Anda di halaman 1dari 8

See

discussions, stats, and author profiles for this publication at: https://www.researchgate.net/publication/256818235

Double image encryption scheme by using


random phase encoding and pixel exchanging
in the gyrator transform domains

Article in Optics & Laser Technology April 2013


DOI: 10.1016/j.optlastec.2012.09.007

CITATIONS READS

29 193

7 authors, including:

Zhengjun Liu Wei Liu


Harbin Institute of Technology Duke University
103 PUBLICATIONS 1,886 CITATIONS 20 PUBLICATIONS 290 CITATIONS

SEE PROFILE SEE PROFILE

Wanyu Liu Shutian Liu


Harbin Institute of Technology Harbin Institute of Technology
52 PUBLICATIONS 239 CITATIONS 290 PUBLICATIONS 5,571 CITATIONS

SEE PROFILE SEE PROFILE

Some of the authors of this publication are also working on these related projects:

Graphene Plasmonics, 3D metamaterials View project

All content following this page was uploaded by Zhengjun Liu on 30 December 2013.

The user has requested enhancement of the downloaded file. All in-text references underlined in blue are added to the original document
and are linked to publications on ResearchGate, letting you access and read them immediately.
Author's personal copy

Optics & Laser Technology 47 (2013) 152158

Contents lists available at SciVerse ScienceDirect

Optics & Laser Technology


journal homepage: www.elsevier.com/locate/optlastec

Double image encryption scheme by using random phase encoding and pixel
exchanging in the gyrator transform domains
Zhengjun Liu a,b,n, Yu Zhang a, She Li c, Wei Liu c, Wanyu Liu a, Yanhua Wang d, Shutian Liu c
a
HIT-INSA Sino French Research Center for Biomedical Imaging, Department of Automatic Measurement and Control, Harbin Institute of Technology, Harbin 150001, China
b
State Key Laboratory of Transient Optics and Photonics, Chinese Academy of Sciences, Xian 710119, China
c
Department of Physics, Harbin Institute of Technology, Harbin 150001, China
d
Kunshan Branch, Institute of Microelectronics of Chinese Academy of Science, Kunshan 215347, China

a r t i c l e i n f o a b s t r a c t

Article history: We present a double image encryption scheme by using random pixel exchanging and phase encoding
Received 22 July 2012 in gyrator domains. Two original images are regarded as the amplitude and phase of a function in the
Received in revised form encryption algorithm. The pixels of the two images are exchanged randomly by controlling of a matrix.
4 September 2012
The same random matrix is used in the process of pixel exchanging and phase encoding for saving space
Accepted 6 September 2012
Available online 12 October 2012
in the application of transmission and storage of key. Some numerical simulation results are made for
demonstrating the performance and security of the double image encryption.
Keywords: & 2012 Elsevier Ltd. All rights reserved.
Image hiding
Cryptography
Scrambling

