Expand this Topic clickable element to expand a topic
Skip to content
Optica Publishing Group

Experimental study on optical image encryption with asymmetric double random phase and computer-generated hologram

Open Access Open Access

Abstract

Optical image encryption, especially double-random-phase-based, is of great interest in information security. In this work, we experimentally demonstrate the security and feasibility of optical image encryption with asymmetric double random phase and computer-generated hologram (CGH) by using spatial light modulator. First of all, the encrypted image modulated by asymmetric double random phase is numerically encoded into real-value CGH. Then, the encoded real-value CGH is loaded on the spatial light modulator and optically decrypted in self-designed experimental system. Experimental decryption results are in agreement with numerical calculations under the prober/mistaken phase keys condition. This optical decryption technology opens a window of optical encryption practical application and shows great potential for digital multimedia product copyright protection and holographic false trademark.

© 2017 Optical Society of America

1. Introduction

Optical image encryption technology has attracted widespread attention for its unique properties, such as high velocity, high parallelism and key richness (amplitude, phase and polarization). As we know, Javidi group firstly proposed double random phase optical encryption technology with high security and strong robustness in 1995 [1]. Afterwards, a series of derived optical image encryption methods were put forward on the basis of fractional Fourier transform [2], Fresnel transform [3], Wavelet transform (WT) [4], phase contrast [5], Joint transform correlator (JTC) [6], photon-counting [7], digital holography and phase shift interference [8]. But these optical encryption methods based on double random phase keys are vulnerable to attack techniques [9]. So Qin [10] proposed optical asymmetric-key cryptography with robustness against existing attacks through nonlinear operation. Recently, an explicit and deep analysis on the research status and development tendency of optical image encryption technology is made by B. Javidi et al [11], in which the strict setup alignment requirements restraining experimental implementation of common optical encryption systems is pointed out because of the necessity of pixel-by-pixel positioning of the random key code in actual decryption experiment. Therefore, this is the main reason why hybrid optical-digital systems [12–14] or only digital system are the most widespread.

Recently, some progress and results of optics encryption in pure optics have been achieved by researchers. J. M. Vilardy introduced experimental realization of the optical encryption/decryption by a nonlinear operation in a two-step joint-transform [15], and implemented encryption technique in Fresnel domain to reduce the number of lenses required in experiment [16]. Besides, experimental implementations of the actual optical encryption based on interference [17] and quick response (QR) code [18,19] are continuously proposed. However, exact instruments and precise experimental control also are required in these encryption systems because of the strict setup alignment requirements.

In order to achieve actual pure optical image encryption by using usual instruments with non-essential precise control, we proposed an experimental method based on asymmetric double random phase and Computer Generated Hologram(CGH). In this method, the asymmetric random phase keys are designed to cope with the current types of attack [9,20]. Secondly, the binary real value CGH is introduced to encode the complex amplitude of encrypted results with higher anti-noise performance. According to the principle described above, the experimental system by using spatial light modulator (SLM) is specially designed, and the optical image encryption based on random phase is implemented in the practical optical experiment. Simulation and experimental results verify the feasibility, security and anti-shear ability of this system. Besides, because each pixel of the encrypted image is coded to a multi-pixels unit of the CGH and the corresponding decryption process is implemented by unit-by-unit with multi-pixels, so the qualified decryption result can be obtained even if there are a few pixels disloaction. Accordingly, the strict setup alignment in the proposed encryption systems is simplified a lot.

2. Encryption process

In our method, the encryption process is completed with computer and the decryption process is performed in optical experiment.

Supposing that the image to be encrypted is non-negative o(x,y), two random phase encryption keys and Fourier transform are adopted to encrypt o(x,y) into an image with noise distribution. Different with other methods, here asymmetric keys are purposely induced to further enhance the security of the encryption system, in which the amplitude of the Fourier spectrum is reserved and the phase information is hidden in the decryption key to break the symmetry between the input plane and the output plane. The diagrammatic sketch of encryption process is shown in Fig. 1.

 figure: Fig. 1

Fig. 1 The diagrammatic sketch of the encryption process.

