Fully phase image encryption using double randomstructured phase masks in gyrator domain Hukum Singh,* A. K. Yadav, Sunanda Vashisth, and Kehar Singh Department of Applied Sciences, ITM University, Sector 23-A, Gurgaon 122 017, India *Corresponding author: [email protected] Received 10 July 2014; revised 20 August 2014; accepted 20 August 2014; posted 22 August 2014 (Doc. ID 216730); published 26 September 2014

We propose a method for fully phase image encryption based on double random-structured phase mask encoding in the gyrator transform (GT) domain. The security of the system is strengthened by parameters used in the construction of a structured phase mask (SPM) based on a devil’s vortex Fresnel lens (DVFL). The input image is recovered using the correct parameters of the SPMs, transform orders of the GT, and conjugate of the random phase masks. The use of a DVFL-based SPM enhances security by increasing the key space for encryption, and also overcomes the problem of axis alignment associated with an optical setup. The proposed scheme can also be implemented optically. The computed values of mean squared error between the retrieved and the original image show the efficacy of the proposed scheme. We have also investigated the scheme’s sensitivity to the encryption parameters, and robustness against occlusion and multiplicative Gaussian noise attacks. © 2014 Optical Society of America OCIS codes: (100.2960) Image analysis; (100.3010) Image reconstruction techniques; (100.5070) Phase retrieval; (100.5090) Phase-only filters; (110.2350) Fiber optics imaging; (110.2990) Image formation theory. http://dx.doi.org/10.1364/AO.53.006472

1. Introduction

In the present age of information technology, the security of various types of documents has become of paramount interest. Optical/hybrid techniques have generated considerable interest [1–5] in the last few years as alternatives to conventional cryptographic techniques. Optical techniques have advantages over their digital counterparts in that optics provides many degrees of freedom in the form of parameters such as amplitude, phase, wavelength, focal length, polarization, and orbital angular momentum. Optical systems are advantageous for image encryption due to their high speed and parallel processing capabilities. One of the most familiar of these methods, double random phase encoding (DRPE), is an optical symmetric-key technique that encrypts a given image by multiplying two random phase masks, one in the spatial plane and the other in the frequency plane. DRPE may be implemented 1559-128X/14/286472-10$15.00/0 © 2014 Optical Society of America 6472

APPLIED OPTICS / Vol. 53, No. 28 / 1 October 2014

digitally or optically and has potential applications in many areas such as security verification systems, watermaking, information hiding, and multipleimage encryption. A number of different DRPE architectures have been used, including many based on Fourier transform (FT), Fresnel transform (FrT), and several fractional transforms, as well as phase-only architectures. It is known that the conventional DRPE technique suffers from the problem of optical axis alignment. Some studies have used structured instead of random phase mask to overcome the problem of axis alignment and to enlarge the key space for enhanced security [6–8]. The structured phase mask (SPM) is generally made from a Fresnel zone plate and a spiral phase plate. In the present work, we have considered fully phase image encryption [9–15], which is more secure and has certain advantages. When fully phase image encryption is implemented optically, it is difficult to replicate the system. The technique of phase image encryption is also resistant to additive and multiplicative noise. Towghi et al. [10] compared the performance of encryption methods based on the two

approaches in a DRPE setup. It was shown that the decrypted images from fully phase encryption are more robust to additive noise than those from amplitude-based encryption. For encryption, the use of canonical transforms is well documented in the literature. One of the canonical transforms, the gyrator transform (GT), was introduced in the field of optics and image processing by Rodrigo et al. [16–18]. Further discussion on digital implementation is contained in the study by Pei and Ding [19]. The GT has also been used in cryptosystems in a variety of ways, and also for securing color images [20–30]. Numerous other works [31–36] in this context may also be noted. 2. Gyrator Transform

The GT, an integral transform and similar to the fractional Fourier transform (FrFT), produces rotation in the twisted position spatial frequency planes [17]. The kernel used in the FrFT is a product of spherical and plane waves, whereas GT uses a kernel which is a product of hyperbolic and plane waves. The GT of a two-dimensional function f x; y is written [17] as Gu; v  Gα ff x; ygu; v ZZ  f x; yK α x; y; u; vdxdy;

(1)

where the kernel is defined as   1 xy  uv cos α − xv − yu exp 2iπ : K α x; y;u; v  jsin αj sin α (2) Here, α is the transform angle and Gu; v is the output of the GT. When α  0, it corresponds to the identity transform. For α   2π , the GT reduces to a Fourier transform/inverse Fourier transform with the rotation of the coordinates u; v. The inverse transform of Gα is expressed as G−α or G2π−α. The GT is periodic and additive with respect to rotation angle, Gα Gβ  Gαβ . The GT can be realized by an optimized flexible optical system having planoconvex cylindrical lenses with fixed distance between them. The angle α is changed by proper rotation of these lenses. 3. Generation of Devil’s Vortex Fresnel Lens Phase Mask

