Next Article in Journal
Path-Planning Strategy: Adaptive Ant Colony Optimization Combined with an Enhanced Dynamic Window Approach
Next Article in Special Issue
A Comparative Analysis of Computational Intelligence Methods for Autonomous Navigation of Smart Ships
Previous Article in Journal
Prediction Enhancement of Metasurface Absorber Design Using Adaptive Cascaded Deep Learning (ACDL) Model
Previous Article in Special Issue
Computational Intelligence Supporting the Safe Control of Autonomous Multi-Objects
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Three-Dimensional Double Random-Phase Encryption for Simultaneous Two-Primary Data

1
Department of Optometry, Eulji University, 553 Sanseong-daero, Sujeong-gu, Seongnam-si 13135, Kyonggi-do, Republic of Korea
2
School of ICT, Robotics, and Mechanical Engineering, Institute of Information and Telecommunication Convergence (IITC), Hankyong National University, 327 Chungang-ro, Anseong 17579, Kyonggi-do, Republic of Korea
*
Author to whom correspondence should be addressed.
Electronics 2024, 13(5), 823; https://doi.org/10.3390/electronics13050823
Submission received: 29 January 2024 / Revised: 13 February 2024 / Accepted: 19 February 2024 / Published: 20 February 2024

Abstract

:
In this paper, we propose a three-dimensional (3D) optical encryption technique for simultaneous two-primary data using double random-phase encryption (DRPE). In conventional DRPE, the primary data can be encrypted through two different random phase masks optically. Thus, its speed is the same as the speed of light. However, in this method, each primary dataset can be decrypted by the individual key data. For simultaneous two primary dataset such as stereo images or multi-view images, a new encryption technique is required. Therefore, in this paper, we encrypt the simultaneous two different primary datasets by DRPE. In our method, the first and second primary data are regarded as the amplitude and phase with single key data for encryption. To verify the feasibility of our method, we implement the simulation and measure the performance metrics such as thw peak signal to noise ratio (PSNR) and the peak sidelobe ratio (PSR). As a result, PSNR values of two-dimensional decryption results for the first (“LENA” text) and second (lena image) primary data by our proposed method with the correct and incorrect key data are 311.0139, 41.9609, 12.0166, and 7.4626, respectively, since the first primary data are lossless, and the second primary data are lossy. For 3D reconstruction, PSR values of the first and second primary data are 914.2644 and 774.1400, respectively.

1. Introduction

Optical encryption has been an important technique in many industries to protect private information. Double random-phase encryption (DRPE) [1,2,3,4,5,6,7,8,9,10,11,12,13] is one of the optical encryption techniques which uses two different random phase masks and optical components. Thus, its processing speed is the same as the speed of light. It encrypts the data through the 4f optical system with different random phase masks. Then, using the same 4f optical system with a key random phase mask which is the complex conjugated of the second random-phase mask, it can decrypt the data perfectly. However, when the key random-phase mask is revealed, anyone can decrypt the data easily. To overcome this problem, photon-counting DRPE was proposed [14,15,16].
Photon-counting DRPE applies computational photon-counting imaging to the amplitude of the encrypted data. Thus, it can improve the security level of DRPE since the data may not be recognized by human eyes when the key data are revealed. The data can only be recognized by the computational recognition system. However, when the number of photons is lacking, the data may not be recognized by the computational recognition system. Therefore, three-dimensional (3D) photon-counting DRPE was suggested [17,18].
The 3D photon-counting DRPE utilizes integral imaging with volumetric computational reconstruction (VCR) [19,20] to photon-counting DRPE. Integral imaging [21,22,23,24,25,26,27,28,29] which was first proposed by G. Lippmann can record multiple images with different perspectives from 3D information, where these multiple images are referred to as elemental images. These elemental images can reconstruct 3D images at the desired reconstruction depth by using VCR. Thus, it can generate another key dataset (i.e., the reconstruction depth of 3D images) for DRPE. In addition, 3D photon-counting DRPE can decrypt the data which can be recognized by human eyes even though each encrypted elemental image has a few photons, since it uses multiple elemental images for reconstructing 3D images. However, DRPE still has a problem because it must hold the phase of the encrypted data to decrypt the primary data. Therefore, amplitude-only DRPE which uses a deep learning system was proposed.
Basically, DRPE can encrypt one primary dataset as one set of encrypted data. It means that DRPE has low data efficiency. For a 3D imaging system such as stereo imaging, integral imaging, and so on, this data efficiency is a very important factor. For example, when 100 elemental images of integral imaging are transmitted via a wireless communication channel with security, 100 complex-valued encrypted images are required. If each elemental image has 4k resolution with 8 bit RGB depth, the amount of transmitted images is 3840 ( H ) × 2160 ( V ) × 3 ( RGB ) × 100 ( number of elemental images ) × 2 ( real and imaginary values ) 5 [ GB ] . Since it is huge amount of data, an improvement in the data efficiency is required.
In this paper, to improve the data efficiency of DRPE, we propose 3D DRPE for simultaneous two-primary data. In our proposed method, two-primary data can be encrypted by positioning the first and second datasets to the amplitude and the phase of the encrypted data, respectively. For decryption of our proposed method, the first dataset can be reconstructed by taking the absolute value of the decrypted data from DRPE. Then, for reconstructing the second dataset, the phase value of the decrypted data from DRPE is calculated. Finally, two-primary data can be obtained simultaneously from one DRPE data.
This paper is organized as follows. In Section 2, we describe the principle of DRPE for both encryption and decryption. Then, we explain our proposed method in Section 3. To show the feasibility of our proposed method, experimental results are shown with a performance metric such as peak signal to noise ratio (PSNR) in Section 4. Finally, we conclude with a summary in Section 5.