1. Introduction random phase encoding [1] has been analyzed numerically


[21,22]. Recently Alfalou and Brosseau have reported a complete
Optical information security technology has been researched discussion and comparison on optical encryption methods [23].
and developed for protecting the secret data during storage and Multiple-image encryption is a new information security
transmission in practical application. Double random phase technology. Since Situ and Zhang have proposed a wavelength
encoding is a classical method of optical encryption [1]. The multiplexing scheme to hide many secret images [24], several
phase encoding has been developed and employed in some multiple-encryption algorithms [2532] have been reported by
encryption schemes [26]. The encoding method has also been use of different optical structure. Compare to conventional image
applied for information authentication [7], multiple-encryption encryption, which can be called as single image hiding, multiple-
[8] and color encryption [9]. As an expanded version, random encryption have an obvious advantage at the aspect of data space
intensity encoding has been designed for image encryption in the application of storage and transmission of the encrypted
[10,11]. Several transforms being regarding as a tool converting data and key. Regarding as a special case of multiple-encryption,
pixel value have been utilized in image hiding scheme, such as double image encryption has been developed by using amplitude
fractional Mellin transform [12], fractional Hadamard transform and phase (or the real part and imaginary part of complex
[13], multiple-parameter fractional Fourier transform [14], Four- function) to represent two images during the performance of
ier transform [1,15] and discrete cosine transform [16,17]. The the algorithms [3340] based on gyrator transform, fractional
optical stream cipher composed of cellular automata has been transform and a kind of asymmetric algorithm. Moreover, the
reported by Zhang and Karim [18]. In recent years, the security of color image encryption algorithms [41,42] can be regarded as
encryption algorithm [1] has been considered and analyzed at triple-image encryption [39].
various aspects. Chosen-plaintext attack [19] and known- In this paper, a random pixel exchanging operation regarding a
plaintext attack [20] have been introduced for testing the security scrambling method [28,43], is dened for scrambling pixel
of the random phase encoding [1], which is vulnerable because of sequence of image in encryption scheme. Two secret images
the linearity of encryption process. Moreover, the key space of serve as the real part and imaginary part of complex function
and are imported into encryption system. At the same time, the
n
pixels of the two images are exchanged with self (or each other)
Corresponding author at: Harbin Institute of Technology, Department of
Automatic Measurement and Control, HIT-INSA Sino French Research Center for
randomly under the control of a random matrix, which is also
Biomedical Imaging, Harbin 150001, China employed for generating random phase data in random phase
E-mail addresses: zjliu@hit.edu.cn, zjliuv@gmail.com (Z. Liu). encoding. The scrambled data is converted into gyrator domain.

0030-3992/$ - see front matter & 2012 Elsevier Ltd. All rights reserved.
http://dx.doi.org/10.1016/j.optlastec.2012.09.007
Author's personal copy

Z. Liu et al. / Optics & Laser Technology 47 (2013) 152158 153

The real part and imaginary part of gyrator spectrum are scrambled In Section 3, the double image encryption scheme is shown and
by exchanging pixel again. Subsequently the scrambled gyrator explained. In Section 4, numerical simulation has been achieved
spectrum is encoded with random phase and is changed by gyrator to check the performance of the encryption algorithm. In Section
transform, after which the encrypted data is received nally. The 5 the conclusion remark is given briey.
random matrix mentioned above is the main key of the algorithm.
Compare to conventional encryption methods [14], the random
matrix is used for generating random phase and controlling 2. Random pixel exchanging
random, which will enhance the security of the algorithm. The
fractional order of gyrator transform is an additional key. Some An illustration of random pixel exchanging process is shown in
numerical simulations have been performed to test the validity of Fig. 1. The functions I1 and I2 represent two images. The variables
the proposed method. m and n are the index of the images. The function R is a random
The rest of this article is organized as follows. In Section 2, the matrix, in which all elements are limited in the interval [0,1].
random pixel exchanging operation is dened and illustrated. According to certain sequence, all possible values of m and n are
utilized for exchanging pixel value. A new position (m0 ,n0 ) is
computed as follows
 
m0 f 1 m,n 1 round M1  sinp  Rm,n ,
n0 f 2 m,n 1 roundN1  Rm,n,
1r m r M,1 rn r N 1

where M and N are the size of the matrix R. The images I1 and I2
have M  N pixels. The function round is to toward nearest
integer for input number. The mean value R of random matrix R
is dened as
1 X
R Rm,n: 2
M  N 8m,n

When Rm,n 4R, the pixels at the positions, (m,n) and (m0 ,n0 ),
are exchanged each other for the two images I1 and I2. The symbol
" in Fig. 1 is to interchange the pixels at the left side and right
side. When Rm,n r R, the pixel exchanging is made in the inner
pixels of every image as shown in Fig. 1. After all pixel positions
are scrambling step by step, two random patterns, I01 and I02 , are
received and are regarded as the output of the operation.
Fig. 1. The random pixel exchanging. The inverse process of the pixel exchanging operation is
implemented according to Fig. 1 with an opposite scrambling
sequence. A pair of scrambling sequences is given in Table 1, in
Table 1 which the codes of left side and right side are related with pixel
A pair of scrambling sequence. exchanging and its reverse operation, respectively. An example of
pixel exchanging is shown in Fig. 2. Two input images in
Direction:I1 ,I2 -I01 ,I02 Direction:I01 ,I02 -I1 ,I2
Fig. 2(a) and (b) have 256  256 pixels. The two random patterns
for m1:M for m M:  1:1 can be generated (see Fig. 2(c) and (d)). By using the correct value
for n1:N for n N:  1:1 of random matrix R, the two retrieved images are shown in
% scrambling % scrambling Fig. 2(e) and (f). The pixel exchanging method will be employed in
end end
End End
the proposed double image encryption algorithm to enhance
security.