The security of an optical cryptosystem depends on several factors, including the encryption key space. A devil’s lens is a rotationally symmetric diffractive lens whose phase profile is derived from a devil’s staircase function [37]; it is based on the onedimensional Cantor function (CF) in the [0, 1] domain. The first step in the CF construction procedure consists of defining a straight-line segment of unit length called initiator (S  0). Next, at S  1, the generator of the set is constructed by dividing the segment into m equal parts of length 1∕m, removing some of them. Then this procedure is continued at

the subsequent stages, S  2, 3 and so on. Based on the fractal structure, the devil’s staircase CF can be defined [38,39] as  F s x 

l 2s l x−qs;l 2s ps;l1 −qs;l



l 2s

if ps;l ≤ x ≤ qs;l : if qs;l ≤ x ≤ ps;l1

(3)

From a particular CF F s x, a devil’s lens is defined as a circularly symmetric pure phase diffractive optical element, and is expressed as (4) Ds ζ  exp−i2s1 πF s ζ;  2 where ζ  ar is the normalized quadratic radial

variable and a is the lens radius. Thus, the phase variation along the radial coordinate is quadratic in each zone of the lens. The phase shift at the gap regions defined by the Cantor set is −l2π, with l  1; …2S − 1. A fractal zone plate for S  2, 3 (pixel spacing  0.00789) is shown in Figs. 1(a) and 1(b). The devil’s lens and its variants, and their generation, characterization, and applications, have been a subject matter of a number of publications [38–46]. The radial Hilbert transform mask (RHM) is another SPM which is used for edge enhancement of an image, in addition to increasing the key space. The RHM is expressed in terms of a vortex function as H P θ  expiPθ;

(5)

where P denotes the order of transformation, also called as topological charge. It is apparent that the

(a)

+ (c)

(b)

+ (c)

+

+

(d)

(d)

=

=

(e) (e) = (a)+(c)+(d)

(f) (f) = (b)+(c)+(d)

Fig. 1. Formation of a DVFL. (a) Fractal zone plate for S  2; (b) fractal zone plate for S  3; (c) phase distribution in RHM for P  5; (d) Fresnel zone plate; (e) DVFLS2 phase key1 ; (f) DVFLS3 phase key2 . 1 October 2014 / Vol. 53, No. 28 / APPLIED OPTICS

6473

opposite halves of any radial line of the mask have a relative phase difference of Pπ radians. The RHM can be helpful in aligning the axis of the optical setup. Phase distribution in the RHM corresponding to the order P  5 has been displayed in Fig. 1(c). A conventional kinoform (Fresnel lens), shown in Fig. 1(d), is based on quadratic phase function and is given by Lλ;f 0 ζ  exp−iπζa2 ∕λf 0 ;

(6)

where f 0 is focal length of the lens and λ is the wavelength of incident light. Now, a DVFL phase mask is obtained using Eqs. (4)–(6) by taking the product of the three functions Ds ζ, H P θ, and Lλ;f 0 ζ as Ds ζ × H P θ × Lλ;f 0 ζ  exp−i2s1 πF s ζ × expiPθ × exp−iπζa2 ∕λf 0 : (7) The phase of the DVFL [Figs. 1(e) and 1(f)] can be expressed as ΦDVFL  ΦDs ζ  ΦH P θ  ΦLλ;f s1

 −2

0

ζ

πF s ζ  Pθ − πζa2 ∕λf 0 :

(8)

The decryption process [Fig. 2(b)] is the reverse of the encryption process with the following steps: The encrypted image is first subjected to a GT of rotation angle β. The resulting complex image is multiplied by the conjugates of RPM2 and DVFLS3 . Then an inverse GT of rotation angle α is performed, followed by multiplication by the conjugate of RPM1 and the conjugate of DVFLS2. Finally, the decrypted phase image is converted to an intensity image. Mathematical expression for decryption is given by expiπIx; y  G−α Gβ fEx; yg × RPM 2 × DVFL S3  × RPM 1 × DVFL S2 ;

(10)

where indicates the conjugate of the phase mask. To overcome the axis alignment problem, the RPMs and DVFLs can be implemented using spatial light modulators and aligning their central pixels with the optical axis of the system. The proposed architecture for the implementation of our scheme is given in Appendix A (Fig. 10). 5. Numerical Simulations and Discussion