2. Principle of Double Random Phase Encryption

In this section, we describe the basic principle of DRPE for encryption and decryption, illustrate the optical setup for encryption and decryption of DRPE, and show the encryption and decryption examples. Figure 1 shows the original data (i.e., lena and madrill test images) for DRPE examples.

2.1. Encryption

In conventional DRPE, encryption can be implemented by a 4f optical system as illustrated in Figure 2. First, primary data s ( x ) pass through the first random phase mask which is exp { i 2 π n s ( x ) } in the spatial domain. Then, it passes through lens 1, which means a Fourier transform. Thus, a spatial frequency spectrum can be generated at the focal plane (f) of lens 1. Since random phase mask 2 which is exp { i 2 π n f ( μ ) } is located in this focal plane, the spatial frequency spectrum passes through this random phase mask. Finally, through lens 2 (i.e., inverse Fourier transform), the encrypted data s e ( x ) can be obtained. The encryption process can be written as the following [1].
s e ( x ) = I F F T F F T ( s ( x ) e i 2 π n s ( x ) ) × e i 2 π n f ( μ )
where n s ( x ) and n f ( μ ) are the random phase generated by the Uniform distribution with range [0, 1] in spatial and spatial frequency domains, respectively. Here, the complex conjugate of the second random phase mask will be key information for decryption. Since encrypted data are the complex valued data, it can be separated by the amplitude and the phase.
Figure 3 shows the encryption example of the original data as shown in Figure 1 by Equation (1). In Figure 3, encrypted data for each original data cannot be recognized. In addition, encrypted data are complex valued data, that is, they consist of the amplitude and the phase. For decryption, the key data are required, which are the complex conjugate of the second random-phase mask, exp { i 2 π n f ( μ ) } . The decryption process of DRPE is expressed in next subsection.

2.2. Decryption

For decryption of conventional DRPE, the homogeneous 4f optical system used in encryption is needed. Figure 4 illustrates the optical setup of the decryption process for DRPE. Encrypted data s e ( x ) pass through lens 1 which means a Fourier transform. Then, they are multiplied by the key data exp { 2 π n f ( μ ) } . After that, it passes through lens 2 (i.e., inverse Fourier transform), and finally, the decrypted data can be obtained by the image sensor which stands for taking the absolute value of the decrypted data. The decryption process of DRPE can be expressed as [1]
s d ( x ) = I F F T F F T s e ( x ) × e i 2 π n f ( μ )
Using Equation (2), the original data can be reconstructed as shown in Figure 5. It is noticed that the decrypted data can be reconstructed perfectly because their mean-squared error (MSE) is 0. However, when the key data are unknown, the original data may not be decrypted as shown in Figure 6. They are the noisy images so that it is difficult for recognition.
Conventional DRPE still has a drawback. When the key data are revealed, anyone can obtain the same data as the original data. Therefore, it is required that the security level is improved. Three-dimensional DRPE applies the three-dimensional integral imaging technique to DRPE. Since integral imaging uses elemental images for reconstructing 3D images, multiple encrypted data are required. In addition, the reconstruction depth can be another key data because the primary data are located at a certain depth in 3D space. However, it needs a high data capacity due to a lot of elemental images. Therefore, in this paper, we propose a 3D encryption technique for simultaneous two-primary data. We present our technique in the next section.
Figure 3. Encryption result by double random-phase encryption for (a) original data as shown in Figure 1a and (b) original data as shown in Figure 1b.
Figure 3. Encryption result by double random-phase encryption for (a) original data as shown in Figure 1a and (b) original data as shown in Figure 1b.
Electronics 13 00823 g003
Figure 4. Optical setup of decryption for double random-phase encryption.
Figure 4. Optical setup of decryption for double random-phase encryption.
Electronics 13 00823 g004
Figure 5. Decryption results by double random-phase encryption with the key data for (a) original data as shown in Figure 1a and (b) original data as shown in Figure 1b.
Figure 5. Decryption results by double random-phase encryption with the key data for (a) original data as shown in Figure 1a and (b) original data as shown in Figure 1b.
Electronics 13 00823 g005
Figure 6. Decryption results by double random-phase encryption without the key data for (a) original data as shown in Figure 1a and (b) original data as shown in Figure 1b.
Figure 6. Decryption results by double random-phase encryption without the key data for (a) original data as shown in Figure 1a and (b) original data as shown in Figure 1b.
Electronics 13 00823 g006

3. Three-Dimensional Double Random Phase Encryption for Simultaneous Two Primary Data

Before 3D DRPE for simultaneous two-primary data is explained, integral imaging is mentioned in this section. Then, the encryption and decryption of our proposed method are described. Finally, reconstruction methods for the second primary data are also presented.

