Expand this Topic clickable element to expand a topic
Skip to content
Optica Publishing Group

Optical cryptography topology based on a three-dimensional particle-like distribution and diffractive imaging

Open Access Open Access

Abstract

In recent years, coherent diffractive imaging has been considered as a promising alternative for information retrieval instead of conventional interference methods. Coherent diffractive imaging using the X-ray light source has opened up a new research perspective for the measurement of non-crystalline and biological specimens, and can achieve unprecedentedly high resolutions. In this paper, we show how a three-dimensional (3D) particle-like distribution and coherent diffractive imaging can be applied for a study of optical cryptography. An optical multiple-random-phase-mask encoding approach is used, and the plaintext is considered as a series of particles distributed in a 3D space. A topology concept is also introduced into the proposed optical cryptosystem. During image decryption, a retrieval algorithm is developed to extract the plaintext from the ciphertexts. In addition, security and advantages of the proposed optical cryptography topology are also analyzed.

©2011 Optical Society of America

1. Introduction

Diffractive imaging (or called noninterferometric imaging) [114] has been considered as a promising alternative for information retrieval, and has attracted much attention in many fields, such as biological cell [11,12] and nano-crystals [13,14]. This is due to its marked advantages, such as a simple experimental setup and insensitivity to the vibration. Since only the intensity map can be recorded, phase maps containing object information are lost. Much effort has been made to develop various phase retrieval algorithms. The first well-known phase retrieval algorithm was proposed by Gerchberg and Saxton [15]. Since partial or complete magnitudes in object and recording planes are assumed as known parameters, phase information can be extracted. However, it was found that Gerchberg–Saxton algorithm could not converge to a satisfactory point in the presence of some distortions, and the convergence rate was relatively slow [16]. Fienup [16] proposed error reduction and hybrid input-output algorithms to increase the convergence rate and mitigate stagnation problem. In the Fienup’s algorithms, Gerchberg–Saxton algorithm was modified by using finite supports and positivity constraints in the real space. Error reduction and hybrid input-output algorithms have been successfully applied in some fields, such as nanocube imaging [17].

Although Fienup’s algorithms can effectively extract phase information, the algorithms may stagnate when a complex-valued object is investigated. In practical applications, the study of a complex-valued object could be more challenging than that of a real or non-negative object. It has been found that a stronger support constraint is usually required for a complex-valued object than that for a real or non-negative object [1824]. Some phase retrieval algorithms, such as oversampling phasing method [18,19], ptychographic technique [2023], aperture-plane modulation [24], difference map [2527] and phase front modifications [28], have been further proposed to recover the complex-valued objects.

In recent years, optical cryptography [2950] is rapidly developed for information security. Optical cryptography is becoming increasingly important, and has attracted more and more current attention due to its inherent characteristics, such as multi-dimensional capability [2942]. Since optical encryption based on double random phase encoding was first proposed [29], various techniques, such as digital holography [3032] and fractional Fourier transform [33], have been further developed. However, an interference principle is usually applied for optical cryptography in the conventional methods. Some approaches based on phase retrieval algorithms [4347] are considered as an effective alternative for data hiding. In addition, multiple-image encryption [47,48] is also an attractive topic in optical security, and several techniques, such as wavelength multiplexing [48], have been developed. In this paper, we show how a three-dimensional (3D) particle-like distribution and diffractive imaging can be applied for a study of optical cryptography. An optical multiple-random-phase-mask encoding approach is used, and the plaintext is considered as a series of particles distributed in a 3D space. A topology concept is also introduced into the optical cryptosystem. During image decryption, a retrieval algorithm is developed to extract the plaintext from the ciphertexts. In addition, security and advantages of the proposed optical cryptography topology are further analyzed.

2. Theoretical analysis

The conventional optical cryptography is usually developed based on one single encryption strategy. Once the receiver knows the encryption strategy, it is straightforward to implement image decryption. A strategy based on the topology structure can extend the conventional optical cryptography into a larger domain. Figures 1 and 2 show two types of the proposed optical cryptography topology based on a 3D particle-like distribution and diffractive imaging. The topologies in Figs. 1 and 2 can be considered as tree and star structures, respectively. As can be seen in Figs. 1 and 2, encryption paths can be dependent or independent from one another. Security keys can be shared by all encryption paths (see Fig. 1), and can also be occupied by one encryption path (see Fig. 2). These topology structures are relatively simple, and can be expanded to a more complicated hybrid network. In the optical cryptography topology, it is possible to design various encryption paths using different encryption strategies. For instance, lateral translation of a phase-only mask and multiple-wavelength methods can be used during image encryption based on diffractive imaging. In the practical applications, the encryption strategy used for a plaintext can be pre-determined by an administrator, and different ciphertexts can be generated for different receivers. If the receiver does not know the encryption path or strategy in the proposed topology, it is impossible to extract the plaintext.

 figure: Fig. 1

Fig. 1 Tree cryptography topology structure based on the proposed diffractive imaging: BSC, Beam splitter cube; M, Phase-only mask.

Download Full Size | PDF

 figure: Fig. 2

Fig. 2 Star cryptography topology structure based on the proposed diffractive imaging.

Download Full Size | PDF

In this study, one typical encryption strategy (or one topology branch) in the proposed optical cryptography topology is analyzed, and Fig. 3 shows a schematic optical cryptography setup based on diffractive imaging using the lateral translation of a phase-only mask. A collimated plane wave is first generated to illuminate a plaintext, and a diffraction intensity map can be recorded by a charge-coupled device (CCD) camera. In this case, the combination of the plaintext and the phase-only mask M1 at each pixel is assumed as a particle with complex transmittance, and each particle is translated along the axial direction without any longitudinal superposition. Once each particle is placed at a specific axial location, the plaintext is converted into a 3D localization. During the encryption, a series of diffraction intensity maps can be obtained, when a phase-only mask is selected and laterally translated. For simplicity, only four phase-only masks are used in the optical path.

 figure: Fig. 3

Fig. 3 A schematic optical cryptography setup based on diffractive imaging using the lateral translation of a phase-only mask: M, Phase mask; CCD, Charge-coupled device.

Download Full Size | PDF

Wave propagation between the plaintext plane and the phase-only mask (M2) plane can be described by [5155]

O'(x1,y1)=jλ++O(ξ,η)M1(ξ,η)exp[jk(x1ξ)2+(y1η)2+[d1(ξ,η)]2](x1ξ)2+(y1η)2+[d1(ξ,η)]2dξdη,
whereO'(x1,y1)denotes a wavefront just before the phase-only mask M2, O(ξ,η)M1(ξ,η) is considered as a two-dimensional (2D) map containing one particle, M1(ξ,η) is the phase-only mask M1, wave number k=2π/λ, λ denotes the light wavelength, j=1, and d1(ξ,η) denotes an axial distance map between the plaintext plane and the phase-only mask (M2) plane. It is worth noting that each particle is inserted in a 256×256 map for the algorithm illustration, and each map containing one particle is denoted as O(ξ,η)M1(ξ,η) in Eq. (1). In this investigation, multiple or mutual scattering effects among the particles are neglected. Hence, a total wavefront O(x1,y1) just before the phase-only mask M2 can be obtained by a linear superposition and expressed as
O(x1,y1)=O'(x1,y1).
The wave propagation process can be simplified with paraxial or small-angle approximation, and can also be implemented by convolution method or angular spectrum algorithm [5155]. Since pixel size remains constant in convolution method and angular spectrum algorithm [51,52,55], these two methods can perform better when different recording distances are used. In this study, angular spectrum algorithm is applied for the theoretical analysis, and can be written as
O'(x1,y1)=FT1({FT[O(ξ,η)M1(ξ,η)]}T(fξ,fη))=ASA[O(ξ,η)M1(ξ,η)],
where FT and FT1 respectively denote 2D Fourier transform and inverse Fourier transform, fξ and fη are spatial frequencies, ASA denotes the angular spectrum algorithm, and T(fξ,fη) is a transfer function described by
T(fξ,fη)=exp[j2πd1(ξ,η)λ×1(λfξ)2(λfη)2].
As shown in Fig. 3, wave propagation between the phase-only masks M3 and M4 can be described by the fractional Fourier transform (FRFT) [33,49,54]. For the sake of brevity, an one-dimensional FRFT is described, and FRFT with an order a can be defined as
FRFTa[O(x2)M3(x2)]=+O(x2)M3(x2)Pa(x3,x2)dx2,
where
Pa(x3,x2)={Rexp{jπ[x32cot(aπ/2)+x22cot(aπ/2)2x3x2csc(aπ/2)]}ifa2mδ(x3x2)ifa=4mδ(x3+x2)ifa=4m±2,
m denotes an integer, R=1jcot(aπ/2), O(x2) denotes the wavefront just before the phase-only mask M3, and M3(x2) is the phase-only mask M3. Hence, when a phase-only mask is laterally translated, a series of diffraction intensity maps (i.e., ciphertexts) Ih(μ,ν) can be obtained by
Ih(μ,ν)=|ASAd4{[FRFT({ASAd2[({ASAd1(ξ,η)[O(ξ,η)M1(ξ,η)]})M2(x1,y1)]}M3h(x2,y2))]M4(x3,y3)}|2,
where h is an integer 1, 2, 3,……, symbol | | denotes a modulus operation, M1(ξ,η), M2(x1,y1), M3h(x2,y2) and M4(x3,y3) respectively denote phase-only masks M1–M4 randomly distributed in a range of [0,2π], and the phase-only mask M3 is selected and laterally translated in this investigation.

During the decryption, a retrieval algorithm is developed to extract the plaintext. A flow chart for the decryption is shown in Fig. 4 . The algorithm proceeds as follows:

 figure: Fig. 4

Fig. 4 Flow chart for the decryption based on the proposed retrieval algorithm: ⊗, A multiplication operation.

Download Full Size | PDF

  • (1) Assume an initial random or constant real-valued distribution Kn(x2,y2) (the number of iterations n = 1, 2, 3, ……) just before the phase-only mask M3;
  • (2) Multiply by the phase-only mask M31(x2,y2)(h=1):

    Kn'(x2,y2)=Kn(x2,y2)M31(x2,y2);

  • (3) Propagate to the CCD plane: On1(μ,ν)=ASAd4({FRFT[Kn'(x2,y2)]}M4(x3,y3));
  • (4) Apply a support constraint in the CCD plane using square root of the diffraction intensity map: On1(μ,ν)¯=I1(μ,ν)×On1(μ,ν)|On1(μ,ν)|;
  • (5) Propagate back to the phase-only mask (M3) plane: Kn1(x2,y2)¯=[FRFT1({ASAd4[On1(μ,ν)¯]}M4*(x3,y3))][M31(x2,y2)]*, where the asterisk denotes complex conjugate, and FRFT1 denotes fractional Fourier transform using an inverse function order (i.e., –a);
  • (6) The steps 2–5 are sequentially repeated by using other parameters [i.e., M32(x2,y2) and I2(μ,ν); M33(x2,y2) and I3(μ,ν); M34(x2,y2) and I4(μ,ν); and M35(x2,y2) and I5(μ,ν)]. In this case, five diffraction intensity maps (h amounts to 5) are considered. Subsequently, a complex amplitude Kn5(x2,y2)¯ is determined;
  • (7) Calculate an iterative error by Error=[|Kn5(x2,y2)¯||Kn15(x2,y2)¯|]2. At the first iteration, the initial guess K1(x2,y2) is used as |Kn15(x2,y2)¯|. If the iterative error is not larger than a preset threshold (ρ), the iteration operation stops. Otherwise, the complex amplitude Kn5(x2,y2)¯ is considered as the wavefront just before the phase-only mask M3 for the next iteration (n = n + 1). For simplicity, the iterative error is calculated only after the step 6.
  • (8) When the above condition is satisfied, complex amplitude extracted just before the phase-only mask M3 numerically propagates back to the plaintext plane. A decrypted image OD(ξ,η) is obtained by OD(ξ,η)=|[ASAd1(ξ,η)({ASAd2[Kn5(x2,y2)¯]}M2*(x1,y1))]|, where symbol denotes an incorporating operation. Each pixel is decrypted using a specific axial distance, and all the decrypted pixels are incorporated as a decrypted image. The phase-only mask M1 can be neglected during image decryption, since only the amplitude map is required.

To evaluate the similarity between the plaintext O(ξ,η) and the decrypted image OD(ξ,η), correlation coefficient (CC) is calculated by

CC=[cov(O,OD)]/(σO×σOD),
where cov denotes cross-covariance, and σ denotes standard deviation.

3. Simulation results and discussion

A numerical experiment as shown in Fig. 3 is conducted to demonstrate the feasibility and effectiveness of the proposed optical cryptography. In the proposed optical image encryption, the diffractive imaging concept is extended to a wider scope, not just for the lensless case [1]. The propagation-based process can be called noninterferometric imaging in the generalized definition [35]. Pixel size of the CCD camera is 4.65μm, and pixel number is 256×256. The distance map d1(ξ,η) is randomly distributed in a range of [20mm,300mm], and axial distances d2andd4 are 30 mm and 50 mm, respectively. The FRFT function order is 0.88, and light wavelength is 632 .8 nm . Phase-only masks M1–M4 are the maps randomly distributed in a range of [0,2π], and a threshold ρ of 0.0001 is set in the proposed retrieval algorithm. The lateral translation amount for the phase-only mask M3 is respectively set as 50 pixels, 90 pixels, 130 pixels and 170 pixels, thus five diffraction intensity maps (i.e., ciphertexts) are obtained. Note that any one of the phase-only masks M2–M4 can be chosen and laterally translated during image encryption.

Figure 5(a) shows the plaintext with 256×256 pixels (Chinese characters “Optical encryption”), and Figs. 5(b) and 5(c) show the original phase-only mask M3 and one typical phase-only mask M3 translated along the upper direction, respectively. When the phase-only mask M3 is laterally translated, five diffraction intensity maps can be obtained and a typical one is shown in Fig. 5(d). It can be seen in Fig. 5(d) that the plaintext is fully hidden, and no information about the original input image can be observed. Figure 5(e) shows a relationship between the number of iterations and the iterative errors, when correct security keys are used. It is shown that a rapid convergence rate can be achieved by using the proposed method. After 127 iterations with satisfying the threshold, a decrypted image with resultant CC = 0.8094 is obtained as shown in Fig. 5(f), which means that the plaintext information has been extracted. Since the plaintext is considered as a series of particles, a cross-talk term will influence the quality of decrypted images.

 figure: Fig. 5

Fig. 5 (a) The plaintext (a binary image); (b) the original phase-only mask M3; (c) the typical phase-only mask M3 after a lateral translation; (d) a typical diffraction intensity map (i.e., ciphertext); (e) a relationship between the number of iterations and the iterative errors; and (f) a decrypted image using correct security keys.

Download Full Size | PDF

Different initial random or constant real-valued guesses are also tested during image decryption, and the same quality of decrypted images can be achieved except the slightly different number of iterations. It is worth noting that signal-to-noise ratio and accuracy will decrease, when a longer distance is used in angular spectrum algorithm [56]. Although a small propagation distance (within several times of the object size) is more suitable, this limitation is not obvious for optical image encryption in this investigation. When the propagation distance is large (compared with the object size), Fresnel approximation method and band-limited angular spectrum algorithm [56] can be considered as an alternative.

An incorrect plaintext will be extracted during image decryption, when the encryption strategy is unknown. Figures 6(a)6(f) show decrypted images when the distances of 20 mm, 50 mm, 80 mm, 160 mm, 250 mm and 300 mm between the plaintext plane and the phase-only mask (M2) plane are directly applied, respectively. The CC values for Figs. 6(a)6(f) are 0.0095, 0.0240, 0.0179, 0.0131, 0.0182 and 0.0103, respectively. It can be seen in Figs. 6(a)6(f) that decrypted images at one arbitrary section do not contain any information about the plaintext. The proposed optical cryptographic method is considered as a virtual-optics technique [40,41], which can be applied to alleviate physical limitations in practice. A large range can be pre-set for the distance map d1(ξ,η) based on the proposed cryptosystem, which may increase decryption difficulty for unauthorized receivers. In addition, a phase-only mask can be further placed just behind the 3D particle volume to enhance the security, and more phase-only masks can be used in the optical path during image encryption [55]. It has been found that conventional optical cryptography methods are vulnerable to some attack algorithms, such as known-plaintext attack and chosen-plaintext attack [5759]. The proposed optical cryptography can effectively endure these attacks, since a 3D particle-like distribution is applied. The decryption at one single section cannot give any information about the plaintext as shown in Figs. 6(a)6(f). Note that it is not feasible to combine many pixels as one particle, since it may result in a low robustness to the attacks.

 figure: Fig. 6

Fig. 6 The decrypted images at one section when the distance d1 of (a) 20 mm, (b) 50 mm, (c) 80 mm, (d) 160 mm, (e) 250 mm and (f) 300 mm is directly used.

Download Full Size | PDF

The performance of security keys, such as the phase-only masks, is also analyzed during image decryption. Figures 7(a) and 7(b) show decrypted images when the phase-only mask (M4) and the translation amount for the phase-only mask (M3) are wrong, respectively. The lateral translation error is 4 pixels in Fig. 7(b), and CC values for Figs. 7(a) and 7(b) are 0.0051 and 0.0026 after 2000 iterations, respectively. Figures 7(c) and 7(d) respectively show decrypted images when an error of 4 mm in the distance d4 and a FRFT function order error of 0.08 exist. The CC values for Figs. 7(c) and 7(d) are 0.0016 and 0.0013 after 2000 iterations, respectively. It can be seen in Figs. 7(a)7(d) that a correctly decrypted image cannot be obtained, when security keys are wrong or not properly applied. Note that the above CC values may not be highest among the series of the CC values obtained during image decryption. Since numerous security keys are available in the proposed optical cryptography, wrong decryption results are more obvious when several security keys are simultaneously incorrect. For the sake of brevity, the performance of other security keys, such as the wavelength, is not presented here. The tolerance to noise contamination and ciphertext occlusion is also investigated. Figures 7(e) and 7(f) show decrypted images when the ciphertexts are respectively contaminated by additive random noise [signal-to-noise ratio (SNR) of 5] and occlusions (25%). The random noise [54,55] is generated by ({Mean[Ih(μ,ν)]}/SNR)×VRD, where Mean denotes a mean value of the diffraction intensity map, and VRD is a 2D variable randomly distributed in a range of [0.5,0.5]. The CC values for Figs. 7(e) and 7(f) are 0.8090 and 0.3211 after 2000 iterations, respectively. It can be seen in Figs. 7(e) and 7(f) that the quality of decrypted images degrades with ciphertext contaminations, but the plaintext can still be clearly observed.

 figure: Fig. 7

Fig. 7 The decrypted images using (a) a wrong phase-only mask (M4); (b) a wrong translation amount for the phase-only mask (M3); (c) an error of 4 mm in the distance d4; (d) a FRFT function order error of 0.08. Decrypted images when the ciphertexts are contaminated by (e) random noise and (f) 25% occlusions.

Download Full Size | PDF

4. Conclusions

We have proposed an optical cryptography topology based on a 3D particle-like distribution and diffractive imaging. An optical multiple-random-phase-mask encoding approach is used, and the plaintext is considered as a series of particles distributed in a 3D space. In addition, a topology concept is also introduced into the optical cryptosystem. During image decryption, the retrieval algorithm with a rapid convergence rate is further developed to extract the plaintext from the ciphertexts. Numerical results demonstrate that the proposed optical cryptography topology is feasible and effective. It is also illustrated that the proposed optical cryptography method possesses a high security. The proposed optical cryptography topology can provide a new alternative for optical encryption, and can also be useful in many other applications, such as multiple-image encryption.

Acknowledgments

This work was supported by the Singapore Ministry of Education (MOE) grant under Project No. MOE2009–T2–2–086, and the authors are grateful to the anonymous reviewers for their insightful comments.

References and links

1. J. Miao, P. Charalambous, J. Kirz, and D. Sayre, “Extending the methodology of X-ray crystallography to allow imaging of micrometer-sized non-crystalline specimens,” Nature 400(6742), 342–344 (1999). [CrossRef]  

2. M. R. Teague, “Deterministic phase retrieval: a Green’s function solution,” J. Opt. Soc. Am. 73(11), 1434–1441 (1983). [CrossRef]  

3. M. G. Raymer, M. Beck, and D. F. McAlister, “Complex wave-field reconstruction using phase-space tomography,” Phys. Rev. Lett. 72(8), 1137–1140 (1994). [CrossRef]   [PubMed]  

4. G. J. Williams, H. M. Quiney, B. B. Dhal, C. Q. Tran, K. A. Nugent, A. G. Peele, D. Paterson, and M. D. de Jonge, “Fresnel coherent diffractive imaging,” Phys. Rev. Lett. 97(2), 025506 (2006). [CrossRef]   [PubMed]  

5. H. M. Quiney, A. G. Peele, Z. Cai, D. Paterson, and K. A. Nugent, “Diffractive imaging of highly focused X-ray fields,” Nat. Phys. 2(2), 101–104 (2006). [CrossRef]  

6. B. Abbey, K. A. Nugent, G. J. Williams, J. N. Clark, A. G. Peele, M. A. Pfeifer, M. de Jonge, and I. McNulty, “Keyhole coherent diffractive imaging,” Nat. Phys. 4(5), 394–398 (2008). [CrossRef]  

7. P. Thibault, M. Dierolf, A. Menzel, O. Bunk, C. David, and F. Pfeiffer, “High-resolution scanning x-ray diffraction microscopy,” Science 321(5887), 379–382 (2008). [CrossRef]   [PubMed]  

8. P. Almoro, G. Pedrini, and W. Osten, “Aperture synthesis in phase retrieval using a volume-speckle field,” Opt. Lett. 32(7), 733–735 (2007). [CrossRef]   [PubMed]  

9. A. Anand, G. Pedrini, W. Osten, and P. Almoro, “Wavefront sensing with random amplitude mask and phase retrieval,” Opt. Lett. 32(11), 1584–1586 (2007). [CrossRef]   [PubMed]  

10. P. Bao, F. Zhang, G. Pedrini, and W. Osten, “Phase retrieval using multiple illumination wavelengths,” Opt. Lett. 33(4), 309–311 (2008). [CrossRef]   [PubMed]  

11. J. Miao, K. O. Hodgson, T. Ishikawa, C. A. Larabell, M. A. LeGros, and Y. Nishino, “Imaging whole Escherichia coli bacteria by using single-particle x-ray diffraction,” Proc. Natl. Acad. Sci. U.S.A. 100(1), 110–112 (2003). [CrossRef]   [PubMed]  

12. D. Shapiro, P. Thibault, T. Beetz, V. Elser, M. Howells, C. Jacobsen, J. Kirz, E. Lima, H. Miao, A. M. Neiman, and D. Sayre, “Biological imaging by soft x-ray diffraction microscopy,” Proc. Natl. Acad. Sci. U.S.A. 102(43), 15343–15346 (2005). [CrossRef]   [PubMed]  

13. I. K. Robinson, I. A. Vartanyants, G. J. Williams, M. A. Pfeifer, and J. A. Pitney, “Reconstruction of the shapes of gold nanocrystals using coherent x-ray diffraction,” Phys. Rev. Lett. 87(19), 195505 (2001). [CrossRef]   [PubMed]  

14. M. A. Pfeifer, G. J. Williams, I. A. Vartanyants, R. Harder, and I. K. Robinson, “Three-dimensional mapping of a deformation field inside a nanocrystal,” Nature 442(7098), 63–66 (2006). [CrossRef]   [PubMed]  

15. R. W. Gerchberg and W. O. Saxton, “A practical algorithm for the determination of phase from image and diffraction plane pictures,” Optik (Stuttg.) 35, 237–246 (1972).