4. Encryption Scheme

A flowchart of the encryption process of the proposed scheme is shown in Fig. 2(a). In the scheme, the input image Ix; y, to be encrypted is phase-encoded as expiπIx; y. The input phase image is bonded with a random phase mask (RPM1 ) given as expi2πn1 x; y and a SPM (SPM1 ) based on DVFLS2 defined as exp −i2S1 πF s ζS2 × expiPθ × exp−iπζa2 ∕λf 0  in the input plane. The resulting complex image is subjected to a GT of rotation angle α. Then, in the frequency domain, it is bonded with another random mask (RPM2 ) given as expi2πn2 x; y and another SPM (SPM2 ) based on DVFLS3 defined as exp −i2s1 πF s ζS3 × expiPθ × exp−iπζa2 ∕λf 0 . In RPM1 and RPM2 , n1 x; y and n2 x; y are uniformly distributed random variables in [0, 1]. The encrypted image Ex; y is then obtained by performing inverse GT with rotation angle β. Mathematically, the encryption process can be written as

In this section, the validity, robustness, and sensitivity analysis of the proposed scheme are carried out by performing numerical simulations on a MATLAB 7.1 platform. The entire process of encoding and extraction of an input image is accomplished in just a few seconds, which demonstrates that the proposed scheme is simple and quick. A grayscale image of Lena (256 × 256 pixels) is considered as an input [Fig. 3(a)]. Figures 3(b) and 3(c) show the structured DVFL-based phase masks for CF for S  2 and S  3, respectively. The SPMs are constructed by considering the following values of the parameters:

Ex; y  G−β fGα fexpiπIx; y × RPM1 × DVFLS2 g × RPM2 × DVFLS3 g:

(9)

Fig. 2. Flow chart for the scheme. (a) Encryption process and (b) decryption process. 6474

APPLIED OPTICS / Vol. 53, No. 28 / 1 October 2014

Fig. 3. Results for validation of the proposed scheme for a grayscale image. (a) Input image of Lena, 256 × 256 pixels; (b) DVFLS2 phase key1 at pixel spacing  0.023, λ  632.8 nm, f  250 mm, P  5, and S  2; (c) DVFLS3 phase key2 for S  3, other parameters taken same as in (b); (d) random phase mask; (e) encrypted image; (f) decrypted image.

wavelength λ  632.8 nm, focal length f  250 mm, topological charge P  5, and pixel spacing ps  0.023. Figure 3(d) is the representation of a random phase mask. According to the encryption scheme, the input image converted to a phase image is encrypted using two independent RPMs and two DVFLs placed in the spatial and Fourier planes. The transform angles of GT, chosen arbitrarily for the present encryption case, are α  0.4π and β  0.6π. Figure 3(e) displays the encrypted image, which is a stationary white noise. The input image recovered using correct GT orders and phase keys has been shown in Fig. 3(f). It may be noted that the original image is recovered in the output plane by extracting the phase of expiπIx; y and dividing by π. Having seen the scheme work for a grayscale image, we have also verified it for a binary image. An illustration for a binary input image [Fig. 4(a)] of size 256 × 256 pixels has been considered. For this simulation, DVFL phase masks and random phase masks used in the scheme are the same as in the grayscale image. Figure 4(b) shows the encrypted image of the binary input. The encrypted image is decrypted using correct parameters to give the recovered image shown in Fig. 4(c). In order to assess the efficacy of the proposed scheme, mean squared error (MSE) between the input image and the recovered image has been computed. If I o i; j and I r i; j denote the pixel values of the input image (size M × N) and the recovered image, respectively, the expression for the MSE is written as MSE 

M X N X jI 0 i; j − I r i; jj2 i1 j1

M×N

The computed values of the MSE for the grayscale and binary images considered in the simulations for the proposed scheme are 2.41 × 10−32 and 2.07 × 10−32 , respectively. It may be noted that a smaller value of the MSE means greater similarity between the original and recovered images. We have also computed the peak signal-to-noise ratio (PSNR), defined as   2552 PSNR  10 × log : (12) MSE The PSNR is considered a performance measure of image quality. The computed PSNR values between the input and its encrypted image are 99.53 and 104.05 for the binary and the grayscale images, respectively. The corresponding values of PSNR between the input and its recovered image are 840 and 838.8, respectively, for the binary and the grayscale images. A. Correlation Coefficient Analysis

In this section, correlation coefficient (CC) of two adjacent pixels in an original image and its encrypted image is examined. The CC is calculated by the following relations [47,48]: x¯ 

N 1X x; N i1 i

 σx 

:

(11)

y¯ 

N 1X y; N i1 i

N 1X fx − x¯ g N i1 i



N 1X fy − y¯ g σy  N i1 i

covx; y 

(13)

1∕2 ;

(14)

;

(15)

1∕2

N 1X x − x¯ yi − y¯ ; N i1 i

(16)

CC  covx; y∕σxσy;

(17)

with σx ≠ 0, σy ≠ 0. Here, xi and yi are the values of two adjacent pixels, N is the number of pairs xi ; yi , and x¯ and y¯ are the mean values of xi and yi , respectively. The CC has a value usually close to one for an input image, and close to zero for an encrypted image. To calculate the correlations between two adjacent pixels in the horizontal, vertical, and diagonal directions, we have considered randomly chosen Table 1.

Correlation Coefficients between Adjacent Pairs of Pixels for the Original and Their Encrypted Images

Correlation

Fig. 4. Results for validation of the proposed scheme for a binary image. (a) Input image of OPT, 256 × 256 pixels; (b) encrypted image; (c) decrypted image.

Original image: Lena Encrypted image of Lena Original image: binary Its encrypted image

Horizontal

Vertical

Diagonal

0.9514 0.0051 0.9497 0.0053

0.9827 0.0044 0.9695 0.0096

0.9479 0.0090 0.9354 0.0057

1 October 2014 / Vol. 53, No. 28 / APPLIED OPTICS

6475

Pixel gray value on location(x+1, y)

150 100 50

(a) 0

50 100 150 200 pixel gray value on location (x, y)

150 100 50

(c) 0

0

50

100

150

200

250

300

Pixel gray value on location(x, y)

200 150 100 50 (b)

0

200

250

250

0

250

P ix e l g ra y v la u e o n lo c a tio n (x + 1 , y )

p ix e l g ra y va lu e o n lo c a tio n (x+1 , y )

200

0

P ix e l g ra y v a lu e o n lo c a tio n (x + 1 , y )

300

250

50 100 150 200 Pixel gray value on location (x, y)

250

250 200 150 100 50 (d)

0

0

50 100 150 200 Pixel gray vlaue on location(x, y)

250

Fig. 5. Plots of correlation distribution for randomly chosen 10,000 pixel pairs. (a) Correlation distribution of input image Lena; (b) correlation distribution of encrypted image of Lena; (c) correlation distribution of input image OPT; (d) correlation distribution of encrypted image of OPT.

10,000 adjacent pixel pairs from the input and the encrypted images. Table 1 gives the values of CC between adjacent pairs of pixels for the grayscale image of Lena and the binary image of Fig. 4(a). It is known that the regular distribution reflects the high correlation between two adjacent pixels in the input image, and the disordered distribution reflects the weak correlation between two adjacent pixels in the encrypted image [47,48]. Figures 5(a) and 5(b) show the scatter plots of correlation distribution of horizontally adjacent pixels in the original image of Lena and its encrypted image, respectively. Similar plots of correlation distribution for the binary image are shown in Figs. 5(c) and 5(d). B.

Sensitivity Analysis

We have investigated the scheme’s sensitivity to the various encryption parameters. Decryption in the proposed scheme depends on the DVFL parameters such as focal length, wavelength, pixel spacing, and the transform orders, i.e., α and β of GT1 and GT2 . A series of numerical simulations have been performed with values slightly deviating from the correct parameters, the correct values being α  0.4π, β  0.6π and f  250 mm, λ  632.8 nm, P  5, S  2, 3, and pixel spacing  0.023 as DVFL parameters. We have considered one or more incorrect parameters at a time for decryption. Keeping all other parameters correct, we used P  4 and 6 for the decryption of the grayscale input image [Fig. 6(a)]. The corresponding decrypted images 6476

APPLIED OPTICS / Vol. 53, No. 28 / 1 October 2014

Fig. 6. Sensitivity results. (a) Input image Lena; (b–c) decrypted images with incorrect topological charge P  4, 6; (d–e) decrypted images with incorrect values of focal length f  247 and 253 mm, respectively; (f) decrypted image with incorrect value of devil’s lens parameter S  2; (g–h) decrypted images with incorrect values of wavelength λ  627.8 and 639.8 nm, respectively; (i) decrypted image with incorrect values of two parameters f  253 mm, λ  634.8 nm; (j–k) decrypted images with incorrect rotation angle α; β of GT with deviation 0.01π from the correct values 0.4π and 0.6π, respectively; (l) decrypted image with all correct parameters.

with MSE values as 0.1422 and 0.1672, respectively, and the corresponding decrypted images are shown in Figs. 6(g) and 6(h). In Fig. 6(i), we have shown the decrypted image when two incorrect parameters (f  253 mm, λ  634.8 nm) are taken and the corresponding MSE value is 0.1499. From these results of decryption, with small deviations from the correct focal length and wavelength, we see a sharp drop in quality of the recovered images. When more than one parameter is incorrect [Fig. 6(i)], the recovered image is barely recognizable.