3.1. Three-Dimensional Integral Imaging

Figure 7 illustrates the basic concept of integral imaging. It has two processes; pickup and display (or reconstruction). In the pickup process, as shown in Figure 7a, elemental images are obtained by capturing the rays coming from 3D objects through the lens array. Then, the 3D image can be displayed by using the homogeneous lens array used in the pickup process as depicted in Figure 7b. Integral imaging can provide a full-color 3D image with full parallax and continuous viewing points. It does not require any special viewing glasses and coherent light sources. Furthermore, it does not have visual fatigue.
However, in lens array based integral imaging, the resolution of each elemental image is low because the resolution of the image sensor is divided by the number of lenses. Therefore, another pickup method of integral imaging is required to obtain the high resolution elemental image.
Figure 7. Concept of integral imaging. (a) Pickup and (b) display (or reconstruction).
Figure 7. Concept of integral imaging. (a) Pickup and (b) display (or reconstruction).
Electronics 13 00823 g007
In this paper, we utilize the synthetic aperture integral imaging (SAII) [26] for the pickup process. It can record the elemental images by using a camera array or moving the single camera in horizontal and vertical directions as shown in Figure 8.
Examples of the elemental images captured by SAII are shown in Figure 9, where the resolution of each elemental image is 1000(H) × 1000, the focal length of camera f is 50 mm, pitch between cameras p is 3.6 mm, sensor size is 36 mm × 36 mm, “OPTICAL” is located at 500 mm, and “ENCRYPTION” is located at 1250 mm. However, since the resolution of the elemental images obtained by SAII is high, it is difficult to display 3D images by conventional display devices (in the example, we need a display panel with 10,000 × 10,000 pixels). Thus, volumetric computational reconstruction (VCR) was proposed [19,20]. It can reconstruct the sectional images for 3D objects at different reconstruction depths by projecting the elemental images through a virtual pinhole array onto the reconstruction plane as shown in Figure 10.
VCR can be expressed as follows [20].
Δ x = N x f p x c x z r , Δ y = N y f p y c y z r
Δ x k = Δ x × ( k 1 ) , k = 1 , 2 , , L x Δ y l = Δ y × ( l 1 ) , l = 1 , 2 , , L y
I ( x , y , z r ) = 1 O ( x , y , z r ) k = 1 L x l = 1 L y I k l ( x + Δ x k , y + Δ y l )
where Δ x , Δ y are the shifting pixel value (real value), Δ x k , Δ y l are the quantized shifting pixel value for kth column and lth row elemental image (integer value), k, l are the index of the elemental image, N x , N y are the total number of pixels for each elemental image, f is the distance between elemental images and the virtual pinhole array, p x , p y are the pitch between elemental images, c x , c y are the sensor size, z r is the reconstruction depth, L x , L y are the total number of elemental images, and I k l is the kth column and lth row of elemental images.
Figure 9. Elemental images by SAII, where 10(H) × 10(V) elemental images are captured.
Figure 9. Elemental images by SAII, where 10(H) × 10(V) elemental images are captured.
Electronics 13 00823 g009
Figure 10. Volumetric computational reconstruction.
Figure 10. Volumetric computational reconstruction.
Electronics 13 00823 g010
Using Equations (3)–(5), a 3D image can be reconstructed at the reconstruction depth z r . Figure 11 shows 3D reconstruction results of elemental images as shown in Figure 9 by VCR at 500 mm and 1250 mm. It is noticed that each object (“OPTICAL” and “ENCRYPTION”) is reconstructed at its own reconstruction depth. Therefore, in 3D DRPE, this reconstruction depth can be another key data point. However, in conventional 3D DRPE, for encrypting all elemental images, the same number of the encrypted data as the elemental images is required. It means that a huge amount of data capacity is needed. To solve this data capacity problem, we propose 3D DRPE for simultaneous two-primary data. In the next subsection, we explain the encryption of our proposed method.

