Optical encryption of multiple three-dimensional objects based on multiple interferences and single-pixel digital holography
Wang Ying, Liu Qi, Wang Jun, Wang Qiong-Hua
School of Electronics and Information Engineering, Sichuan University, Chengdu 610065, China

 

† Corresponding author. E-mail: jwang@scu.edu.cn

Abstract
Abstract

We present an optical encryption method of multiple three-dimensional objects based on multiple interferences and single-pixel digital holography. By modifying the Mach–Zehnder interferometer, the interference of the multiple objects beams and the one reference beam is used to simultaneously encrypt multiple objects into a ciphertext. During decryption, each three-dimensional object can be decrypted independently without having to decrypt other objects. Since the single-pixel digital holography based on compressive sensing theory is introduced, the encrypted data of this method is effectively reduced. In addition, recording fewer encrypted data can greatly reduce the bandwidth of network transmission. Moreover, the compressive sensing essentially serves as a secret key that makes an intruder attack invalid, which means that the system is more secure than the conventional encryption method. Simulation results demonstrate the feasibility of the proposed method and show that the system has good security performance.

1. Introduction

In recent years, many optical encryption technologies of two-dimensional (2D) information have been proposed and implemented.[16] Compared with the traditional 2D information, the three-dimensional (3D) information is superior because it can accurately render sensations of the depth, location, and spatial relations of 3D scenes information.[79] Therefore, the development of 3D display and 3D information encryption will greatly promote the information visualization and security of multiple dimensional data, such as medical imaging and virtual reality.[1012] Hence, optical encryption of 3D objects becomes a hot issue in the field of security. Javidi et al. presented an encryption 3D display system interfaced with data newsletter for encrypted digital holograms.[13] Meanwhile, Kim et al. demonstrated a technique for 3D information security with virtual optics based hologram encryption.[14] Kong et al. proposed a novel approach for encrypting 3D scene information hierarchically based on computer-generated holograms (CGHs).[15] However, the above mentioned encryption systems are encrypting on a single object.

The multiple 3D objects encryption (MOE) algorithm means encrypting the scenes information of multiple 3D objects (more than two objects) into a ciphertext. The encryption technique can hide more information, which can increase the efficiencies of encryption, decryption information storage, and transmission. Therefore, the MOE technique is more promising than the single 3D object encryption technique. However, there are still some issues that need addressing in the multiple 3D objects encryption algorithm, which are the major limiting factors in the development of multiple object cryptography. Two main issues are crosstalk, which means how to reconstruct each high-quality single object from a single ciphertext, and decryption flexibility, which means each 3D object can be decrypted arbitrarily. Recently, Li et al. effectively solved the above two problems by proposing a three-step phase shifting method for the multiple-3D-object secure information system.[16,17] The huge storage required for storing and transmitting the ciphertext is another major issue. To the best of our knowledge, it has not been resolved. In other words, it is quite difficult to encrypt more than one object simultaneously with the current optical method. Therefore, there is little in the literature on the multiple 3D encryption system.

In this paper, we propose a multiple 3D objects encryption method based on multiple interferences and single-pixel digital holography. This system can simultaneously encrypt the information of multiple 3D objects into a single ciphertext by multiple interferences. At the same time, in the decryption process of each 3D object can be decrypted separately, which is very flexible. Moreover, in order to alleviate the problem of a large amount of encryption data in Ref. [16], the single pixel digital holography is introduced to record the ciphertext. This is the most important improvement in comparison with Ref. [16]. By using this approach, even if the measurements of the ciphertext are less than the number of original samples pixels, the original samples can be reconstructed through compressed sensing theory. Therefore, it greatly reduces the storage burden and bandwidth of the encrypted data transmission network while not impacting the image quality. In addition, it also greatly increases the number and space of keys. Simulation results demonstrate the feasibility of the method, and it shows that the system has good security.

2. The principle of encryption and decryption

Here some basic principles related to our proposed scheme are introduced.

2.1. Single-pixel digital holography

The single-pixel digital holography[1821] is a promising method for a holographic technique, which utilizes the concept of the single pixel camera proposed by Baraniuk.[22,23] By using this technique, the hologram can be reconstructed from the samples smaller than the Nyquist rate. The approach allows image compression to be performed during measurement rather than in the post-processing stage. The main principle of the single-pixel digital holographic technique combined the single pixel detector and compressive sensing (CS)[2426] theory is to obtain the intensity measurement of a scene by imaging the scene using a structured mask implemented by the programmable spatial light modulator (SLM).