Fig. 2. The result of random pixel exchanging: (a) I1, (b) I2, (c) I01 , (d) I02 , (e) and (f) are the recovered images.
Author's personal copy

154 Z. Liu et al. / Optics & Laser Technology 47 (2013) 152158

3. Double image encryption algorithm gyrator transform of the function C1 with random phase encoding
of the function P exp i2pR. The real part A1 and imaginary part
Before introducing the encryption scheme, gyrator transform is A2 of the function C2 are changed by random pixel exchanging.
represented briey. The gyrator transform of a two-dimensional By combining the random phase encoding of the function P
function g(x,y) is dened as follows [44,45] exp i2pR, the encrypted data is obtained nally from the gyrator
Gu,v Ga gx,yu,v transform of the complex function C 02 , which is formed by two
ZZ   real scrambled functions, A01 and A02 .
1 xy uvcosaxvyu
gx,y exp i2p dxdy, 3 An optical system implementing the encryption scheme is
9sina9 sina
given in Fig. 3(b). The complex data I01 i  I02 is imported into the
where G(u,v) are the output of this transform. The parameter a is spatial light modulator (SLM) from
pcomputer. The intensity E1 and
fractional order. The symbol Ga denotes the gyrator transform phase j1, which has a relation E1 exp ij1 A1 i  A2 with the
operator. When a 1, the transform becomes a Fourier transform real part A1 and A2, can be measured by using in-line holography
rotated in the frequency coordinates. The transform can be with reference light and CCD. The computer will send the
implemented optically with a system composed of six thin complex data A01 i  A02 into SLM again. The encrypted data C3
cylinder lenses [45]. In this paper, the calculation algorithm of will be receivedpfrom
the output plane by CCD, in which exist an
discrete gyrator transform is designed by using a convolution equation C 3 E2 exp i  j2 . Two times of gyrator transforms
operation [46]. can be implemented on the system. The angle of thin cylinder
The owchart of the double image encryption is shown in lenses can be changed for obtaining the different order of gyrator
Fig. 3(a). The two original secret images I1 and I2 are scrambled by transform during the encryption process. Moreover the iterative
random pixel exchanging operation. A complex function C1, operation is not requested by comparing the Ref. [8].The load of
C 1 I01 i  I02 , is formed by combining the two scrambled images, encryption process in the proposed algorithm is lower than
I01 and I02 . The complex function C2 is received by the output of the iterative algorithms [8,33].

Fig. 3. The proposed double image encryption: (a) owchart, (b) optical implementation scheme.

Fig. 4. The results of double image encryption: (a) R, (b) the amplitude of data C3, (c) the phase of data C3.
Author's personal copy

Z. Liu et al. / Optics & Laser Technology 47 (2013) 152158 155

The random matrix R is main key of this encryption. The key R [0,1] and is shown in Fig. 4(a). The fractional order a is taken
is similar to random phase function in double random phase at 0.33. The scrambling sequence is selected from Table 1 for
encoding [13]. The matrix R is used for both random phase random pixel exchanging and its inverse process. Using the para-
encoding and random pixel exchanging in the proposed double meters and data, an encryption result is shown in Fig. 4(b) and (c),
image encryption. The encrypted images become more random which are random pattern. When correct values of all key are
under random pixel exchanging with the matrix R than the used for image decryption, two secret images can be recovered
algorithms. If the two random operations have different random completely and are displayed in Fig. 5.
data, the key will need a bigger space in the process of the The mean square error (MSE) function is considered for
storage, management and transmission for practical application. weighting the difference between the original image Io and
The fractional order a is an extra key. The amount of all keys in
this encryption is equal to the random phase encoding in the
transform domains [2,3]. Two secret original images, however, are
hidden in this paper. In practical application, the storage and
transmission of secret information in this algorithm can be
employed with a data compression method [47] for increasing
transmission speed and decreasing le size. The contribution of
the keys will be analyzed and evaluated in the following section.

