Expand this Topic clickable element to expand a topic
Skip to content
Optica Publishing Group

Optical multiple-image encryption in diffractive-imaging-based scheme using spectral fusion and nonlinear operation

Open Access Open Access

Abstract

We report a new method for multiple-image encryption in diffractive-imaging-based encryption (DIBE) scheme. The discrete cosine transformation (DCT) spectra of the primary images are extracted, compacted and then nonlinear-transformed before being sent to the DIBE, where they are encoded into a single intensity pattern. With the help of a suggested phase retrieval algorithm, the original images can be recovered with high quality. Furthermore, due to the introduction of the nonlinear operation, the proposal is demonstrated to be robust to the currently available cryptographic attacks. The proposal probes a new way for multiple-image encryption in DIBE, and its effectiveness and feasibility have been supported by numerical simulations.

© 2016 Optical Society of America

1. Introduction

Optical information processing has the distinct advantage of sending 2-D complex data in parallel and carrying out operations at high speed, and it has been found increasingly importance in information security [1–12]. Various optical principles, including electromagnetic property [5], diffraction [6] and interference [7], are exploited for achieving optical encryption. The most representative of the optical encryption technique is the double random phase encryption (DRPE) [13], which is invented by Refregier and Javidi in 1995. The DRPE has many remarked merits, such as simple optical setup, white-noise ciphertext and robustness to brute-force attack, and therefore it attracted tremendous interests from the information security area [14–18]. Nevertheless, its ciphertext is complex field and should be always recorded with holographic setups, which is difficult to achieve in many real applications. Is it possible to recover the plaintext in DRPE-like schemes provided the phase information of the ciphertext is discarded? The answer is yes. In 2010, Chen et al. propose a diffractive-imaging-based encryption (DIBE) approach as an alternative to the DRPE scheme [19]. The main advantage of DIBE is that the optical setup is simplified by avoiding the interferometric frame, and the system security is also enhanced since only the intensity of the encrypted complex field is preserved [20–25].

But two problems still confront the DIBE scheme. One problem is its security risk, as Li and Shi have recently demonstrated that the DIBE scheme is vulnerable to the chosen-plaintext attack (CPA) [26]. Another problem is its encryption capacity, because the approach for multiple-image encryption in DIBE scheme, to our best knowledge, has not been proposed. In other words, it is rather difficult to encrypt more than one image in DIBE. Although a recently work specified an approach for color image encryption in DIBE, the quality of the decrypted images are very low [25].

Recently, many effort is devoted to compressing and encrypting images at the same time [27–29], which is considered as a new way for decreasing the quantity of data to be transmitted and guarding the use of data against unauthorized access. In particular, the discrete cosine transformation (DCT) are employed as a useful tool for spectral fusion in most of these methods. The widely application of DCT for image compression is mainly based on its energy compaction property, which means that the low-frequency coefficients are located around the top-left corner of its spectral plane. Meanwhile, the magnitudes of the median and high-frequency coefficients are relatively much smaller than those in the low-frequency coefficients. Consequently, it is possible for one to reconstruct a high-quality image from its partial DCT coefficients (i. e. low-frequency coefficients).

In this paper, we proposed a new method for simultaneously solving the two above-mentioned problems of the DIBE. By introducing the spectral fusion into the DIBE scheme, the proposal can encrypt multiple grayscale images without enlarging the size of the ciphertext. Moreover, the proposed approach is demonstrated to be robust to the CPA attack, which is the only known risk of DIBE till now.

2. The proposed method

2.1 Encryption

The proposal constitutes two security levels. The first level includes generating a fusion of the DCT spectrum of the primary images and then hiding it into another noise-like image. This procedure can be schematized by Fig. 1. In this figure, f1, f2, f3 are the target images with size N×N to be encrypted. First of all, we realize separately the DCT of the primary images and normalize the three spectra. Next, each spectral plane is multiplied by a low-pass filter, whose size is N/4×N/4. The reserved spectra are shifted and subsequently added to obtain a single sythetic spectrum (SS) of size N×N [27]. It should be emphasized that the values in bottom right of the SS are zeros. The SS contains both positive, negative and zero elements, and now we turn it to a nonnegative matrix (NM), which could be simply realized by