The data acquisition framework model of a single pixel digital holographic system based CS method is given as

where is the real-valued coefficient signal of length N, assuming that the N × N dimensional coefficient basis provides the K-sparse representation of the signal , and is an dimensional vector with K nonzero elements.

In the CS process, instead of sampling directly, the linear measurements ( ) are adopted, which can be expressed as

where is an M × N measurement matrix, which should be incoherent with , and is the M measurements. By combining the sparse representation and measurement process, equation (2) can be converted to
To recover the sparse signal from the measurements for correctly, should be satisfying the restricted isometry property (RIP),[24] here the definition of RIP in k order is as follows:
where is an isometry constant. The original signal can be recovered by solving the following non-convex optimization problem:
In the proposed scheme, we use the Walsh–Hadamard matrices for the measurement matrix and the wavelet basis for the sparsifying basis.

2.2. Encryption process

The experimental setup of the proposed multiple 3D objects encryption system is shown in Fig. 1. It consists of an improved Mach–Zehnder interferometer based on a single pixel imaging system. The collimated laser beam through the beam expander is split into multiple parallel beams by several beam splitters. Each beam is directed to the object which results in multiple object beams. Then, each beam is propagated through the Fresnel diffraction, and the diffracted field of each object is sampled by different measurement matrix patterns with a liquid crystal spatial light modulator. Afterward, the all sampled diffracted field would be encrypted to a single ciphertext with multiple-interference and phase-shifting technique.

Fig. 1. (color online) Schematic diagram of the optical setup: L, lens; M, mirror; SF, spatial filter; BS, beam splitter; RPM, random phase mask; SLM, spatial light modulator; PZT, piezoelectric.

Since the two methods are applied with multiple-interference theory, these two experimental set-ups are similar. However, compared with the experimental set-up in Ref. [16], we replace the common CCD by a single-pixel camera in capturing which needs a reflective liquid crystal on silicon (LCOS) SLM for each object. Here, the SLM is to display the computer generated binary patterns and to modulate the object diffraction pattern, which plays a role of sampling the object light field.

Note that since 2n beam splitters are employed, there are so many optical surfaces in the encryption process that will result in undesired interferences, this degrades the reconstructed image. Therefore, the number of encrypted objects is limited in order to ensure the quality of the reconstructed image in practical optical implementation.

Assume that the complex amplitude distributions of the objects needed to encrypt are , respectively. Then each beam is transformed to the spatial frequency domain through Fresnel diffraction with optical wavelength λ and propagation distance z, the complex amplitude distribution of each object beam is obtained as

where FrT denotes the Fresnel transformation; the optical wavelength λ and propagation distance z act as the secret keys during the decryption.

To adapt the concept of a single-pixel camera to solve the problem of a large amount of data during the holographic interference imaging, we use reflective LCOS SLM to sample the diffraction pattern of each object. These M binary patterns are generated by a computer and sequentially displayed onto the SLMs. The diffraction field of each object with N pixels is multiplied in parallel by M different binary patterns (with , and the total intensity of the resulting matrices is computed as

where denotes the measurement matrix. Continually, multiple sampled object beams propagate forward to pass through an RPM with size M × N that is the decryption key, and the light fields of all objects can be written as
On the other hand, in the reference arm, the phase of the plane beam is modulated by the PZT to achieve phase shifting. Two-step-only quadrate phase shifting holography (φ =0; π/2) is used to record the encrypted data. Hence the complex amplitudes of the two holograms are I0 and Iπ/2, respectively, which can be expressed as
where AU and AR denote the amplitudes of the object wave and the reference wave, respectively, φ1 = 0, φ2 = π/2; and is the zero order light of the hologram generated from U(x,y). The final cipher holograms are transmitted to the corresponding authorized user for decrypting all of the 3D objects.

It should be emphasized that one arbitrary three-dimensional object is the crosstalk noise of the other three-dimensional objects, which makes it impossible for us to identify the corresponding decrypted 3D object. The complex opposite of the cross talk noise can be utilized as the auxiliary decryption keys to decrypt a high-quality 3D object. The IT1) and IT2 include the optical fields of the other objects excepting OBJi which are transmitted to the corresponding authorized user to decrypt OBJi

where AT and AR denote the amplitudes of the object wave and the reference wave, respectively, φ1 = 0, ; and is the zero order light of the hologram generated from T(x, y).

