere through the second beam splitter (BS2 ). The intensity of the decrypted red component image is recorded by CCD in the output plane. Finally, the green and blue component images obtained by employing the same process are combined to a red component image in the computer system to retrieve the original secret image. Note that most of the SLM devices provide phase-only modulation. However, the phase-only SLM can be operated as a complex valued device by using a class of phase computergenerated holograms in [46] for encoding of complex valued signals as phase-only holograms, which can be successfully addressed into conventional liquid crystal SLM. 4. Numerical Simulation Results

To validate the feasibility and security of the proposed technique, numerical simulations have been performed on a MATLAB 7.11.0 (R2010b). Figure 2 shows four secret color images of size 512 × 512 × 3 pixels: Barbara, Ali, date tree, and olive fruits. Wavelengths of the spherical wave for red, green, and blue component images are λr  632.8 nm, λg  532 nm, and λb  488 nm, respectively, whereas the radius of spherical wave is z  5 cm. The first and second transformation angles of the GT for red, green, and blue component images are (αr1  0.40°, αg1  0.50°, αb1  0.60°) and (αr2  0.70°, αg2  0.80°, αb2  0.90°), respectively. The real and phase parts of a complex image (obtained by using Eq. (3) for four secret color images) are shown in Figs. 3(a) and 3(b), respectively. The host image (camel) as first POM M R1 x; y, difference of the complex image and the host image as second POM M R2 x; y, encoded first POM M R1 x; y, and encoded second POM M R2 x; y are displayed in Figs. 3(c)–3(f), respectively.

Fig. 2. Original color images: (a) Barbara, (b) Ali, (c) date tree, and (d) olive fruits.

The phase parts of first decryption key and second decryption key are illustrated in Figs. 3(g) and 3(h), respectively. The individual decryption keys corresponding to images in Figs. 2(a)–2(d) are demonstrated in Figs. 4(a)–4(d). To calculate the quality of decrypted images, the correlation coefficient (CC) between the original image and the retrieved image is measured and expressed as EfI i − EI i gfI o − EI o g

p



















; ρ  p

















E fI i − EI i 2 g fI o − EI o 2 g

(15)

where I o and I i are, respectively, output and input images, and E· denotes the expected value operator. The CC has the value ρ  1 if the two images are completely identical, ρ  0 if they are totally uncorrelated, and ρ  −1 if they are fully anticorrelated, which means if one image is negative of the other. The CC values calculated from Figs. 3(e) and 3(f) for red, green, and blue components are, respectively, (−0.0458, −0.0112, −0.0361) and (−0.0218, −0.0025, 0.0163) for Barbara, (−0.0778, 0.0033, 0.0017) and (−0.0288, −0.0014, 0.0059) for Ali, (−0.0110, 0.0643, 0.0916) and (−0.0071, 0.0509, 0.0485) for date tree, and (−0.0113, −0.0036, −0.0110) and (−0.0041, −0.0016, −0.0032) for olive fruits. No valuable information about the secret color images can be observed in each of them. The CC values of red, green, and blue components of decrypted images computed with all correct keys, as shown in Figs. 4(e)–4(h), are, respectively, (0.9998, 0.9998, 0.9998) for Barbara, (0.9996, 0.9998, 0.9998) for Ali, (0.9995, 0.9997, 0.9997) for date tree, and (0.9998, 0.9998, 0.9993) 10 October 2014 / Vol. 53, No. 29 / APPLIED OPTICS

6723

Fig. 3. (a) Real part of complex image. (b) Phase part of complex image. (c) Host image (camel) as first POM M R1 x; y. (d) Complex image hidden in host image as second POM M R2 x; y. (e) Encoded first POM M R1 x; y. (f) Encoded second POM M R2 x; y. (g) Phase part of first decryption key. (h) Phase part of second decryption key.

for olive fruits. These values are close to unity, which means that the secret color images can be accurately recovered. The CC values of red, green, and blue components of reconstructed images evaluated without only individual decryption keys as depicted in Figs. 5(a)–5(d) are, respectively, (−0.0004, 0.0029, −0.0001) for 6724

APPLIED OPTICS / Vol. 53, No. 29 / 10 October 2014

Fig. 4. Individual decryption keys (a)–(d) corresponding to images demonstrated in Figs. 2(a)–2(d), decrypted images (e)–(h) obtained with all correct keys.

