中国物理B ›› 2021, Vol. 30 ›› Issue (12): 124207-124207.doi: 10.1088/1674-1056/ac0815

• • 上一篇    下一篇

Ghost imaging-based optical cryptosystem for multiple images using integral property of the Fourier transform

Yi Kang(康祎), Leihong Zhang(张雷洪), Hualong Ye(叶华龙), Dawei Zhang(张大伟), and Songlin Zhuang(庄松林)   

  1. University of Shanghai for Science and Technology, Shanghai 200093, China
  • 收稿日期:2021-04-13 修回日期:2021-06-02 接受日期:2021-06-04 出版日期:2021-11-15 发布日期:2021-11-30
  • 通讯作者: Leihong Zhang E-mail:lhzhang@usst.edu.cn
  • 基金资助:
    Project supported by the Natural Science Foundation of Shanghai, China (Grant No. 18ZR1425800) and the National Natural Science Foundation of China (Grant Nos. 61875125 and 61775140).

Ghost imaging-based optical cryptosystem for multiple images using integral property of the Fourier transform

Yi Kang(康祎), Leihong Zhang(张雷洪), Hualong Ye(叶华龙), Dawei Zhang(张大伟), and Songlin Zhuang(庄松林)   

  1. University of Shanghai for Science and Technology, Shanghai 200093, China
  • Received:2021-04-13 Revised:2021-06-02 Accepted:2021-06-04 Online:2021-11-15 Published:2021-11-30
  • Contact: Leihong Zhang E-mail:lhzhang@usst.edu.cn
  • Supported by:
    Project supported by the Natural Science Foundation of Shanghai, China (Grant No. 18ZR1425800) and the National Natural Science Foundation of China (Grant Nos. 61875125 and 61775140).

摘要: A novel ghost imaging-based optical cryptosystem for multiple images using the integral property of the Fourier transform is proposed. Different from other multiple-image encryption schemes, we mainly construct the modulation patterns related to the plaintext images to realize the encrypted transmission of multiple images. In encryption process, the first image is encrypted by the ghost imaging encryption scheme, and the intensity sequence obtained by the bucket detector is used as the ciphertext. Then modulation patterns of other images are constructed by using the integral property of the Fourier transform and used as the keys. Finally, the ciphertext and keys are transmitted to the receiver to complete the encryption process. During decryption, the receiver uses different keys to decrypt the ciphertext and gets different plaintext images, and decrypted images have no image aliasing problem. Experiments and simulations verify the feasibility, security, and robustness of the proposed scheme. This scheme has high scalability and broad application prospect, which provides a new idea for optical information encryption.

关键词: ghost imaging, image encryption, Fourier transform

Abstract: A novel ghost imaging-based optical cryptosystem for multiple images using the integral property of the Fourier transform is proposed. Different from other multiple-image encryption schemes, we mainly construct the modulation patterns related to the plaintext images to realize the encrypted transmission of multiple images. In encryption process, the first image is encrypted by the ghost imaging encryption scheme, and the intensity sequence obtained by the bucket detector is used as the ciphertext. Then modulation patterns of other images are constructed by using the integral property of the Fourier transform and used as the keys. Finally, the ciphertext and keys are transmitted to the receiver to complete the encryption process. During decryption, the receiver uses different keys to decrypt the ciphertext and gets different plaintext images, and decrypted images have no image aliasing problem. Experiments and simulations verify the feasibility, security, and robustness of the proposed scheme. This scheme has high scalability and broad application prospect, which provides a new idea for optical information encryption.

Key words: ghost imaging, image encryption, Fourier transform

中图分类号:  (Imaging and optical processing)

  • 42.30.-d
42.30.Va (Image forming and processing) 42.30.Wb (Image reconstruction; tomography)