2.3. Decryption process

Since the 3D scene information can be firstly decrypted by the single interference method in Ref. [16] and then reconstructed by a computer using the CS theory, the decryption process of our proposed method can be realized by a pure digital method or partly realized by the optical method as in Ref. [16]. The optical part of decryption is shown in Fig. 2.

Fig. 2. (color online) Schematic diagram of the decryption setup: L, lens; M, mirror; SF, spatial filter; BS, beam splitters; PD, point detector.

Firstly, the plane wave is split into three plane waves by two BS. One of the plane waves passes through the ciphertext and the other two pass through key 1 and key 2 respectively. Continuously, the multiple plane waves interfere via a cube cross beam splitter (CBS). After it is transformed to the spatial domain with the correct optical wavelength and right propagation distance, the compressed 3D scene information is obtained as

where IFrT stands for the inverse Fresnel transform. Finally, the compressed 3D scene information is reconstructed by a computer using the CS theory. The recovered 3D scene information is given by
where CS−1 denotes the decompress process.

3. Experimental results and analysis

To check the validity of the proposed scheme, several numerical simulations have been performed by MATLAB (R2013a), which is executed on a 64-bit computer. By the CGH chromatography,[27] a 3D object can be considered as the integration of many different depth slices of images. In our proposed system, we assume that the input object to be encrypted consists of two level images, binary or gray scale image. Three transparent 3D objects with the same size are presented in Fig. 3. They are located at different distances, z1 = 20 cm, z2 = 30 cm, z3 = 40 cm, from the single detector output plane. The optical wavelength λ is 532.6 nm.

Fig. 3. 3D objects to be encrypted: (a) OBJ1, (b) OBJ2, (c) OBJ3.
3.1. Encryption and decryption results

We show the encryption results in Fig. 4. The two holograms I0 and Iπ/2 are captured by the single pixel detector when the 3D objects are illuminated by coherent light in the optical setup, which are shown in Figs. 4(a) and 4(b). Moreover, the phase and amplitude distributions of the ciphertext, Eny, are shown in Figs. 4(c) and 4(d), whose size is 180 × 256, with a compression ratio of 70%.

Fig. 4. (a) Hologram I0; (b) hologram Iπ/2; (c) phase distribution of Eny; (d) amplitude distribution of Eny.

The decryption process has been shown in Fig. 2. Key 1 shown in Fig. 5(a) is the public phase key to decrypt all objects. Assume that OBJ1 is to be decrypted, the optical fields of the other two objects, excepting OBJ1, are the assistant key, key 2-1 for decrypting OBJ1, which can be achieved by utilizing the process employed previously. Its phase and amplitude distributions are shown in Figs. 5(b1) and 5(b2), respectively. And the corresponding decryption 3D scenes are depicted in Figs. 5(b3) and 5(b4). The phase and amplitude distributions of key 2-2 and the corresponding decrypted 3D scenes of OBJ2 are depicted in Figs. 5(b1) and 5(c4). Figure 5(d1) and 5(d2) show the phase and amplitude distributions of key 2-3 for decrypting OBJ3. Figure 5(d3) and 5(d4) show the decrypted 3D scenes of OBJ3.

Fig. 5. Simulated results using the proposed method: (a) phase distributions of key 1; (b1) phase distributions of key 2-1; (b2) amplitude distributions of key 2-1; (b3) decrypted image of OBJ1-1; (b4) decrypted image of OBJ1-2; (c1) phase distributions of key 2-2; (c2) amplitude distribution of key 2-2; (c3) decrypted image of OBJ2-1; (c4) decrypted image of OBJ2-2; (d1) phase distribution of key 2-3; (d2) amplitude distribution of key 2-3; (d3) decrypted image of OBJ3-1; (d4) decrypted image of OBJ3-2.

