Expand this Topic clickable element to expand a topic
Skip to content
Optica Publishing Group

Optical color image encryption based on a voice key under the framework of speckle-illuminated Fourier ptychography

Open Access Open Access

Abstract

In this paper, an optical color image encryption scheme based on a voice key under the framework of speckle-illuminated Fourier ptychography is proposed. The human voice serves as the secret key directly, and the random phase masks generated from the human voice using the chaotic map and secure hash algorithm are just used as interim variables. With the help of voice-based random phase masks located at different diffraction distances, the primary color image can be encrypted into a series of noise-like intensity cipher images under different speckle patterns’ illumination. During the decryption process, the primary color image can be recovered from the noise-like intensity cipher images with a Fourier ptychographic recovery algorithm, voice-based random phase masks, and their conjugate. Since the voice key is strongly linked with the user, it does not need need to be transmitted from the sender to the authorized receiver via the networks. The security of the proposed encryption scheme will be enhanced greatly. Additionally, the speckle patterns for illumination and diffraction distances can also provide additional security to the proposed encryption scheme. Simulation results and analysis show that the proposed encryption scheme has high security and can resist some common attacks.

© 2020 Optical Society of America under the terms of the OSA Open Access Publishing Agreement

1. Introduction

As an important area of optical information processing technologies, optical image encryption has attracted more and more attention during the past two decades [14]. Among the various optical image encryption techniques, the double random phase encoding (DRPE) proposed by Réfrégier and Javidi is the most representative one [5]. In DRPE, a primary image can be encrypted into stationary white noise by two random phase masks (RPMs) which are located at the input and Fourier plane, respectively. To enlarge the key space and enhance the security, the DRPE has been further extended to other transform domains, such as Fresnel transform (FrT) domain [6], fractional Fourier transform (FrFT) domain [7], Gyrator transform (GT) domain [8] and linear canonical transform (LCT) [9] domain, where the transform parameters can be used as secret keys in addition to the RPMs. Furthermore, the DRPE has also been combined with QR code, digital holography, computer-generated holography, joint transform correlator, compressed sensing, interference, phase retrieval algorithm, diffractive imaging, ghost imaging, integral imaging, ptychography and LED-based Fourier ptychography to implement optical image encryption [1028].

In most of the above DRPE-based encryption schemes, the RPMs and other additional keys are not strongly linked with their owners, resulting in that anyone can use these secret keys to decrypt images. If these secret keys are lost or stolen, the security of these DRPE-based encryption schemes will be threatened. For avoiding this type of threat and enhancing security, biometric features such as fingerprint, palmprint and face are utilized together with the DRPE to implement optical image encryption recently. For instance, Wei et al. reported an image encryption scheme using QR code and multilevel fingerprint keys in GT domains, in which the QR code generated from the primary image was encrypted into a noise-like cipher image by the RPM and multilevel fingerprint keys placed at the input plane and GT planes, respectively [29]. Zhu et al. proposed a computational ghost imaging based image encryption scheme, in which the RPMs were generated from a fingerprint image by digital holography [30]. Verma et al. presented an asymmetric encryption scheme using biometric keys based on phase retrieval algorithm and phase-truncated Fourier transform, in which the biometric keys were also generated from a fingerprint image by digital holography [31]. In our previous work, we reported a greyscale image encryption scheme based on chaotic fingerprint phase mask and pattern-illuminated Fourier ptychography, in which the RPMs were generated by chaotic map and fingerprint image [32]. Additionally, Verma et al. [33] and Tao et al. [34] have proposed two asymmetric image encryption schemes using face-based RPMs and palmprint-based RPMs, respectively.

Different from the physiological biometric features (e.g., fingerprint, palmprint and face), the human voice [3536] is a behavioral biometric feature and can also be used for user authentication. Since human voice contains lots of changeful information, it can be considered as a strong security tool to generate cryptographic key. However, as we have known so far, there is no published paper applying voice key to implement optical image encryption. Additionally, there is also no report on the utilization of speckle-illuminated Fourier ptychography for color image encryption. Thus in this paper, an optical color image encryption scheme based on voice key under the framework of speckle-illuminated Fourier ptychography is proposed. In this proposed encryption scheme, the RPMs are generated from the human voice using the chaotic map and secure hash algorithm. During the encryption process, under different speckle patterns’ illumination, a primary color image can be encrypted into multiple noise-like intensity cipher images with the help of voice-based RPMs (VRPMs) located at different diffraction distances. And during the decryption process, the primary color image can be retrieved from the noise-like intensity cipher images with a Fourier ptychographic recovery algorithm, VRPMs and their conjugate. Since the VRPMs in this proposed encryption scheme are just used as interim variables, and the human voice shared by the sender and authorized receiver is served as secret key directly, the security of this proposed encryption scheme will be enhanced greatly. The key management of this proposed encryption scheme will also become convenient. Furthermore, the speckle patterns for illumination and the diffraction distances can also be used as additional keys to further improve the security of the proposed encryption scheme. The rest of this paper is organized as follows. In Section 2, the generation of VRPMs and the principle of the encryption and decryption for color image will be described in detail. In Section 3, the validity, security and robustness of the proposed encryption scheme will be verified by numerical simulations. Finally, the conclusion is presented in Section 4.

2. Principle

2.1 Generation of VRPMs

In this subsection, the VRPMs are generated from the human voice using the chaotic Henon map [37] and secure hash algorithm (SHA-256) [38]. The generation procedure of a VRPM shown in Fig. 1 mainly comprises the following steps.

 figure: Fig. 1.

