Expand this Topic clickable element to expand a topic
Skip to content
Optica Publishing Group

Fractional Fourier domain optical image hiding using phase retrieval algorithm based on iterative nonlinear double random phase encoding

Open Access Open Access

Abstract

We present a novel image hiding method based on phase retrieval algorithm under the framework of nonlinear double random phase encoding in fractional Fourier domain. Two phase-only masks (POMs) are efficiently determined by using the phase retrieval algorithm, in which two cascaded phase-truncated fractional Fourier transforms (FrFTs) are involved. No undesired information disclosure, post-processing of the POMs or digital inverse computation appears in our proposed method. In order to achieve the reduction in key transmission, a modified image hiding method based on the modified phase retrieval algorithm and logistic map is further proposed in this paper, in which the fractional orders and the parameters with respect to the logistic map are regarded as encryption keys. Numerical results have demonstrated the feasibility and effectiveness of the proposed algorithms.

© 2014 Optical Society of America

1. Introduction

The double random phase encoding (DRPE) in Fourier domain proposed by Refregier and Javidi in 1995 is one of the most widely used optical encryption technique [1]. It has already been extended from the Fourier domain into other domains over the past two decades [2, 3], such as fractional Fourier domain [4], Fresnel domains [57] and gyrator transform [8]. The indispensable holography techniques, however, increase the complexity of the encryption systems. More importantly, investigations have shown that the DRPE scheme and many of its variations are vulnerable to some attacks for their linearity and symmetry [9, 10]. Thus, improving the security without significantly increasing the complexity of the cryptosystems has become a very important research goal [1114]. Recently, the nonlinear DRPE methods based phase-truncation have been proposed to enhance the security of DRPE [1518]. But the optical setups are still complex and there are still security concerns [19, 20]. From the point view of information sharing and data transmission, information of the primary image to be encoded has in fact been hidden into one amplitude mask (AM) and two phase-only masks (POMs) in those linear and nonlinear DRPE-based methods [46, 8, 1115].

In order to reduce the complexity of system configuration and the amount of data being transferred, image encryption methods based on phase retrieval algorithm [2128], interference principle [29] and information pre-choosing [30] have been proposed in recent years, in which the original image can be digitally encrypted into several POMs. The recovery of the secret image can be implemented optically or digitally. Before optical implementation, one needs to produce POMs by using micro-optics fabrication techniques [31]. Unfortunately, undesired information disclosure has been discovered to reduce the security performance of those systems when we shift our focus from preventing the keys from being revealed in different kinds of attacks to the keys themselves. The information disclosure in some of the masks may make the other keys or the ciphertext useless. Indeed, ensuring that no valuable information about the secret image could be observed unless all the POMs and AMs are correctly placed in the verification system is not an easy task, especially for most of phase-truncated-based encryption methods where the risk of information disclosure is hidden in the case of one-image encoding [32]. For interference-based image hiding methods, post-processing of the POMs and digital inverse computation after optical decryption are usually used as improvement measurements [3337]. But for the phase-truncation-based encryption methods, it can be proved that the problem of information disclosure can’t be thoroughly solved by using imaginary-part truncation [17] and steganographic approach based on iterative phase retrieval [28]. Thus, it makes sense to cast about for some other way to calculate the AMs and POMs without the problem of information disclosure. The nonlinear phase-truncated based DRPE, however, seems to be put off in the course of this casting about for its serious information disclosure as we remarked above. But it should be mentioned that the problem of information disclosure does not imply that the phase-truncated cryptosystem does not work. It means that a new process to eliminate this risk must be generated [32]. In practice, we would prefer using it to merely rejecting it.

In this paper, we first propose an image hiding method based on a phase retrieval algorithm under the framework of nonlinear DRPE in fractional Fourier domain, in which two cascaded phase-truncated fractional Fourier transforms (FrFTs) are used for each iteration loop. Two POMs can be efficiently determined in this method and no undesired information can be observed from any one of them. It should be mentioned that there is no need for phase recording in this cryptosystem since phase truncation only appears in the digital nonlinear encryption process. No post-processing of the POMs is required in encryption process and no digital inverse computation is needed in the decryption in our method. The decryption process is designed to be linear so that it can be implemented optically based on linear DRPE in fractional Fourier domain. In this paper, we also present an effective, safe and practical approach to reduce the load of key transmission by using logistic map and modifying the phase retrieval algorithm. In this approach, the POM obtained in fractional Fourier domain can be treated as encrypted result while the fractional orders and the two parameters with respect to logistic map are kept as encryption keys. Two different methods are presented in Sections 2 & 3, respectively.