[Figs. 6(b) and 6(c)] indicate the scheme’s sensitivity to variation of the topological charge, with MSE values as 0.1195 and 0.1260, respectively. Decrypted images for the grayscale image with wrong focal lengths (f  247 mm, f  253 mm) are shown in Figs. 6(d) and 6(e) with MSE values as 0.1573 and 0.1645, respectively. The sensitivity with respect to the parameter S of DVFL (taken as 2 in both the planes) is shown in Fig. 6(f) with MSE  0.0703. We computed results for two incorrect values of the wavelength (627.8 and 639.8 nm)

0.35

0.3

0.3

0.25

0.25

0.2

0.2

MSE

MSE

0.35

0.15

0.15

0.1

0.1

binary

binary 0.05

grayscale

0.05

grayscale

0

0 1

1.1

1.2 1.3 Transform angle (GT1)

1.4

1

1.5

2

3

4 5 6 Topological charge (P)

7

8

9

(c)

(a) 0.5

0.35

0.45

0.3 0.4

0.25

0.35 0.3

MSE

MSE

0.2

0.15

0.2 0.15

0.1

0.1

binary 0.05

0 1.6

0.25

grayscale

1.65

1.7

1.75 1.8 1.85 1.9 Transform angle(GT2)

1.95

binary 0.05

grayscale

0 590

2

600

610

620 630 640 wavelength(nm)

650

660

670

(d)

(b) 0.5 0.45 0.4 0.35

MSE

0.3 0.25 0.2 0.15 0.1 binary image 0.05 0 230

grayscale image

235

240

245 250 255 focal length (mm)

260

265

270

(e)

Fig. 7. Sensitivity plots of MSE as a function of various parameters: (a) GT1 order α  0.4π; (b) GT2 order β  0.6π; (c) topological charge P; (d) wavelength λ; (e) focal length f. 1 October 2014 / Vol. 53, No. 28 / APPLIED OPTICS

6477

We have also examined the scheme’s sensitivity with the GT rotation angles α and β. Figures 6(j) and 6(k) show the decrypted images with incorrect transform angles of GT, i.e., α  0.4π  .01π and β  0.6π  .01π. The corresponding MSE values are equal to 0.1256 and 0.1261 for the grayscale image. It is evident from the decrypted images that the scheme is quite sensitive to the orders of GT. The sensitivity is further examined by considering a wider range of values of the encryption parameters. In Fig. 7, we have shown the plots of MSE against P, f , λ, and α, β. The MSE curves for both the input images and their corresponding recovered images are plotted as a function of transform angles and are shown in Figs. 7(a) and 7(b). In both the plots [Figs. 7(a) and 7(b)], the MSE approaches zero when the images are decrypted with correct transform orders, whereas it increases sharply in the case of even a slight departure from the correct orders. From the curves of the MSE, it may be observed that the scheme is very sensitive to the variation in orders of GT. The proposed scheme is also examined through MSE curves [Figs. 7(c)–7(e)] for its sensitivity to the DVFL parameters such as topological charge, wavelength, and focal length. It was found that the scheme is very sensitive to the smallest variation in topological charge P [Fig. 7(c)]. As observed from the MSE curves [Figs. 7(d) and 7(e)] of both the input images, the scheme is also sensitive to the variations in focal length and wavelength used as encryption parameters. C.

Occlusion and Gaussian Noise Attacks

We examine the robustness of the proposed algorithm against occlusion attacks in the encrypted image. When one-fourth of the encrypted image is occluded at the bottom right corner [Fig. 8(a)], the corresponding recovered images [Figs. 8(b) and 8(c), Lena and the binary image] have MSE values of 0.0197 and 0.0234, respectively. When half of the image is occluded at the center [Fig. 8(d)], the corresponding recovered grayscale and binary phaseencrypted images [Figs. 8(e) and 8(f)] have MSE values as 0.0373 and 0.0553, respectively. Similarly, when half the encrypted image is occluded at the top left and bottom right corners [Fig. 8(g)], the effect of occlusion on the grayscale and binary images can be seen in Figs. 8(h) and 8(i). The last row of Fig. 8 shows the effect of three-fourths occlusion of the encrypted image [Fig. 8(j)] and the corresponding recovered images (MSE  0.0764 for grayscale and 0.1560 for binary). It can be easily seen that the recovered images are recognizable even in the case of 75% occlusion of the encrypted image. As an important requirement in the decryption process, the robustness against noise such as Gaussian random noise should be tested. In the present work, we have investigated the robustness of the proposed scheme against Gaussian random noise in the encrypted images. The noise interferes with the ciphertext images according to the relation [49] 6478

Fig. 8. Occlusion results for the grayscale and binary image for varying degrees of occlusion. First column (a, d, g, j) shows encrypted images with 25%, 50%, 50%, 75% occlusion; second column (b, e, h, k) shows corresponding recovered grayscale images of Lena; third column (c, f, i, l) shows corresponding recovered binary images.

APPLIED OPTICS / Vol. 53, No. 28 / 1 October 2014

Fig. 9. Results of decryption in presence of multiplicative Gaussian noise with zero mean and standard deviation 0.2, with coefficient k  0.2, 0.6, and 1.8 in first, second, and third columns, respectively. First and third rows give recovered fully phase-based encrypted images for grayscale and binary inputs; second and fourth rows give the corresponding recovered amplitude-based encrypted images.

E0  E1  kG;

(18)

where E and E0 are the encrypted and noise-affected encrypted images, respectively, k is a coefficient which represents the noise strength, and G is a Gaussian random noise with zero-mean and standard deviation equal to 0.2. Figure 9 shows the recovered images when k is set to 0.2, 0.6, and 1.8. Figures 9(a)–9(c) and 9(g)–9(l) are the recovered grayscale and the binary fully phase-based encryption of images for varying strength of the multiplicative Gaussian noise. The corresponding recovered images for amplitude-based encryption of grayscale and binary images are shown in Figs. 9(d)–9(f) and 9(j)–9(l). It is verified that the phase images are more resistant to noise attacks as compared to intensity images. This is in conformity with the results reported earlier in [10]. 6. Conclusions

In the present work, we have proposed an encryption scheme for fully phase grayscale as well as binary

images. The scheme uses RPM and a DVFL-based SPM in the input plane as well as in the frequency plane. The use of SPM helps in overcoming the problem of axis alignment of the optical setup, and also enhances the system security. The scheme has been validated and its efficacy has been evaluated from the computed values of MSE between the input and recovered images. We have also examined the scheme’s sensitivity to the transform orders and the parameters of SPM. The numerical simulations have been performed on MATLAB 7.1, and we have found the scheme to be sensitive to the encryption parameters. We have also examined its robustness against occlusion and Gaussian noise attacks, and it was found that scheme is resistant to such attacks. The comparison of the results of phase-based encrypted images with the corresponding amplitudebased encrypted images clearly reaffirms the earlier results that the phase images are more resistant to attacks as compared to the amplitude images.

Appendix A: Proposed Architecture for Implementation of the Scheme

Fig. 10. Proposed optoelectronic experimental setup. SFBE, spatial filter beam expander assembly; GT, gyrator transform; PO-SLM, phase-only spatial light modulator; RPM, random phase mask; DVFL, devil’s vortex Fresnel lens; IGT, inverse gyrator transform; PRC, photorefractive crystal; CCD, charge-coupled device. (i) RPMs and DVFLs can be implemented on SLMs. (ii) Decrypted phase image can be converted to an intensity image using a PRC as phase filter in a phase contrast setup [15]. (a) Encryption process and (b) decryption process. 1 October 2014 / Vol. 53, No. 28 / APPLIED OPTICS