Fig. 1. Schematic of the generation procedure of VRPM.

Download Full Size | PDF

Step 1: Calculate the hash value of the human voice using the SHA-256, and a 256-bit hash value which is expressed as a hexadecimal number array H can be obtained.

$$H\textrm{ = }[{{h_1},{h_2}, \cdots ,{h_{64}}} ]$$

Step 2: Use some elements of the array H to generate the initial values of chaotic Henon map by the following equation.

$$\left\{ \begin{array}{l} {{x^{\prime}}_0} = {x_0} + hex2dec({H({{h_i}:{h_{i + 7}}} )} )\times {10^{ - 16}}\\ {{y^{\prime}}_0} = {y_0} + hex2dec({H({{h_j}:{h_{j + 7}}} )} )\times {10^{ - 16}} \end{array} \right.$$
where $i,j = 1,2, \cdots ,57$; ${x_0}$,${y_0}$ and ${x^{\prime}_0}$,${y^{\prime}_0}$ are common initial values and generated initial values of chaotic Henon map, respectively; $hex2dec(x )$ is to convert hexadecimal number x to decimal number.

Step 3: Suppose the size of VRPM to be generated is $M \times N$ pixels, and then two random value sequences $X\textrm{ = }\{{{x_1},{x_2}, \cdots ,{x_{M \times N}}} \}$ and $Y\textrm{ = }\{{{y_1},{y_2}, \cdots ,{y_{M \times N}}} \}$ are generated by chaotic Henon map with initial values ${x^{\prime}_0}$ and ${y^{\prime}_0}$.

Step 4: Encode the voice signal with a two-dimensional (2-D) matrix that is referred to as 2-D voice map, and then the 2-D voice map is diffused by the random value sequence X via the following equation.

$$DVM = bitxor({unit8({\bmod ({1000 \cdot X,256} )} ),VM} )$$
where $VM$ and $DVM$ denote the voice map and diffused voice map, respectively; $unit8(x )$ is to convert x to unsigned 8-bit integer; $\bmod ({x,y} )$ returns the remainder after division; and $bitxor({x,y} )$ returns the result after bitwise XOR operation.

Step 5: Reshape the random value sequence Y to a 2-D random matrix $RM$.

Step 6: The VRPM can be generated by the following equation.

$$VRPM = \textrm{exp} [{i \cdot 2\pi \cdot ({RM + DVM} )} ]$$

It is worth noting that a series of VRPMs can be generated by using different elements of the array H to generate the initial values of chaotic Henon map by the Eq. (2) and repeating the steps 3-6.

2.2 Encryption process

During the encryption process, the authorized receiver needs to register his voice information in the sender’s database. Then the sender use the receiver’s voice to generate a series of VRPMs using the method described in subSection 2.1. Finally, a color image can be encrypted into a series of noise-like intensity cipher images with VRPMs and speckle-illuminated Fourier ptychography as shown in Fig. 2. The detailed encryption process shown in Fig. 2 mainly comprises the following steps.

 figure: Fig. 2.

Fig. 2. Schematic of the encryption process of the proposed scheme.

Download Full Size | PDF

Step 1: The color image I to be encrypted is first decomposed into three color channels ${I_r}$, ${I_g}$ and ${I_b}$.

Step 2: Three unknown speckle patterns ${P_r}$, ${P_g}$ and ${P_b}$ which can be projected at different spatial positions via the condenser lens are produced by the diffuser and excitation light with different wavelengths.

Step 3: For each pattern projection, the ${I_r}$, ${I_g}$ and ${I_b}$ are modulated by the VRPMs located at different diffraction distances, respectively. Then three low-resolution intensity images acquired by the low numerical aperture (NA) objective lens are recorded by the CCD.

$$\left\{ \begin{array}{l} I{E_{rj}} = |{IFT({OTF \cdot FT({FrT_{z2}^{{\lambda_r}}({FrT_{z1}^{{\lambda_r}}({{P_{rj}} \cdot {I_r} \cdot VRP{M_1}} )\cdot VRP{M_2}} )} )} )} |\\ I{E_{gj}} = |{IFT({OTF \cdot FT({FrT_{z2}^{{\lambda_g}}({FrT_{z1}^{{\lambda_g}}({{P_{gj}} \cdot {I_g} \cdot VRP{M_3}} )\cdot VRP{M_4}} )} )} )} |\\ I{E_{bj}} = |{IFT({OTF \cdot FT({FrT_{z2}^{{\lambda_b}}({FrT_{z1}^{{\lambda_b}}({{P_{bj}} \cdot {I_b} \cdot VRP{M_5}} )\cdot VRP{M_6}} )} )} )} |\end{array} \right.$$
where ${P_{rj}}$, ${P_{gj}}$ and ${P_{bj}}$ ($j = 1,2, \cdots$) are three illumination speckle patterns; $FrT_z^\lambda ({\cdot} )$ denotes the Fresnel transform with incident wavelength $\lambda$ and diffraction distance z; $FT({\cdot} )$ and $IFT({\cdot} )$ denote the Fourier transform and inverse Fourier transform, respectively; $OTF$ denotes the incoherent optical transfer function of the objective lens; $I{E_{rj}}$, $I{E_{gj}}$ and $I{E_{bj}}$ are three encrypted color channels.