From the results obtained, we can clearly see that the image is clearly reconstructed. To evaluate the quality of the reconstructed image, we use the correlation coefficient (CC)

where E denotes the expectation value, and f and F denote the original image and the decryption image, respectively. When the compression ratio is 70%, the CC values of all three objects with correct keys are listed in Table 1. In Table 1, there is no CC value below 0.9. It means that the qualities of the decrypted slice images about 3D objects are very high. To further validate the proposed scheme, we compare the CC values of the proposed scheme with that of Ref. [16], in which the three-step phase shifting method for the multiple 3D objects secure information system was proposed. The simulation results are illustrated in Table 1. The qualities of decryption slice images about 3D objects using our method are slightly better than those from Ref. [16].

Table 1.

CC values of the decrypted slice images of 3D objects.

.
3.2. Compression performance

The ratio of a sample size to the original sample size gives the compression ratio (( ). The larger the compression ratio, the worse the image quality. To test the compression performance, we gradually decrease the sample ratio of the proposed scheme by changing the parameter M. To verify the results, the peak signal-to-noise ratio (PSNR) between the original image and decryption image is employed and expressed as

where MSE denotes the mean square error, m and n are the dimensions of the image, u(i,j) is the pixel value of the recovered original image without compression, and v(i, j) is the pixel value of the reconstructed image with compression. Figure 6 shows the relationship between the average values of the PSNR for the decrypted 3D object at different slices and its compression ratio.

Fig. 6. (color online) Variation of average PSNR versus the sample ratio.

The results show that the reduction of the compression ratio will increase the observed details in the decrypted image. Hence, PSNR also increases. As can be seen from the diagram, when the compression ratio is less than 60%, the PSNR values of the decrypted objects are greater than 30 dB, which means that the quality of the decrypted objects is acceptable.

3.3. Key space and sensitivity analysis

The most important feature for optical encryption is high security of the algorithm. In the proposed system, a total of five secret keys are used: measurement matrix ; phase key key 1; assistant key key 2; decryption distance z, and wavelength λ. Taking the OBJ1 for example, Figure 7 shows the decrypted 3D scene information of OBJ1 with partial correct keys. The incorrect sensing matrix is replaced by a random phase mask, and the phase distribution is shown in Fig. 7(a1). The CC values of the decrypted first sliced image and second sliced image of the OBJ1 are 0.11 and 0.16, respectively. The corresponding decrypted images are depicted in Figs. 7(a2) and 7(a3), which are completely noise-like images.

Fig. 7. (a1) Incorrect sensing matrix ; (a2) decrypted image of OBJ1-1 with (a1); (a3) decrypted image of OBJ1-2 with (a1); (b1) incorrect key 1-1; (a2) decrypted image of OBJ1-1 with (b1); (b3) decrypted image of OBJ1-2 with (b1); (c1) incorrect key 2-1; (c2) decrypted image of OBJ1-1 with (c1); (a3) decrypted image of OBJ1-2 with (c1).

When key 1-1 is the only incorrect key shown in Fig. 7(b1) the CC value of the decrypted first sliced image of the OBJ1 in Fig. 7(b2) is 0.11. Simultaneously, the CC value of the decrypted second sliced image of the OBJ1 in Fig. 7(b2) is 0.16. When assistant decryption key key 2-1 is the only incorrect one as shown in Fig. 7(c1), the CC values of the decrypted first sliced image and second sliced images are 0.47 and 0.42, respectively. The corresponding decrypted images are depicted in Figs. 7(c2) and 7(c3), which are indistinct images.

The wavelength λ of the illuminating beam and diffraction distance z both are important parameters in the encryption. In order to illustrate the relation between the decryption image and the wavelength λ of the illuminating beam and the diffraction distance z, we give the average CC values of the decryption objects at different slices versus different λ and z in Figs. 8(a) and 8(b), respectively. It is easy to find that the CC value reaches maximum only when the values of λ and z are correct. In the case of a small derivation, the CC value decreases quickly and it fails to recognize the original image visually. The high sensitivity results in great difficulty in duplicating the decryption system.

Fig. 8. (color online) Keys analysis of wavelength and diffraction distance: CC curves for (a) (b) .
3.4. Robustness test against noise of the system

The quality of the decrypted image is associated with its corresponding encrypted image. In this section, we test the robustness of the proposed encryption scheme to additive noise attacks, where Gaussian noise with zero mean is adopted. Q is defined as noise intensity. Figure 9(a)9(c) show the images reconstructed using the proposed scheme when Q equals 0.5.

Fig. 9. (color online) Robustness to Gaussian noise with zero mean and variance Q = 0.5: (a) OBJ1; (b) OBJ2; (c) OBJ3.