NM(u,υ)=SS(u,υ)s(u,υ),
where SS(u,υ) denotes the SS. s(u,υ) is a sign matrix that is defined as
s(u,υ)={1SS(u,υ)01SS(u,υ)<0.
It is seen from Eq. (2) that s(u,υ) is a one-way function, and thus Eq. (1) implements a nonlinear operation. Afterwards, we hide NM(u,υ) into another host matrix (HM) by using the following transform:
HM(u,υ)=αNM(u,υ)+(1α)RM(u,υ),
whereRM(u,υ) is a real matrix (RM) whose values are randomly distributed in [0,1]. α is a constant between 0 and 1, which indicates the weight of the two matrix at the right side of Eq. (3). It is evident that Eq. (3) also performs a nonlinear operation, from which it can be concluded that HM will be a noise-like image if α is small enough. The nonlinear operations realized by Eq. (1) and Eq. (3) play a vital role in the first encryption level, which will be demonstrated to be important for security. RM(u,υ) and s(u,υ) are saved as secret keys. It is worth to note that the values at bottom right corner of HM(u,υ) are completely identical to those of RM(u,υ). Although these values contain no information about the DCT spectra, they are significant for us as they shall be employed as input plane support constraint in decryption.

 figure: Fig. 1

Fig. 1 The first encryption level of the proposal.

Download Full Size | PDF

When HM(u,υ) is obtained, the first encryption level is completed. However, the weakness of this encryption procedure is obvious. Taking this into account, we conduct a second encryption level by encoding the HM(u,υ) with a DIBE scheme,which is depicted in Fig. 2. It is located at the input plane and is illuminated by a monochromatic plane wave with wavelength of λ. The field emitted from HM is then successively modulated by M0, M1 and M2, which are statistically independent phase-only masks randomly distributed in [0,2π]. The diffraction pattern in the output plane is recorded by a CCD camera. Let symbols (u,υ), (u1,υ1), (u2,υ2) and (u3,υ3) denote respectively coordinates of the input image(M0), M1, M2, and the CCD plane, the intensity map recorded by CCD can be expressed as [23]

I(u3,υ3)=|FrTλ[FrTλ{FrTλ[HM(u,υ)M0(u,υ);d1]M1(u1,υ1);d2}M2(u2,υ2);d3]|2,
where FrTλ indicates the Fresnel propagation with regard to λ [23]. || denotes a modulus operation. The whole encryption terminates when I(u3,υ3) is obtained, and it is saved as the final ciphertext.

 figure: Fig. 2

Fig. 2 The second encryption level of the proposal (i.e. the optical setup of DIBE). M, phase only mask; CCD, charge-coupled device.

Download Full Size | PDF

2.2 Decryption

For decryption, we first recover the host matrix HM(u,υ) from the ciphertext, and this goal can be achieved by using a phase retrieval algorithm like the one described in [23]. First, designate an initial random real-valued distribution Tn(u,υ),n=1 for the HM, and then we can get the wave field in the CCD plane:

Un(u3,υ3)=FrTλ[FrTλ{FrTλ[Tn(u,υ)M0(u,υ);d1]M1(u1,υ1);d2}M2(u2,υ2);d3].
Thereafter, we apply a support constraint in the output plane with the square root of the intensity pattern:
Un(u3,υ3)¯=I(u3,υ3)1/2Un(u3,υ3)/|Un(u3,υ3)|.
Afterwards, this new complex amplitude is propagated back to the input plane and the intensity of the input plane can be expressed as
Tn(u,υ)¯=|FrTλ[FrTλ{FrTλ[Un(u3,υ3)¯;d3]M2(u2,υ2);d2}M1(u1,υ1);d1]|2.
We renew the estimation of the HM by using the right bottom data of RM(u,υ) as a support constraint in the input plane:
Tn(u,υ)¯=Tn(u,υ)¯×MSK+RM(u,υ)×(1MSK),
where MSK is binary matrix whose values at the right bottom of it are zeros. Then we begin next iteration by substitute Tn(x,y) with Tn(x,y)¯ in Eq. (5). This procedure will always repeat until the iterative error between Tn(x,y)¯ and Tn(x,y), which is denoted by [25]
Error1=[|Tn(x,y)||Tn1(x,y)|]2,
becomes smaller than a predefined threshold (δ). Once the iteration terminated, Tn(x,y)¯ is regarded as the decrypted HM(u,υ). After retrieving HM(u,υ), we can regenerate the NM by a inverse calculation of Eq. (3):
NM(u,υ)=α1[HM(u,υ)(1α)RM(u,υ)].
Thereafter, we can recover the SS by multiplying it with the sign matrix:
SS(u,υ)=NM(u,υ)s(u,υ).
When SS is reconstructed, we can easily retrieve the primary images by extracting each DCT spectrum of the primary images and then carrying an inverse DCT on it.