2. Image hiding based on phase retrieval algorithm under the framework of nonlinear DRPE in fractional Fourier domain

Let’s briefly introduce the FrFT first. The one-dimensional FrFT of α order of a function f(x) is defined as [38]

FrFTα[f(x)](u)=Kα(x,u)f(x)dx
where the kernel function is given by
Kα(x,u)={Aexp[iπ(x2cotφ2xucscφ+u2cotφ)]φnπδ(xu)φ=2nπδ(x+u)φ=(2n+1)π
where A=exp{i[πsgn(sinφ)/4φ/2]}|sinφ| and φ=απ/2 is the angle corresponding to the transform order along the x-axis. The extension of the definition to two-dimensional signals is straightforward and simple that can be expressed as
FrFTα1,α2[f(x,y)](u,ν)=+Kα1,α2(x,y;u,ν)f(x,y)dxdy
with the kernel
Kα1,α2(x,y;u,ν)=Kα1(x,u)Kα2(y,ν)
where the kernel along y-axis Kα2(y,ν) has the same form by simply substituting y for x and ν for u, respectively.

Since the image hiding method is based on phase retrieval algorithm under the framework of nonlinear DRPE in fractional Fourier domain, it is necessary to give a brief introduction to the nonlinear DRPE. The flowchart of the encryption process of the nonlinear DRPE in fractional Fourier domain is shown in Fig. 1, where f(x,y) represents the amplitude distribution of the secret image and the operators , PT and PR denote multiplication, phase truncation and phase reservation, respectively. Here phase truncation means retaining the amplitude part of a complex function but truncating its phase part. Phase reservation on a complex function, in turn, means retaining the phase part of the function but getting rid of its amplitude part. Two computer-generated random phase masks (RPMs) R and R are used as two encryption keys.

 figure: Fig. 1

Fig. 1 Flowchart of (a) encryption process and (b) decryption of the nonlinear DRPE based on FrFT.

Download Full Size | PDF

As shown as in Fig. 1(a), the amplitude distribution denoted by g(u,ν) and the encrypted result E(x,y) can be respectively written as

g(u,ν)=PT{FrFTα[f(x,y)R(x,y)]}
E(x,y)=PT{FrFTβ[g(u,ν)R(x,y)]}

Two phase keys produced in the encryption process, i.e., P(u,ν) and P(x,y) are given by

P(u,ν)=PR{FrFTα[f(x,y)R(x,y)]}
P(x,y)=PR{FrFTβ[g(u,ν)R(u,ν)]}

The decryption process as shown in Fig. 1(b) can be described by the following two steps:

g(u,ν)=PT{FrFTβ[E(x,y)p(x,y)]}
f(x,y)=PT{FrFTα[g(u,ν)p(u,ν)]}

In the following, we describe the image hiding method based on phase retrieval algorithm under the framework of the nonlinear DRPE above. The flowchart of the kth(k=1,2,3) loop of the iterative process for image hiding is illustrated in Fig. 2, where f(x,y) represents the amplitude distribution of the decrypted image. In the first iteration stage, the encryption keys are two RPMs denoted by R1 and R1, which will be incessantly updated in the following iterations.

 figure: Fig. 2

Fig. 2 Flowchart of the kth loop of the iterative process.

Download Full Size | PDF

As shown in Fig. 2, every phase key is changeable and will be updated after each iteration. The process for the kth iteration can be summarized as follows:

  • (1) Perform FrFT with the fractional order α to the product of the amplitude of the input image f(x,y) and the first POM Rk. The amplitude and phase distributions of the resultant complex function can be respectively written as
    gk(u,ν)=PT{FrFTα[f(x,y)Rk(x,y)]}
    Pk(u,ν)=PR{FrFTα[f(x,y)Rk(x,y)]}
  • (2) Perform FrFT with the fractional order β to the product of the amplitude gk(u,ν) and the second POM Rk. The phase distribution obtained by PR operation is given by
    Pk(x,y)=PR{FrFTβ[gk(u,ν)Rk(u,ν)]}
  • (3) Perform FrFT with the fractional order β to Pk(x,y). The amplitude and phase distributions of the output information can be respectively given by
    gk(u,ν)=PT{FrFTβ[Pk(x,y)]}
    Rk+1(u,ν)=PR{FrFTβ[Pk(x,y)]}
  • (4) Likewise, the amplitude and phase distributions of the complex amplitude resulting from performing FrFT with the fractional order α to the product of gk(u,ν) and the POM Pk(u,ν) given by Eq. (12) are respectively written as
    fk(x,y)=PT{FrFTα[gk(u,ν)Pk(u,ν)]}
    Rk+1(x,y)=PR{FrFTα[gk(u,ν)Pk(u,ν)]}

By assumption the iterative computation stops right after the mth iteration loop. By this we can obtain the final decrypted amplitude image fm and four POMs, Rm+1, Rm+1, Pm and Pm. As indicated by Eq. (15) and Eq. (16), the two POMs obtained by phase-truncation, Pm and Pm, can be used as two decryption keys to obtain fm. However, the optical setup for a nonlinear decryption process is too complex [15]. Moreover, it can be seen from Fig. 2 that the phase key, Pm, is just the phase part of the spectrum. Thus, we still have to consider the problem of undesired information disclosure since it is emerging as an issue across many of the nonlinear DRPE-based encryption methods [32]. Two phase keys for a linear decryption without the problem of information disclosure are what we really want. In fact, it's not difficult to do that. Let us define three functions designated f(x,y), K1(u,ν) and K2(x,y) by the following equations:

f(x,y)=fm(x,y)
K1(u,ν)=Rm+1(u,ν)Pm(u,ν)
K2(x,y)=Pm(x,y)