Step 4: By combining the three encrypted color channels $I{E_{rj}}$, $I{E_{gj}}$ and $I{E_{bj}}$, a noise-like intensity cipher image $I{E_j}$ can be obtained.

Step 5: A series of noise-like intensity cipher images $\{{I{E_j}} \}$ can be obtained by projecting the ${P_r}$, ${P_g}$ and ${P_b}$ at other spatial positions and repeating the steps 3-4.

2.3 Decryption process

During the decryption process, the authorized receiver first uses his voice to generate a series of VRPMs. Then the primary color image can be decrypted from the received cipher images with a Fourier ptychographic recovery algorithm, the generated VRPMs and their conjugate as shown in Fig. 3. The detailed decryption process shown in Fig. 3 mainly comprises the following steps.

 figure: Fig. 3.

Fig. 3. Schematic of the decryption process of the proposed scheme.

Download Full Size | PDF

Step 1: It starts with an initial guess of the primary color image.

Step 2: The three color channels of the guessed image are multiplied with the illumination patterns to produce three target images in the spatial domain.

$$\left\{ \begin{array}{l} {I_{Rtj}} = {I_R} \cdot {P_{rj}}\\ {I_{Gtj}} = {I_G} \cdot {P_{gj}}\\ {I_{Btj}} = {I_B} \cdot {P_{bj}} \end{array} \right.$$
where ${I_R}$, ${I_G}$ and ${I_B}$ are three color channels of the guessed color image; ${I_{Rtj}}$, ${I_{Gtj}}$ and ${I_{Btj}}$ are three generated target images.

Step 3: The three target images are modulated by the VRPMs located at different diffraction distances to produce three scrambled target images.

$$\left\{ \begin{array}{l} {{I^{\prime}}_{Rtj}} = FrT_{z2}^{{\lambda_r}}({FrT_{z1}^{{\lambda_r}}({{I_{Rtj}} \cdot VRP{M_1}} )\cdot VRP{M_2}} )\\ {{I^{\prime}}_{Gtj}} = FrT_{z2}^{{\lambda_g}}({FrT_{z1}^{{\lambda_g}}({{I_{Gtj}} \cdot VRP{M_3}} )\cdot VRP{M_4}} )\\ {{I^{\prime}}_{Btj}} = FrT_{z2}^{{\lambda_b}}({FrT_{z1}^{{\lambda_b}}({{I_{Btj}} \cdot VRP{M_5}} )\cdot VRP{M_6}} )\end{array} \right.$$
where ${I^{\prime}_{Rtj}}$, ${I^{\prime}_{Gtj}}$ and ${I^{\prime}_{Btj}}$ are three scrambled target images.

Step 4: The three scrambled target images are updated respectively with the three color channels of the cipher image $I{E_j}$ in the Fourier domain by the following equation.

$$\left\{ \begin{array}{l} FT{({{{I^{\prime}_{Rtj}}}} )^{updated}} = FT({{{I^{\prime}_{Rtj}}}} )+ OTF \cdot ({FT({I{E_{Rj}}} )- OTF \cdot FT({{{I^{\prime}_{Rtj}}}} )} )\\ FT{({{{I^{\prime}_{Gtj}}}} )^{updated}} = FT({{{I^{\prime}_{Gtj}}}} )+ OTF \cdot ({FT({I{E_{Gj}}} )- OTF \cdot FT({{{I^{\prime}_{Gtj}}}} )} )\\ FT{({{{I^{\prime}}_{Btj}}} )^{updated}} = FT({{{I^{\prime}}_{Btj}}} )+ OTF \cdot ({FT({I{E_{Bj}}} )- OTF \cdot FT({{{I^{\prime}}_{Btj}}} )} )\end{array} \right.$$
where $I{E_{Rj}}$, $I{E_{Gj}}$ and $I{E_{Bj}}$ are three color channels of the cipher image $I{E_j}$.

Step 5: The three terms $FT{({{{I^{\prime}_{Rtj}}}} )^{updated}}$, $FT{({{{I^{\prime}_{Gtj}}}} )^{updated}}$ and $FT{({{{I^{\prime}}_{Btj}}} )^{updated}}$ are first transformed back to the spatial domain to produce three updated scrambled target images ${I^{\prime}_{Rtj}}^{updated}$, ${I^{\prime}_{Gtj}}^{updated}$ and ${I^{\prime}_{Btj}}^{updated}$. Then the three updated scrambled target images are modulated by the conjugate of the VRPMs to produce three updated target images.

$$\left\{ \begin{array}{l} I_{Rtj}^{updated} = FrT_{ - z1}^{{\lambda_r}}({FrT_{ - z2}^{{\lambda_r}}({{{I^{\prime}_{Rtj}}}^{updated}} )\cdot VRPM_2^\ast } )\cdot VRPM_1^\ast \\ I_{Gtj}^{updated} = FrT_{ - z1}^{{\lambda_g}}({FrT_{ - z2}^{{\lambda_g}}({{{I^{\prime}_{Gtj}}}^{updated}} )\cdot VRPM_4^\ast } )\cdot VRPM_3^\ast \\ I_{Btj}^{updated} = FrT_{ - z1}^{{\lambda_b}}({FrT_{ - z2}^{{\lambda_b}}({{{I^{\prime}}_{Btj}}^{updated}} )\cdot VRPM_6^\ast } )\cdot VRPM_5^\ast \end{array} \right.$$
where $I_{Rtj}^{updated}$, $I_{Gtj}^{updated}$ and $I_{Btj}^{updated}$ are three updated target images; $FrT_{ - z}^\lambda ({\cdot} )$ denotes the inverse Fresnel transform with incident wavelength $\lambda$ and diffraction distance z.