Barbara, (0.0019, 0.0015, 0.0022) for Ali, (−0.0015, −0.0014, 0.0006) for date tree, and (−0.0008, 0.0005, 0.0028) for olive fruits. Similarly, the CC values of red, green, and blue components of recovered images without only the first asymmetric decryption key as displayed in Figs. 6(a)–6(d) and without only second asymmetric decryption key as displayed in Figs. 6(e)–6(h) are, respectively, (0.0004, 0.0015, 0.0015) and (0.0004, 0.0014, 0.0015) for Barbara, (0.00008, −0.0003, −0.0003) and (0.00009, −0.0003, −0.0003) for Ali, (−0.0001, 0.0004,

Fig. 5. Decrypted images (a)–(d) without using individual decryption key corresponding to images shown in Figs. 2(a)–2(d).

0.0004) and (−0.0001, 0.0004, 0.0004) for date tree, and (−0.0006, −0.0004, −0.0018) and (−0.0006, −0.0004, −0.0018) for olive fruits. The CC values without any asymmetric decryption key are nearly the same. From these results, it can be concluded that if an individual decryption key, first asymmetric decryption key, or second asymmetric decryption key is not employed, any relevant information associated with the secret color images cannot be extracted during image decryption. The sensitivity of first and second transformation angles of the GT is studied. The reconstructed images with transformation angle α1 changed by 10−6 from encryption values are shown in Figs. 7(a)–7(d). The corresponding CC values of red, green, and blue components are (−0.0011, −0.0075, −0.0071) for Barbara, (−0.0040, −0.0033, 0.0081) for Ali, (0.0082, 0.0181, 0.0149) for date tree, and (0.0041, 0.0020, 0.0055) for olive fruits. The retrieved images with transformation angle α2 varied by 10−6 from encryption values are demonstrated in Figs. 7(e)– 7(h). The corresponding CC values of red, green, and blue components are (−0.0010, −0.0076, −0.0080) for Barbara, (−0.0050, −0.0030, 0.0074) for Ali, (0.0118, 0.0193, 0.0179) for date tree, and (0.0017, 0.0025, 0.0056) for olive fruits. It can be noted that the transformation angles α1 and α2 are almost equally sensitive to very small differences in their encryption and decryption values, as recovered images cannot be recognized. The sensitivity of the wavelength and the radius of the spherical wave are investigated. The recovered secret images with erroneous wavelength λr  632.8  10−6 nm, λg  532  10−6 nm, and

Fig. 6. Decrypted images (a)–(d) without using first decryption key corresponding to images shown in Figs. 2(a)–2(d), decrypted images (e)–(h) without using second decryption key corresponding to images shown in Figs. 2(a)–2(d).

λb  488  10−6 nm are shown in Figs. 8(a)–8(d). The corresponding CC values of red, green, and blue components are (0.0051, −0.0009, −0.0012) for Barbara, (0.0083, −0.0010, −0.0029) for Ali, (−0.0062, −0.0072, −0.0041) for date tree, and (−0.0108, −0.0019, 0.0074) for olive fruits. The decrypted secret images with incorrect radius z  0.04  10−7 m are demonstrated in Figs. 9(a)–9(d). The corresponding CC values of red, green, and blue components are (0.0029, 0.0026, −0.0053) for Barbara, (0.00006, 0.0013, −0.0018) for Ali, (0.0097, 0.0056, 0.0003) for date tree, and (−0.0005, 0.0009, −0.0051) for olive fruits. It can be seen that wavelength and radius of the spherical wave are highly sensitive to very small shifts in their encryption 10 October 2014 / Vol. 53, No. 29 / APPLIED OPTICS

6725

Fig. 8. Decrypted images (a)–(d), with wavelength of spherical wave λ changed by 10−6 nm corresponding to images shown in Figs. 2(a)–2(d).

between the three decrypted images and their original components. Here the right value of the radius is taken at 0.05 m. It is clear that the CC values between the three decrypted images and their original components attain zero when the right parameters are employed during decryption. The CC values versus variation of red, green, and blue wavelengths of the spherical wave for red, green, and blue components of Barbara are depicted in Fig. 10(d), where the CC values are computed between the decrypted component image and its original component. It is

Fig. 7. Decrypted images (a)–(d), with transformation angle changed α1 by 10−6 corresponding to images shown in Figs. 2(a)–2(d), decrypted images (e)–(h), with transformation angle changed α2 by 10−6 corresponding to images shown in Figs. 2(a)–2(d).