3. Computer simulations and discussions

3.1 Effectiveness of the proposal

Numerical simulations are conducted to show the feasibility and effectiveness of the method. The images (i. e. Lena, Cameraman, Peppers) shown in Figs. 3(a)-3(c) with a size of 256 × 256pixels are chosen as the original images to be encrypted. The wavelength of the light source is λ = 632.8nm, and all of the axial distances d1, d2, and d3 equal 100mm. The threshold δ in the iterative retrieval algorithm is predefined as 0.0001. The weight factor α is preset as 0.2. Figures 3(d)-3(f) shows the SS, RM, and HM respectively. Figure 3(g) shows the intensity pattern recorded by the CCD camera (i. e. the ciphertext).

 figure: Fig. 3

Fig. 3 (a) The plaintext of Lena; (b) the plaintext of Cameraman; (c) the plaintext of Peppers; (d) the SS; (e) the RM; (f) the HM; (g) the ciphertext.

Download Full Size | PDF

Figures 4(a)-4(c) display the recovered images when all secrete keys are correct. If we take correlation coefficient (CC) as a criterion to evaluate the quality of the recovered image [23], the CC values for them are 0.9895, 0.9837 and 0.9887. It is seen that all of the original images have been recovered with high quality, and thus the effectiveness of the proposal has been verified.

 figure: Fig. 4

Fig. 4 The decrypted images when all secret keys are correct.

Download Full Size | PDF

3.2 Performance of the secret keys

We also studied the performance of the secret keys, including the phase only masks, the axis distances, the illumination wavelength, the sign matrix and the real matrix. Since the first three secret keys influence the quality of the retrieved HM, the CC value for it is employed to test the performance. Figure 5(a) shows the relationship between CC values and the iteration numbers when a wrong M0is used for decryption, provided all other keys are correct. It can be seen that the CC values go up and down around a stage of CC = 0.19. A representative decrypted HM (500 iterations), corresponding to CC = 0.1899, is shown in Fig. 5(b). It is interesting to point out that the CC values for HM do not reflect the actual similarity of the decrypted HM and the primary one, since they have the same data at the bottom right corners, which contribute mainly to the CC value. Figure 5(c) shows the final decrypted image of Lena, for which the CC value is −0.0481. It can be concluded that one can get no information about the plaintext with an wrong phase only mask, even though all other keys are correct. We can obtain the similar decryption results with wrong M1 and M2, thus they are not given here for conciseness. While the axial distance d1 deviates 1 mm from the right value during decryption, the curve describing CC values and the iteration numbers is shown Fig. 5(d). The decrypted HM after 500 iterations (CC = 0.1906) in this case is shown in Fig. 5(e). The final decrypted image of Lena associated with this HM is displayed in Fig. 5(f), and the CC value for it is −0.0316. Likewise, the decrypted results with an incorrect wavelength (Δλ = 10nm) are correspondingly shown in Figs. 5(g)-5(i). Figure 5 shows that an intruder will fail to recover the primary images without any one of the secret keys.

 figure: Fig. 5

Fig. 5 (a) The dependence of CC on iteration number with wrong M0; (b) the recovered HM corresponding to (a) after 500 iterations; (c) the recovered Lena from (b); (d) the dependence of CC on iteration number with wrong d1;(e) the retrieved HM after 500 iterations corresponding to (d); (f) the recovered Lena from (e); (g) the dependence of CC on iteration number with incorrect λ; (h) the retrieved HM after 500 iterations corresponding to (g); (i) the recovered Lena from (h).