Step 6: The three color channels of the guessed image are updated respectively with $I_{Rtj}^{updated}$, $I_{Gtj}^{updated}$ and $I_{Btj}^{updated}$ in the spatial domain by the following equation.

$$\left\{ \begin{array}{l} I_R^{updated} = {I_R} + \frac{{{P_{rj}}}}{{{{({\max ({{P_{rj}}} )} )}^2}}} \cdot ({I_{Rtj}^{updated} - {I_R} \cdot {P_{rj}}} )\\ I_G^{updated} = {I_G} + \frac{{{P_{gj}}}}{{{{({\max ({{P_{gj}}} )} )}^2}}} \cdot ({I_{Gtj}^{updated} - {I_G} \cdot {P_{gj}}} )\\ I_B^{updated} = {I_B} + \frac{{{P_{bj}}}}{{{{({\max ({{P_{bj}}} )} )}^2}}} \cdot ({I_{Btj}^{updated} - {I_B} \cdot {P_{bj}}} )\end{array} \right.$$

The process described in steps 2-6 is repeated for all different illumination patterns, and iterated for several times until the solution converges. By combining the three recovered color channels, the decrypted color image can be obtained.

From the above encryption and decryption process, one can find that the human voice is served as secret key directly, and the VRPMs are just used as interim variables. Furthermore, the speckle patterns for illumination and diffraction distances can also be used as secret keys in addition to the human voice.

3. Results and analysis

To verify the feasibility, security and robustness of the proposed scheme, numerical simulations have been conducted on a primary color image “Baboon” shown in Fig. 4(a). The human voice served as secret key is shown in Fig. 4(b). One of the VRPMs generated from the human voice using SHA-256 algorithm and chaotic Henon map with common initial values and control parameters ${x_0}\textrm{ = }0.5$, ${y_0}\textrm{ = }0.5$, $\alpha \textrm{ = }1.4$, $\beta \textrm{ = }0.3$ is displayed in Fig. 4(c). The three unknown speckle patterns produced by the diffuser and excitation light with wavelengths ${\lambda _r} = 630\textrm{ }nm$,${\lambda _g} = 530\textrm{ }nm$, ${\lambda _b} = 470\textrm{ }nm$ are displayed in Figs. 4(d)–4(f), respectively. The diffraction distances of the Fresnel transform are set as ${z_1} = 15\textrm{ }cm$ and ${z_2} = 20\textrm{ }cm$, respectively.

 figure: Fig. 4.

Fig. 4. (a) The primary image “Baboon”, (b) waveform of the voice for the letters “A” and “B”, (c) one of the VRPMs, (d)-(f) three unknown speckle patterns, (g) one of the cipher images, and (h) decrypted image with correct keys.

Download Full Size | PDF

To investigate the encryption and decryption process of the proposed scheme with correct keys, the three unknown speckle patterns are respectively translated into 66 different spatial positions to illuminate the three color channels of the primary image, and then 66×3 encrypted color channels acquired with 0.50NA objective lens are recorded by CCD cameras. By combining these encrypted color channels, we will get 66 cipher images. From one of the cipher images shown in Fig. 4(g), one can find that any useful information about the primary image “Baboon” can be successfully hidden into a series of noise-like intensity patterns. To decrypt the primary image with correct keys, the iterative times of the Fourier ptychographic recovery process are set to 5, and the decryption result of the primary image “Baboon” is displayed in Fig. 4(h). It can be seen from the Fig. 4(h) that the differences between the decrypted image and primary image cannot be discerned visually. To further evaluate the quality of the decryption result, the correlation coefficient (CC) is calculated between the decrypted image and primary image. The CC is defined as:

$$CC = \frac{{E\{{[{I - E(I )} ][{{I_D} - E({{I_D}} )} ]} \}}}{{{{\{{E\{{{{[{I - E(I )} ]}^2}} \}E\{{{{[{{I_D} - E({{I_D}} )} ]}^2}} \}} \}}^{{1 / 2}}}}}$$
where ${I_D}$ and $I$ denote the decrypted image and primary image, respectively; $E\{{\cdot} \}$ denotes the expectation operator. The higher the CC value is, the smaller the differences between the decrypted image and primary image will be. The calculated value of CC between the Fig. 4(h) and Fig. 4(a) is 0.9988, which indicates that the decrypted image is nearly the same as the primary image.

To investigate the decryption process of the proposed scheme with incorrect keys, we first use two different human voices to decrypt the primary image. The voice displayed in Fig. 5(a) is produced by the person whose voice is shown in Fig. 4(b), and the voice displayed in Fig. 5(c) is produced by another person. The decryption results of the primary image “Baboon” with the voices shown in Figs. 5(a) and 5(c) are displayed in Figs. 5(b) and 5(d), respectively. The calculated values of CC between the decrypted images (Figs. 5(b) and 5(d)) and the primary image (Fig. 4(a)) are 0.0033 and 0.0018, respectively. It can be seen from the above results that without the correct voice key one cannot get any useful information about the primary image. We then use three unknown speckle patterns which are different from those shown in Figs. 4(d)–4(f) to decrypt the primary image. The decrypted image with the three different speckle patterns shown in Figs. 6(a)–6(c) is displayed in Fig. 6(d). The calculated value of CC between the Fig. 6(d) and the Fig. 4(a) is 0.0643. We finally make the diffraction distances ${z_1}$ and ${z_2}$ have a little deviation from the correct one, and use the wrong diffraction distances to decrypt the primary image. The decrypted images with the wrong ${z_1}$ and ${z_2}$ are displayed in Figs. 6(e)–6(f), respectively. The calculated values of CC between the Figs. 6(e)–6(f) and the Fig. 4(a) are 0.0093 and 0.0519, respectively. The above results indicate that the speckle patterns for illumination and the diffraction distances can also serve as secret keys in addition to the human voice.

 figure: Fig. 5.

Fig. 5. (a) Waveform of the voice for the letters “A” and “C”, (b) decrypted image with the voice corresponding to (a), (c) waveform of the voice for the letters “A” and “B”, (d) decrypted image with the voice corresponding to (c).

Download Full Size | PDF

 figure: Fig. 6.

Fig. 6. (a)-(c) Three fake unknown speckle patterns used in decryption process, (d) decrypted image with the three fake unknown speckle patterns, (e) decrypted image with incorrect ${z_1} = 15.015\textrm{ }cm$, (f) decrypted image with incorrect ${z_2} = 20.02\textrm{ }cm$.

Download Full Size | PDF

To investigate the robustness of the proposed scheme against the statistical attack, we first plot the histograms of the primary image and arbitrary one of the cipher images. It can be seen from the Fig. 7 that the histogram of the cipher image is significantly different from the histogram of the primary image. We then randomly select 3000 pairs of adjacent pixels in horizontal, vertical and diagonal directions from the primary image and arbitrary one of the cipher images, and calculate the correlation coefficients between two adjacent pixels according to the formula in Ref. [37]. The calculated results shown in Table 1 indicate that the adjacent pixels in primary image are highly correlated, and the correlation of adjacent pixels in cipher images has been dramatically reduced. The above results demonstrate that the proposed scheme can make the statistical analysis difficult.

 figure: Fig. 7.

Fig. 7. (a) Histogram of the primary image, (b) histogram of arbitrary one cipher image.

Download Full Size | PDF

Tables Icon

Table 1. Correlation coefficients of adjacent pixels in primary and cipher images.

To investigate the robustness of the proposed scheme against the noise attack, we first add the Gaussian noise with different strengths to the cipher images by the following way:

$$I{E^{\prime}_j} = I{E_j} \cdot ({1 + k \cdot G} )$$
where $I{E_j}$ and $I{E^{\prime}_j}$ denote the cipher image and noise-polluted cipher image, respectively; G denotes the Gaussian noise with zero mean and standard deviation 1; k is a coefficient to describe the noise strength. We then decrypt the primary image from the noise-polluted cipher images with correct keys. The decryption results of the primary image are displayed in Figs. 8(a)–8(c). The calculated values of CC between the Figs. 8(a)–8(c) and the Fig. 4(a) are 0.9913, 0.8790 and 0.4528, respectively. It can be seen from the above results that the quality of the decrypted image becomes worse gradually with the increase of the noise strength. However, the main contents of the primary image can still be recovered even if the noise strength coefficient k is increasing to 0.7. Therefore, the proposed scheme can resist the noise attack to some extent.

 figure: Fig. 8.

Fig. 8. Decryption results of the primary image from the noise-polluted cipher images with (a) $k\textrm{ = }0.1$, (b) $k\textrm{ = }0.4$, and (c) $k\textrm{ = }0.7$.

Download Full Size | PDF

To investigate the robustness of the proposed scheme against the data loss attack, we first remove the data block with a certain size from the cipher images. Then, we decrypt the primary image from the remainder of the cipher images with correct keys. Figures 9(a)–9(c) show three cipher images with 6.25%, 12.5% and 25% data loss, and Figs. 9(d)–9(f) display three corresponding decrypted images. The calculated values of CC between the Figs. 9(d)–9(f) and the Fig. 4(a) are 0.8642, 0.7448 and 0.5207, respectively. It can be seen from the above results that the decrypted image will become more blurry with the increase of the data loss. However, the main contents of the primary image can still be extracted even if the size of data loss is increasing to 25%. Therefore, the proposed scheme can resist the data loss attack to some extent.

 figure: Fig. 9.

Fig. 9. (a)-(c) Cipher images with 6.25%, 12.5% and 25% data loss, and (d)-(f) decrypted images corresponding to (a)-(c), respectively.

Download Full Size | PDF

To investigate the robustness of the proposed scheme against the known plaintext attack (KPA) and chosen plaintext attack (CPA) [3940], we assume the attacker has known the plaintext-ciphertext pair and some specific plaintexts, respectively. Then the attacker uses the known information to retrieve the secret keys which are used to decrypt the primary color image. The color images decrypted from the KPA and CPA are respectively displayed in Figs. 10(a)–10(b), from which one can find that the decrypted results provide no valuable information of the primary color image. The calculated values of CC between the Figs. 10(a)–10(b) and the Fig. 4(a) are 0.0052 and 0.0078, respectively. The above results illustrate that the proposed scheme can resist the KPA and CPA.

 figure: Fig. 10.

Fig. 10. (a) Color image decrypted by KPA, and (b) color image decrypted by CPA.