Download Full Size | PDF

The image to be encrypted is o(x,y). When it is encrypted by a random phase P1(x,y)=exp[i2πrand(x,y)], the corresponding expression of complex amplitude is

o(x,y)P1(x,y)=o(x,y)exp[i2πrand(x,y)],
where, rand(x,y) follows random distribution in a range of 0 to 1. After a Fourier transform, the following expression can be obtained as
o1(ξ,η)P1'(ξ,η)=FT[o(x,y)P1(x,y)],
where, o1(ξ,η) is the amplitude andP1'(ξ,η) is the phase. According to our design, only the amplitude of the complex spectrum is kept and encrypted by another random phaseP2(ξ,η)=exp[i2πrand(ξ,η)], that is

o1(ξ,η)P2(ξ,η)=o1(ξ,η)exp[i2πrand(ξ,η)].

In Eq. (3), o1(ξ,η)P2(ξ,η) is the encrypted white noise with complex amplitude, and then is encoded to CGH using the Roman detour phase encoding technology [21].

After these processes, the original image is encrypted into a real-value encrypted CGH image. The two encryption keys areP1(ξ,η)andP2(ξ,η). The first random phaseP1(ξ,η) generates the frequency spectrum distribution of the image in random and the second random phaseP2(ξ,η) maintains the random but makes stationary and encodes.

3. Optical decryption process based on 6f experimental system

Decryption is the inverse process of the encryption. The concrete 6f decryption experimental system consisting of a SLM and a CCD is designed and carefully aligned as shown in Fig. 2. A reflective phase only SLM (Meadowlark Optics LC_SLM, 1920 × 1152 pixels, pixel pitch 9.2 × 9.2μm) and a MINTRON 1881EX CCD with a pixel size of 8.3 × 8.3μm and 768(H) × 576(V) pixels resolution are used in our experiment. After expansion and collimation, the laser beam through aλ/2 wave plate illuminates the SLM under oblique incidence. The SLM is divided into two areas where partition 1 is loaded with the decryption keyR2(ξ,η)while partition 2 is loaded with the encrypted CGH image. The laser beam carries phaseR2(ξ,η)after illuminating the partition 1, and then goes through a 4f system imaging system and illuminates the partition 2, so the phase keyR2(ξ,η)can be imaged on the encrypted CGH image which skillfully implement the multiplication of the phase keyR2(ξ,η)and the encrypted CGH. Then passing through the Fourier Lens, the decryption images can be obtained and captured by CCD.

 figure: Fig. 2

Fig. 2 Schematic of the decryption setup (the SLM is divided into partition 1 loaded with decryption key R2(ξ,η)and partition 2 loaded with encrypted CGH image).

Download Full Size | PDF

According to the encryption process, the decryption phase keyR2(ξ,η)loaded on the partition 1 of the SLM and it can be obtained from

R2(ξ,η)=P1'(ξ,η)P2(ξ,η).

If the decryption phase key R2 is not loaded on partition 1, the CGH is illuminated by a plane wave, in this case, the reproduced complex amplitude of the ± 1 order beams are o1*(ξ,η)P2*(ξ,η)and o1(ξ,η)P2(ξ,η) respectively. The mark * indicates the conjugate. If the decryption phase keyR2(ξ,η)is loaded on partition 1, the complex amplitude of the ± 1 order beams are

+1:R2(ξ,η)o1*(ξ,η)P2*(ξ,η)=P1'(ξ,η)P2(ξ,η)×o1*(ξ,η)P2*(ξ,η),
1:R2(ξ,η)o1(ξ,η)P2(ξ,η)=P1'(ξ,η)P2(ξ,η)×o1(ξ,η)P2(ξ,η)=o1(ξ,η)P1'(ξ,η),

After Fourier transform, Eq. (6) can be expressed as

o(x,y)P1(x,y)=FT[o1(ξ,η)P1'(ξ,η)].

Thus, we can easily find from Eq. (7) that the decrypted image is the original image and the correct decryption process is completed. WhenR2(ξ,η)is loaded on the partition 1, the original image can be obtained in the −1 order diffraction beam, while the + 1 order component is FT[P1'(ξ,η)/P2(ξ,η)×o1*(ξ,η)P2*(ξ,η)] which is a noise without any information related to the original image.