Download Full Size | PDF

In addition, the real matrix and the sign matrix can also act as secret keys. Figures 6(a)-6(c) show the decrypted results (i. e. Lena, cameraman, peppers) when a randomly generated RM is utilized for decryption, and the CC values for them are 0.0039, 0.0013 and 0.0044. It is obvious that the decryption results are very sensitive to RM. Figures 6(d)-6(f) show the decrypted results when a randomly generated sign matrix is used, and the CC value for them are 0.4106, 0.0978, and 0.4005. Although it is hard to distinguish any useful information from Figs. 6(d)-6(f), the high CC values tell that these results contain much knowledge about the primary images. Therefore, the sign matrix can only be used as a supplementary key.

 figure: Fig. 6

Fig. 6 The decrypted images (a) Lena (b) Cameraman (c) Peppers when RM is incorrect; the decrypted images (d) Lena (e) Cameraman (f) Peppers when the sign matrix is incorrect.

Download Full Size | PDF

3.3 Occlusion and noise attacks

The robustness of the proposed method is investigated against occlusion attacks on encrypted image with 5% and 10%, and the occlusion sizes are illustrated in Figs. 7(a) and 7(e), respectively. The recovered primary images from Fig. 7(a) are shown in Figs. 7(b)-7(d), and the CCs for them are 0.9833, 0.9775, and 0.9796, respectively. It is seen that the decrypted images are of high quality while small occlusion happens. By contrast, the recovered images from Fig. 7(e) are shown in Figs. 7(f)-7(h), and the CC values for them are 0.6482, 0.6101, and 0.5239, respectively. These results indicate that the quality of the decryption turns to be rather low when the occlusion exceeds 10%.

 figure: Fig. 7

Fig. 7 The robustness of the proposal against occlusion attacks. (a) 5% occlusion; (b), (c), (d) corresponding recovered images from (a); (e) 10% occlusion; (f), (g), (h) corresponding reconstructed images from (e).

Download Full Size | PDF

To test the robustness in the presence of noise, the ciphertext is assumed to be polluted by additive white noise that has zero mean with β variance, where β is a positive number. The contaminated images are shown in Figs. 8(a) and 8(e) when β is set as 0.0001 and 0.001. The recovered images from Fig. 8(a) are shown in Figs. 8(b)-8(d),for which the CC values are respectively 0.9833, 0.9773, 0.9794. The recovered images from Fig. 8(e) are shown in Figs. 8(f)-8(h),for which the CC values are 0.6892, 0.6798, 0.6204. It can be concluded that the proposal is not so robust against noise attack, and this is mainly due to the nonlinear operation illustrated by Eq. (3). A small weight factor α will extensively decreases the weight of the information of the plaintexts in HM and thus make them rather sensitive to the small changes of HM. In this sense, it is expected that a large α can be adopted in order to improve the robustness to noise attack.

 figure: Fig. 8

Fig. 8 The robustness of the proposal against noise attacks. (a) polluted ciphertext with β = 0.0001; (b), (c), (d) corresponding recovered images from (a); (e) polluted ciphertext with β = 0.001; (f), (g), (h) corresponding reconstructed images from (e).

Download Full Size | PDF

3.4 Comparison of the proposal with others

It is well known that the DIBE method has aroused widely attention in the past several years owing to its concise optical structure, and various approaches are invented to further improve it. In particular, people try to enhance its efficiency as much as possible. For instance, we have achieved color image (i. e. multiple-image) encryption in DIBE in a recent work [25]. However, the quality of the retrieved images is not satisfactory, which has been displayed in Figs. 9(a)-9(c). We can draw a conclusion that, by intuitively comparing Figs. 9(a)-9(c) with Figs. 4(a)-4(c), the conditions have bettered a great deal in this proposal. For further comparison, we show the CC values of the recovered images in both methods in Table 1.

 figure: Fig. 9

Fig. 9 The recovered images with the method proposed in [25].

Download Full Size | PDF

Tables Icon

Table 1. Correlation coefficients of the decrypted images in [25] and this proposal.