values because noise-like secret images are obtained at these values. The CC values between the decrypted images and original images for the Barbara image are determined with respect to the deviation of transformation angles α1 and α2 across the red, green, and blue components and are plotted in Figs. 10(a) and 10(b), respectively. Here, the correct values of α1 and α2 are taken at 0.5. It is evident that the CC values between the three decrypted images and their original components reach zero when the correct parameters are used for decryption. The relation between the CC values and variation of radius of the spherical wave for the Barbara image is shown in Fig. 10(c), where the CC values are calculated 6726

APPLIED OPTICS / Vol. 53, No. 29 / 10 October 2014

Fig. 9. Decrypted images (a)–(d), with radius of spherical wave z changed by 10−7 m corresponding to images shown in Figs. 2(a)–2(d).

Red Green Blue

0.8 0.6 0.4 0.2 0 -0.2 0

0.1

0.2

0.3

0.4

0.5

0.6

0.7

0.8

First transformation angle

Red Green Blue

1

Correlation coefficient

Correlation coefficient

1

0.8 0.6 0.4 0.2 0 -0.2 0

0.9 1 -5 x 10

0.1

0.2

0.3

0.4

0.7

0.8

0.9 1 -5 x 10

Red Green Blue

1

Correlation coefficient

1

Correlation coefficient

0.6

(b)

0.8 0.6 0.4 0.2 0 -0.2 0

0.5

Second transformation angle

(a) Red Green Blue

0.8 0.6 0.4 0.2 0

0.1

0.2

0.3

0.4

0.5

0.6

0.7

0.8

Radius of spherical wave

0.9 1 -8 x 10

-0.2

5

5.2

5.4

5.6

5.8

6

6.2

6.4

Wavelength of spherical wave

(c)

6.6 6.8 -7 x 10

(d)

Fig. 10. (a) Correlation coefficient versus deviation of first transformation angle for Barbara. (b) Correlation coefficient versus deviation of second transformation angle for Barbara. (c) Correlation coefficient versus deviation of radius of spherical wave for Barbara. (d) Correlation coefficient versus deviation of wavelength of spherical wave for Barbara.

1 Red Green Blue

0.9 0.8

Correlation coefficient

It can be observed that CC values approximately remain the same with increasing the number of secret images. Therefore, the proposed method significantly avoids the cross talk and hence achieves higher storage capacity.

0.7 0.6

5. Conclusion

The proposed algorithm is a security-enhanced encoding approach to multiple-image optical encryption, which is based on the optical interference principle in which the constructed field distribution is expressed as interference of optical fields generated by the first phase-only mask as host image and the second phase-only mask as the complex image embedded in host image. The spherical waves used to modulate phase-only masks are gyrator transformed. The obtained images are phase truncated to obtain encrypted images and amplitude truncated to generate decryption keys. The complex secret image is hidden in the host image, which prevents it from being recognized by an unauthorized user. The wavelength and radius of the spherical wave, transformation angles of the gyrator transform, and individual decryption keys strengthen the security of the proposed asymmetric cryptosystem. Moreover, the encrypted capacity is considerably enhanced without cross talk. A GT-based system provides a flexible multiple-image security system, which can be realized by using opto-electronic architecture. Numerical simulation results verify the feasibility of the proposed method.

0.5

The author is indebted to Abdul Aziz RA and Muhammad Sulayman RA for their inspiration and support.

0.4 0.3 0.2 0.1 0

References 1

2

3

4

5

6

7

8

9

10

Number of color images

Fig. 11. Correlation coefficient versus number of color images.

clear that when the right parameter is used, the corresponding value of CC for each channel is obtained as zero. The transformation angles of GT, and wavelength and radius of the spherical wave are sensitive keys in which parameters of the spherical wave act as additional secret keys. Note that all the other keys are correct when one parameter is varied during the decryption process. The above results illustrate that the proposed method is highly secure and resistant to brute-force attack. The multiplexing capacity is an important index for evaluating the security system. It is defined as the maximum number of the total encrypted images the system can endure. Thus, the multiplexing capacity of the proposed security system is examined. For this purpose, the variation of CC of the decrypted images with a number of secret color images (N  10) for all correct keys is plotted in Fig. 11.