3.2. Encryption of Our Proposed Method

To encrypt simultaneous two-primary data in one encrypted dataset, in this paper, we utilize the first random-phase mask of the conventional DRPE as the second primary data.
Figure 12a illustrates the encryption of our proposed method. In our encryption method, the first primary data I 1 ( x ) are multiplied by the phase-type second primary data exp { i 2 π I 2 ( x ) } . Then, they pass through lens 1 (i.e., Fourier transform) and are multiplied by the second random-phase mask exp { i 2 π n f ( μ ) } . Finally, after they pass through lens 2 (i.e., inverse Fourier transform), the encrypted data for simultaneous two primary data can be obtained. The encryption process is written by
s ˜ e ( x ) = I F F T F F T ( I 1 ( x ) e i 2 π I 2 ( x ) ) × e i 2 π n f ( μ )
Thus, using Equation (6), the encrypted data for simultaneous two primary data (see Figure 1) can be generated as shown in Figure 13. It is noticed that the encrypted data cannot be recognized. In next subsection, we describe the decryption of our method.
Figure 12. Double random-phase encryption for simultaneous two primary data. (a) Encryption process and (b) decryption process.
Figure 12. Double random-phase encryption for simultaneous two primary data. (a) Encryption process and (b) decryption process.
Electronics 13 00823 g012
Figure 13. Encrypted data for simultaneous two-primary data in Figure 1 by our proposed method.
Figure 13. Encrypted data for simultaneous two-primary data in Figure 1 by our proposed method.
Electronics 13 00823 g013

3.3. Decryption of Our Proposed Method

Simultaneous two-primary data can be reconstructed from the encrypted data as shown in Figure 13 by separating the encrypted data into the amplitude (for the first primary data) and the phase (for the second primary data). First, the encrypted data passes through lens 1 (Fourier transform) and is multiplied by the complex conjugate of the second random phase mask exp { i 2 π n f ( μ ) } . Then, it pass through lens 2 (inverse Fourier transform). Finally, the decrypted data can be obtained. These processes are illustrated in Figure 12b, and they are written by
s ˜ d ( x ) = I F F T F F T s ˜ e ( x ) × e i 2 π n f ( μ )
However, since it has two primary data, separating them from the decrypted data is required. The first primary data can be reconstructed by taking the absolute value of the decrypted data and the second primary data can be reconstructed by finding the phase value of the decrypted data. Equations are expressed as
I ˜ 1 ( x ) = s ˜ d ( x )
I ˜ 2 ( x ) = s ˜ d ( x ) 2 π
where s ˜ d ( x ) is the phase of the decrypted data. The procedure of the decryption for simultaneous two-primary data is illustrated in Figure 14.
The main advantage of our proposed method is that it can encrypt and decrypt two-primary data simultaneously by the single encrypted data as shown in Figure 13. Using Equation (6), two-primary data can be encrypted simultaneously. Then, since in the encrypted data, the first and second primary data are assigned as the amplitude and phase components, using Equations (7)–(9), two-primary data can be decrypted.

3.4. Reconstruction Methods for the Second Primary Data

For reconstructing the second primary data, the phase calculation of the decrypted data is required. In DRPE, since the range of the phase is from π to π , we need to convert this range to 0 2 π . For this range conversion, the following method can be used which is written as
I ˜ 2 ( x ) = mod ( s ˜ d ( x ) , 2 π ) 2 π
where mod ( ) is the remainder operator.
Figure 15 shows the decryption results for simultaneous two-primary data from the encrypted data as shown in Figure 13 by our proposed method. It is remarkable that two primary datasets can be reconstructed from one encrypted dataset using DRPE.
In next subsection, we present 3D DRPE with the reconstruction depth for simultaneous two-primary data. This technique has two key datasets such as the random-phase mask and the reconstruction depth.
Figure 15. Decryption results for simultaneous two-primary data from the encrypted data as shown in Figure 13 by our proposed method.
Figure 15. Decryption results for simultaneous two-primary data from the encrypted data as shown in Figure 13 by our proposed method.
Electronics 13 00823 g015

3.5. Three-Dimensional Double Random-Phase Encryption with the Reconstruction Depth for Simultaneous Two-Primary Data

In 3D DRPE for simultaneous two-primary data, elemental images for each primary data can be obtained by SAII as shown in Figure 8. In this paper, we use 10(H) × (V) elemental images with 1000 × 1000 pixels for reconstructing 3D primary data. First, each pair of two elemental images can be encrypted by our method as follows.
s ˜ e k l m n ( x ) = I F F T F F T ( A k l ( x ) e i 2 π B m n ( x ) ) × e i 2 π n f ( μ ) , k = 1 , 2 , 3 , , K l = 1 , 2 , 3 , , L m = 1 , 2 , 3 , , M n = 1 , 2 , 3 , , N
where A k l ( x ) , B m n ( x ) are the elemental images for the first and second primary data, s ˜ e k l m n is the encrypted data for A k l ( x ) , and B m n ( x ) elemental images, and K , L , M , N are the index of elemental images for the first and second primary data in x and y directions, respectively.
Now, 10(H) × 10(V) encrypted data can be generated by Equation (11). It includes the first and second primary data. Using Equations (7)–(10), elemental images for the first and second data can be decrypted. Then, 3D data with the reconstruction depth can be obtained by the following equations.
I ˜ 1 ( x , y , z r ) = 1 O ( x , y , z r ) k = 1 K l = 1 L I ˜ 1 k l ( x + Δ x k , y + Δ y l )
I ˜ 2 ( x , y , z r ) = 1 O ( x , y , z r ) m = 1 M n = 1 N I ˜ 2 m n ( x + Δ x m , y + Δ y n )
where I ˜ 1 k l , I ˜ 2 m n are the decrypted data for the first and second primary data, respectively. Here, at the accurate reconstruction depth, the primary data can be reconstructed. In our proposed method, for 3D reconstruction of both the first and second primary data, VCR of integral imaging is used. When the reconstruction depths for the first and second primary data are known, the primary data can be reconstructed clearly at its own reconstruction depth because the overlapping pixels are matched perfectly. However, even though the key data which are the conjugate of the second random-phase mask of DRPE are known, they may not be reconstructed clearly when the reconstruction depths for the first and second primary data are incorrect. Therefore, the reconstruction depths for two primary data are important for the decryption of our proposed method. To show the feasibility of our proposed method, we explain the experiments in the next section.