Another problem causing widely concern is the security of DIBE. The DIBE has naturally higher security than the DRPE since only the intensity of the complex field is retained as ciphertext. It has been believed that the DIBE is able to endure various attacks until Li and Shi pointed its vulnerability to CPA [26]. The CPA devised by them is based on a special phase retrieval algorithm and its practicability relays on the prerequisite that the attacker can freely design the plaintext at the input plane of the DIBE. In our method, the plaintexts of the DIBE scheme has already been encrypted with the first encryption level. In other words, the spectral fusion and the nonlinear operations by Eq. (1) and (3), which protect the attacker from directly visiting the input plane of the DIBE, ensure a additional security level of the proposal. Thus it can be claimed that our proposal has totally overcome this defect.

It is also very interesting to compare the proposal with the contribution from Alfalou et al. [28]. Both the methods are able to encrypt multiple images due to the introduction of the spectral fusion. However, since part of the spectral plane (i. e. bottom right) in our method is reserved as support constraint and no further compression operation (such as quantization) is employed, the capacity of our proposal is not as high as that of [28]. Furthermore, the two approaches adopt different encryption strategies, namely DRPE and DIBE, in the final encryption level. Nevertheless, they are both demonstrated to be robust against different types of attack [29].

4. Conclusions

We have proposed a novel method for multiple-image encryption in the DIBE scheme. The DCT spectra of the primary images are compacted and then nonlinear-transformed before being sent to the DIBE scheme. The decrypted images have high quality compared with previous methods. In addition, the proposal is demonstrated to be robust against the current attacks and hence possess high security. The effectiveness and possibility of the proposal have been supported by numerical results.

Funding

National Natural Science Foundation of China (NSFC) (61505091).

Acknowledgments

We thank the anonymous reviewers for their constructive suggestions for improving our work.

References and links

1. W. Chen, B. Javidi, and X. Chen, “Advances in optical security systems,” Adv. Opt. Photonics 6(2), 120–155 (2014). [CrossRef]  

2. A. Alfalou and C. Brosseau, “Optical image compression and encryption methods,” Adv. Opt. Photonics 1(3), 589–636 (2009). [CrossRef]  

3. Y. Shi, T. Li, Y. Wang, Q. Gao, S. Zhang, and H. Li, “Optical image encryption via ptychography,” Opt. Lett. 38(9), 1425–1427 (2013). [CrossRef]   [PubMed]  

4. S. Liu, C. Guo, and J. T. Sheridan, “A review of optical image encryption techniques,” Opt. Laser Technol. 57, 327–342 (2014). [CrossRef]  

5. A. Carnicer, I. Juvells, B. Javidi, and R. Martínez-Herrero, “Optical encryption in the longitudinal domain of focused fields,” Opt. Express 24(7), 6793–6801 (2016). [CrossRef]   [PubMed]  

6. W. Chen, “Optical multiple-image encryption using three-dimensional space,” IEEE Photonics J. 8(2), 6900608 (2016). [CrossRef]  

7. L. Chen, J. Liu, J. Wen, H. Mao, F. Ge, and D. Zhao, “Pseudo color image encryption based on three-beams interference principle and common vector composition,” Opt. Commun. 338, 110–116 (2015). [CrossRef]  

8. W. Liu, Z. Liu, and S. Liu, “Asymmetric cryptosystem using random binary phase modulation based on mixture retrieval type of Yang-Gu algorithm,” Opt. Lett. 38(10), 1651–1653 (2013). [CrossRef]   [PubMed]  

9. Z. Liu, Q. Guo, L. Xu, M. A. Ahmad, and S. Liu, “Double image encryption by using iterative random binary encoding in gyrator domains,” Opt. Express 18(11), 12033–12043 (2010). [CrossRef]   [PubMed]  

10. N. K. Nishchal, J. Joseph, and K. Singh, “Fully phase encryption using fractional Fourier transform,” Opt. Eng. 42(6), 1583–1588 (2003). [CrossRef]  

11. A. Alfalou and C. Brosseau, “Exploiting root-mean-square time-frequency structure for multiple-image optical compression and encryption,” Opt. Lett. 35(11), 1914–1916 (2010). [CrossRef]   [PubMed]  