Download Full Size | PDF

4. Conclusions

In this paper, we propose an optical color image encryption scheme based on voice key under the framework of speckle-illuminated Fourier ptychography. In this proposed encryption scheme, the human voice is served as secret key directly, and the random phase masks generated by the human voice are just used as interim variables. Since the voice key which is strongly linked with the user need not be transmitted from the sender to the authorized receiver via the networks, the security of the proposed encryption scheme can be enhanced greatly. The management of the secret key will also become convenient to some extent. In addition, the speckle patterns for illumination and the diffraction distances can also provide additional security to the proposed encryption scheme. However, since the Fourier ptychographic recovery algorithm used in decryption process needs lots of cipher images to recover the primary image, the high storage cost of the cipher images may be a drawback of the proposed scheme. In addition, since the proposed scheme belong the multichannel color image encryption system, the real optical implementation of the proposed scheme needs more optical elements. The high complexity of the optical system may be another drawback of the proposed scheme.

Funding

Advanced Talents Incubation Program of Hebei University (521000981370); Foundation of President of Hebei University (XZJJ201909); Science Research Project of Hebei Province (QN2016085, QN2017306); Natural Science Foundation of Hebei Province (F2016201142, F2018210148, F2019201151); National Natural Science Foundation of China (61401308, 61572063).

Disclosures

The authors declare no conflicts of interest.

References

1. O. Matoba, T. Nomura, E. Pérez-Cabré, M. S. Millán, and B. Javidi, “Optical techniques for information security,” Proc. IEEE 97(6), 1128–1148 (2009). [CrossRef]  

2. W. Chen, B. Javidi, and X. Chen, “Advances in optical security systems,” Adv. Opt. Photonics 6(2), 120–155 (2014). [CrossRef]  

3. S. Liu, C. Guo, and J. T. Sheridan, “A review of optical image encryption techniques,” Opt. Laser Technol. 57, 327–342 (2014). [CrossRef]  

4. B. Javidi, A. Carnicer, M. Yamaguchi, T. Nomura, E. Pérez-Cabré, M. S. Millán, N. K. Nishchal, R. Torroba, J. F. Barrera, W. He, X. Peng, A. Stern, Y. Rivenson, A. Alfalou, C. Brosseau, C. Guo, J. T. Sheridan, G. Situ, M. Naruse, T. Matsumoto, I. Juvells, E. Tajahuerce, J. Lancis, W. Chen, X. Chen, P. W. H. Pinkse, A. P. Mosk, and A. Markman, “Roadmap on optical security,” J. Opt. 18(8), 083001 (2016). [CrossRef]  

5. P. Réfrégier and B. Javidi, “Optical image encryption based on input plane and Fourier plane random encoding,” Opt. Lett. 20(7), 767–769 (1995). [CrossRef]  

6. G. Situ and J. Zhang, “Double random-phase encoding in the Fresnel domain,” Opt. Lett. 29(14), 1584–1586 (2004). [CrossRef]  

7. Z. Liu, S. Li, W. Liu, Y. Wang, and S. Liu, “Image encryption algorithm by using fractional Fourier transform and pixel scrambling operation based on double random phase encoding,” Opt. Laser Eng. 51(1), 8–14 (2013). [CrossRef]  

8. Z. Liu, L. Xu, C. Lin, J. Dai, and S. Liu, “Image encryption scheme by using iterative random phase encoding in gyrator transform domains,” Opt. Laser Eng. 49(4), 542–546 (2011). [CrossRef]  

9. Z. Huang, S. Cheng, L. Gong, and N. Zhou, “Nonlinear optical multi-image encryption scheme with two-dimensional linear canonical transform,” Opt. Laser Eng. 124, 105821 (2020). [CrossRef]  

10. S. Jiao, W. Zou, and X. Li, “QR code based noise-free optical encryption and decryption of a gray scale image,” Opt. Commun. 387, 235–240 (2017). [CrossRef]  

11. S. Jiao, Z. Jin, C. Zhou, W. Zou, and X. Li, “Is QR code an optimal data container in optical encryption systems from an error-correction coding perspective?” J. Opt. Soc. Am. A 35(1), A23–A29 (2018). [CrossRef]  

12. I. Muniraj, C. Guo, R. Malallah, J. P. Ryle, J. J. Healy, B. Lee, and J. T. Sheridan, “Low photon count based digital holography for quadratic phase cryptography,” Opt. Lett. 42(14), 2774–2777 (2017). [CrossRef]  

13. Y. Wang, Q. Liu, J. Wang, and Q. Wang, “Optical encryption of multiple three-dimensional objects based on multiple interferences and single-pixel digital holography,” Chin. Phys. B 27(3), 034202 (2018). [CrossRef]  

14. L. Ma and W. Jin, “Symmetric and asymmetric hybrid cryptosystem based on compressive sensing and computer generated holography,” Opt. Commun. 407, 51–56 (2018). [CrossRef]  

15. M. Piao, S. Wang, Y. Zhao, J. Wei, Y. Zhao, and N. Kim, “Robust multidepth object encryption based on a computer-generated hologram with a cascaded structure,” Appl. Opt. 58(36), 9921–9930 (2019). [CrossRef]  

16. S. Dou, X. Shen, B. Zhou, L. Wang, and C. Lin, “Experimental research on optical image encryption system based on joint Fresnel transform correlator,” Opt. Laser Technol. 112, 56–64 (2019). [CrossRef]  