4. Experimental Results

4.1. Experimental Setup

In this paper, we use two different test images (Lena and Mandrill) and their text images as shown in Figure 16. The resolution of each image is 1000(H) × 1000(V). SAII system has 10(H) × 10(V) cameras, where the focal length is 50 mm, the sensor size is 36 mm(H) × 36 mm(V), and the pitch between cameras is 3.6 mm. “LENA” and “MANDRILL” texts are located at 500 mm. Lena and mandrill test images are located at 1250 mm. By SAII, 10(H) × 10(V) elemental images for each object can be obtained.

4.2. Experimental Results

Now, elemental image sets for objects (“LENA”, lena image, “MADRILL”, and mandrill image) can be encrypted by our proposed method using Equations (11). Especially, a pair of the image and their text are encrypted as shown in Figure 17. It is noticed that these encrypted data cannot be recognized by human eyes.
Then, using Equations (7)–(10) with the correct and incorrect key data, the decrypted data can be obtained. Figure 18 shows the decryption result for “LENA” and lena image with the correct and incorrect key data, respectively. It is remarkable that the decrypted data with the correct key data can be recognized well, but the decrypted data with the incorrect key data cannot be recognized. To evaluate the performance, we calculated the peak signal to noise ratio (PSNR) of the results. PSNR can be defined by
P S N R = 20 log 10 M A X I M S E
M S E = 1 N x N y x = 1 N x y = 1 N y | | f ( x , y ) g ( x , y ) | | 2
where M A X I is the maximum signal value of the data, M S E is the mean-squared error, f ( x , y ) is the reference data, and g ( x , y ) is the input data. PSNR values for “LENA” and lena image with the correct key data are 311.0139 [dB] and 41.9609 [dB], respectively. On the other hand, PSNR values for them with the incorrect key data are 12.0166 [dB] and 7.4626 [dB], respectively. It is obvious that the decrypted data with the correct key data have a better quality than the result with the incorrect key data. Figure 19 shows the decryption result for “MANDRILL” and mandrill images with the correct and incorrect key data, respectively. It is apparent that the results with the correct key data have a better quality than the results with the incorrect key data. For quantitative comparison, PSNR values for “MANDRILL” and mandrill images with the correct key data are 309.8195 [dB] and 47.9588 [dB], respectively. On the other hand, PSNR values for them with the incorrect key data are 11.6164 [dB] and 8.9503 [dB], respectively.
Now, 10(H) × 10(V) elemental images for each object (“LENA”, lena image, “MANDRILL” and mandrill image) are decrypted by our proposed method. Since their reconstruction depths are different (depths of text data and image data are 500 mm and 1250 mm, respectively), 3D images can be reconstructed by Equations (12) and (13). Figure 20 shows the 3D reconstruction results for “LENA” and lena images at different reconstruction depths. As shown in Figure 20b,c, when the reconstruction depth is not correct, the primary data may not be reconstructed well. In contrast, the primary data are reconstructed by in-focus when the reconstruction depth is correct. In addition, Figure 21 shows the 3D reconstruction results for “MANDRILL” and mandrill images at different depths. It is also noticed that the correct primary data can be reconstructed at the correct reconstruction depths.
To show that the reconstruction depth can be key data in our proposed method, we calculated the peak sidelobe ratio (PSR) of the correlation result for the reconstructed 3D data at various reconstruction depths. The PSR value can be obtained by a kth law nonlinear correlation filter as expressed by [30]
c ( x ) = I F F T | I r e f ( μ ) | | I ˜ z r ( μ ) | k exp ϕ r e f ( μ ) ϕ ˜ z r ( μ )
where I r e f ( μ ) is the Fourier transform of the reference data, I ˜ z r ( μ ) is the Fourier transform of the reconstructed 3D data at the reconstruction depth z r , ϕ r e f ( μ ) is the phase of I r e f ( μ ) , ϕ ˜ z r ( μ ) is the phase of I ˜ z r ( μ ) , and k is the nonlinear factor of kth law nonlinear correlation filter (real number and its range is 0 1 ). Here, k = 0.3 is used for nonlinear correlation.
Figure 20. The 3D reconstruction results for “LENA” and lena image (a) at 500 mm, (b) 1000 mm, (c) 500 mm, and (d) 1250 mm, respectively.
Figure 20. The 3D reconstruction results for “LENA” and lena image (a) at 500 mm, (b) 1000 mm, (c) 500 mm, and (d) 1250 mm, respectively.
Electronics 13 00823 g020
Figure 22 shows the PSR values of the reconstructed 3D data via various reconstruction depths. The reconstruction depth of “LENA” and “MANDRILL” characters is 500 mm, respectively. In addition, lena and mandrill test images are positioned at 1250 mm, respectively. As shown in Figure 22, the peak values of “LENA” and “MANDRILL” are at 500 mm, and the peak values of lena and mandrill images are at 1250 mm, respectively. It is apparent that the reconstruction depth can be another key data point in our proposed method.
To compare between the conventional DRPE and our proposed method, we used the data efficiency. Since 10(H) × 10(V) elemental images for reconstructing each primary data and each elemental image has 1000(H) × 1000(V) color pixels, a huge amount of data capacity is required. In the conventional DRPE, the data efficiency is 1000(H) × 1000(V) × 3 (RGB) × 2(real and imaginary values) × 2 (two primary data) × 100 (elemental images) = 1.2 [GB]. On the other hand, in our proposed method, the data efficiency is half of that using the conventional DRPE, 600 [MB], because two-primary data can be encrypted simultaneously. Therefore, our proposed method can improve the data efficiency.
Figure 21. The 3D reconstruction results for “MANDRILL” and mandrill image (a) at 500 mm, (b) 1000 mm, (c) 500 mm, and (d) 1250 mm, respectively.
Figure 21. The 3D reconstruction results for “MANDRILL” and mandrill image (a) at 500 mm, (b) 1000 mm, (c) 500 mm, and (d) 1250 mm, respectively.
Electronics 13 00823 g021
Figure 22. Peak sidelobe ratio for the reconstructed 3D data via various reconstruction depths.
Figure 22. Peak sidelobe ratio for the reconstructed 3D data via various reconstruction depths.
Electronics 13 00823 g022