4. Numerical simulation

In numerical simulation, the two images in Fig. 2 are adopted


as the original secret images to be encrypted. The random matrix
R is uniform distributed pseudorandom numbers in the range

Fig. 7. The decrypted results with wrong phase R: (a) the distribution of known
phase R, (b) the decrypted image for I1, (c) the decrypted image for I2, (d) the
distribution of known phase R, (e) the decrypted image for I1, (f) the decrypted
Fig. 5. The decryption result obtained with correct key: (a) I1, (b) I2. image for I2, (g) the MSE curves.

Fig. 6. The decryption result with various values of ordera: (a) the MSE curves with various values of a1, (b) the MSE curves with various values of a2.
Author's personal copy

156 Z. Liu et al. / Optics & Laser Technology 47 (2013) 152158

Fig. 8. The decryption results obtained with occluded secret data: (a) the occlusion status, (b). the recovered image for I1, (c) the recovered image for I2, (d) occlusion
status, (e) recovered image for I1, (f) recovered image for I2.

Fig. 9. The decrypted results obtained with the secret data polluted by noise: Fig. 10. The decrypted results obtained with the secret data polluted by noise:.
(a) MSE curves, (b) retrieved image for I1, (c) retrieved image for I2. (a) MSE curves, (b) retrieved image for I1, (c) retrieved image for I2.

decrypted image Id. The function is dened as follows order a is xed at the correct value. The decrypted results are
shown in Fig. 8. Here the pixels at all column vectors are selected
MSE mse Io ,Id
to be known from left side to right side. In Fig. 8(a) and (d), the
1 X 2 data at the area marked gray is unknown and is replaced with 0 in
9I m,nIo m,n9 , 4
M  N 8m,n d decryption simulation. In, Fig. 8(a) and (d), the scale s of known
elements are equal to 0.5 and 0.75, respectively. When s 0.5, two
where the parameters M and N represent the size of the two recovered images are displayed in Fig. 8(b) and (c), which are
images. random pattern. When s 0.75, two decrypted images are shown
When the fractional order a are unknown and the random in Fig. 8(e) and (f), which have a blurry outline of the original
matrix R is known, the decryption test is performed and is secret images. Moreover, the area including unknown are random
illustrated in Fig. 6. The variables a1 and a2 represent the rst results in decrypted images. The complete MSE curves are given
angle and the second angle in the gyrator transforms, respec- in Fig. 8(g) for various values of the scale s. From Fig. 8 the
tively. When (a1,a2) (0.338,0.33) or (a1,a2)(0.33,0.338), two random pixel exchanging operation in the proposed algorithm
groups of retrieved images are shown in Fig. 6(a) and (b), which has improved the security of random phase encoding by compar-
are random pattern. The information of the original images is ing to the reported result in Ref. [38]. The random matrix R is
difcult to be recognized in vision. employed in both random phase encoding and random pixel
When a part of pixel value of random matrix R is known or exchanging operation.
captured by illegal user, the decryption test is simulated with When the encrypted data is changed or damaged in the
different scale s of known data. Here sL1/L2, L1 and L2 represent process of storage and transmission, which can be regarded as
the width of the rectangles in Fig. 7(a) and (d). The fractional an occlusion attack, the decryption results are calculated and
Author's personal copy

Z. Liu et al. / Optics & Laser Technology 47 (2013) 152158 157

Fig. 11. The test of chosen-cipher attack and known-plaintext attack: (a)(d) are original images, (e) and (f) are obtained from known-plaintext attack, (g) and (h) are
obtained from chosen-plaintext attack.