17. K. Zhou, J. Fan, H. Fan, and M. Li, “Secure image encryption scheme using double random-phase encoding and compressed sensing,” Opt. Laser Technol. 121, 105769 (2020). [CrossRef]  

18. L. Sui, X. Zhang, C. Huang, A. Tian, and A. K. Asundi, “Silhouette-free interference-based multiple-image encryption using cascaded fractional Fourier transforms,” Opt. Laser Eng. 113, 29–37 (2019). [CrossRef]  

19. L. Liu, M. Shan, Z. Zhong, and B. Liu, “Asymmetric image encryption based on optical interference using modified error-reduction phase retrieval algorithm,” Laser Phys. Lett. 17(3), 035204 (2020). [CrossRef]  

20. S. Yuan, Y. Yang, X. Liu, X. Zhou, and Z. Wei, “Optical image transformation and encryption by phase-retrieval-based double random-phase encoding and compressive ghost imaging,” Opt. Laser Eng. 100, 105–110 (2018). [CrossRef]  

21. Q. Gong, H. Wang, Y. Qin, and Z. Wang, “Modified diffractive-imaging-based image encryption,” Opt. Laser Eng. 121, 66–73 (2019). [CrossRef]  

22. L. Zhou, Y. Xiao, and W. Chen, “Vulnerability to machine learning attacks of optical encryption based on diffractive imaging,” Opt. Laser Eng. 125, 105858 (2020). [CrossRef]  

23. L. Sui, C. Du, M. Xu, A. Tian, and A. K. Asundi, “Information encryption based on the customized data container under the framework of computational ghost imaging,” Opt. Express 27(12), 16493–16506 (2019). [CrossRef]  

24. X. Li, Q. Wang, S. Kim, and I. Lee, “Encrypting 2D/3D image using improved lensless integral imaging in Fresnel domain,” Opt. Commun. 381, 260–270 (2016). [CrossRef]  

25. X. Li, M. Zhao, Y. Xing, H. Zhang, L. Li, S. Kim, X. Zhou, and Q. Wang, “Designing optical 3D images encryption and reconstruction using monospectral synthetic aperture integral imaging,” Opt. Express 26(9), 11084–11099 (2018). [CrossRef]  

26. Y. Shi, T. Li, Y. Wang, Q. Gao, S. Zhang, and H. Li, “Optical image encryption via ptychography,” Opt. Lett. 38(9), 1425–1427 (2013). [CrossRef]  

27. Y. Zhu, W. Xu, and Y. Shi, “High-capacity encryption system based on single-shot-ptychography encoding and QR code,” Opt. Commun. 435, 426–432 (2019). [CrossRef]  

28. A. Pan, K. Wen, and B. Yao, “Linear space-variant optical cryptosystem via Fourier ptychography,” Opt. Lett. 44(8), 2032–2035 (2019). [CrossRef]  

29. Y. Wei, A. Yan, J. Dong, Z. Hu, and J. Zhang, “Optical image encryption using QR code and multilevel fingerprints in gyrator transform domains,” Opt. Commun. 403, 62–67 (2017). [CrossRef]  

30. J. Zhu, X. Yang, X. Meng, Y. Wang, Y. Yin, X. Sun, and G. Dong, “Computational ghost imaging encryption based on fingerprint phase mask,” Opt. Commun. 420, 34–39 (2018). [CrossRef]  

31. G. Verma, M. Liao, D. Lu, W. He, X. Peng, and A. Sinha, “An optical asymmetric encryption scheme with biometric keys,” Opt. Laser Eng. 116, 32–40 (2019). [CrossRef]  

32. Y. Su, W. Xu, and J. Zhao, “Optical image encryption based on chaotic fingerprint phase mask and pattern-illuminated Fourier ptychography,” Opt. Laser Eng. 128, 106042 (2020). [CrossRef]  

33. G. Verma and A. Sinha, “Optical image encryption system using nonlinear approach based on biometric authentication,” J. Mod. Opt. 64(13), 1321–1329 (2017). [CrossRef]  

34. S. Tao, C. Tang, Y. Shen, and Z. Lei, “Optical image encryption based on biometric keys and singular value decomposition,” Appl. Opt. 59(8), 2422–2430 (2020). [CrossRef]  

35. S. K. Rajput and O. Matoba, “Optical voice encryption based on digital holography,” Opt. Lett. 42(22), 4619–4622 (2017). [CrossRef]  

36. S. K. Rajput and O. Matoba, “Security enhanced optical voice encryption in various domains and comparative analysis,” Appl. Opt. 58(11), 3013–3022 (2019). [CrossRef]  

37. Y. Su, C. Tang, X. Chen, B. Li, W. Xu, and Z. Lei, “Cascaded Fresnel holographic image encryption scheme based on a constrained optimization algorithm and Henon map,” Opt. Laser Eng. 88, 20–27 (2017). [CrossRef]  

38. X. Wu, K. Wang, X. Wang, H. Kan, and J. Kurths, “Color image DNA encryption using NCA map-based CML and one-time keys,” Signal Process. 148, 272–287 (2018). [CrossRef]  

39. X. Peng, P. Zhang, H. Wei, and B. Yu, “Known-plaintext attack on optical encryption based on double random phase keys,” Opt. Lett. 31(8), 1044–1046 (2006). [CrossRef]  

40. X. Peng, H. Wei, and P. Zhang, “Chosen-plaintext attack on lensless double-random phase encoding in the Fresnel domain,” Opt. Lett. 31(22), 3261–3263 (2006). [CrossRef]  

Cited By

Optica participates in Crossref's Cited-By Linking service. Citing articles from Optica Publishing Group journals and other participating publishers are listed here.