Similarly, if R2*(ξ,η) is loaded on the partition 1, the complex amplitude of the ± 1 order beams can be described as

+1:R2*(ξ,η)o1*(ξ,η)P2*(ξ,η)=P1'*(ξ,η)P2*(ξ,η)×o1*(ξ,η)P2*(ξ,η)=P1'*(ξ,η)o1*(ξ,η),
-1:R2*(ξ,η)o1(ξ,η)P2(ξ,η)=P1'*(ξ,η)P2*(ξ,η)×o1(ξ,η)P2(ξ,η),

After a Fourier transform of Eq. (8), we get the conjugation of the original image as

o1*(x,y)P1*(x,y)=FT[P1'*(ξ,η)o1*(ξ,η)].

So whenR2*(ξ,η)is loaded on the partition 1, the conjugate of the original image can be obtained in the + 1 order diffraction beam, while the −1 order is a noise.

In conclusion, the original image can be obtained when the partition 1 of the SLM is loaded withR2(ξ,η)as the decryption key. The conjugation of the original image can be obtained whenR2*(ξ,η)is loaded.

4. Encryption effect and security testing

The encryption process is implemented in a computer. An asymmetric letter F, which is easier to be observed, is chosen as original image with 128 × 128 pixels as shown in Fig. 3(a). Therefore, two random phase keys P1 and P2 were also with 128 × 128 pixels. After twice modulations of the two random phase keys and once Fourier transform, the complex amplitudeo1(ξ,η)P2(ξ,η)(128 × 128 pixels) can be obtained. Then theo1(ξ,η)P2(ξ,η)is encoded into CGH. In this process, each pixel of o1(ξ,η)P2(ξ,η) will be expanded to an unit of 9 × 9 pixels. Therefore, the final CGH have pixels number of 1151 × 1152, as shown in Fig. 3(b).

 figure: Fig. 3

Fig. 3 (a) The original image, letter F, to be encrypted, (b) the encrypted CGH image.

Download Full Size | PDF

The decryption process is implemented in optical system of the scheme of Fig. 1, the laser wavelength is 633nm, the focal length of all lenses is 0.3m. In order to verify the efficacy and security of the encryption method, only partition 2 of SLM is loaded with the encrypted CGH [see in Fig. 3(b)] and partition 1 is not loaded with the phase key R2 in the decryption process. In this case, the reproduced image is shown in Fig. 4(a). The 0 order and ± 1 order reproduced from CGH are extracted from Fig. 4(a) and separately displayed in Figs. 4(b)-4(d) with 128 × 128 pixels. We analyzed the Relative Error of Figs. 4(b)-4(d) to discuss the effect of this encryption method.

 figure: Fig. 4

Fig. 4 (a) The reproduced image of the encrypted CGH image, (b) + 1 order, (c) 0 order and (d) −1 order.

Download Full Size | PDF

For the reproduced results as shown in Figs. 4(b)-4(d), we cannot visually recognize the information about the original image. In order to quantitatively evaluate the similarity between the decrypted image and the original image, the RE (Relative Error) is used for analysis as follows

RE=n=1Nm=1N||o'(m,n)||o(m,n)||n=1Nm=1N|o(m,n)|22.

In Eq. (11), N × N represent the image pixels, which is 128 × 128 pixels. o(m, n) and o'(m, n) represent the amplitude of the original image and the decrypted image. According to Eq. (11), the RE between the reproduced result [see in Fig. 4(b)-4(d)] and the original image have been calculated, and the results are 0.41, 0.42 and 0.45 respectively. In conditions of RE>0.2 [22], the similarities between two Figures have been unable to observe, so the reproduced results is irrelevant with the original image.

5. Decryption keys and the decryption results

In the encryption process, the pixel number of the image o(x,y) and the two random phase keys P1(x,y) andP2(ξ,η) are 128 × 128 pixels, but the pixel number of the encrypted CGH image is 1152 × 1152. In the decryption process as shown in Fig. 2, the position of partition 1 of SLM should be matched with partition 2 pixel-by-pixel to ensure the partition 1 is accurately imaged into partition 2, so the pixel number of the decryption key loaded on partition 1 are the same with that of the encrypted CGH image (1152 × 1152) loaded on partition 2. Therefore, the decryption keyR2(ξ,η)is designed, shown in Fig. 5. as R2(ξ,η)=P1'(ξ,η)/P2(ξ,η) with 128 × 128 pixels. In order to meet the above conditions, we expand each pixel ofR2(ξ,η)to one unit with 9 × 9 pixels by CGH coding and the expanded decryption key used in the experiment is shown in Fig. 5(b).

 figure: Fig. 5

Fig. 5 (a) The original decryption key with 128 × 128 pixels, (b) the expanded decryption key with 1152 × 1152 pixels.