12. N. Zhou, T. Dong, and J. Wu, “Novel image encryption algorithm based on multiple-parameter discrete fractional random transform,” Opt. Commun. 283(15), 3037–3042 (2010). [CrossRef]  

13. P. Refregier and B. Javidi, “Optical image encryption based on input plane and Fourier plane random encoding,” Opt. Lett. 20(7), 767–769 (1995). [CrossRef]   [PubMed]  

14. G. Situ and J. Zhang, “Double random-phase encoding in the Fresnel domain,” Opt. Lett. 29(14), 1584–1586 (2004). [CrossRef]   [PubMed]  

15. G. Unnikrishnan, J. Joseph, and K. Singh, “Optical encryption by double-random phase encoding in the fractional Fourier domain,” Opt. Lett. 25(12), 887–889 (2000). [CrossRef]   [PubMed]  

16. A. Carnicer, M. Montes-Usategui, S. Arcos, and I. Juvells, “Vulnerability to chosen-cyphertext attacks of optical encryption schemes based on double random phase keys,” Opt. Lett. 30(13), 1644–1646 (2005). [CrossRef]   [PubMed]  

17. X. Peng, P. Zhang, H. Wei, and B. Yu, “Known-plaintext attack on optical encryption based on double random phase keys,” Opt. Lett. 31(8), 1044–1046 (2006). [CrossRef]   [PubMed]  

18. U. Gopinathan, D. S. Monaghan, T. J. Naughton, and J. T. Sheridan, “A known-plaintext heuristic attack on the Fourier plane encryption algorithm,” Opt. Express 14(8), 3181–3186 (2006). [CrossRef]   [PubMed]  

19. W. Chen, X. Chen, and C. J. R. Sheppard, “Optical image encryption based on diffractive imaging,” Opt. Lett. 35(22), 3817–3819 (2010). [CrossRef]   [PubMed]  

20. W. Chen, X. Chen, and C. J. R. Sheppard, “Optical double-image cryptography based on diffractive imaging with a laterally-translated phase grating,” Appl. Opt. 50(29), 5750–5757 (2011). [CrossRef]   [PubMed]  

21. W. Chen, X. Chen, A. Anand, and B. Javidi, “Optical encryption using multiple intensity samplings in the axial domain,” J. Opt. Soc. Am. A 30(5), 806–812 (2013). [CrossRef]   [PubMed]  

22. W. Chen, X. Chen, and C. J. R. Sheppard, “Optical image encryption based on coherent diffractive imaging using multiple wavelengths,” Opt. Commun. 285(3), 225–228 (2012). [CrossRef]  

23. Y. Qin, Z. Wang, and Q. Gong, “Diffractive-imaging-based optical image encryption with simplified decryption from single diffraction pattern,” Appl. Opt. 53(19), 4094–4099 (2014). [CrossRef]   [PubMed]  

24. Y. Qin, Q. Gong, and Z. Wang, “Simplified optical image encryption approach using single diffraction pattern in diffractive-imaging-based scheme,” Opt. Express 22(18), 21790–21799 (2014). [CrossRef]   [PubMed]  

25. Y. Qin, Z. Wang, Q. Pan, and Q. Gong, “Optical color-image encryption in the diffractive-imaging scheme,” Opt. Lasers Eng. 77, 191–202 (2016). [CrossRef]  

26. T. Li and Y. Shi, “Security risk of diffractive-imaging-based optical cryptosystem,” Opt. Express 23(16), 21384–21391 (2015). [CrossRef]   [PubMed]  

27. A. Alfalou, C. Brosseau, and N. Abdallah, “Simultaneous compression and encryption of color video images,” Opt. Commun. 338, 371–379 (2015). [CrossRef]  

28. A. Alfalou, C. Brosseau, N. Abdallah, and M. Jridi, “Simultaneous fusion, compression, and encryption of multiple images,” Opt. Express 19(24), 24023–24029 (2011). [CrossRef]   [PubMed]  

29. A. Alfalou, C. Brosseau, N. Abdallah, and M. Jridi, “Assessing the performance of a method of simultaneous compression and encryption of multiple images and its resistance against various attacks,” Opt. Express 21(7), 8025–8043 (2013). [CrossRef]   [PubMed]  

Cited By

Optica participates in Crossref's Cited-By Linking service. Citing articles from Optica Publishing Group journals and other participating publishers are listed here.

