DOI QR코드

DOI QR Code

Joint-transform Correlator Multiple-image Encryption System Based on Quick-response Code Key

  • Chen, Qi (Department of Opto-electronics Engineering, Army Engineering University) ;
  • Shen, Xueju (Department of Opto-electronics Engineering, Army Engineering University) ;
  • Cheng, Yue (Department of Missile Engineering, Army Engineering University) ;
  • Huang, Fuyu (Department of Opto-electronics Engineering, Army Engineering University) ;
  • Lin, Chao (Control Engineering Department, Yantai Aeronautical University) ;
  • Liu, HeXiong (Department of Opto-electronics Engineering, Army Engineering University)
  • Received : 2019.04.15
  • Accepted : 2019.06.22
  • Published : 2019.08.25

Abstract

A method for joint-transform correlator (JTC) multiple-image encryption based on a quick-response (QR) code key is proposed. The QR codes converted from different texts are used as key masks to encrypt and decrypt multiple images. Not only can Chinese text and English text be used as key text, but also symbols can be used. With this method, users have no need to transmit the whole key mask; they only need to transmit the text that is used to generate the key. The correlation coefficient is introduced to evaluate the decryption performance of our proposed cryptosystem, and we explore the sensitivity of the key mask and the capability for multiple-image encryption. Robustness analysis is also conducted in this paper. Computer simulations and experimental results verify the correctness of this method.

Keywords

KGHHD@_2019_v3n4_320_f0001.png 이미지

FIG. 1. QR codes with different levels of error correction, generated from the same text “optical image encryption method”: (a) L level, (b) M level, (c) Q level, (d) H level.

KGHHD@_2019_v3n4_320_f0002.png 이미지

FIG. 2. Schematic diagram of the JTC cryptosystem: (a) encryption scheme, (b) decryption scheme.

KGHHD@_2019_v3n4_320_f0003.png 이미지

FIG. 3. Flow diagram of the method.

KGHHD@_2019_v3n4_320_f0004.png 이미지

FIG. 4. Input images and QR code key masks for the simulation.

KGHHD@_2019_v3n4_320_f0005.png 이미지

FIG. 5. Decrypted results using different keytexts: (a) “Shijiazhuang Engineering College”, (b) “Yantai Aeronautical University”, (c) “Hangzhou Electronic School”, (d) “Control Engineering Department”.

KGHHD@_2019_v3n4_320_f0006.png 이미지

FIG. 6. (a) The ciphertext with 10% occludedarea. (b)-(d) Decrypeted images of the letters A, B, and C, corresponding to the ciphertext with 10% occlusion. (e) The ciphertext with 25% occludedarea (f)-(h) Decrypeted images of the letters A, B, and C, corresponding to the the ciphertext with 25% occlusion. (i) The ciphertext with 50% occludedarea. (j)-(l) Decrypeted images of the letters A, B, and C, corresponding to the the ciphertext with 50% occlusion.

KGHHD@_2019_v3n4_320_f0007.png 이미지

FIG. 7. CC versus percent occluded area of the ciphertext.

KGHHD@_2019_v3n4_320_f0008.png 이미지

FIG. 8. CC value versus areaof the ciphertextcovered by salt-and-pepper noise.

KGHHD@_2019_v3n4_320_f0009.png 이미지

FIG. 9. Decrypted results using keys with different levels of error correction: (a) L level, (b) M level, (c) Q level, (d) H level.

KGHHD@_2019_v3n4_320_f0010.png 이미지

FIG. 10. Decrypted results using the wrong key, when the key text is (a) “aptical image encryption method”, (b) “aatical image encryption method”, (c) “aaaical image encryption method”, and (d) “aaaacal image encryption method”.

KGHHD@_2019_v3n4_320_f0011.png 이미지

FIG. 11. (a) The QR code key generated from the Chinese text “光学图像加密方法”. (b) The QR code key generated from the Chinese text “咣学图像加密方法”. (c) Decrypted result using the key mask generated from the second text “咣学图像加密方法”.

KGHHD@_2019_v3n4_320_f0012.png 이미지

FIG. 12. Images and QR code key masks on the input plane.

KGHHD@_2019_v3n4_320_f0013.png 이미지

FIG. 13. Decrypted images using keysconsisting of (a) 12, (b) 13, (c) 14, and (d) 15 “space” symbols.

KGHHD@_2019_v3n4_320_f0014.png 이미지

FIG. 14. Experimental system: (1) He-Ne laser, (2,12) Attenuators, (3) Filter, (4) Collimating mirror, (5) Rightangle prism, (6) Aperture, (7) SLM, (8,10,13) Beam-splitting prisms, (9) Fourier lens, (11) CCD.

