Optical stream-cipher-like system for image ... - OSA Publishing

1 downloads 0 Views 1MB Size Report
Bing Yang,1 Zhengjun Liu,2 Bo Wang,1 Yan Zhang3 and Shutian Liu1,∗. 1Department of ... The decryption process can be implemented optically based on ...
Optical stream-cipher-like system for image encryption based on Michelson interferometer Bing Yang,1 Zhengjun Liu,2 Bo Wang,1 Yan Zhang3 and Shutian Liu1,∗ 1 Department

of Physics, Harbin Institute of Technology, Harbin 150001 China of Automation Measurement and Control Engineering, Harbin Institute of Technology, Harbin 150001 China 3 Beijing Key Laboratory for Terahertz Spectroscopy and Imaging, Key Laboratory of Terahertz Optoelectronics Ministry of Education, Department of Physics, Capital Normal University, Beijing, 100048 China 2 Department

[email protected]

Abstract: A novel optical image encryption scheme based on interference is proposed. The original image is digitally encoded into one phase-only mask by employing an improved Gerchberg-Saxton phase retrieval algorithm together with another predefined random phase mask which serves as the encryption key. The decryption process can be implemented optically based on Michelson interferometer by using the same key. The scheme can be regarded as a stream-cipher-like encryption system, the encryption and decryption keys are the same, however the operations are different. The position coordinates and light wavelength can also be used as additional keys during the decryption. Numerical simulations have demonstrated the validity and robustness of the proposed method. © 2011 Optical Society of America OCIS codes: (100.4998) optical security and encryption; (100.0100) Image processing; (110.0110) Imaging systems.

References and links 1. P. Refregier and B. Javidi, “Optical image encryption based on input plane and Fourier plane random encoding,” Opt. Lett. 20, 767-769 (1995). 2. D. S. Monaghan, U. Gopinathan, T. J. Naughton, and J. T. Sheridan, “Key-space analysis of double random phase encryption technique,” Appl. Opt. 46, 6641-6647 (2007). 3. B. Javidi, G. Zhang and J. Li, “Encrypted optical memory using double-random phase encoding,” Opt. Eng. 36, 1054-1058 (1997). 4. O. Matoba and B. Javidi, “Encrypted optical memory system using three-dimensional keys in the Fresnel domain” Opt. Lett. 24, 762-764 (1999). 5. A. Carnicer, M. Montes-Usategui, S. Arcos, and I. Juvells, “Vulnerability to chosen-cyphertext attacks of optical encryption schemes based on double random phase keys,” Opt. Lett. 30, 1644-1646 (2005). 6. X. Peng, P. Zhang, H. Wei, and B. Yu, “Known-plaintext attack on optical encryption based on double random phase keys,” Opt. Lett. 31, 1044-1046 (2006). 7. S. Liu, Q. Mi, and B. Zhu, “Optical image encryption with multistage and multichannel fractional Fourier-domain filtering,” Opt. Lett. 26, 1242-1244 (2001). 8. Y. Zhang, CH. Zheng, N. Tanno, “Optical encryption based on iterative fractional Fourier transform,” Opt. Commun. 202, 277-285 (2002). 9. X. Wang and D. Zhao, “Image encryption based on anamorphic fractional Fourier transform and three-step phase-shifting interferometry,” Opt. Commun. 268, 240-244 (2006). 10. Z. Liu and S. Liu, “Random fractional Fourier transform,” Opt. Lett. 32, 2088-2090 (2007). 11. L. Chen and D. Zhao, “Optical image encryption with Hartley transforms,” Opt. Lett. 31, 3438-3440 (2006).

#138858 - $15.00 USD

(C) 2011 OSA

Received 30 Nov 2010; revised 14 Jan 2011; accepted 23 Jan 2011; published 27 Jan 2011

31 January 2011 / Vol. 19, No. 3 / OPTICS EXPRESS 2634

12. H. Kim, D. H. Kim, and Y. Lee, “Encryption of digital hologram of 3-d object by virtual optics,” Opt. Express 12, 4912-4921 (2004). 13. Z. Liu and S. Liu, “Randomization of the Fourier transform,” Opt. Lett. 32, 478-480 (2007). 14. Z. Liu and S. Liu, “Double image encryption based on iterative fractional Fourier transform,” Opt. Commun. 275, 324-329 (2007). 15. G. Situ and J. Zhang, “Multiple-image encryption by wavelength multiplexing,” Opt. Lett. 30, 1306-1308 (2005). 16. H. Li and Y. Wang,“Double-image encryption based on iterative gyrator transform,” Opt. Commun. 281, 57455749 (2008). 17. M. Z. He, L. Z. Cai, Q. Liu, X. C. Wang, and X. F. Meng, “Multiple image encryption and watermarking by random phase matching,” Opt. Commun. 247, 29-37 (2005). 18. Z. Liu, J. Dai, X. Sun, and S. Liu, “Triple image encryption scheme in fractional Fourier transform domains,” Opt. Commun. 282, 518-522 (2009). 19. Z. Liu, Q. Li, J. Dai, X. Sun, S. Liu, and M. A. Ahmad, “A new kind of double image encryption by using a cutting spectrum in the 1-D fractional Fourier transform domains,” Opt. Commun. 282, 1536-1540 (2009). 20. Y. Zhang and B. Wang, “Optical image encryption based on interference,” Opt. Lett. 33, 2443-2445 (2008). 21. M. Madjarova, M. Kakuta, M. Yamaguchi and N. Ohyama, “Optical implementation of the stream cipher based on the irreversible cellular automata algorithm,” Opt. Lett. 22, 1624-1626 (1997). 22. J. W. Han, C. S. Park, D. H. Ryu, and E. S. Kim, “Optical image encryption based on XOR operations,” Opt. Eng. 38, 47-54 (1999). 23. J. W. Han, S. Lee, and E. S. Kim, “Optical key bit stream generator,” Opt. Eng. 38, 33-38 (1999). 24. S. Zhang and R. Karim, “High-security optical integrated stream ciphers,” Opt. Eng. 38, 20-24 (1999). 25. T. Sasaki, H. Togo, J. Tanida, Y. Ichioka, “Stream cipher based on pseudorandom number generation with optical affine transformation,” Appl. Opt. 39, 2340-2346 (2000). 26. R. W. Gerchberg and W. O. Saxton, “A practical algorithm for the determination of phase from image and diffraction plane pictures,” Optik 35, 237-246 (1972). 27. J. R. Fienup, “Phase retrieval algorithms: a comparison,” Appl. Opt. 21, 2758-2769 (1982).

1.

Introduction

Optical image encryption techniques have been widely studied owing to their inherent advantages of parallelism and high speed transmitting in recent few decades. In 1995, Refragier and Javidi [1] proposed a double random-phase encoding (DRPE) technique based on the 4f optical correlator to encrypt a primary image into stationary white noise. The performance of this optical system in presence of different types of input noise and key-space was investigated extensively [2]. The DRPE method are also employed in some encrypted optical memory system [3,4]. Nevertheless, the DRPE method was found vulnerable to some kinds of attack [5,6]. To improve the security, the DRPE method was expanded to the Fresnel and Fractional Fourier domain [4, 7, 8] for larger key spaces. Also many algorithms and architectures based on various transforms and digital holography were reported for optical image encryption [9–13] and designed to encode multiple images [14–19]. However, most of the mentioned techniques are based on the diffraction of encoded elements. Recently, Zhang and Wang proposed an image hiding scheme [20], in which an image is digitally encoded into two pure phase masks and retrieve it by using an optical interferometer with the two pure phase masks located at identical distances from the output plane. Zhang’s image hiding scheme is different from the common optical image encryption systems (public key systems). The two random phase masks are not independent, and therefore both of them must be transferred, just likes a secret sharing scheme. In this article, we demonstrate that all the information of an image can be randomly encoded into only one pure phase mask by phase retrieval process together with another random phase mask. These two random phase masks are then independent, and therefore the second random phase mask can be severed as the encryption/decryption key. The original image can be then decrypted by interfering two plane waves passing through these two random phase masks in a Michelson interferometer. The proposed scheme can be regarded as a stream-cipher-like optical crypto-system. Different from the optical stream cipher encryption techniques [21–25], the keys used in the encryption and decryption processes are the same, however, the operations are different. The feature of such #138858 - $15.00 USD

(C) 2011 OSA

Received 30 Nov 2010; revised 14 Jan 2011; accepted 23 Jan 2011; published 27 Jan 2011

31 January 2011 / Vol. 19, No. 3 / OPTICS EXPRESS 2635

hybrid encryption scheme is that the key stream can be kept by receiver and only the encrypted image transmitted. Like Zhang’s scheme, the parameters of the encryption configuration like illuminating light wavelength and the positions of two masks can serve as additional keys to enhance security. Numerical simulations is performed to demonstrate the validity of this method. The rest of the paper is organized in the following sequence. In Section 2, the proposed optical image encryption algorithm and decryption system are introduced. In Section 3, numerical simulation results are given. Concluding remarks are summarized in the final section. 2. 2.1.

Encryption and decryption Encryption algorithm

In the encryption process, the original image is digitally encoded into the phase only mask 2 (POM2) with the help of phase only mask 1 (POM1). Figure 1 schematically illustrates the optical decryption process, two incident light beams modulated by phase only masks, POM1 and POM2, which located at different distance from output plane respectively, combine together and interfere with each other to construct the original image at the output plane. The encryption process actually is the inverse process. According to the desired output image f (x, y) and the given random phase distribution POM1, we digitally determine the phase distribution of POM2. POM1

exp ⎡⎣iφ1 ( x1 , y1 )⎤⎦

Interference

f ( x, y ) exp ⎡⎣iϕ ( x, y ) ⎤⎦

POM2

exp ⎡⎣iφ2 ( x2 , y2 ) ⎤⎦

Fig. 1. The flowchart of the optical process of our algorithm. Two incident light beams, which are modulated by phase only masks POM1 and POM2 respectively, propagate to the output plane and interfere with each other to construct the original image.

Let two phase functions φ1 (x1 , y1 ) and φ2 (x2 , y2 ) denote the phase distributions of POM1 and POM2, f (x, y) exp[iϕ (x, y)] denotes the complex amplitude distribution at the output plane, where f (x, y) is the original image and ϕ (x, y) is an arbitrary phase, respectively. Now, we pay attention to the mathematical description computing the two masks POM1 and POM2. f (x, y) is the magnitude distribution at the output plane, which is proportional to the square root of the intensity of the image as  (1) f (x, y) = I(x, y). The complex field of the interference beam at the output plane is f (x, y) exp[iϕ (x, y)] = f1 (x, y) exp[iϕ1 (x, y)] + f2 (x, y) exp[iϕ2 (x, y)] = exp[iφ1 (x, y)] ⊗ h(x, y, l1 ) + exp[iφ2 (x, y)] ⊗ h(x, y, l2 ).

(2)

Where f1 (x, y) exp[iϕ1 (x, y)] and f2 (x, y) exp[iϕ2 (x, y)] are the Fresnel domain functions of POM1 and POM2, respectively. The symbol ‘⊗’ expresses the convolution operation. The point pulse function h(x, y, l) is equal to   iπ 2 exp(2iπ l/λ ) 2 exp (x + y ) , (3) h(x, y, l) = iλ l λl #138858 - $15.00 USD

(C) 2011 OSA

Received 30 Nov 2010; revised 14 Jan 2011; accepted 23 Jan 2011; published 27 Jan 2011

31 January 2011 / Vol. 19, No. 3 / OPTICS EXPRESS 2636

where l is the distance of the center points of object planes and image plane, λ is the wavelength of the incident light, respectively. Therefore   −1 F { f 2 (x, y) exp[iϕ2 (x, y)]} , (4) exp[iφ2 (x2 , y2 )] = F F {h(x, y, l2 )} where the symbols ‘F ’ and ‘F −1 ’ express the Fourier transform and the inverse Fourier transform, respectively. The phase function of POM1 is created absolutely independent of the primary image by random number generator on a computer. Thereafter, the original image is encoded into corresponding POM2 only. The advantage of our method is obvious that mask POM1 can be used to encrypted different images and more degrees of freedom of the optical system are used. In Eq. (2), the magnitude f (x, y) and the complex amplitude f1 (x, y) exp[iϕ1 (x, y)] are known. The numerical solution of the mask POM2, exp[iφ2 (x2 , y2 )] can be determined by employing a phase retrieval algorithm via Eq. (4). Various phase retrieval algorithms have been proposed to recover the missing phase information [26, 27] corresponding to the recorded intensity distribution. In this article, we use a modified iterative Gerchberg-Saxton (G-S) phase retrieval algorithm, which extends G-S algorithm [26] to Fresnel domain and has a vector shifting ( f1 (x, y) exp[iϕ1 (x, y)]) in the output function. Initialization f ;ϕ and φ1 Compute phase function only

k f exp ⎡⎣iϕ ( ) ⎤⎦

Eq. (5a)

f(

k +1)

exp ⎡⎣iϕ (

f1 exp ( iϕ1 )

f 2(

k +1)

exp ⎡⎣iϕ 2(

The kth loop of the algorithm

k k g ( ) exp ⎡⎣iφ2( ) ⎤⎦

⎤ ⎦

k +1)

⎤ ⎦

Eq. (5d)

k k f 2( ) exp ⎡⎣iϕ 2( ) ⎤⎦

Eq. (5b)

k +1)

Compute phase function only

Eq. (5c)

exp ⎡⎣iφ2(

k +1)

⎤ ⎦

Output: φ2

Fig. 2. Flowchart of the proposed phase retrieval algorithm.

The flowchart of the phase retrieval algorithms is shown in Fig. 2. In the initialization of the process, the distribution of φ1 (x1 , y1 ) and ϕ (x, y) can be generated between [0, π ] randomly, f (x, y) is the magnitude of the original image. Other parameters of optical system will be predefined. Eq. (5) show the kth iteration loop of the phase retrieval process (for the sake of simplicity, the coordinates notations are neglected). (k)

(k)

f2 exp[iϕ2 ] = f exp[iϕ (k) ] − f1 exp[iϕ1 ],   (k) (k) (k) (k) −1 F { f 2 exp[iϕ2 ]} , g exp[iφ2 ] = F F {h(x, y, l2 )} (k+1)

f2

(k+1)

exp[iϕ2

(k)

] = exp[iφ2 ] ⊗ h(x, y, l2 ),

f (k+1) exp[iϕ (k+1) ] = f1 exp(iϕ1 ) + #138858 - $15.00 USD

(C) 2011 OSA

(k+1) (k+1) f2 exp[iϕ2 ].

(5a) (5b) (5c) (5d)

Received 30 Nov 2010; revised 14 Jan 2011; accepted 23 Jan 2011; published 27 Jan 2011

31 January 2011 / Vol. 19, No. 3 / OPTICS EXPRESS 2637

The algorithm consists of the following four simple steps: (a) Obtain the estimate diffrac(k) (k) tion result of POM2 ( f2 (x, y) exp[iϕ2 (x, y)]) by Eq. (5a) with the initialization functions. (b) Do inverse Fresnel transform to obtain the complex amplitude at the object plane (the plane of POM2) with Eq. (5b). During the calculation of the phase exp[iφ2 (x2 , y2 )], a magnitude g(x2 , y2 ) is acquired in every iteration. (c) Remove the modulus of the previous result, i.e. let g(k) (x2 , y2 ) = 1, and compute the phase function only to obtain an estimate of POM2, then Fres(k) nel transform this phase only estimate exp[iφ2 (x2 , y2 )] to its image domain again. (d) Select the phases function exp[iϕ (k+1) (x, y)] after a simple addition (Eq. (5d)) which is corresponding to the optical interference process and replace the modulus f (k+1) (x, y) with the image modulus f (x, y). The next (k + 1)-th loop is then carried out to form a new estimate of POM2. (k) This phase retrieval algorithm will give an approximate phase distribution exp[iφ2 (x2 , y2 )] until g(x2 , y2 ) → 1. The convergence of our algorithm can be proved using the method similar to [26] or [27]. Like in the Fourier domain, Fresnel domain diffraction obey the Parseval’s theorem as well. Therefore, the vector shift f1 (x, y) exp[iϕ1 (x, y)] in our algorithm would not disturb the convergence property. Finally, the original image is encrypted into the mask POM2 digitally. In the following decryption process, the encrypted information of POM2 can be retrieved by interfering it with the POM1 optically using a Michelson interferometer. 2.2.

Decryption process

The optical interferometer system is schematically shown in Fig. 3, in which two phase-only filters, POM1 and POM2, are located at the planes of the mirror M1 and mirror M2 in the two arms of the Michelson interferometer, respectively. The distances between the phase masks POM1, POM2 and the output plane are equal to l1 and l2 , respectively. The key mask POM1 is a random phase image statistically used as the key, the other mask POM2 is the encoding mask which contains the entire information of the encryption image. A coherent plane wave is M1

POM1

POM2 Input

M2

BS

Output

Fig. 3. Schematic illustration of the optical decryption setup.

incident on a beam splitter(BS) with the energy ratio 50% : 50%. Then the two divided beams are modulated by masks POM1 and POM2, respectively. After the return beams are combined by the BS, the interference pattern can be obtained at the output plane. This Michelson interferometer system finally achieve the interference decoding progress optically. In experiment a classical Michelson interferometer can be adopted for the implementation of the decryption process. The incident coherent plane wave can be approximated by expanding

#138858 - $15.00 USD

(C) 2011 OSA

Received 30 Nov 2010; revised 14 Jan 2011; accepted 23 Jan 2011; published 27 Jan 2011

31 January 2011 / Vol. 19, No. 3 / OPTICS EXPRESS 2638

and collimating a Gaussian beam from a Laser. An optical isolator is needed before the BS to avoid the reverse light. Reflective phase only Spatial Light Modulators, which are controlled by a computer, can serve as the mirrors and corresponding attached POMs. Finally, a CCD camera can be used at the output plane to obtain the reconstructed primary image. As one can see from the encryption and decryption processes that our image encryption scheme exhibits the characteristics of a stream cipher system. A synchronous stream cipher system encrypts a plaintext a into a ciphertext c via the Exclusive OR (XOR) operation with a key steam b, i.e. c = a ⊕ b. Performing another XOR operation on the ciphertext c with the same key stream b will retrieve the original information a (a = c ⊕ b). Such stream cipher systems can be implemented optically, with several random key bit stream generator achieved through optical XOR operations [22], irreversible cellular automata algorithm [21] and affine transformation [25]. In our scheme, the POM1 can be regarded as the key stream, whereas the interference can be equivalent to the XOR operation. However, only a slight difference is that the encryption procedure is performed inversely to determine the random phase distribution of POM2. 3.

Numerical simulations

(a)

(b)

(c)

(d)

Fig. 4. Encryption results: (a) the primary image for encryption, (b) decryption result with right keys. The phase distributions of (c) POM1 and (d) POM2.

Computer simulations are performed to check the validity of this encryption algorithm. The image to be encrypted, is a 256 × 256 pixel gray-level image of ‘Lena’, as shown in Fig. 4(a). The parameters in simulation is listed as follows: the size of the image is 1cm × 1cm, the wavelength of the illuminating light is fixed at 632.8nm, and the optical paths are l1 = 10cm and l2 = 12cm, respectively. The reconstructed result with the correct masks and right parameters of the system is displayed in Fig. 4(b). The phases distribution of mask POM1 and POM2 are simultaneously shown in Fig. 4(c) and 4(d). It is clear that the initial image has been encrypted into the mask POM2, in which the phase distribution has the same statistically independent qualities as white noise. The normalized mean square error (NMSE) function is used to evaluate the reliability of the

#138858 - $15.00 USD

(C) 2011 OSA

Received 30 Nov 2010; revised 14 Jan 2011; accepted 23 Jan 2011; published 27 Jan 2011

31 January 2011 / Vol. 19, No. 3 / OPTICS EXPRESS 2639

encryption method, which is defined as following NMSE =

∑Nm=1 ∑Nn=1 || f (k) (m, n)| − | f (m, n)||2 , ∑Nm=1 ∑Nn=1 | f (m, n)|2

(6)

where N × N is the size of the image. f (m, n) and f (k) (m, n) denote the amplitude value of the original and retrieved image at the position (m, n), respectively. The convergence speed of the phase retrieval algorithm is shown in Table 1. In the begin stage, the NMSE curve drops sharply. Whereafter the algorithm converges slowly and tends to be steady, which means that the algorithm has a satisfying convergence property and the almost entire information of the original image can be retrieved. The decrypted image of Fig. 4(b) is recovered from the mask POM2 with 100 retrieval times, which will be used in the following analysis. Table 1. Convergence speed of the phase retrieval algorithm

The retrieval times N NMSE

1 0.18

10 0.013

50 0.0019

100 0.00082

200 0.00036

500 0.00012

0.7 0.6

0.4

1

0.3

NMSE

NMSE

0.5

0.2 0.1 0

0.5

0 −0.2

0

(a)

0.2

Δ l (μ m) 2

7

8

9

10

11

12

13

14

15

16

17

l (cm) 2

0.6

0.4 0.6

0.3

NMSE

NMSE

0.5

0.2 0.1 0

0.4 0.2 0

540

560

580

600

620

640

λ (nm)

660

−2

0

Δλ (nm) 680

700

(b)

2 720

Fig. 5. The NMSE curves of recovered images with the change of: (a) l2 , (b) λ . The attached drawings is retrieved with parameters of a small value shifting when NMSE≈ 0.2 as the red lines indicates.

The parameters of this optical interferometer system and incident light wavelength, can be used as the additional keys of the proposed algorithm. The dependence of NMSE on the change of these parameters are illustrated in Fig. 5. Obviously, only when the l2 and λ are the correct values, the NMSE can reach to a small difference compared to right value. Otherwise a white noise image will be received at the output plane. As shown in Fig. 5, the sensitivity of distance

#138858 - $15.00 USD

(C) 2011 OSA

Received 30 Nov 2010; revised 14 Jan 2011; accepted 23 Jan 2011; published 27 Jan 2011

31 January 2011 / Vol. 19, No. 3 / OPTICS EXPRESS 2640

0.5

NMSE

0.4 0.3 0.2 0.1

(a) 0 −30

−25

−20

−15

−10

−5

0

White Gaussian noise (dB) 0.5

NMSE

0.4 0.3 0.2 0.1

(b) 0

0

0.1

0.2

0.3

0.4

0.5

0.6

0.7

0.8

0.9

Cut proportion of POM2

Fig. 6. The noise-attack test: (a) dependence of NMSE on the change of noise intensity, the attach image is retrieved from POM2 with noise intensity of 15(dB), (b)dependence of NMSE on the change of missing data, the attach image is retrieved from POM2 when 1/16 of the mask POM2 is blocked.

and wavelength are about 0.1μ m and 1nm, respectively. The high sensitivity will cause great difficulty in copying the decryption system. The robustness of the encryption method is investigated when the encrypted mask POM2 is distorted. Assume that the additive noise used in the simulations is a white Gaussian noise, Fig. 6(a) gives the trend of NMSE curve with various additive intensity noise quantified by the noise-to-signal ratio. When the intensity of Gaussian noise is −15(dB), NMSE=0.051, the retrieval images is recognizable. Subsequently, the robustness of missing encrypted data is tested. Fig. 6(b) shows an example of encrypted image with missing data and their corresponding recovered images. When 1/16 of the mask POM2 is blocked, the original image can be recovered with NMSE=0.062. The analyzing result indicates that the encryption system provides robustness against the loss of data in a certain extent. The numerical results indicates that the encryption system provides robustness against the loss of data in a certain extent. 4.

Conclusion

We have represented a new kind of optical stream-cipher-like image encryption system based on interference process. The original image is encrypted into a pure phase mask POM2 by using

#138858 - $15.00 USD

(C) 2011 OSA

Received 30 Nov 2010; revised 14 Jan 2011; accepted 23 Jan 2011; published 27 Jan 2011

31 January 2011 / Vol. 19, No. 3 / OPTICS EXPRESS 2641

a phase retrieval algorithm, and another pure phase mask POM1 serves as the key stream. The corresponding decryption process, which can be implemented on a Michelson interferometer system, can be achieved digitally or optically. For the different images, this system provides a stream cipher encoding algorithm. Furthermore, the configuration parameters in the interferometer system can be regarded as the additional keys. Numerical simulation results have shown the validity, security and robustness of the proposed encryption method. Acknowledgements This research was supported by the National Basic Research Program of China (grant no. 2011CB301801) and the National Natural Science Foundation of China (grants 10974039).

#138858 - $15.00 USD

(C) 2011 OSA

Received 30 Nov 2010; revised 14 Jan 2011; accepted 23 Jan 2011; published 27 Jan 2011

31 January 2011 / Vol. 19, No. 3 / OPTICS EXPRESS 2642