Alert me when this article is cited.


Figures (9)

Fig. 1
Fig. 1 The first encryption level of the proposal.
Fig. 2
Fig. 2 The second encryption level of the proposal (i.e. the optical setup of DIBE). M, phase only mask; CCD, charge-coupled device.
Fig. 3
Fig. 3 (a) The plaintext of Lena; (b) the plaintext of Cameraman; (c) the plaintext of Peppers; (d) the SS; (e) the RM; (f) the HM; (g) the ciphertext.
Fig. 4
Fig. 4 The decrypted images when all secret keys are correct.
Fig. 5
Fig. 5 (a) The dependence of CC on iteration number with wrong M0; (b) the recovered HM corresponding to (a) after 500 iterations; (c) the recovered Lena from (b); (d) the dependence of CC on iteration number with wrong d1;(e) the retrieved HM after 500 iterations corresponding to (d); (f) the recovered Lena from (e); (g) the dependence of CC on iteration number with incorrect λ; (h) the retrieved HM after 500 iterations corresponding to (g); (i) the recovered Lena from (h).
Fig. 6
Fig. 6 The decrypted images (a) Lena (b) Cameraman (c) Peppers when RM is incorrect; the decrypted images (d) Lena (e) Cameraman (f) Peppers when the sign matrix is incorrect.
Fig. 7
Fig. 7 The robustness of the proposal against occlusion attacks. (a) 5% occlusion; (b), (c), (d) corresponding recovered images from (a); (e) 10% occlusion; (f), (g), (h) corresponding reconstructed images from (e).
Fig. 8
Fig. 8 The robustness of the proposal against noise attacks. (a) polluted ciphertext with β = 0.0001; (b), (c), (d) corresponding recovered images from (a); (e) polluted ciphertext with β = 0.001; (f), (g), (h) corresponding reconstructed images from (e).
Fig. 9
Fig. 9 The recovered images with the method proposed in [25].

Tables (1)

Tables Icon

Table 1 Correlation coefficients of the decrypted images in [25] and this proposal.

Equations (11)

Equations on this page are rendered with MathJax. Learn more.

NM( u,υ )=SS( u,υ )s( u,υ ),
s( u,υ )={ 1SS( u,υ )0 1SS( u,υ )<0 .
HM( u,υ )=αNM( u,υ )+( 1α )RM( u,υ ),
I( u 3 , υ 3 )= | FrT λ [ FrT λ { FrT λ [ HM( u,υ ) M 0 ( u,υ ); d 1 ] M 1 ( u 1 , υ 1 ); d 2 } M 2 ( u 2 , υ 2 ); d 3 ] | 2 ,
U n ( u 3 , υ 3 ) =FrT λ [ FrT λ { FrT λ [ T n ( u,υ ) M 0 ( u,υ ); d 1 ] M 1 ( u 1 , υ 1 ); d 2 } M 2 ( u 2 , υ 2 ); d 3 ].
U n ( u 3 , υ 3 ) ¯ =I ( u 3 , υ 3 ) 1/2 U n ( u 3 , υ 3 ) / | U n ( u 3 , υ 3 ) | .
T n ( u,υ ) ¯ = | FrT λ [ FrT λ { FrT λ [ U n ( u 3 , υ 3 ) ¯ ; d 3 ] M 2 ( u 2 , υ 2 ); d 2 } M 1 ( u 1 , υ 1 ); d 1 ] | 2 .
T n ( u,υ ) ¯ = T n ( u,υ ) ¯ ×MSK+RM( u,υ )×( 1MSK ),
Error 1 = [ | T n ( x,y ) || T n1 ( x,y ) | ] 2 ,
NM( u,υ )= α 1 [ HM( u,υ )( 1α )RM( u,υ ) ].
SS( u,υ )=NM( u,υ )s( u,υ ).
Select as filters


Select Topics Cancel
© Copyright 2024 | Optica Publishing Group. All rights reserved, including rights for text and data mining and training of artificial technologies or similar technologies.