KGHHD@_2019_v3n4_320_f0015.png 이미지

FIG. 15. Complex ciphertext after denoising.

KGHHD@_2019_v3n4_320_f0016.png 이미지

FIG. 16. Decrypted results from the experiment, with the QR code masksgenerated from the texts (a) “Shijiazhuang Engineering College”, (b) “Yantai Aeronautical University”, and (c) “Hangzhou Electronic School”.

References

  1. P. Refregier and B. Javidi, "Optical image encryption based on input plane and Fourier plane random encoding," Opt. Lett. 20, 767-769 (1995). https://doi.org/10.1364/OL.20.000767
  2. G. Unnikrishnan and K. Singh, "Double random fractional Fourier domain encoding for optical security," Opt. Eng. 39, 2853-2859 (2000). https://doi.org/10.1117/1.1313498
  3. T. Nomura and B. Javidi, "Optical encryption using a joint transform correlator architecture," Opt. Eng. 39, 2031-2035 (2000). https://doi.org/10.1117/1.1304844
  4. G. Unnikrishnan, J. Joseph, and K. Singh, "Optical encryption by double-random phase encoding in the fractional Fourier domain," Opt. Lett. 25, 887-889 (2000). https://doi.org/10.1364/OL.25.000887
  5. B. Hennelly and J. T. Sheridan, "Optical image encryption by random shifting in fractional Fourier domains," Opt. Lett. 28, 269-271 (2003). https://doi.org/10.1364/OL.28.000269
  6. B. Javidi, A. Carnicer, M. Yamaguchi, T. Nomura, E. Perez-Cabre, M. S. Millán, N. K. Nishchal, R. Torroba, J. F. Barrera, W. He, X. Peng, A. Stern, Y. Rivenson, A. Alfalou, C. Brosseau, C. Guo, J. T. Sheridan, G. Situ, M. Naruse, T. Matsumoto, I. Juvells, E. Tajahuerce, J. Lancis, W. Chen, X. Chen, P. W. H. Pinkse, A. P, Mosk, and A. Markman, "Roadmap on optical security," J. Opt. 18, 083001 (2016). https://doi.org/10.1088/2040-8978/18/8/083001
  7. S. Yuan, X. Liu, X. Zhou, and Z. Li, "Optical encryption scheme with multiple users based on computational ghost imaging and orthogonal modulation," J. Opt. Soc. Korea 20, 476-480 (2016). https://doi.org/10.3807/JOSK.2016.20.4.476
  8. W. Sun, L. Wang, J. Wang, H. Li, and Q. Wu, "Optical image encryption technique based on hybrid-pattern phase keys," Curr. Opt. Photon. 2, 540-546 (2018) https://doi.org/10.3807/COPP.2018.2.6.540
  9. S. H. Jeon and S. K. Gil, "Secret key sharing cryptosystem using optical phase-shifting digital holography," Curr. Opt. Photon. 3, 119-127 (2019) https://doi.org/10.3807/COPP.2019.3.2.119
  10. S. J. Park, J. Y. Kim, J. K. Bae, and S. J. Kim, "Fourier-plane encryption technique based on removing the effect of phase terms in a joint transform correlator," Opt. Rev. 8, 413-415 (2001). https://doi.org/10.1007/BF02931728
  11. C. L. Mela and C. Iemmi, "Optical encryption using phase-shifting interferometry in a joint transform correlator," Opt. Lett. 31, 2562-2564 (2006). https://doi.org/10.1364/OL.31.002562
  12. E. Rueda, J. F. Barrera, R. Henao, and R. Torroba, "Optical encryption with a reference wave in a joint transform correlator architecture," Opt. Commun. 282, 3243-3249 (2009). https://doi.org/10.1016/j.optcom.2009.05.022
  13. A. V. Zea, J. F. Barrera, and R. Torroba, "Three-dimensional joint transform correlator cryptosystem," Opt. Lett. 41, 599-602 (2016). https://doi.org/10.1364/OL.41.000599
  14. G. Situ and J. Zhang, "Multiple-image encryption by wavelength multiplexing," Opt. Lett. 30, 1306-1308 (2005). https://doi.org/10.1364/OL.30.001306
  15. G. Situ and J. Zhang, "Position multiplexing for multiple-image encryption," J. Opt. A: Pure Appl. Opt. 8, 391-397 (2006). https://doi.org/10.1088/1464-4258/8/5/005
  16. D. Amaya, M. Tebaldi, R. Torroba, and N. Bolognini, "Multichanneled encryption via a joint transform correlator architecture," Appl. Opt. 47, 5903-5907 (2008). https://doi.org/10.1364/AO.47.005903