1. A. Alfalou and C. Brosseau, “Optical image compression and encryption methods,” Adv. Opt. Photon. 1, 589–636 (2009). 2. P. Refregier and B. Javidi, “Optical image encryption based on input plane and Fourier plane random encoding,” Opt. Lett. 20, 767–769 (1995). 3. G. Unnikrishnan, J. Joseph, and K. Singh, “Optical encryption by double-random phase encoding in the fractional Fourier domain,” Opt. Lett. 25, 887–889 (2000). 4. G. Situ and J. Zhang, “Double random-phase encoding in the Fresnel domain,” Opt. Lett. 29, 1584–1586 (2004). 5. A. Alfalou and C. Brosseau, “Exploiting root-mean-square time-frequency structure for multiple-image optical compression and encryption,” Opt. Lett. 35, 1914–1916 (2010). 6. A. Alfalou, M. Elbouz, A. Mansour, and G. Keryer, “New spectral image compression method based on an optimal phase coding and the RMS duration principle,” J. Opt. 12, 115403 (2010). 7. A. Alfalou, A. Mansour, M. Elbouz, and C. Brosseau, “Optical compression scheme to simultaneously multiplex and encode images,” in Optical and Digital Image Processing Fundamentals and Applications, G. Cristóbal, P. Schelkens, and H. Thienpont, eds. (Wiley, 2011). 8. S. Q. Zhang and M. A. Karim, “Color image encryption using double random phase encoding,” Microwave Opt. Technol. Lett. 21, 318–323 (1999). 9. L. Chen and D. Zhao, “Optical color image encryption by wavelength multiplexing and lensless Fresnel transform holograms,” Opt. Express 14, 8552–8560 (2006). 10 October 2014 / Vol. 53, No. 29 / APPLIED OPTICS

6727

10. M. Joshi, C. Shakher, and K. Singh, “Color image encryption and decryption using fractional Fourier transform,” Opt. Commun. 279, 35–42 (2007). 11. Z. Liu, Y. Zhang, W. Liu, F. Meng, Q. Wu, and S. Liu, “Optical color image hiding scheme based on chaotic mapping and Hartley transform,” Opt. Lasers Eng. 51, 967–972 (2013). 12. A. Carnicer, M. Montes-Usategui, S. Arcos, and I. Juvells, “Vulnerability to chosen-cyphertext attacks of optical encryption schemes based on double random phase keys,” Opt. Lett. 30, 1644–1646 (2005). 13. X. Peng, P. Zhang, H. Wei, and B. Yu, “Known-plaintext attack on optical encryption based on double random phase keys,” Opt. Lett. 31, 1044–1046 (2006). 14. X. Peng, H. Wei, and P. Zhang, “Chosen-plaintext attack on lensless double-random phase encoding in the Fresnel domain,” Opt. Lett. 31, 3261–3263 (2006). 15. W. Qin and X. Peng, “Asymmetric cryptosystem based on phasetruncated Fourier transforms,” Opt. Lett. 35, 118–120 (2010). 16. X. Wang and D. Zhao, “A special attack on the asymmetric cryptosystem based on phase-truncated Fourier transforms,” Opt. Commun. 285, 1078–1081 (2012). 17. X. Wang and D. Zhao, “Security enhancement of a phase truncation based image encryption algorithm,” Appl. Opt. 50, 6645–6651 (2011). 18. M. R. Abuturab, “Color information cryptosystem based on optical superposition principle and phase-truncated gyrator transform,” Appl. Opt. 51, 7994–8002 (2012). 19. X. Ding, X. Deng, K. Song, and G. Chen, “Security improvement for asymmetric cryptosystem based on spherical wave illumination,” Appl. Opt. 52, 467–473 (2013). 20. W. Liu, Z. Liu, and S. Liu, “Asymmetric cryptosystem using random binary phase modulation based on mixture retrieval type of Yang–Gu algorithm,” Opt. Lett. 38, 1651–1653 (2013). 21. X. Wang and D. Zhao, “Amplitude-phase retrieval attack free cryptosystem based on direct attack to phase-truncated Fourier-transform-based encryption using a random amplitude mask,” Opt. Lett. 38, 3684–3686 (2013). 22. Y. Zhang and B. Wang, “Optical image encryption based on interference,” Opt. Lett. 33, 2443–2445 (2008). 23. N. Zhu, Y. Wang, J. Liu, and J. Xie, “Holographic projection based on interference and analytical algorithm,” Opt. Commun. 283, 4969–4971 (2010). 24. D. Weng, N. Zhu, Y. Wang, J. Xie, and J. Liu, “Experimental verification of optical image encryption based on interference,” Opt. Commun. 284, 2485–2487 (2011). 25. P. Kumar, J. Joseph, and K. Singh, “Optical image encryption using a jigsaw transform for silhouette removal in interference-based methods and decryption with a single spatial light modulator,” Appl. Opt. 50, 1805–1811 (2011). 26. S. Yuan, S.-X. Yao, Y.-H. Xin, and M.-T. Liu, “Information hiding based on the optical interference principle,” Opt. Commun. 284, 5078–5083 (2011). 27. M. R. Abuturab, “Security enhancement of color image cryptosystem by optical interference principle and spiral phase encoding,” Appl. Opt. 52, 1555–1563 (2013).