16. J. R. Fienup, “Phase retrieval algorithms: a comparison,” Appl. Opt. 21(15), 2758–2769 (1982). [CrossRef]   [PubMed]  

17. R. Harder, M. Liang, Y. Sun, Y. Xia, and I. K. Robinson, “Imaging of complex density in silver nanocubes by coherent x-ray diffraction,” N. J. Phys. 12(3), 035019 (2010). [CrossRef]  

18. J. Miao, C. C. Chen, C. Song, Y. Nishino, Y. Kohmura, T. Ishikawa, D. Ramunno-Johnson, T. K. Lee, and S. H. Risbud, “Three-dimensional GaN-Ga2O3 core shell structure revealed by x-ray diffraction microscopy,” Phys. Rev. Lett. 97(21), 215503 (2006). [CrossRef]   [PubMed]  

19. H. Jiang, D. Ramunno-Johnson, C. Song, B. Amirbekian, Y. Kohmura, Y. Nishino, Y. Takahashi, T. Ishikawa, and J. Miao, “Nanoscale imaging of mineral crystals inside biological composite materials using X-ray diffraction microscopy,” Phys. Rev. Lett. 100(3), 038103 (2008). [CrossRef]   [PubMed]  

20. J. M. Rodenburg and H. M. L. Faulkner, “A phase retrieval algorithm for shifting illumination,” Appl. Phys. Lett. 85(20), 4795–4797 (2004). [CrossRef]  

21. H. M. L. Faulkner and J. M. Rodenburg, “Movable aperture lensless transmission microscopy: a novel phase retrieval algorithm,” Phys. Rev. Lett. 93(2), 023903 (2004). [CrossRef]   [PubMed]  

22. J. M. Rodenburg, A. C. Hurst, A. G. Cullis, B. R. Dobson, F. Pfeiffer, O. Bunk, C. David, K. Jefimovs, and I. Johnson, “Hard-x-ray lensless imaging of extended objects,” Phys. Rev. Lett. 98(3), 034801 (2007). [CrossRef]   [PubMed]  

23. M. Dierolf, P. Thibault, A. Menzel, C. M. Kewish, K. Jefimovs, I. Schlichting, K. V. König, O. Bunk, and F. Pfeiffer, “Ptychographic coherent diffractive imaging of weakly scattering specimens,” N. J. Phys. 12(3), 035017 (2010). [CrossRef]  

24. F. Zhang, G. Pedrini, and W. Osten, “Phase retrieval of arbitrary complex-valued fields through aperture-plane modulation,” Phys. Rev. A 75(4), 043805 (2007). [CrossRef]  

25. V. Elser, “Phase retrieval by iterated projections,” J. Opt. Soc. Am. A 20(1), 40–55 (2003). [CrossRef]  

26. W. McBride, N. L. O’Leary, and L. J. Allen, “Retrieval of a complex-valued object from its diffraction pattern,” Phys. Rev. Lett. 93(23), 233902 (2004). [CrossRef]   [PubMed]  

27. V. Elser, I. Rankenburg, and P. Thibault, “Searching with iterated maps,” Proc. Natl. Acad. Sci. U.S.A. 104(2), 418–423 (2007). [CrossRef]   [PubMed]  

28. I. Johnson, K. Jefimovs, O. Bunk, C. David, M. Dierolf, J. Gray, D. Renker, and F. Pfeiffer, “Coherent diffractive imaging using phase front modifications,” Phys. Rev. Lett. 100(15), 155503 (2008). [CrossRef]   [PubMed]  

29. P. Refregier and B. Javidi, “Optical image encryption based on input plane and Fourier plane random encoding,” Opt. Lett. 20(7), 767–769 (1995). [CrossRef]   [PubMed]  

30. B. Javidi, “Securing information with optical technologies,” Phys. Today 50(3), 27–32 (1997). [CrossRef]  

31. G. Situ and J. Zhang, “Double random-phase encoding in the Fresnel domain,” Opt. Lett. 29(14), 1584–1586 (2004). [CrossRef]   [PubMed]  

32. O. Matoba, T. Nomura, E. Perez-Cabre, M. Í. S. Millan, and B. Javidi, “Optical techniques for information security,” Proc. IEEE 97(6), 1128–1148 (2009). [CrossRef]  

33. H. M. Ozaktas, Z. Zalevsky, and M. A. Kutay, The Fractional Fourier Transform with Applications in Optics and Signal Processing (Wiley, 2001).