With the help of Eqs. (14)(20), thus, we have

f(x,y)=fm(x,y)=PT{FrFT-α[gm(u,ν)Pm(u,ν)]}=PT{FrFT-α[FrFTβ[Pm(x,y)]Rm+1(u,ν)Pm(u,ν)]}=PT{FrFT-α[FrFTβ[K2(x,y)]K1(u,ν)]}
where the superscript denotes conjugation. It can be seen from the last equality above that the two fractional orders, α and β and the two POMs, K1(u,ν) and K2(x,y), are essential for the linear optical decryption of f(x,y), which is an approximation to the value of f(x,y). The flowchart for decryption is demonstrated in Fig. 3, which indicates the decryption can be implemented optically by using optical DRPE scheme in fractional Fourier domain [4]. It can also be understood that the information of the secret image has been hidden into two POMs, K1(u,ν) and K2(x,y). Since these two keys are directly related to the plaintext and the updated encryption keys that are unknown to the receivers, it is impossible to obtain these two POMs by using a different plaintext and two arbitrarily chosen RPMs based on the proposed algorithm. In addition, as the POM K1(u,ν) is the product of two phase functions, the problem of information disclosure that arises from the direct operation of phase-truncating or imaginary part truncating may be eliminated in the new method, which will be shown in section 4.

 figure: Fig. 3

Fig. 3 Decryption process with linear DRPE in fractional Fourier domain.

Download Full Size | PDF

3. Image hiding using logistic map and phase retrieval algorithm

As can be shown in Fig. 3, the POM K2(x,y) and the two fractional orders can be regarded as decryption keys when the POM K1(u,ν) is kept as the encrypted result. In the following, we will try to reduce the load of data transmission based on logistic map and modification of the above approach. The logistic map that we adopt in this paper is given in the iterative form by

xn+1=μxn(1xn)
where μ[0,4] is the bifurcation parameter and xn[0,1] is the sequence value. When 3.5699456μ4, slight variations in the initial value yield dramatically different results over time [39]. A two-dimensional chaotic random phase mask (CRPM) can be generated by using a logistic map. We first use the chaos function to generate a non-converging sequence with the initial value x0 and the bifurcation parameter μ and then take column-wise from the sequence to obtain a matrix S(x,y). Subsequently, the computer-generated CRPM can be represented by C(x,y)=exp[i2πS(x,y)]. Obviously, the bifurcation parameter μ, and the sequence value x0, are essential for the correct retrieval of the CRPM.

Suppose the phase key K2(x,y) is replaced by a computer-generated CRPM given above. By this it means that the two parameters corresponding to the CRPM and the fractional orders now form the key size for decryption, which inexplicitly implies that the CRPM would be fixed in the iterations once it has been produced. Therefore, the phase retrieval algorithm shown in Fig. 2 may need to be correspondingly adjusted, i.g., Rk and the FrFT of order β should be removed. Figure 4 shows the flowchart of the kth(k=1,2,3) iteration after the adjustments.

 figure: Fig. 4

Fig. 4 Flowchart of the modified amplitude-phase retrieval algorithm.

Download Full Size | PDF

In the kth iteration, the definitions of the functions appeared in Fig. 3 should now be rewritten as

Rk+1(u,ν)=PR{FrFTβ[C(x,y)]}
g(u,ν)=PT{FrFTβ[C(x,y)]}
Rk+1(x,y)=PR{FrFTα[g(u,ν)Pk(u,ν)]}
fk(x,y)=PT{FrFTα[g(u,ν)Pk(u,ν)]}

Note that the POM Pk(u,ν) still can be represented by Eq. (6). Likewise, after n iterations, we have the decrypted amplitude image fn and three POMs, Rn+1, Rn+1, Pn. In much the same way as in the preceding section, the decrypted image is defined as f(x,y)=fn(x,y) and the encrypted result is constructed as E(u,ν)=Rn+1(u,ν)Pn(u,ν). In this new method, similar reasoning leads to the expression

f(x,y)=PT{FrFTα[FrFTβ[C(x,y)]E(u,ν)]}
which indicates that the secret image has been hidden into the POM E(u,ν) and the CRPM C(x,y). In this approach, the POM E(u,ν) is stored as the cyphertext while the fractional orders and the parameters corresponding to the CRPM are kept as decryption keys. It can also be seen from Eqs. (21) and (27) that the linear DRPE scheme in fractional Fourier domain can be applied to optical decryption in both cases. What we need to do for the second method is just replacing the POMs given in Fig. 3, K1(u,ν) and K2(x,y), by E(u,ν) and C(x,y), respectively. The optical decryption scheme is illustrated in Fig. 5, where the two computer-controlled spatial light modulators (SLMs), SLM1 and SLM2, are used to display the phase distributions, C(x,y) and E(u,ν), respectively. In the output plane, the CCD camera records the intensity of the decrypted image, i.e., |f(x,y)|2, and then feeds it back to the computer.

 figure: Fig. 5

Fig. 5 Proposed optical setup of the decryption process. The POM E(u,ν) is the cyphertext and the CRPM C(x,y) is the key for decryption.

Download Full Size | PDF

4. Numerical simulations and discussion

Numerical simulations are performed to test the feasibility of the proposed algorithms under the situation of limited resources. A normalized grayscale image, Lena, as shown in Fig. 6(a) with a size of 256×256, is used as the secret image. For simplicity, we choose α=β in this section. The two POMs generated from Lena using the first method, K1(u,ν) and K2(x,y), are shown in Fig. 6(b) and Fig. 6(c), respectively. The corresponding fractional orders are α=β=0.6 and the total iteration number is 50. The target image can be reconstructed based on these two POMs via Eq. (21).

 figure: Fig. 6

Fig. 6 (a) Secret image; POMs generated after 50 iterations using the first algorithm: (b) K1(u,ν), (c) K2(x,y).

Download Full Size | PDF

The mean square error (MSE) and the correlation coefficient (CC) are applied to evaluate the similarity between the decrypted image f(x,y) and its original image f(x,y), which are respectively defined by

MSE(f,f)=1M|f(x,y)f(x,y)|2
CC=E{[fE[f]][fE[f]]}E{[fE[f]]2}E{[fE[f]]2}
where M is the total pixel numbers of the secret image and E[] denotes the expected value operator. The correlation coefficient gets the maximum value of 1 if f(x,y) is perfectly correlated with f(x,y). The relation between the MSE (between the secret image and its decrypted result) and different iteration number is presented in Fig. 7(a), where the MSE decreases quite abruptly when the number of iterations goes from 1 to 10. Actually, 5 iterations could result in a very small MSE value, 2.9×10-4 in this simulation. The corresponding CC between the target image and the recovered hidden image is shown in Fig. 7(b), which also implies that the proposed algorithm has a rapid convergent rate. The CC values corresponding to the iteration numbers 3, 5 and 13 are 0.9841, 0.9964 and 1, respectively. The CC values stops changing after 13 iterations. Four reconstructed images corresponding to the four numbers of iteration, 3, 5, 10 and 50, are presented in Figs. 8(a)-8(d), respectively, which shows that we can obtain a recognizable approximate image through only several iterations. Their MSE values are about 1.6×10-3, 2.9×10-4, 2.0×10-5 and 2.7×10-12, respectively. After about 10 iterations, it is almost impossible for us to tell the difference between the decrypted results and the secret image. Look again at the CC curve in Fig. 7(b), the CC values increase very slowly after 5 iterations, which explains why the reconstructed images shown in Figs. 8(b)-8(d) are very similar. Compared with the previously proposed iterative FrFT-based phase retrieval algorithm using a fixed encryption key [25], our method has a faster convergence speed and better MSE performance.

 figure: Fig. 7

Fig. 7 (a) MSE and (b) correlation coefficient versus number of iterations.

Download Full Size | PDF

 figure: Fig. 8

Fig. 8 Reconstructed results with respect to different numbers of iterations: (a) 3; (b) 5; (c) 10; (d) 50.

Download Full Size | PDF

Now we check for the problem of undesired information disclosure. When only the POM K1(u,ν) is placed in the verification system, the decrypted amplitude image produced by performing FrFT to K1(u,ν) with the correct fractional orders α=0.6 is shown in Fig. 9(a).Figure 9(b) demonstrates the decrypted result when only the POM K2(x,y) is placed in the verification system. Fortunately, no valuable information can be observed from both of them. Figure 10 shows the blind decryption images by using an arbitrarily selected phase key. When one of the two POMs is replaced by an incorrect random phase key during image decryption, the decryption process unavoidably ends in failure.

 figure: Fig. 9

Fig. 9 Images reconstructed from (a) K1(u,ν), (b) K2(x,y).

Download Full Size | PDF

 figure: Fig. 10

Fig. 10 Decrypted images by using (a) K1(u,ν) and a RPM (b) K2(x,y) and a RPM.

Download Full Size | PDF

The influence of deviation in the fractional order from their right value has been further studied. Figure 11 shows the MSE curve with respect to different fractional orders. It can be found that the MSE value approximates to zero when the fractional orders approach to the correct one, i.e., α=0.6. If there is a deviation from the correct order, the MSE increases rapidly. But it should be mentioned that if the two POMs are moving closer and closer to their right places, one can imagine that this might lead to a series of blurred images in the output plane. We investigate this issue and find that when the fractional order used for decryption is very close to the correct one, a serious blurred and indecipherable silhouette can be obtained as expected in the decryption process, which can be shown in Fig. 11(b). But the decrypted result as shown in Fig. 11(c) will be unrecognizable if the deviation of fractional order is a little bit larger than that. Actually, one can set αβ in the encryption process for increasing the difficulty in decryption.

 figure: Fig. 11

Fig. 11 (a) MSE versus the fractional orders, decrypted images using a wrong fractional order (b) α=0.59(Δα=0.01), (c) α=0.58(Δα=0.02).