6728

APPLIED OPTICS / Vol. 53, No. 29 / 10 October 2014

28. M. R. Abuturab, “Authentication system of color information using interference of two beams in gyrator transform domain,” Appl. Opt. 52, 5133–5142 (2013). 29. G. Situ and J. Zhang, “Multiple-image encryption by wavelength multiplexing,” Opt. Lett. 30, 1306–1307 (2005). 30. G. Situ and J. Zhang, “Position multiplexing for multiple image encryption,” J. Opt. A 8, 391–397 (2006). 31. Y. Shi, G. Situ, and J. Zhang, “Multiple-image hiding in the Fresnel domain,” Opt. Lett. 32, 1914–1916 (2007). 32. H. Hwang, H. T. Chang, and W. Lie, “Multiple-image encryption and multiplexing using a modified Gerchberg–Saxton algorithm and phase modulation in Fresnel-transform domain,” Opt. Lett. 34, 3917–3919 (2009). 33. W. Chen and X. Chen, “Optical multiple-image encryption based on multiplane phase retrieval and interference,” J. Opt. 13, 115401 (2011). 34. D. Kong, X. Shen, Q. Xu, W. Xin, and H. Guo, “Multiple-image encryption scheme based on cascaded fractional Fourier transform,” Appl. Opt. 52, 2619–2625 (2013). 35. Q. Gong, X. Liu, G. Li, and Y. Qin, “Multiple-image encryption and authentication with sparse representation by space multiplexing,” Appl. Opt. 52, 7486–7493 (2013). 36. Y. Qin and Q. Gong, “Interference-based multiple-image encryption with silhouette removal by position multiplexing,” Appl. Opt. 52, 3987–3992 (2013). 37. M. R. Abuturab, “Securing multiple color information by optical coherent superposition based spiral phase encoding,” Opt. Lasers Eng. 56, 152–163 (2014). 38. X. Tan, O. Matoba, T. Shimura, K. Kuroda, and B. Javidi, “Secure optical storage that uses fully phase encryption,” Appl. Opt. 39, 6689–6694 (2000). 39. B. Javidi, N. Towghi, N. Maghzi, and S. C. Verrall, “Errorreduction techniques and error analysis for fully phase and amplitude-based encryption,” Appl. Opt. 39, 4117–4130 (2000). 40. J. A. Rodrigo, T. Alieva, and M. L. Calvo, “Gyrator transform: properties and applications,” Opt. Express 15, 2190–2203 (2007). 41. J. A. Rodrigo, T. Alieva, and M. L. Calvo, “Experimental implementation of the gyrator transform,” J. Opt. Soc. Am. A 24, 3135–3139 (2007). 42. N. Singh and A. Sinha, “Gyrator transform based optical image encryption using chaos,” Opt. Laser Eng. 47, 539–546 (2009). 43. Z. Liu, L. Xu, C. Chin, and S. Liu, “Image encryption by encoding with a non-uniform optical beam in gyrator transform domains,” Appl. Opt. 49, 5632–5637 (2010). 44. M. R. Abuturab, “Color image security system using double random-structured phase encoding in gyrator transform domain,” Appl. Opt. 51, 3006–3016 (2012). 45. L. S. Sui and B. Gao, “Color image encryption based on gyrator transform and Arnold transform,” Opt. Laser Technol. 48, 530–538 (2013). 46. V. Arrizón, U. Ruiz, R. Carrada, and L. A. González, “Pixelated phase computer holograms for the accurate encoding of scalar complex fields,” J. Opt. Soc. Am. A 24, 3500–3507 (2007).

Optical interference-based multiple-image encryption using spherical wave illumination and gyrator transform.

A new optical interference-based multiple-image encryption using spherical wave illumination and gyrator transform is proposed. In this proposal, each...
3MB Sizes 0 Downloads 5 Views