34. X. Yong-Liang, Z. Xin, W. Qiong-Hua, Y. Sheng, and C. Yao-Yao, “Optical image encryption topology,” Opt. Lett. 34(20), 3223–3225 (2009). [CrossRef]   [PubMed]  

35. W. Chen, X. Chen, and C. J. R. Sheppard, “Optical image encryption based on diffractive imaging,” Opt. Lett. 35(22), 3817–3819 (2010). [CrossRef]   [PubMed]  

36. Y. Zhang and B. Wang, “Optical image encryption based on interference,” Opt. Lett. 33(21), 2443–2445 (2008). [CrossRef]   [PubMed]  

37. H. Li and Y. Wang, “Double-image encryption based on iterative gyrator transform,” Opt. Commun. 281(23), 5745–5749 (2008). [CrossRef]  

38. G. Unnikrishnan, J. Joseph, and K. Singh, “Optical encryption by double-random phase encoding in the fractional Fourier domain,” Opt. Lett. 25(12), 887–889 (2000). [CrossRef]  

39. M. He, Q. Tan, L. Cao, Q. He, and G. Jin, “Security enhanced optical encryption system by random phase key and permutation key,” Opt. Express 17(25), 22462–22473 (2009). [CrossRef]  

40. X. Peng, Z. Cui, and T. Tan, “Information encryption with virtual-optics imaging system,” Opt. Commun. 212(4-6), 235–245 (2002). [CrossRef]  

41. X. Peng, L. Yu, and L. Cai, “Double-lock for image encryption with virtual optical wavelength,” Opt. Express 10(1), 41–45 (2002). [PubMed]  

42. T. J. Naughton, B. M. Hennelly, and T. Dowling, “Introducing secure modes of operation for optical encryption,” J. Opt. Soc. Am. A 25(10), 2608–2617 (2008). [CrossRef]  

43. H. T. Chang, W. C. Lu, and C. J. Kuo, “Multiple-phase retrieval for optical security systems by use of random-phase encoding,” Appl. Opt. 41(23), 4825–4834 (2002). [CrossRef]   [PubMed]  

44. H. E. Hwang, H. T. Chang, and W. N. Lie, “Multiple-image encryption and multiplexing using a modified Gerchberg-Saxton algorithm and phase modulation in Fresnel-transform domain,” Opt. Lett. 34(24), 3917–3919 (2009). [CrossRef]   [PubMed]  

45. G. Situ and J. Zhang, “A lensless optical security system based on computer-generated phase only masks,” Opt. Commun. 232(1-6), 115–122 (2004). [CrossRef]  

46. H. E. Hwang, H. T. Chang, and W. N. Lie, “Fast double-phase retrieval in Fresnel domain using modified Gerchberg-Saxton algorithm for lensless optical security systems,” Opt. Express 17(16), 13700–13710 (2009). [CrossRef]   [PubMed]  

47. Y. Shi, G. Situ, and J. Zhang, “Multiple-image hiding in the Fresnel domain,” Opt. Lett. 32(13), 1914–1916 (2007). [CrossRef]   [PubMed]  

48. G. Situ and J. Zhang, “Multiple-image encryption by wavelength multiplexing,” Opt. Lett. 30(11), 1306–1308 (2005). [CrossRef]   [PubMed]  

49. Y. Zhang, C. H. Zheng, and N. Tanno, “Optical encryption based on iterative fractional Fourier transform,” Opt. Commun. 202(4-6), 277–285 (2002). [CrossRef]  

50. Z. Liu, Q. Guo, L. Xu, M. A. Ahmad, and S. Liu, “Double image encryption by using iterative random binary encoding in gyrator domains,” Opt. Express 18(11), 12033–12043 (2010). [CrossRef]   [PubMed]  

51. J. W. Goodman, Introduction to Fourier Optics, 2nd ed. (McGraw–Hill, 1996).

52. U. Schnars and W. Jueptner, Digital Holography: Digital Hologram Recording, Numerical Reconstruction, and Related Techniques (Springer, 2005).