Download Full Size | PDF

Since only two POMs are produced in our method, it is impossible for an attacker to obtain one POM by using another POM based on amplitude-phase retrieval algorithm, where two constraints are at least required [19]. An example of a brute attack based on amplitude-phase retrieval algorithm will be helpful here. Suppose we have obtained one of the POM K2(x,y) and the correct fractional order. By this we mean that we can obtain the amplitude distribution in fractional Fourier domain, nonetheless fall short of providing another constraint to find K1(u,ν). It should be noted that the exact phase distribution in the input plane where the secret image is placed is essential to the correct recovery of the target image [19]. If the amplitude distribution in fractional Fourier domain and an arbitrarily selected phase key are set as two constraints in two planes in the second iterative amplitude-phase retrieval process, the MSE between the amplitude distribution in fractional Fourier domain and its approximates after 50 iterations is demonstrated in Fig. 12(a).The final decrypted amplitude image is illustrated in Fig. 12(b). As analyzed in Section 2, it is impossible for an attacker to obtain the two POMs, i.e., K1(u,ν) and K2(x,y), by using a fake image (an image different from the plaintext) and two arbitrarily chosen RPMs based on the proposed algorithm. For the sake of brevity, known-plaintext attacks based on fake images are not demonstrated here.

 figure: Fig. 12

Fig. 12 (a) MSE versus number of iterations in the attack; (b) the final decrypted image.

Download Full Size | PDF

As we remarked in section 1, one of the best thing about the second method is that we can use several parameters, i.e., the fractional order, the bifurcation parameter and the initial value as the decryption keys. In the following, we encrypt and decrypt the secret image, Lena, based on the second algorithm. The CRPM used for encryption is produced with the initial value x0=0.12 and the bifurcation parameter μ=3.94. The phase distribution of the CRPM is demonstrated in Fig. 13(a).Figure 13(b) depicts the encrypted result with the same fractional order, α=0.6. The curves of MSE and CC versus number of iterations after 500 iterations are presented in Fig. 14.Compared with the curves presented in Fig. 7, it is obvious that the number of iterations will increase for the new algorithm to achieve a low MSE/CC where a CRPM is used as a fixed phase key. Likewise, the MSE decreases very fast when the number of iterations goes from 1 to 100. The MSE values corresponding to the numbers of iterations, 1, 5, 25, 100 are about 7.7×10-2, 1.5×103, 3.2×10-3 and 7.6×10-4, respectively. The CC values corresponding to the iteration numbers above are 0.4752, 0.8542, 0.9668 and 0.9910, respectively. It is obvious that this new algorithm has a slower convergent rate when compared with the previous algorithm without using CRPMs.

 figure: Fig. 13

Fig. 13 Outcomes of the second method: (a) C(x,y) (decryption key) and (b) E(u,ν) (encrypted result).

Download Full Size | PDF

 figure: Fig. 14

Fig. 14 (a) MSE versus number of iterations, (b) Correlation coefficient versus number of iterations.

Download Full Size | PDF

Four decrypted images with respect to the numbers of iterations, 10, 50, 150 and 500, are presented in Figs. 15(a)15(d) with the corresponding MSE values of 7.6×10-3, 1.4×10-3, 5.3×10-4 and 2.0×10-4, respectively. In fact, the decrypted image obtained after 150 iterations is sufficiently clear.

 figure: Fig. 15

Fig. 15 Reconstructed results with respect to different numbers of iterations: (a) 10; (b) 50; (c) 150; (d) 500.

Download Full Size | PDF

Now we turn to the problem of information disclosure. The amplitude image resulting from performing FrFT to the encrypted result E(u,ν) with the correct fractional order of 0.6, is shown in Fig. 16(a).Figure 16(b) shows the image reconstructed from the encryption key, C(x,y) with the correct fractional order. The MSE between the decrypted image and the target image versus the fractional order is shown in Fig. 17.

 figure: Fig. 16

Fig. 16 Images reconstructed from (a) E(u,ν), (b) C(x,y).

Download Full Size | PDF

 figure: Fig. 17

Fig. 17 MSE versus the fractional order.

Download Full Size | PDF

For the two methods proposed in this paper, in fact, the encryption processes are different but their decryption processes are almost the same. Thus, their security features are extremely similar. The only change here from what we found in the first method is that the parameters of CRPM provides extra level of security. Figures 18(a) and 18(b) shows the wrong decrypted images with the correct encrypted image E(u,ν) but incorrect CRPMs, where one parameter of the CRPM C(x,y) is changed very slightly while another remains fixed.

 figure: Fig. 18

Fig. 18 Decrypted images using incorrect CRPM produced by (a) μ=3.93(Δμ=0.01), x0=0.12, (b) μ=3.94, x0=0.11(Δx0=0.01).

Download Full Size | PDF

5. Conclusion

In summary, the method for optical image hiding using phase retrieval algorithm based on iterative nonlinear DRPE is presented in this paper, by which a secret image can be encoded into two POMs. Simulation results indicate the strong convergence of our algorithm. No post-processing of the two POMs or digital inverse computation is involved in our proposed method, as well as the problem of undesired information disclosure. The optical DRPE scheme in fractional Fourier domain can be directly applied for decryption without the need of phase recording. We also proposed a modified encryption method to reduce the load of key transmission without significantly decreasing the quality of image recovery based on modified phase retrieval algorithm and logistic map. The POM obtained in the encryption process is stored as encrypted result while the fractional orders, the bifurcation parameter and the initial value for the logistic map that provide extra security are kept and transmitted as keys.

Acknowledgments

This work was supported by the National Natural Science Foundation of China (Grant No. 61205006), the Asian Office of Aerospace Research & Development under Grant No. AOARD 134106 and the State Scholarship Fund of the China Scholarship Council (CSC) under Grant No. 201308330343.

References and links

1. P. Refregier and B. Javidi, “Optical image encryption based on input plane and Fourier plane random encoding,” Opt. Lett. 20(7), 767–769 (1995). [CrossRef]   [PubMed]  

2. A. Alfalou and C. Brosseau, “Optical image compression and encryption methods,” Adv. Opt. Photon. 1(3), 589–636 (2009). [CrossRef]  

3. W. Chen, B. Javidi, and X. Chen, “Advances in optical security systems,” Adv. Opt. Photon. 6(2), 120–155 (2014). [CrossRef]  

4. G. Unnikrishnan, J. Joseph, and K. Singh, “Optical encryption by double-random phase encoding in the fractional Fourier domain,” Opt. Lett. 25(12), 887–889 (2000). [CrossRef]   [PubMed]  

5. O. Matoba and B. Javidi, “Encrypted optical memory system using three-dimensional keys in the Fresnel domain,” Opt. Lett. 24(11), 762–764 (1999). [CrossRef]   [PubMed]  

6. G. Situ and J. Zhang, “Double random-phase encoding in the Fresnel domain,” Opt. Lett. 29(14), 1584–1586 (2004). [CrossRef]   [PubMed]  

7. Y. Shi, G. Situ, and J. Zhang, “Multiple-image hiding in the Fresnel domain,” Opt. Lett. 32(13), 1914–1916 (2007). [CrossRef]   [PubMed]  

8. Z. Liu, Q. Guo, L. Xu, M. A. Ahmad, and S. Liu, “Double image encryption by using iterative random binary encoding in gyrator domains,” Opt. Express 18(11), 12033–12043 (2010). [CrossRef]   [PubMed]  

9. A. Carnicer, M. Montes-Usategui, S. Arcos, and I. Juvells, “Vulnerability to chosen-cyphertext attacks of optical encryption schemes based on double random phase keys,” Opt. Lett. 30(13), 1644–1646 (2005). [CrossRef]   [PubMed]  

10. X. Peng, H. Wei, and P. Zhang, “Chosen-plaintext attack on lensless double-random phase encoding in the Fresnel domain,” Opt. Lett. 31(22), 3261–3263 (2006). [CrossRef]   [PubMed]  

11. P. Kumar, A. Kumar, J. Joseph, and K. Singh, “Impulse attack free double-random-phase encryption scheme with randomized lens-phase functions,” Opt. Lett. 34(3), 331–333 (2009). [CrossRef]   [PubMed]  

12. A. Alfalou and C. Brosseau, “Dual encryption scheme of images using polarized light,” Opt. Lett. 35(13), 2185–2187 (2010). [CrossRef]   [PubMed]  

13. M. Cho and B. Javidi, “Three-dimensional photon counting double-random-phase encryption,” Opt. Lett. 38(17), 3198–3201 (2013). [CrossRef]   [PubMed]  

14. J. F. Barrera, A. Mira-Agudelo, and R. Torroba, “Experimental QR code optical encryption: noise-free data recovering,” Opt. Lett. 39(10), 3074–3077 (2014). [CrossRef]   [PubMed]  

15. W. Qin and X. Peng, “Asymmetric cryptosystem based on phase-truncated Fourier transforms,” Opt. Lett. 35(2), 118–120 (2010). [CrossRef]   [PubMed]  

16. I. Mehra, S. K. Rajput, and N. K. Nishchal, “Collision in Fresnel domain asymmetric cryptosystem using phase truncation and authentication verification,” Opt. Eng. 52(2), 028202 (2013). [CrossRef]  

17. W. Liu, Z. Liu, J. Wu, and S. Liu, “Asymmetric cryptosystem by using modular arithmetic operation based on double random phase encoding,” Opt. Commun. 301–302, 56–60 (2013). [CrossRef]  

18. I. Mehra and N. K. Nishchal, “Asymmetric cryptosystem for securing multiple images using two beam interference phenomenon,” Opt. Laser Technol. 60, 1–7 (2014). [CrossRef]  

19. X. Wang and D. Zhao, “A special attack on the asymmetric cryptosystem based on phase-truncated Fourier transforms,” Opt. Commun. 285(6), 1078–1081 (2012). [CrossRef]  

20. I. Mehra, S. K. Rajput, and N. K. Nishchal, “Cryptanalysis of an image encryption scheme based on joint transform correlator with amplitude- and phase- truncation approach,” Opt. Lasers Eng. 52, 167–173 (2014). [CrossRef]  

21. G. Situ and J. Zhang, “A lensless optical security system based on computer-generated phase only masks,” Opt. Commun. 232(1–6), 115–122 (2004). [CrossRef]  