6479

References 1. B. Javidi, ed., Optical and Digital Techniques for Information Security (Springer-Verlag, 2005). 2. O. Matoba, T. Nomura, E. Perez-Cabre, M. S. Millan, and B. Javidi, “Optical techniques for information security,” Proc. IEEE 97, 1128–1148 (2009). 3. A. Kumar, M. Singh, and K. Singh, “Speckle coding for optical and digital data security applications,” in Advances in Speckle Metrology and Related Techniques, G. H. Kaufmann, ed. (Wiley-VCH, 2011), Chap. 6, pp. 239–299. 4. S. Liu, C.-L. Guo, and J. T. Sheridan, “A review of optical encryption techniques,” Opt. Lasers Eng. 57, 327–342 (2014). 5. W. Chen, B. Javidi, and X.-D. Chen, “Advances in optical security systems,” Adv. Opt. Photon. 6, 120–155 (2014). 6. J. F. Barrera, R. Henao, and R. Torroba, “Optical encryption method using toroidal zone plates,” Opt. Commun. 248, 35–40 (2005). 7. J. F. Barrera, R. Henao, and R. Torroba, “Fault tolerances using toroidal zone plate encryption,” Opt. Commun. 256, 489–494 (2005). 8. S. K. Rajput and N. K. Nishchal, “Asymmetric color cryptosystem using polarization selective diffractive optical element and structured phase mask,” Appl. Opt. 51, 5377–5386 (2012). 9. B. Javidi and A. Sergent, “Fully phase-encoded key and biometrics for security verification,” Opt. Eng. 36, 935–942 (1997). 10. N. Towghi, B. Javidi, and Z. Luo, “Fully phase encrypted image processor,” J. Opt. Soc. Am. A 16, 1915–1927 (1999). 11. B. Javidi, N. Towghi, N. Maghzi, and S. C. Verrall, “Errorreduction techniques and error analysis for fully phase- and amplitude-based encryption,” Appl. Opt. 39, 4117–4130 (2000). 12. X. Tan, O. Matoba, T. Shimura, K. Kuroda, and B. Javidi, “Secure optical storage that uses fully phase encryption,” Appl. Opt. 39, 6689–6694 (2000). 13. N. K. Nishchal, J. Joseph, and K. Singh, “Fully phase encryption using fractional Fourier transform,” Opt. Eng. 42, 1583– 1588 (2003). 14. N. K. Nishchal, J. Joseph, and K. Singh, “Fully phase-based encryption using fractional order Fourier domain random phase encoding: error analysis,” Opt. Eng. 43, 2266–2273 (2004). 15. N. K. Nishchal, J. Joseph, and K. Singh, “Fully phaseencrypted memory using cascaded extended fractional Fourier transform,” Opt. Lasers Eng. 42, 141–151 (2004). 16. J. A. Rodrigo, T. Alieva, and M. L. Calvo, “Applications of gyrator transform for image processing,” Opt. Commun. 278, 279–284 (2007). 17. J. A. Rodrigo, T. Alieva, and M. L. Calvo, “Gyrator transform: properties and applications,” Opt. Express 15, 2190–2203 (2007). 18. J. A. Rodrigo, T. Alieva, and M. L. Calvo, “Experimental implementation of the gyrator transform,” J. Opt. Soc. Am. A 24, 3135–3139 (2007). 19. S.-C. Pei and J.-J. Ding, “Properties, digital implementation, applications, and self-image phenomena of the gyrator transform,” in 17th European Signal Processing Conference (EURASIP, 2009), Glasgow, Scotland, August 24–28, 2009, pp. 441–445. 20. J.-P. Ma, Z.-J. Liu, and Z.-G. Guo, “Double-image sharing encryption based on associated fractional Fourier transform and gyrator transform,” Chin. Opt. Lett. 3, 290–292 (2010). 21. Z.-J. Liu, H. Chen, T. Liu, P.-F. Li, J.-M. Dai, X.-G. Sun, and S.-T. Liu, “Double-image encryption based on the affine transform and the gyrator transform,” J. Opt. 12, 035407 (2010). 22. Z.-J. Liu, L. Xu, Q. Guo, C. Lin, and S.-T. Liu, “Image watermarking by using phase retrieval algorithm in gyrator domain,” Opt. Commun. 283, 4923–4927 (2010). 23. N. Singh and A. Sinha, “Digital image watermarking using gyrator transform and chaotic map,” Optik 121, 1427–1437 (2010). 24. Z.-J. Liu, D. Chen, J. Ma, S. Wei, Y. Zhang, J.-M. Dai, and S.-T. Liu, “Fast algorithm of discrete gyrator transform 6480

APPLIED OPTICS / Vol. 53, No. 28 / 1 October 2014

25.

26. 27. 28. 29. 30.

31.

32. 33.

34. 35. 36.

37. 38. 39. 40. 41. 42.

43. 44.

45.

46.