5. Conclusions

In this paper, we have proposed a new optical encryption method for simultaneous two-primary data by using DRPE. It can encrypt two-primary data as the single encrypted dataset using the amplitude and phase part of the encrypted data by using DRPE. It can improve the data efficiency for encryption of multiple images such as stereoscopic images, integral imaging, and so on. In addition, it can reconstruct 3D data at the reconstruction depth by using the VCR of integral imaging. It means that two different key datasets (encryption key data and reconstruction depth) have to be known to decrypt the primary data. Thus, the security level can be enhanced. Furthermore, even though the decrypted data have some noise, they can reconstruct the primary data since the VCR of integral imaging has the averaging operation. As a result, PSNR values of two-dimensional decryption results for the first (”LENA” text) and second (lena image) primary datasets by our proposed method with correct and incorrect key data are 311.0139, 41.9609, 12.0166, and 7.4626, respectively. Therefore, the decrypted data of the first primary data with correct key data have an almost 26 times larger PSNR value than the result with the incorrect key, and the decrypted data of the second primary data with correct key data have an approximately 5.6 times larger PSNR value than the result with the incorrect key because the first primary data are lossless and the second primary data are lossy. In addition, our proposed method can enhance the data efficiency since it can encrypt two primary data simultaneously using the single-encrypted data. For 3D reconstruction, PSR values of the first and second primary data are 914.2644 and 774.1400, respectively. Therefore, we believe that our proposed method can be applied to various industries which require the protection of private information. However, it has several drawbacks. First, it must know the phase information of the encrypted data because the encrypted data are complex-valued data. Second, the phase part of the decrypted data may not be reconstructed accurately because the phase is the periodic function with 2 π period. Finally, it can encrypt only two-primary data since it is difficult to separate the multiple-phase data from the encrypted data. To solve these drawbacks, we will investigate various solutions in future work.

Author Contributions

Conceptualization, M.C. and J.-Y.J.; writing—original draft preparation, J.-Y.J.; writing—review and editing, M.C.; supervision, M.C.; project administration, M.C.; funding acquisition, M.C. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported under the framework of international cooperation program managed by the National Research Foundation of Korea (NRF-2022K2A9A2A08000152, FY2022).

Data Availability Statement

All data underlying the results are available as part of the article, and no additional source data are required.

Conflicts of Interest

The authors declare no conflicts of interest.