22. A. Alfalou and A. Mansour, “Double random phase encryption scheme to multiplex and simultaneous encode multiple images,” Appl. Opt. 48(31), 5933–5947 (2009). [CrossRef]   [PubMed]  

23. H. E. Hwang, H. T. Chang, and W. N. Lie, “Fast double-phase retrieval in Fresnel domain using modified Gerchberg-Saxton algorithm for lensless optical security systems,” Opt. Express 17(16), 13700–13710 (2009). [CrossRef]   [PubMed]  

24. M. He, Q. Tan, L. Cao, Q. He, and G. Jin, “Security enhanced optical encryption system by random phase key and permutation key,” Opt. Express 17(25), 22462–22473 (2009). [CrossRef]   [PubMed]  

25. W. Liu, Z. Liu, and S. Liu, “Asymmetric cryptosystem using random binary phase modulation based on mixture retrieval type of Yang-Gu algorithm,” Opt. Lett. 38(10), 1651–1653 (2013). [CrossRef]   [PubMed]  

26. Y. Y. Chen, J. H. Wang, C. C. Lin, and H. E. Hwang, “Lensless optical data hiding system based on phase encoding algorithm in the Fresnel domain,” Appl. Opt. 52(21), 5247–5255 (2013). [CrossRef]   [PubMed]  

27. W. Chen, X. Chen, A. Stern, and B. Javidi, “Phase-modulated optical system with sparse representation for information encoding and authentication,” IEEE Photon. J. 5(2), 6900113 (2013). [CrossRef]  

28. X. Wang, C. Dai, and J. Chen, “Optical image encryption via reverse engineering of a modified amplitude-phase retrieval-based attack,” Opt. Commun. 328, 67–72 (2014). [CrossRef]  

29. Y. Zhang and B. Wang, “Optical image encryption based on interference,” Opt. Lett. 33(21), 2443–2445 (2008). [CrossRef]   [PubMed]  

30. Y. Shi, G. Situ, and J. Zhang, “Multiple-image hiding by information prechoosing,” Opt. Lett. 33(6), 542–544 (2008). [CrossRef]   [PubMed]  

31. H. P. Herzig, ed., Micro-Optics: Elements, Systems, and Applications (Taylor and Francis, 1997).

32. X. Wang, D. Zhao, and Y. Chen, “Double images encryption without information disclosure using phase-truncation Fourier transforms and a random amplitude mask,” Appl. Opt. 53(23), 5100–5108 (2014).

33. Y. Zhang, B. Wang, and Z. Dong, “Enhancement of image hiding by exchanging two phase masks,” J. Opt. A, Pure Appl. Opt. 11(12), 125406 (2009). [CrossRef]  

34. P. Kumar, J. Joseph, and K. Singh, “Optical image encryption using a jigsaw transform for silhouette removal in interference-based methods and decryption with a single spatial light modulator,” Appl. Opt. 50(13), 1805–1811 (2011). [CrossRef]   [PubMed]  

35. Q. Wang, “Optical image encryption with silhouette removal based on interference and phase blend processing,” Opt. Commun. 285(21–22), 4294–4301 (2012). [CrossRef]  

36. X. Wang and D. Zhao, “Optical image hiding with silhouette removal based on the optical interference principle,” Appl. Opt. 51(6), 686–691 (2012). [CrossRef]   [PubMed]  

37. Y. Qin and Q. Gong, “Interference-based multiple-image encryption with silhouette removal by position multiplexing,” Appl. Opt. 52(17), 3987–3992 (2013). [CrossRef]   [PubMed]  

38. H. M. Ozaktas, Z. Zalevsky, and M. A. Kutay, The Fractional Fourier Transform with Applications in Optics and Signal Processing (Wiley, 2001).

39. K. T. Alligood, T. D. Sauer, and J. A. Yorke, Chaos: An Introduction to Dynamical Systems (Springer, 2000).

Cited By

Optica participates in Crossref's Cited-By Linking service. Citing articles from Optica Publishing Group journals and other participating publishers are listed here.

Alert me when this article is cited.


Figures (18)

Fig. 1
Fig. 1 Flowchart of (a) encryption process and (b) decryption of the nonlinear DRPE based on FrFT.
Fig. 2
Fig. 2 Flowchart of the kth loop of the iterative process.
Fig. 3
Fig. 3 Decryption process with linear DRPE in fractional Fourier domain.
Fig. 4
Fig. 4 Flowchart of the modified amplitude-phase retrieval algorithm.
Fig. 5
Fig. 5 Proposed optical setup of the decryption process. The POM E ( u , ν ) is the cyphertext and the CRPM C ( x , y ) is the key for decryption.
Fig. 6
Fig. 6 (a) Secret image; POMs generated after 50 iterations using the first algorithm: (b) K 1 ( u , ν ) , (c) K 2 ( x , y ) .
Fig. 7
Fig. 7 (a) MSE and (b) correlation coefficient versus number of iterations.
Fig. 8
Fig. 8 Reconstructed results with respect to different numbers of iterations: (a) 3; (b) 5; (c) 10; (d) 50.
Fig. 9
Fig. 9 Images reconstructed from (a) K 1 ( u , ν ) , (b) K 2 ( x , y ) .
Fig. 10
Fig. 10 Decrypted images by using (a) K 1 ( u , ν ) and a RPM (b) K 2 ( x , y ) and a RPM.
Fig. 11
Fig. 11 (a) MSE versus the fractional orders, decrypted images using a wrong fractional order (b) α = 0.59 ( Δ α = 0.01 ) , (c) α = 0.58 ( Δ α = 0.02 ) .
Fig. 12
Fig. 12 (a) MSE versus number of iterations in the attack; (b) the final decrypted image.
Fig. 13
Fig. 13 Outcomes of the second method: (a) C ( x , y ) (decryption key) and (b) E ( u , ν ) (encrypted result).
Fig. 14
Fig. 14 (a) MSE versus number of iterations, (b) Correlation coefficient versus number of iterations.
Fig. 15
Fig. 15 Reconstructed results with respect to different numbers of iterations: (a) 10; (b) 50; (c) 150; (d) 500.
Fig. 16
Fig. 16 Images reconstructed from (a) E ( u , ν ) , (b) C ( x , y ) .
Fig. 17
Fig. 17 MSE versus the fractional order.
Fig. 18
Fig. 18 Decrypted images using incorrect CRPM produced by (a) μ = 3.93 ( Δ μ = 0.01 ) , x 0 = 0.12 , (b) μ = 3.94 , x 0 = 0.11 ( Δ x 0 = 0.01 ) .

Equations (29)

Equations on this page are rendered with MathJax. Learn more.

FrFT α [ f ( x ) ] ( u ) = K α ( x , u ) f ( x ) d x
K α ( x , u ) = { A exp [ i π ( x 2 cot φ 2 x u csc φ + u 2 cot φ ) ] φ n π δ ( x u ) φ = 2 n π δ ( x + u ) φ = ( 2 n + 1 ) π
FrFT α 1 , α 2 [ f ( x , y ) ] ( u , ν ) = + K α 1 , α 2 ( x , y ; u , ν ) f ( x , y ) d x d y
K α 1 , α 2 ( x , y ; u , ν ) = K α 1 ( x , u ) K α 2 ( y , ν )
g ( u , ν ) = PT { FrFT α [ f ( x , y ) R ( x , y ) ] }
E ( x , y ) = PT { FrFT β [ g ( u , ν ) R ( x , y ) ] }
P ( u , ν ) = PR { FrFT α [ f ( x , y ) R ( x , y ) ] }
P ( x , y ) = PR { FrFT β [ g ( u , ν ) R ( u , ν ) ] }
g ( u , ν ) = PT { FrFT β [ E ( x , y ) p ( x , y ) ] }
f ( x , y ) = PT { FrFT α [ g ( u , ν ) p ( u , ν ) ] }
g k ( u , ν ) = PT { FrFT α [ f ( x , y ) R k ( x , y ) ] }
P k ( u , ν ) = PR { FrFT α [ f ( x , y ) R k ( x , y ) ] }
P k ( x , y ) = PR { FrFT β [ g k ( u , ν ) R k ( u , ν ) ] }
g k ( u , ν ) = PT { FrFT β [ P k ( x , y ) ] }
R k + 1 ( u , ν ) = PR { FrFT β [ P k ( x , y ) ] }
f k ( x , y ) = PT { FrFT α [ g k ( u , ν ) P k ( u , ν ) ] }
R k + 1 ( x , y ) = PR { FrFT α [ g k ( u , ν ) P k ( u , ν ) ] }
f ( x , y ) = f m ( x , y )
K 1 ( u , ν ) = R m + 1 ( u , ν ) P m ( u , ν )
K 2 ( x , y ) = P m ( x , y )
f ( x , y ) = f m ( x , y ) = PT { FrFT - α [ g m ( u , ν ) P m ( u , ν ) ] } = PT { FrFT - α [ FrFT β [ P m ( x , y ) ] R m + 1 ( u , ν ) P m ( u , ν ) ] } = PT { FrFT - α [ FrFT β [ K 2 ( x , y ) ] K 1 ( u , ν ) ] }
x n + 1 = μ x n ( 1 x n )
R k + 1 ( u , ν ) = PR { FrFT β [ C ( x , y ) ] }
g ( u , ν ) = PT { FrFT β [ C ( x , y ) ] }
R k + 1 ( x , y ) = PR { FrFT α [ g ( u , ν ) P k ( u , ν ) ] }
f k ( x , y ) = PT { FrFT α [ g ( u , ν ) P k ( u , ν ) ] }
f ( x , y ) = PT { FrFT α [ FrFT β [ C ( x , y ) ] E ( u , ν ) ] }
MSE ( f , f ) = 1 M | f ( x , y ) f ( x , y ) | 2
CC = E { [ f E [ f ] ] [ f E [ f ] ] } E { [ f E [ f ] ] 2 } E { [ f E [ f ] ] 2 }
Select as filters


Select Topics Cancel
© Copyright 2024 | Optica Publishing Group. All rights reserved, including rights for text and data mining and training of artificial technologies or similar technologies.