  17. A. Alfalou and A. Mansour, "Double random phase encryption scheme to multiplex and simultaneous encode multiple images," Appl. Opt. 48, 5933-5947 (2009). https://doi.org/10.1364/AO.48.005933
  18. D. Amaya, M. Tebaldi, R. Torroba, and N. Bolognini, "Wavelength multiplexing encryption using joint transform correlator architecture," Appl. Opt. 48, 2099-2104 (2009). https://doi.org/10.1364/AO.48.002099
  19. X. Wang and D. Zhao, "Fully phase multiple-image encryption based on superposition principle and the digital holographic technique," Opt. Commun. 285, 4280-4284 (2012). https://doi.org/10.1016/j.optcom.2012.06.061
  20. J. F. Barrera, M. Tebaldi, C. Rios, E. Rueda, N. Bolognini, and R. Torroba, "Experimental multiplexing of encrypted movies using a JTC architecture," Opt. Express 20, 3388-3393 (2012). https://doi.org/10.1364/OE.20.003388
  21. D. Kong, X. Shen, Q. Xu, W. Xin, and H. Guo, "Multiple-image encryption scheme based on cascaded fractional Fourier transform," Appl. Opt. 52, 2619-2625 (2013). https://doi.org/10.1364/AO.52.002619
  22. E. Rueda, C. Rios, J. F. Barrera, R. Henao, and R. Torroba, "Experimental multiplexing approach via code key rotations under a joint transform correlator scheme," Opt. Commun. 284, 2500-2504 (2011). https://doi.org/10.1016/j.optcom.2011.01.052
  23. Q. Chen, X. Shen, S. Dou, C. Lin, and L. Wang, "Topological charge number multiplexingfor JTC multiple-image encryption," Opt. Commun. 412, 155-160 (2018). https://doi.org/10.1016/j.optcom.2017.12.015
  24. J. Liu, T. Bai, X. Shen, S. Dou, C. Lin, and J. Cai, "Parallel encryption for multi-channel images based on an optical joint transform correlator," Opt. Commun. 396, 174-184 (2017). https://doi.org/10.1016/j.optcom.2017.03.049
  25. J. F. Barrera, A. Mira-Agudelo, and R. Torroba, "Experimental QR code optical encryption: noise-free data recovering," Opt. Lett. 39, 3074-3077 (2014). https://doi.org/10.1364/OL.39.003074
  26. Z.-P. Wang, S. Zhang, H.-Z. Liu, and Y. Qin, "Single-intensity-recording optical encryption technique based on phase retrieval algorithm and QR code," Opt. Commun. 332, 36-41 (2014). https://doi.org/10.1016/j.optcom.2014.06.070
  27. Z. Ren, P. Su, J. Ma, and G. Jin, "Secure and noise-free holographic encryption with a quick-response code," Chin. Opt. Lett. 12, 010601 (2014). https://doi.org/10.3788/COL201412.010601
  28. Y. Qin and Q. Gong, "Optical information encryption based on incoherent superposition with the help of the QR code," Opt. Commun. 310, 69-74 (2014). https://doi.org/10.1016/j.optcom.2013.07.062
  29. J. F. Barrera, A. Mira, and R. Torroba, "Optical encryption and QR codes: Secure and noise-free information retrieval," Opt. Express 21, 5373-5378 (2013). https://doi.org/10.1364/OE.21.005373
  30. C. Lin, X. Shen, and B. Li, "Four-dimensional key design in amplitude, phase, polarization and distance for optical encryption based on polarization digital holography and QR code," Opt. Express 22, 20727-20739 (2014). https://doi.org/10.1364/OE.22.020727
  31. S. Trejos, J. F. Barrera, and R. Torroba, "Optimized and secure technique for multiplexing QR code images of single characters: application to noiseless messages retrieval," Erratum, J. Opt. 17, 129601 (2015).
  32. A. Jaramillo, J. F. Barrera, A. V. Zea, and R. Torroba, "Fractional optical cryptographic protocol for data containers in a noise-free multiuser environment," Opt. Lasers Eng. 102, 119-125 (2018). https://doi.org/10.1016/j.optlaseng.2017.10.008
  33. S. Jiao, Z. Jin, C. Zhou, W. Zou, and X. Li, "Is QR code an optimal data container in optical encryption systems from an error-correction coding perspective?" J. Opt. Soc. Am. A 35, A23-A29 (2018). https://doi.org/10.1364/JOSAA.35.000A23