Download Full Size | PDF

The decryption keysR2(ξ,η)is different from the encryption keyP2(ξ,η)in this method. If the SLM partition 1 is loaded with phase keyP2(ξ,η)in the experiment, the decryption results is shown in Fig. 6(a), while Figs. 6(b) and 6(c) are the experimental results by usingR2(ξ,η)and R2*(ξ,η)as decryption keys. Figures 6(a')-6(c') give the corresponding simulation results.

 figure: Fig. 6

Fig. 6 (a) The decryption result with decryption keyR2(ξ,η), (b) the decryption result with R2*(ξ,η), (c) the decryption result withR2(ξ,η) and (a '), (b)', (c)' are the corresponding simulation results.

Download Full Size | PDF

As shown in Fig. 6, when the decryption key isP2(ξ,η), white noise image is generated as shown in Figs. 6(a) and 6(a'). WhenR2(ξ,η)is used for decryption, the conjugate of the original image is obtained as shown in Figs. 6(b) and 6(b'). WhenR2*(ξ,η)is used for decryption, the original image is retrieved in Figs. 6(c) and 6(c'). Because that the CGH can be regarded as two-dimensional grating and multiply orders of diffraction appear in the two-dimensional directions of representation image, so some replicas of the original image appear in the decrypted results. Therefore, the experimental and simulative results are consistent with the theoretical analysis, and the asymmetric phase key design is successful and effective.

The noise in the decryption result shown in Fig. 6 is derived from the no-strict alignment between decryption key and encryption CGH, quantization error of CGH coding and the no-linear response between phase modulation of incident light and gray value loaded on SLM. Among them, the no-strict alignment in experiment performance is major factor which is discussed more detailed as below.

We investigate the influence of dislocation between the decryption key and encryption CGH on the decrypted results. The relation between RE of decrypted image and dislocation is experimentally obtained in our system and plotted in Fig. 7, in which the ordinate represents the RE and the abscissa represents the pixels of dislocation. We can find the decryption also can be achieved even if the dislocation is 4 pixels. Therefore, the proposed method effectively lowers the requirement for strict alignment of pixel-by-pixel in actual optical experiment.

 figure: Fig. 7

Fig. 7 The experimental relation between RE of decrypted image and dislocation.

Download Full Size | PDF

The encryption image is coded to the binary real value CGH distributed with 1 or 0 only. The binary real image has strong ability against noise disturbance which is usually random distributed. We also experimentally investigated the anti-shear ability of proposed method and the result is shown in Fig. 8, in which the ordinate presents RE of decrypted image in shear condition and the abscissa presents the shear percent of encryption CGH. Figure 8 indicates that the RE increases with shear percent. When the shear percent is 35%, the RE is less 0.2 and the corresponding decrypted result shown in Fig. 8(b) is acceptable. When the shear percent increases to 50%, the RE is still less 0.3 and the corresponding decrypted result shown in Fig. 8(c). Therefore, the anti-shear ability of the proposed method is satisfied.

 figure: Fig. 8

Fig. 8 The experimental relation between the RE of decrypted image in shear condition and the shear percent of encryption CGH.

Download Full Size | PDF

6. Optical decryption process based on 2f experimental system

Sharing the same principle of the encryption and decryption process described above, the 2f experimental system as shown in Fig. 9 can be used to optical decryption test. In this case, the recoded CGH encrypted image is shown as Fig. 9(a) and the recoded decryption keyR2(ξ,η)is Fig. 9(b). The superposition of the encrypted CGH and decryption key as shown in Fig. 9(c) is loaded on the SLM.

 figure: Fig. 9

Fig. 9 The 2f experiment system and grayscale image loaded on the SLM, (a) the encrypted CGH, (b) the decryption key and (c) the grayscale image by the addition of (a) and (b).

Download Full Size | PDF

The experimental results are shown in Fig. 10 with the same parameters as that in Fig. 2. Figure 10(a) shows the decryption results when the SLM is loaded with the superposition of encryption keys P2(ξ,η)and encrypted CGH image. Figures 10(b) and 10(c) show the results of decryption after replacingP2(ξ,η)withR2(ξ,η)andR2*(ξ,η)respectively. Simulation results are given in Figs. 10(a')-8(c') corresponding to their counterpart. The feasibility and security of this encryption system shown in Fig. 9 has been verified effectively by these experimental and simulative results.

 figure: Fig. 10

Fig. 10 (a) The decryption result in the 2f experiment system with the decryption key as P2(ξ,η), (b) the decryption result withR2(ξ,η), (c) the decryption result withR2*(ξ,η) and (a'), (b'), (c') are the corresponding simulative results.

Download Full Size | PDF

Compared to 6f system as shown in Fig. 2, the experimental error and energy loss caused by optical elements is reduced in 2f system as shown in Fig. 9, therefore the quality of the decrypted image is improved. However, the modulation range of the encrypted CGH image and the phase key are compressed, thus the keyspace is also compressed which results in loss of the contrast degree of the decrypted image as shown in Figs. 10(b) and 10(c). Nevertheless, when SLM with phase modulation range of 0-4π is used for experimental implementation, the phase modulation range for each pixel of the encrypted CGH image and the phase key will be able to reach 2π. Besides, because of that the SLM is loaded by the superposition of encryption CGH and decryption keys which achieve the modulation effect of loading the encryption CGH first and decryption keys after, and the decryption feasibility is verified by the experimental results as shown in Fig. 10, so the method solves the problem of strict alignment between the encryption CGH and the random phase keys and provides a new idea to deal with the strict setup alignment requirements in actual optical encryption experiment.

7. Conclusions

We proposed a novel optical image encryption experimental technology based on asymmetric double random phases and CGH. In this method, the asymmetric random phase keys were introduced to break the symmetry between the input plane and the output plane, so the security of the encryption system was improved. The binary real value CGH was introduced to encode the amplitude distribution of the encrypted results. The proposed optical image encryption technology was implemented in the particular designed actual optics system. Simulation and experimental results verify the feasibility, security and anti-shear abilityof this system. Besides, because each pixel of the encrypted image is coded to a multi-pixels unit of the CGH and the corresponding decryption process is implemented by unit-by-unit with multi-pixels, so the strict setup alignment in the proposed encryption systems is simplified.

Funding

National Natural Science Foundation of China (NSFC) (61275133); International Science and Technology Cooperation (2014DFE00200).

Acknowledgments

This work was supported by the Opening Project of Key Laboratory of Astronomical Optics & Technology, Nanjing Institute of Astronomical Optics & Technology, Chinese Academy of Sciences.

References and links

1. P. Refregier and B. Javidi, “Optical image encryption based on input plane and Fourier plane random encoding,” Opt. Lett. 20(7), 767–769 (1995). [CrossRef]   [PubMed]  

2. G. Unnikrishnan, J. Joseph, and K. Singh, “Optical encryption by double-random phase encoding in the fractional Fourier domain,” Opt. Lett. 25(12), 887–889 (2000). [CrossRef]   [PubMed]  

3. G. Situ and J. Zhang, “Double random-phase encoding in the Fresnel domain,” Opt. Lett. 29(14), 1584–1586 (2004). [CrossRef]   [PubMed]  

4. L. F. Chen and D. M. Zhao, “Optical image encryption based on fractional wavelet transform,” Opt. Commun. 254(4), 361–367 (2005). [CrossRef]  

5. P. C. Mogensen and J. Glückstad, “Phase-only optical encryption,” Opt. Lett. 25(8), 566–568 (2000). [CrossRef]   [PubMed]  

6. T. Nomura and B. Javidi, “Optical encryption using a joint transform correlator architecture,” Opt. Eng. 39(8), 2031–2035 (2000). [CrossRef]  

7. I. Moon, F. Yi, M. Han, and J. Lee, “Efficient asymmetric image authentication schemes based on photon counting-double random phase encoding and RSA algorithms,” Appl. Opt. 55(16), 4328–4335 (2016). [CrossRef]   [PubMed]  

8. J. Li, H. Li, J. Li, Y. Pan, and R. Li, “Compressive optical image encryption with two-step-only quadrature phase-shifting digital holography,” Opt. Commun. 344, 166–171 (2015). [CrossRef]  

9. A. Carnicer, M. Montes-Usategui, S. Arcos, and I. Juvells, “Vulnerability to chosen-cyphertext attacks of optical encryption schemes based on double random phase keys,” Opt. Lett. 30(13), 1644–1646 (2005). [CrossRef]   [PubMed]  

10. W. Qin and X. Peng, “Asymmetric cryptosystem based on phase-truncated Fourier transforms,” Opt. Lett. 35(2), 118–120 (2010). [CrossRef]   [PubMed]  

11. B. Javidi, A. Carnicer, M. Yamaguchi, T. Nomura, E. Pérez-Cabré, M. S. Millán, N. K. Nishchal, R. Torroba, J. F. Barrera, W. Q. He, X. Peng, A. Stern, Y. Rivenson, A. Alfalou, C. Brosseau, C. L. Guo, J. T. Sheridan, G. H. Situ, M. Naruse, T. Matsumoto, L. Juvells, E. Tajahuerce, J. Lancis, W. Chen, X. D. Chen, P. W. H. Pinkse, A. P. Mosk, and A. Markman, “Roadmap on optical security,” J. Opt. 18(8), 083001 (2016). [CrossRef]  

12. X. Peng, Z. Cui, and T. Tan, “Information encryption with virtual-optics imaging system,” Opt. Commun. 212(4–6), 235–245 (2002). [CrossRef]  

13. J. Zang, Z. Xie, and Y. Zhang, “Optical image encryption with spatially incoherent illumination,” Opt. Lett. 38(8), 1289–1291 (2013). [CrossRef]   [PubMed]  

14. F. Mosso, N. Bolognini, and D. G. Pérez, “Experimental optical encryption system based on a single-lens imaging architecture combined with a phase retrieval algorithm,” J. Opt. 17(6), 065702 (2015). [CrossRef]  

15. J. M. Vilardy, M. S. Millán, and E. Pérez-Cabré, “Improved decryption quality and security of a joint-transform correlator-based encryption system,” J. Opt. 15(15), 025401 (2013). [CrossRef]  

16. J. M. Vilardy, M. S. Millán, and E. Pérez-Cabré, “Nonlinear optical security system based on a joint transform correlator in the Fresnel domain,” Appl. Opt. 53(8), 1674–1682 (2014). [CrossRef]   [PubMed]  

17. D. Weng, N. Zhu, Y. Wang, J. Xie, and L. Juan, “Experimental verification of optical image encryption based on interference,” Opt. Commun. 284(10), 2485–2487 (2011). [CrossRef]  

18. J. F. Barrera, A. Mira-Agudelo, and R. Torroba, “Experimental QR code optical encryption: noise-free data recovering,” Opt. Lett. 39(10), 3074–3077 (2014). [CrossRef]   [PubMed]  

19. J. F. Barrera, A. Vélez, and R. Torroba, “Experimental scrambling and noise reduction applied to the optical encryption of QR codes,” Opt. Express 22(17), 20268–20277 (2014). [CrossRef]   [PubMed]  

20. X. Liu, J. Wu, W. He, M. Liao, C. Zhang, and X. Peng, “Vulnerability to ciphertext-only attack of optical encryption scheme based on double random phase encoding,” Opt. Express 23(15), 18955–18968 (2015). [CrossRef]   [PubMed]  

21. B. R. Brown and A. W. Lohmann, “Complex spatial filtering with binary masks,” Appl. Opt. 5(6), 967–969 (1966). [CrossRef]   [PubMed]  

22. B. Wang and Y. Zhang, “Double images hiding based on optical interference,” Opt. Commun. 282(17), 3439–3443 (2009). [CrossRef]  

Cited By

Optica participates in Crossref's Cited-By Linking service. Citing articles from Optica Publishing Group journals and other participating publishers are listed here.

Alert me when this article is cited.


Figures (10)

Fig. 1
Fig. 1 The diagrammatic sketch of the encryption process.
Fig. 2
Fig. 2 Schematic of the decryption setup (the SLM is divided into partition 1 loaded with decryption key R 2 ( ξ , η ) and partition 2 loaded with encrypted CGH image).
Fig. 3
Fig. 3 (a) The original image, letter F, to be encrypted, (b) the encrypted CGH image.
Fig. 4
Fig. 4 (a) The reproduced image of the encrypted CGH image, (b) + 1 order, (c) 0 order and (d) −1 order.
Fig. 5
Fig. 5 (a) The original decryption key with 128 × 128 pixels, (b) the expanded decryption key with 1152 × 1152 pixels.
Fig. 6
Fig. 6 (a) The decryption result with decryption key R 2 ( ξ , η ) , (b) the decryption result with R 2 * ( ξ , η ) , (c) the decryption result with R 2 ( ξ , η ) and (a '), (b)', (c)' are the corresponding simulation results.
Fig. 7
Fig. 7 The experimental relation between RE of decrypted image and dislocation.
Fig. 8
Fig. 8 The experimental relation between the RE of decrypted image in shear condition and the shear percent of encryption CGH.
Fig. 9
Fig. 9 The 2f experiment system and grayscale image loaded on the SLM, (a) the encrypted CGH, (b) the decryption key and (c) the grayscale image by the addition of (a) and (b).
Fig. 10
Fig. 10 (a) The decryption result in the 2f experiment system with the decryption key as P 2 ( ξ , η ) , (b) the decryption result with R 2 ( ξ , η ) , (c) the decryption result with R 2 * ( ξ , η ) and (a'), (b'), (c') are the corresponding simulative results.

Equations (11)

Equations on this page are rendered with MathJax. Learn more.

o ( x , y ) P 1 ( x , y ) = o ( x , y ) exp [ i 2 π r a n d ( x , y ) ] ,
o 1 ( ξ , η ) P 1 ' ( ξ , η ) = F T [ o ( x , y ) P 1 ( x , y ) ] ,
o 1 ( ξ , η ) P 2 ( ξ , η ) = o 1 ( ξ , η ) exp [ i 2 π r a n d ( ξ , η ) ] .
R 2 ( ξ , η ) = P 1 ' ( ξ , η ) P 2 ( ξ , η ) .
+ 1 : R 2 ( ξ , η ) o 1 * ( ξ , η ) P 2 * ( ξ , η ) = P 1 ' ( ξ , η ) P 2 ( ξ , η ) × o 1 * ( ξ , η ) P 2 * ( ξ , η ) ,
1 : R 2 ( ξ , η ) o 1 ( ξ , η ) P 2 ( ξ , η ) = P 1 ' ( ξ , η ) P 2 ( ξ , η ) × o 1 ( ξ , η ) P 2 ( ξ , η ) = o 1 ( ξ , η ) P 1 ' ( ξ , η ) ,
o ( x , y ) P 1 ( x , y ) = F T [ o 1 ( ξ , η ) P 1 ' ( ξ , η ) ] .
+ 1 : R 2 * ( ξ , η ) o 1 * ( ξ , η ) P 2 * ( ξ , η ) = P 1 ' * ( ξ , η ) P 2 * ( ξ , η ) × o 1 * ( ξ , η ) P 2 * ( ξ , η ) = P 1 ' * ( ξ , η ) o 1 * ( ξ , η ) ,
-1 : R 2 * ( ξ , η ) o 1 ( ξ , η ) P 2 ( ξ , η ) = P 1 ' * ( ξ , η ) P 2 * ( ξ , η ) × o 1 ( ξ , η ) P 2 ( ξ , η ) ,
o 1 * ( x , y ) P 1 * ( x , y ) = F T [ P 1 ' * ( ξ , η ) o 1 * ( ξ , η ) ] .
R E = n = 1 N m = 1 N | | o ' ( m , n ) | | o ( m , n ) | | n = 1 N m = 1 N | o ( m , n ) | 2 2 .
Select as filters


Select Topics Cancel
© Copyright 2024 | Optica Publishing Group. All rights reserved, including rights for text and data mining and training of artificial technologies or similar technologies.