Alert me when this article is cited.


Figures (10)

Fig. 1.
Fig. 1. Schematic of the generation procedure of VRPM.
Fig. 2.
Fig. 2. Schematic of the encryption process of the proposed scheme.
Fig. 3.
Fig. 3. Schematic of the decryption process of the proposed scheme.
Fig. 4.
Fig. 4. (a) The primary image “Baboon”, (b) waveform of the voice for the letters “A” and “B”, (c) one of the VRPMs, (d)-(f) three unknown speckle patterns, (g) one of the cipher images, and (h) decrypted image with correct keys.
Fig. 5.
Fig. 5. (a) Waveform of the voice for the letters “A” and “C”, (b) decrypted image with the voice corresponding to (a), (c) waveform of the voice for the letters “A” and “B”, (d) decrypted image with the voice corresponding to (c).
Fig. 6.
Fig. 6. (a)-(c) Three fake unknown speckle patterns used in decryption process, (d) decrypted image with the three fake unknown speckle patterns, (e) decrypted image with incorrect ${z_1} = 15.015\textrm{ }cm$, (f) decrypted image with incorrect ${z_2} = 20.02\textrm{ }cm$.
Fig. 7.
Fig. 7. (a) Histogram of the primary image, (b) histogram of arbitrary one cipher image.
Fig. 8.
Fig. 8. Decryption results of the primary image from the noise-polluted cipher images with (a) $k\textrm{ = }0.1$, (b) $k\textrm{ = }0.4$, and (c) $k\textrm{ = }0.7$.
Fig. 9.
Fig. 9. (a)-(c) Cipher images with 6.25%, 12.5% and 25% data loss, and (d)-(f) decrypted images corresponding to (a)-(c), respectively.
Fig. 10.
Fig. 10. (a) Color image decrypted by KPA, and (b) color image decrypted by CPA.

Tables (1)

Tables Icon

Table 1. Correlation coefficients of adjacent pixels in primary and cipher images.

Equations (12)

Equations on this page are rendered with MathJax. Learn more.

H  =  [ h 1 , h 2 , , h 64 ]
{ x 0 = x 0 + h e x 2 d e c ( H ( h i : h i + 7 ) ) × 10 16 y 0 = y 0 + h e x 2 d e c ( H ( h j : h j + 7 ) ) × 10 16
D V M = b i t x o r ( u n i t 8 ( mod ( 1000 X , 256 ) ) , V M )
V R P M = exp [ i 2 π ( R M + D V M ) ]
{ I E r j = | I F T ( O T F F T ( F r T z 2 λ r ( F r T z 1 λ r ( P r j I r V R P M 1 ) V R P M 2 ) ) ) | I E g j = | I F T ( O T F F T ( F r T z 2 λ g ( F r T z 1 λ g ( P g j I g V R P M 3 ) V R P M 4 ) ) ) | I E b j = | I F T ( O T F F T ( F r T z 2 λ b ( F r T z 1 λ b ( P b j I b V R P M 5 ) V R P M 6 ) ) ) |
{ I R t j = I R P r j I G t j = I G P g j I B t j = I B P b j
{ I R t j = F r T z 2 λ r ( F r T z 1 λ r ( I R t j V R P M 1 ) V R P M 2 ) I G t j = F r T z 2 λ g ( F r T z 1 λ g ( I G t j V R P M 3 ) V R P M 4 ) I B t j = F r T z 2 λ b ( F r T z 1 λ b ( I B t j V R P M 5 ) V R P M 6 )
{ F T ( I R t j ) u p d a t e d = F T ( I R t j ) + O T F ( F T ( I E R j ) O T F F T ( I R t j ) ) F T ( I G t j ) u p d a t e d = F T ( I G t j ) + O T F ( F T ( I E G j ) O T F F T ( I G t j ) ) F T ( I B t j ) u p d a t e d = F T ( I B t j ) + O T F ( F T ( I E B j ) O T F F T ( I B t j ) )
{ I R t j u p d a t e d = F r T z 1 λ r ( F r T z 2 λ r ( I R t j u p d a t e d ) V R P M 2 ) V R P M 1 I G t j u p d a t e d = F r T z 1 λ g ( F r T z 2 λ g ( I G t j u p d a t e d ) V R P M 4 ) V R P M 3 I B t j u p d a t e d = F r T z 1 λ b ( F r T z 2 λ b ( I B t j u p d a t e d ) V R P M 6 ) V R P M 5
{ I R u p d a t e d = I R + P r j ( max ( P r j ) ) 2 ( I R t j u p d a t e d I R P r j ) I G u p d a t e d = I G + P g j ( max ( P g j ) ) 2 ( I G t j u p d a t e d I G P g j ) I B u p d a t e d = I B + P b j ( max ( P b j ) ) 2 ( I B t j u p d a t e d I B P b j )
C C = E { [ I E ( I ) ] [ I D E ( I D ) ] } { E { [ I E ( I ) ] 2 } E { [ I D E ( I D ) ] 2 } } 1 / 2
I E j = I E j ( 1 + k G )
Select as filters


Select Topics Cancel
© Copyright 2024 | Optica Publishing Group. All rights reserved, including rights for text and data mining and training of artificial technologies or similar technologies.