analyzed. The unknown encrypted data is replaced with 0 in our original images and considered as a known plain/cipher pair.
calculation. Here the keys (the order a and random matrix R) are Fig. 11(c) and (d) are applied for decryption. Two sets of
xed at correct values. If a quarter of the data of the encrypted decrypted results are displayed in Fig. 11(e)(h). From Fig. 11,
data is unknown or known, which are illustrated in Fig. 8(a) and the original secret information cannot be recognized in vision.
(d), the two sets of retrieved results are shown in Fig. 8(b), (c),
(e) and (f). The images in Fig. 8(b) and (c) are obtained from
Fig. 8(a). The images in Fig. 8(e) and (f), which have a lower 5. Conclusion
quality than the images in Fig. 8(b) and (c), are calculated
according to Fig. 8(d). From the images, the main outline of the We propose a double image encryption method by using
original images can be distinguished in vision. random pixel exchanging and random phase encoding in gyrator
The noise attack is considered by use of two types of pollution domains. Two original images are regarded as the real part and
formats, which are expressed as follows imaginary part of complex function during the starting stage of
C 03 C 3 1 p  s0,1  5 encryption process. Subsequently, the complex function is
encrypted by the two operations mentioned above. A random
and matrix R is employed in both pixel exchanging and phase coding
p
C 003 E2 exp ij2 1 p  s0,1 , 6 for reducing the space storing keys in the application of storage
and transmission of secret information. The fractional order a of
where the parameter p represent the intensity of noise. The gyrator transform can serve as an extra key. Some numerical
function s0,1 is random data having p the mean value 0 and simulations have been shown for testing the validity and perfor-
standard deviation 1. The functions E2 and j2 are the amplitude mance of the encryption algorithm.
and the phase of the function C3, respectively. In Eqs. (5) and (6),
the amplitude and phase of the data C3 are attacked, respectively.
The functions C 03 and C 003 are the encrypted image including noise
Acknowledgments
and are employed in decryption process. By using various values
of the coefcient p, Eqs. (5) and (6) are utilized to obtain the
decrypted results shown in Figs. 9 and 10, respectively. When This work was supported by the National Natural Science Founda-
p 1 and 0.6, four recovered images are given in Figs. 9 and 10 to tion of China (Grants 1104049, 10974039, 61077075 and 11047153),
judge the quality of decrypted images. From Figs. 9 and 10, the Specialized Research Fund for the Doctoral Program of Higher
proposed encryption has some degree of robustness against noise education (Grant 20102302120009), the Fundamental Research
attack. Moreover, the phase data of C3 is more sensitive than the Funds for the Central Universities (Grant HIT.NSRIF.2009038) and
amplitude information against the noise attack. the Development Program for Outstanding Young Teachers in Harbin
The chosen-plaintext attack [19] and known-plaintext attack Institute of Technology (Grant HITQNJS.2008.027). The author
[20] have been considered for decrypting the decrypted data. To Zhengjun Liu would like to acknowledge the support of the Opening
introduce the two kinds of attacks, an equivalent encryption Foundation by the State Key Laboratory of Transient Optics and
model is dened as Photonics, Chinese Academy of Sciences (Grant SKLST201105) and
  State Key Laboratory of Advanced Optical Communication Systems
C 03 Ga Ga I1 i  I2 exp i  f1   exp i  f2 , 7 Networks, China. The authors wish to thank three anonymous
when f1 and f2 are random phase function. The functions I1 and reviewers for their useful suggestions and comments.
I2 represent input image. The function C 03 is encrypted data. The
model in Eq. (7) will be used for testing the chosen-plaintext
References
attack and known-plaintext attack, in which phase retrieval
algorithm and impulse function are employed in order to calcu-
[1] Refregier P, Javidi B. Optical image encryption based on input plane and
late the phases f1 and f2. The complex function I1 i  I2 will be Fourier plane random encoding. Optics Letters 1995;20:7679.
regarded as the restriction of input of gyrator transform in phase [2] Situ G, Zhang J. Double random-phase encoding in the Fresnel domain. Optics
retrieval algorithm, which is calculated with 900 iterations in Letters 2004;29:15846.
[3] Unnikrishnan G, Joseph J, Singh K. Optical encryption by double-random
simulation. Four gray-level images having 128  128 pixels are phase encoding in the fractional Fourier domain. Optics Letters 2000;25:
shown in Fig. 11. Fig. 11(a) and (b) are selected as a group of 8879.
Author's personal copy