based on convolution operation,” Optik 122, 864–867 (2011). Z.-J. Liu, M. Yang, W. Liu, S. Li, M. Gong, W. Liu, and S.-T. Liu, “Image encryption algorithm based on the random local phase encoding in gyrator transform domain,” Opt. Commun. 285, 3921–3925 (2012). M. R. Abuturab, “Color information cryptosystem based on optical superposition principle and phase-turncated gyrator domain,” Appl. Opt. 51, 7994–8002 (2012). M. R. Abuturab, “Color image security system using double random-structured phase encoding in gyrator domain,” Appl. Opt. 51, 3006–3016 (2012). M. R. Abuturab, “Securing color image using discrete cosine transform in gyrator transform domain structured-phase encoding,” Opt. Lasers Eng. 50, 1383–1390 (2012). M. R. Abuturab, “Color image security based on discrete Hartley transform in gyrator transform domains,” Opt. Lasers Eng. 51, 317–324 (2013). M. R. Abuturab, “Color information security system using Arnold transform and double structured phase encoding in gyrator transform domain,” Opt. Laser Technol. 45, 525–532 (2013). Z.-J. Liu, Y. Zhang, S. Li, W. Liu, Y. Wang, and S.-T. Liu, “Double image encryption scheme by using random phase encoding and pixel exchanging in the gyrator transform domains,” Opt. Laser Technol. 47, 152–158 (2013). H. Chen, X.-P. Du, Z.-J. Liu, and C.-W. Yang, “Color image encryption based on the affine transform and gyrator transform,” Opt. Lasers Eng. 51, 768–775 (2013). Q. Wang, Q. Guo, and L.-A. Lei, “Double image encryption based on phase-amplitude mixed encoding and multistage phase encoding in gyrator transform domains,” Opt. Laser Technol. 48, 267–279 (2013). L. Sui and B. Gao, “Color image encryption based on gyrator transform and Arnold transform,” Opt. Laser Technol. 48, 530–538 (2013). M. R. Abuturab, “An asymmetric color image cryptosystem based on Schur decomposition in gyrator domain,” Opt. Lasers Eng. 58, 39–47 (2014). Q. Wang, Q. Guo, and L. Lei, “Multiple-image encryption system using cascaded phase mask encoding and a modified Gerchberg–Saxton algorithm in gyrator domain,” Opt. Commun. 320, 12–21 (2014). D. R. Chalice, “A characterization of the Cantor function,” Am. Math. Mon. 98, 255–258 (1991). J. A. Monsoriu, W. D. Furlan, G. Saavedra, and F. Gimenez, “Devil’s lenses,” Opt. Express 15, 13858–13864 (2007). W. D. Furlan, F. Gimenez, A. Calatayud, and J. A. Monsoriu, “Devil’s vortex-lenses,” Opt. Express 17, 21891–21896 (2009). A. Calatayud, J. A. Monsoriu, O. Mendoza-Yero, and W. D. Furlan, “Polyadic devil’s lenses,” J. Opt. Soc. Am. A 26, 2532–2537 (2009). W. D. Furlan, F. Gimenez, A. Calatayud, L. Remon, and J. A. Monsoriu, “Volumetric multiple optical traps produced by Devil’s lenses,” JEOS RP 5, 100375 (2010). J. F. Barrera, M. Tebaldi, D. Ammaya, W. D. Furlan, J. A. Monsoriu, N. Bolognini, and R. Torroba, “Multiplexing of encrypted data using fractal masks,” Opt. Lett. 37, 2895–2897 (2012). A. Calatayud, J. A. Rodrigo, L. Tremon, and W. D. Furlan, “Experimental generation and characterization of Devil’s vortex-lenses,” Appl. Phys. 106B, 915–919 (2012). M. Mitry, D. C. Doughty, J. L. Chaloupka, and M. E. Anderson, “Experimental realization of the vortex Fresnel lens with a programmable spatial light modulator,” Appl. Opt. 51, 4103–4108 (2012). A. Calabuig, S. Sanchez-Ruiz, L. Martinez-Leon, E. Tajahuerce, M. Fernandez-Alonso, W. D. Furlan, J. A. Monsoriu, and A. Pons-Marti, “Generation of programmable 3D optical vortex structures through devil’s vortex-lens arrays,” Appl. Opt. 52, 5822–5829 (2013). S. Vashisth, H. Singh, A. K. Yadav, and K. Singh, “Devil’s vortex phase structure as frequency plane mask for encryption

using the fractional Mellin transform,” Int. J. Opt. 2014, 728056 (2014). 47. K. Loukhaoukha, J.-Y. Chouinard, and A. Berdai, “A secure image encryption algorithm based on Rubik’s cube principle,” J. Elect. Comput. Eng. 2012, 173931 (2012). 48. N.-R. Zhou, A. Zhang, F. Zheng, and L. Gong, “Novel image compression-encryption hybrid algorithm based on

key-controlled measurement matrix in compressive sensing,” Opt. Lasers Technol. 62, 152–160 (2014). 49. L.-S. Sui, M.-T. Xin, A. Tian, and H.-Y. Jin, “Single-channel color image encryption using phase retrieve algorithm in fractional Fourier domain,” Opt. Lasers Eng. 51, 1297–1309 (2013).

1 October 2014 / Vol. 53, No. 28 / APPLIED OPTICS

6481

Fully phase image encryption using double random-structured phase masks in gyrator domain.

We propose a method for fully phase image encryption based on double random-structured phase mask encoding in the gyrator transform (GT) domain. The s...
2MB Sizes 0 Downloads 10 Views