53. W. Chen, C. Quan, and C. J. Tay, “Extended depth of focus in a particle field measurement using a single-shot digital hologram,” Appl. Phys. Lett. 95(20), 201103 (2009). [CrossRef]  

54. W. Chen and X. Chen, “Quantitative phase retrieval of a complex-valued object using variable function orders in the fractional Fourier domain,” Opt. Express 18(13), 13536–13541 (2010). [CrossRef]   [PubMed]  

55. W. Chen and X. Chen, “Space-based optical image encryption,” Opt. Express 18(26), 27095–27104 (2010). [CrossRef]  

56. K. Matsushima and T. Shimobaba, “Band-limited angular spectrum method for numerical simulation of free-space propagation in far and near fields,” Opt. Express 17(22), 19662–19673 (2009). [CrossRef]   [PubMed]  

57. W. Stallings, Cryptography and Network Security: Principles and Practice, 4th ed. (Prentice Hall, 2006).

58. X. Peng, P. Zhang, H. Wei, and B. Yu, “Known-plaintext attack on optical encryption based on double random phase keys,” Opt. Lett. 31(8), 1044–1046 (2006). [CrossRef]   [PubMed]  

59. X. Peng, H. Wei, and P. Zhang, “Chosen-plaintext attack on lensless double-random phase encoding in the Fresnel domain,” Opt. Lett. 31(22), 3261–3263 (2006). [CrossRef]   [PubMed]  

Cited By

Optica participates in Crossref's Cited-By Linking service. Citing articles from Optica Publishing Group journals and other participating publishers are listed here.

Alert me when this article is cited.


Figures (7)

Fig. 1
Fig. 1 Tree cryptography topology structure based on the proposed diffractive imaging: BSC, Beam splitter cube; M, Phase-only mask.
Fig. 2
Fig. 2 Star cryptography topology structure based on the proposed diffractive imaging.
Fig. 3
Fig. 3 A schematic optical cryptography setup based on diffractive imaging using the lateral translation of a phase-only mask: M, Phase mask; CCD, Charge-coupled device.
Fig. 4
Fig. 4 Flow chart for the decryption based on the proposed retrieval algorithm: ⊗, A multiplication operation.
Fig. 5
Fig. 5 (a) The plaintext (a binary image); (b) the original phase-only mask M3; (c) the typical phase-only mask M3 after a lateral translation; (d) a typical diffraction intensity map (i.e., ciphertext); (e) a relationship between the number of iterations and the iterative errors; and (f) a decrypted image using correct security keys.
Fig. 6
Fig. 6 The decrypted images at one section when the distance d 1 of (a) 20 mm, (b) 50 mm, (c) 80 mm, (d) 160 mm, (e) 250 mm and (f) 300 mm is directly used.
Fig. 7
Fig. 7 The decrypted images using (a) a wrong phase-only mask (M4); (b) a wrong translation amount for the phase-only mask (M3); (c) an error of 4 mm in the distance d 4 ; (d) a FRFT function order error of 0.08. Decrypted images when the ciphertexts are contaminated by (e) random noise and (f) 25% occlusions.

Equations (9)

Equations on this page are rendered with MathJax. Learn more.

O ' ( x 1 , y 1 ) = j λ + + O ( ξ , η ) M 1 ( ξ , η ) exp [ j k ( x 1 ξ ) 2 + ( y 1 η ) 2 + [ d 1 ( ξ , η ) ] 2 ] ( x 1 ξ ) 2 + ( y 1 η ) 2 + [ d 1 ( ξ , η ) ] 2 d ξ d η ,
O ( x 1 , y 1 ) = O ' ( x 1 , y 1 ) .
O ' ( x 1 , y 1 ) = F T 1 ( { F T [ O ( ξ , η ) M 1 ( ξ , η ) ] } T ( f ξ , f η ) ) = A S A [ O ( ξ , η ) M 1 ( ξ , η ) ] ,
T ( f ξ , f η ) = exp [ j 2 π d 1 ( ξ , η ) λ × 1 ( λ f ξ ) 2 ( λ f η ) 2 ] .
FRF T a [ O ( x 2 ) M 3 ( x 2 ) ] = + O ( x 2 ) M 3 ( x 2 ) P a ( x 3 , x 2 ) d x 2 ,
P a ( x 3 , x 2 ) = { R exp { j π [ x 3 2 cot ( a π / 2 ) + x 2 2 cot ( a π / 2 ) 2 x 3 x 2 csc ( a π / 2 ) ] } if a 2 m δ ( x 3 x 2 ) if a = 4 m δ ( x 3 + x 2 ) if a = 4 m ± 2 ,
I h ( μ , ν ) = | A S A d 4 { [ FRFT ( { A S A d 2 [ ( { A S A d 1 ( ξ , η ) [ O ( ξ , η ) M 1 ( ξ , η ) ] } ) M 2 ( x 1 , y 1 ) ] } M 3 h ( x 2 , y 2 ) ) ] M 4 ( x 3 , y 3 ) } | 2 ,
K n ' ( x 2 , y 2 ) = K n ( x 2 , y 2 ) M 3 1 ( x 2 , y 2 ) ;
CC = [ cov ( O , O D ) ] / ( σ O × σ O D ) ,
Select as filters


Select Topics Cancel
© Copyright 2024 | Optica Publishing Group. All rights reserved, including rights for text and data mining and training of artificial technologies or similar technologies.