Abbreviations

The following abbreviations are used in this manuscript:
DRPEdouble random-phase encryption
MSEmean-squared error
PSNRpeak signal to noise ratio
PSRpeak sidelobe ratio
SAIIsynthetic aperture integral imaging
VCRvolumetric computational reconstruction

References

  1. Javidi, B.; Horner, J.L. Optical pattern recognition for validation and security verification. Opt. Eng. 1994, 33, 1752–1756. [Google Scholar] [CrossRef]
  2. Refregier, P.; Javidi, B. Optical image encryption based on input plane and Fourier plane random encoding. Opt. Lett. 1995, 20, 767–769. [Google Scholar] [CrossRef]
  3. Matoba, O.; Javidi, B. Encrypted optical memory system using three-dimensional keys in the Fresnel domain. Opt. Lett. 1999, 24, 762–764. [Google Scholar] [CrossRef] [PubMed]
  4. Tan, X.; Matoba, O.; Okada-Sudo, Y.; Ide, M.; Shimura, T.; Kuroda, K. Secure optical memory system with polarization encryption. Appl. Opt. 2001, 40, 2310–2315. [Google Scholar] [CrossRef]
  5. Javidi, B.; Nomura, T. Securing information by use of digital holography. Opt. Lett. 2000, 25, 28–30. [Google Scholar] [CrossRef] [PubMed]
  6. Mogensen, P.C.; Gluckstad, J. Phase-only optical encryption. Opt. Lett. 2000, 25, 566–568. [Google Scholar] [CrossRef]
  7. Goudail, F.; Bollaro, F.; Javidi, B.; Refregier, P. Influence of a perturbation in a double random phase encoding system. JOSA A 1998, 15, 2629–2638. [Google Scholar] [CrossRef]
  8. Matoba, O.; Nomura, T.; Perez-Cabre, E.; Millan, M.S.; Javidi, B. Optical techniques for information security. Proc. IEEE 2009, 97, 1128–1148. [Google Scholar] [CrossRef]
  9. Carnicer, A.; Montes-Usategui, M.; Arcos, S.; Juvells, I. Vulnerability to chosen-cyphertext attacks of optical encryption schemes based on double random phase keys. Opt. Lett. 2005, 30, 1644–1646. [Google Scholar] [CrossRef]
  10. Clemente, P.; Duran, V.; Torres-Company, V.; Tajahuerce, E.; Lancis, J. Optical encryption based on computational ghost imaging. Opt. Lett. 2010, 35, 2391–2393. [Google Scholar] [CrossRef]
  11. Liao, M.; Zheng, S.; Pan, S.; Lu, D.; He, W.; Situ, G.; Peng, X. Deep-learning-based ciphertext-only attack on optical double random phase encryption. Opto-Elec. Adv. 2021, 4, 200016. [Google Scholar] [CrossRef]
  12. Tian, P.; Su, R. A novel virtual optical image encryption scheme created by combining chaotic S-Box with double random phase encoding. Sensors 2022, 22, 5325. [Google Scholar] [CrossRef]
  13. Li, M.; Wang, M.; Fan, H.; Liu, Y.; Zhang, H.; Nan, H. On the security of image cryptosystems using DRPE based on scrambling and diffusion. Opt. Quan. Elec. 2024, 56, 241. [Google Scholar] [CrossRef]
  14. Lee, I.-H.; Cho, M. Double random phase encryption based orthogonal encoding technique for color images. J. Opt. Soc. Korea 2014, 18, 129–134. [Google Scholar] [CrossRef]
  15. Markman, A.; Javidi, B.; Tehranipoor, M. Photon-counting security tagging and verification using optically encoded QR codes. IEEE. Photo. J. 2013, 6, 1–9. [Google Scholar] [CrossRef]
  16. Markman, A.; Javidi, B. Full-phase photon-counting double-random-phase encryption. JOSA A 2014, 31, 394–403. [Google Scholar] [CrossRef]
  17. Cho, M.; Javidi, B. Three-dimensional photon counting double-random-phase encryption. Opt. Lett. 2013, 38, 3198–3201. [Google Scholar] [CrossRef]
  18. Lee, I.-H.; Cho, M. Optical encryption and information authentication of 3D objects considering wireless channel characteristics. J. Opt. Soc. Korea 2013, 17, 494–499. [Google Scholar] [CrossRef]
  19. Hong, S.-H.; Jang, J.-S.; Javidi, B. Three-dimensional volumetric object reconstruction using computational integral imaging. Opt. Exp. 2004, 12, 483–491. [Google Scholar] [CrossRef] [PubMed]
  20. Cho, B.; Kopycki, P.; Martinez-Corral, M.; Cho, M. Computational volumetric reconstruction of integral imaging with improved depth resolution considering continuously non-uniform shifting pixels. Opt. Laser Eng. 2018, 111, 114–121. [Google Scholar] [CrossRef]
  21. Lippmann, G. La Photographie Integrale. Comp. Ren. Acad. Sci. 1908, 146, 446–451. [Google Scholar]
  22. Stern, A.; Javidi, B. Three-dimensional image sensing, visualization, and processing using integral imaging. Proc. IEEE 2006, 94, 591–607. [Google Scholar] [CrossRef]