To further validate the proposed scheme, we compare the CC values of the decrypted image with different noise intensities of the proposed scheme with that of Ref. [16].

The calculated CC values are shown in Table 2. Compared with the traditional method, the CC values of the proposed scheme are higher than those of the traditional method under the condition of Gauss noise. As can be seen from the simulation results, the proposed scheme has higher robustness.

Table 2.

CC values for decrypted slice images under the occlusion attack.

.
4. Conclusions

In this paper, an efficient multiple 3D information security system is proposed. This method provides an efficient and flexible mode of multiple 3D information encryption and decryption. Each object plays the role of an assistant secret key for the other object to realize the mutual encryption and each 3D object can be decrypted separately. The quality of the decrypted slice image of each object is high according to the CC values. Due to the single-pixel digital holography, the data ciphertext and secret key of this method are effectively reduced and enhanced, respectively. In addition, it is easy to expand the optical device in the case of adding more 3D objects to encrypt. Moreover, the measurement operation serves as a secret key that makes an intruder attack invalid, which means that the system is more secure than the method in Ref. [16]. Simulation results demonstrate that our proposed method can reconstruct the original 3D scene information from under sampling holograms. It is verified that this method has high encryption capacity, data security and system robustness, as well as being able to avoid the influence of overlapping and crosstalk of multiple objects.

Reference
[1] Refregier P Javidi B 1995 Opt. Lett. 20 767
[2] Zhang Y D Zhao S M 2017 Chin. Phys. 26 054205
[3] Chai X L Gan Z H Yuan K Lu Y Chen Y R 2017 Chin. Phys. 26 020504
[4] Ye G D Huang X L Zhang Y Wang Z X 2017 Chin. Phys. 26 010501
[5] Zhang X Y Zhang G J Li X Ren Y Z Wu J H 2016 Chin. Phys. 25 054201
[6] Shi Y Li T Wang Y Gao Q Zhang S Li H 2013 Opt. Lett. 38 1425
[7] Zhang Y Xu B Zhou N R 2017 Opt. Commun. 392 223
[8] Li X W Lee I K 2015 Opt. Laser Eng. 66 112
[9] Hong K Yeom J Jang C Hong J Lee B 2014 Opt. Lett. 39 127
[10] Zhang H Tan Q Jin G 2012 Opt. Eng. 51 5801
[11] Ichihashi Y Nakayama H Ito T Masuda N Shimobaba T Shiraki A Sugie T 2009 Opt. Express. 17 13895
[12] Tajahuerce E Javidi B 2000 Appl. Opt. 39 6595
[13] Matoba O Javidi B 2004 Appl. Opt. 43 2285
[14] Shiu M T Chew Y K Chan H T Wong X Y Chang C C 2015 Appl. Opt. 54 A84
[15] Kong D Shen X Cao L Zhang H Zong S Jin G 2016 Opt. Commun. 380 387
[16] Li W N Shi C X Piao M L Kim N 2016 Appl. Opt. 55 4052
[17] Li W N Lee S M Gil S K Kim N 2017 Appl. Opt. 56 6214
[18] Clemente P Durán V Tajahuerce E Andrés P Climent V J 2013 Opt. Lett. 38 2524
[19] Yuan S Liu X Zhou X Li Z 2016 J. Mod. Opt. 15 1
[20] Li J Wang Y Rong L Li Y 2013 Digital Holography and Three-Dimensional Imaging DW2A 9
[21] Liu J P Guo C H Hsiao W J Poon T C Tsang P 2015 Opt. Lett. 40 2366
[22] Duarte M F Davenport M A Takhar D Laska J N Sun T Kelly K F Baraniuk R G 2008 IEEE Signal Process. Mag. 25 83
[23] Chan W L Charan K Takhar D Kelly K F Baraniuk R G Mittleman D M 2008 Appl. Phys. Lett. 93 121105
[24] Xiao D Cai H K Zhen H Y 2016 Chin. Phys. 24 060505
[25] Zhou N R Pan S Cheng S Zhou Z 2016 Optics & Laser Technology 82 121
[26] Zhao Y Hu Y Liu J 2017 IEEE T. Instrum. Meas. 66 1789
[27] Huang R Rhee K H Uchida S 2014 Multimedia Tools & Applications 72 71