158 Z. Liu et al. / Optics & Laser Technology 47 (2013) 152158

[4] Sheng Y, Xin Z, Alam MS, Xi L, Xiao-Feng L. Information hiding based on [27] Hwang HE, Chang HT, Lie WN. Multiple-image encryption and multiplexing
double random-phase encoding and public-key cryptography. Optics Express using a modied Gerchberg-Saxton algorithm and phase modulation in
2009;17:327084. Fresnel-transform domain. Optics Letters 2009;34:39179.
[5] Zhang Y, Zheng CH, Tanno N. Optical encryption based on iterative fractional [28] Zhong Z, Chang J, Shan M, Hao B. Double image encryption using double pixel
Fourier transform. Optics Communications 2002;202:27785. scrambling and random phase encoding. Optics Communications 2012;285:
[6] Meng XF, Cai LZ, Xu XF, Yang XL, Shen XX, Dong GY, et al. Two-step phase- 5848.
shifting interferometry and its application in image encryption. Optics Letters [29] Chang HT, Hwang HE, Lee CL, Lee MT. Wavelength multiplexing multiple-
2006;31:14146. image encryption using cascaded phase-only masks in the Fresnel transform
[7] Perez-Cabre E, Cho M, Javidi B. Information authentication using photon- domain. Applied Optics 2011;50:7106.
counting double-random-phase encrypted images. Optics Letters 2011;36: [30] Amaya D, Tebaldi M, Torroba R, Bolognini N. Wavelength multiplexing
224. encryption using joint transform correlator architecture. Applied Optics
[8] Alfalou A, Mansour A. Double random phase encryption scheme to multiplex 2009;48:2099104.
and simultaneous encode multiple images. Applied Optics 2009;48:593347. [31] Di H, Zheng K, Zhang X, Lam EY, Kim T, Kim YS, et al. Multiple-image
[9] Zhang S, Karim MA. Color image encryption using double random phase encryption by compressive holography. Applied Optics 2012;51:10009.
encoding. Microwave and Optical Technology Letters 1999;21:31823. [32] Shi Y, Situ G, Zhang J. Multiple-image hiding by information prechoosing.
[10] Chen L, Zhao D. Optical image encryption with Hartley transforms. Optics Optics Letters 2008;33:5424.
Letters 2006;31:343840. [33] Liu Z, Liu S. Double image encryption based on iterative fractional Fourier
[11] Zhu B, Zhao H, Liu S. Image encryption based on pure intensity random transform. Optics Communications 2007;275:3249.
coding and digital holography technique. Optik 2003;114:959. [34] Tao R, Xin Y, Wang Y. Double image encryption based on random
[12] Zhou N, Wang Y, Gong L. Novel optical image encryption scheme based on phase encoding in the fractional Fourier domain. Optics Express 2007;15:
fractional Mellin transform. Optics Communications 2011;284:323442. 1606779.
[13] Tao R, Lang J, Wang Y. The multiple-parameter discrete fractional Hadamard [35] Liu Z, Li Q, Dai J, Sun X, Liu S, Ahmad MA. A new kind of double image
encryption by using a cutting spectrum in the 1D fractional Fourier transform
transform. Optics Communications 2009;282:15315.
domains. Optics Communications 2009;282:153640.
[14] Lang J. Image encryption based on the reality-preserving multiple-parameter
[36] Liu Z, Chen H, Liu T, Li P, Dai J, Sun X, et al. Double-image encryption based
fractional Fourier transform. Optics Communications 2012;285:258490.
on the afne transform and the gyrator transform. Journal of Optics
[15] Wang X, Zhao D. Multiple-image encryption based on nonlinear amplitude-
2010;12:035407.
truncation and phase-truncation in Fourier domain. Optics Communications
[37] Li H, Wang YR. Double-image encryption based on iterative gyrator trans-
2011;284:14852.
form. Optics Communications 2008;281:57459.
[16] Liu Z, Xu L, Liu T, Chen H, Li P, Lin C, et al. Color image encryption by using
[38] Liu Z, Guo Q, Xu L, Ahmad MA, Liu S. Double image encryption by using
Arnold transform and color-blend operation in discrete cosine transform
iterative random binary encoding in gyrator domains. Optics Express 2010;18:
domains. Optics Communications 2011;284:1238.
1203343.
[17] Meng XF, Cai LZ, Yang XL, Xu XF, Dong GY, Shen XX, et al. Digital color image [39] Liu Z, Dai J, Sun X, Liu S. Triple image encryption scheme in fractional Fourier
watermarking based on phase-shifting interferometry and neighboring pixel transform domains. Optics Communications 2009;282:51822.
value subtraction algorithm in the discrete-cosine-transform domain. [40] Wang X, Zhao D. Double images encryption method with resistance against
Applied Optics 2007;46:4694701. the specic attack based on an asymmetric algorithm. Optics Express
[18] Zhang S, Karim MA. High-security optical integrated stream ciphers. Optical 2012;20:119942003.
Engineering 1999;38:204. [41] Abuturab MR. Color image security system using double random-structured
[19] Peng X, Wei H, Zhang P. Chosen-plaintext attack on lensless double-random phase encoding in gyrator transform domain. Applied Optics 2012;51:
phase encoding in the Fresnel domain. Optics Letters 2006;31:32613. 300616.
[20] Peng X, Zhang P, Wei H, Yu B. Known-plaintext attack on optical encryption [42] Shi X, Zhao D. Color image hiding based on the phase retrieval technique and
based on double random phase keys. Optics Letters 2006;31:10446. Arnold transform. Applied Optics 2011;50:21349.
[21] Monaghan DS, Gopinathan U, Naughton TJ, Sheridan JT. Key-space analysis of [43] Kumar P, Joseph J, Singh K. Optical image encryption using a jigsaw trans-
double random phase encryption technique. Applied Optics 2007;46:66417. form for silhouette removal in interference-based methods and decryption
[22] Situ G, Pedrini G, Osten W. Strategy for cryptanalysis of optical encryption in with a single spatial light modulator. Applied Optics 2011;50:180511.
the Fresnel domain. Applied Optics 2010;49:45762. [44] Liu Z, Xu L, Lin C, Liu S. Image encryption by encoding with a nonuniform
[23] Alfalou A, Brosseau C. Optical image compression and encryption methods. optical beam in gyrator transform domains. Applied Optics 2010;49:56327.
Advances in Optics and Photonics 2009;1:589636. [45] Rodrigo JA, Alieva T, Calvo ML. Gyrator transform: properties and applica-
[24] Situ G, Zhang J. Multiple-image encryption by wavelength multiplexing. tions. Optics Express 2007;15:2190203.
Optics Letters 2005;30:13068. [46] Liu Z, Chen D, Ma J, Wei S, Zhang Y, Dai J, et al. Fast algorithm of discrete
[25] Situ G, Zhang J. Position multiplexing for multiple-image encryption. Journal gyrator transform based on convolution operation. Optik 2011;122:8647.
of Optics A: Pure and Applied Optics 2006;8:3917. [47] Alfalou A, Brosseau C. Exploiting root-mean-square time-frequency structure
[26] Shi Y, Situ G, Zhang J. Multiple-image hiding in the Fresnel domain. Optics for multiple-image optical compression and encryption. Optics Letters
Letters 2007;32:19146. 2010;35:19146.

View publication stats

Anda mungkin juga menyukai