  23. Levoy, M. Light fields and computational imaging. IEEE Comput. Mag. 2006, 39, 46–55. [Google Scholar] [CrossRef]
  24. Martinez-Cuenca, R.; Saavedra, G.; Martinez-Corral, M.; Javidi, B. Progress in 3-D multiperspective display by integral imaging. Proc. IEEE 2009, 97, 1067–1077. [Google Scholar] [CrossRef]
  25. Jang, J.-S.; Javidi, B. Improved viewing resolution of three-dimensional integral imaging by use of nonstationary micro-optics. Opt. Lett. 2002, 27, 324–326. [Google Scholar] [CrossRef]
  26. Jang, J.-S.; Javidi, B. Three-dimensional synthetic aperture integral imaging. Opt. Lett. 2002, 27, 1144–1146. [Google Scholar] [CrossRef] [PubMed]
  27. Jang, J.-S.; Javidi, B. Improvement of viewing angle in integral imaging by use of moving lenslet arrays with low fill factor. Appl. Opt. 2003, 42, 1996–2002. [Google Scholar] [CrossRef]
  28. Jang, J.-S.; Javidi, B. Large depth-of-focus time-multiplexed three-dimensional integral imaging by use of lenslets with nonuniform focal lengths and aperture sizes. Opt. Lett. 2003, 28, 1924–1926. [Google Scholar] [CrossRef]
  29. Schulein, R.; DaneshPanah, M.; Javidi, B. 3D imaging with axially distributed sensing. Opt. Lett. 2009, 34, 2012–2014. [Google Scholar] [CrossRef] [PubMed]
  30. Javidi, B. Nonlinear joint power spectrum based optical correlation. Appl. Opt. 1989, 28, 2358–2367. [Google Scholar] [CrossRef]
Figure 1. Original data for double random-phase encryption. (a) Lena and (b) Mandrill test images.
Figure 1. Original data for double random-phase encryption. (a) Lena and (b) Mandrill test images.
Electronics 13 00823 g001
Figure 2. Optical setup of encryption for double random-phase encryption.
Figure 2. Optical setup of encryption for double random-phase encryption.
Electronics 13 00823 g002
Figure 8. Synthetic aperture integral imaging.
Figure 8. Synthetic aperture integral imaging.
Electronics 13 00823 g008
Figure 11. The 3D reconstruction results of Figure 9 by VCR at (a) 500 mm and (b) 1250 mm.
Figure 11. The 3D reconstruction results of Figure 9 by VCR at (a) 500 mm and (b) 1250 mm.
Electronics 13 00823 g011
Figure 14. Procedure of the decryption for simultaneous two-primary data by our proposed method.
Figure 14. Procedure of the decryption for simultaneous two-primary data by our proposed method.
Electronics 13 00823 g014
Figure 16. Elemental images used in the experiment. (a) “LENA” text image, (b) lena test image, (c) “MANDRILL” text image, and (d) mandrill test image.
Figure 16. Elemental images used in the experiment. (a) “LENA” text image, (b) lena test image, (c) “MANDRILL” text image, and (d) mandrill test image.
Electronics 13 00823 g016
Figure 17. Encrypted data for simultaneous two primary data. (a) A pair of “LENA” and lena images, (b) a pair of “MANDRILL” and mandrill images.
Figure 17. Encrypted data for simultaneous two primary data. (a) A pair of “LENA” and lena images, (b) a pair of “MANDRILL” and mandrill images.
Electronics 13 00823 g017
Figure 18. Decrypted data for “LENA” and lena image with (a,b) the correct key, (c,d) the incorrect key data, respectively.
Figure 18. Decrypted data for “LENA” and lena image with (a,b) the correct key, (c,d) the incorrect key data, respectively.
Electronics 13 00823 g018
Figure 19. Decrypted data for “MANDRILL” and mandrill image with (a,b) the correct key, (c,d) the incorrect key data, respectively.
Figure 19. Decrypted data for “MANDRILL” and mandrill image with (a,b) the correct key, (c,d) the incorrect key data, respectively.
Electronics 13 00823 g019
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Jang, J.-Y.; Cho, M. Three-Dimensional Double Random-Phase Encryption for Simultaneous Two-Primary Data. Electronics 2024, 13, 823. https://doi.org/10.3390/electronics13050823

AMA Style

Jang J-Y, Cho M. Three-Dimensional Double Random-Phase Encryption for Simultaneous Two-Primary Data. Electronics. 2024; 13(5):823. https://doi.org/10.3390/electronics13050823

Chicago/Turabian Style

Jang, Jae-Young, and Myungjin Cho. 2024. "Three-Dimensional Double Random-Phase Encryption for Simultaneous Two-Primary Data" Electronics 13, no. 5: 823. https://doi.org/10.3390/electronics13050823

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop