검색 전체 메뉴
PDF
맨 위로
OA 학술지
2-step Phase-shifting Digital Holographic Optical Encryption and Error Analysis
  • 비영리 CC BY-NC
  • 비영리 CC BY-NC
ABSTRACT
2-step Phase-shifting Digital Holographic Optical Encryption and Error Analysis
KEYWORD
Optical encryption , Digital holography , Phase-shifting interferometry , Cipher system , (090.0090) Holography , (090.2880) Holographic interferometry , (070.0070) Fourier optics and optical signal processing , (070.4560) Data processing by optical means , (170.3010) Image reconstruction techniques
  • I. INTRODUCTION

    As communication network such as the internet and the mobile net develops, there is a strong need for information security. However, because the communication network is not secure from information cracking, drains of personnel information and abuses of privacy certificates become serious problems. Recently, various kinds of optical processing have been proposed for cipher and security systems.[1-9] In each case the optical encrypted information has complex values,and thus holographic recording may be required. This requirement makes it difficult to store and transmit the encrypted information over digital networks. However, optical encryption and decryption to record and reconstruct the complex values can easily be performed using a phase-shifting digital holographic technique. The phase-shifting digital holographic technique that uses a charge-coupled device(CCD) camera for direct recording of a hologram has an advantage of real time digital information processing not using holographic recording media, and it can record the full complex information.[10-19] However, when the encrypted information is transmitted, minimizing the amount of data is important for fast data transmission. Therefore, a 2-step phase-shifting digital holographic technique is more efficient than 4-step or multi-step phase-shifting methods because the 2-step method uses less data than multi-step methods to restore or transmit the encrypted data. [15, 16, 18, 20]

    In this paper, we propose a technique for optical encryption of the binary data by using 2-step phase-shifting digital holography,and we analyze tolerance error for the decryption procedure. The encrypted Fourier transform hologram is obtained by use of one random phase mask attached to an SLM (Spatial Light Modulator) with binary data in the object beam and another random phase pattern displayed on an SLM with a security key code in the reference beam of an optical setup based on Mach-Zehnder type interferometer,and a 256 gray-level quantized digital hologram is obtained by the CCD. The encrypted digital hologram can be transmitted over a digital communication network. The decryption can be carried out either digitally or optoelectronically.In section II, the encryption technique with 2-step phase-shifting digital holography and error analysis are described. In section III, computer experiments show results of the reconstructed data and the graph to analyze the quantization error. Finally, conclusions are briefly summarized in section IV.

    II. THEORY

       2.1. Encryption and Decryption

    Fig. 1 shows the optical setup for encryption with phaseshifting digital holography, which is based on Mach-Zehnder type interferometer architecture. Beam splitter BS1 divides collimated light into two plane waves, the reference and the object beams. With shutter S1 open and after reflecting in a mirror M1, the object beam illuminates the phase-type SLM (SLM1) which displays the binary data to be encrypted.The output beam from SLM1 is multiplied by a random phase mask, resulting in a Fourier transform on the CCD by lens L1. The random phase mask improves the signal by widening the dynamic range of the Fourier transform in the spatial frequency domain on the CCD. With shutter S2 open, the reference beam after being reflected by the PZT mirror illuminates the phase-type SLM (SLM 2), where another random phase pattern with a security key code is displayed, and the beam is Fourier transformed on the CCD by lens L2. This concept is analogous to double-random phase encoding. [4] However, since the proposed encryption system uses phase masks at the spatial plane instead of placing the phase mask at the spatial frequency plane, it has advantages of requiring less precise alignment and simple setup.

    Let r(x, y) be a binary code that can represent a security key code. This key code is multiplied by π (radian) to become a binary phase θ r(x, y)=π (x, y) if r(x, y) is 1 or 0,where x and y are transversal coordinates at the spatial plane. As a result, a phase function exp[jθ r(x, y)] represents a key code phase pattern. If the binary key code is random,exp[jθ r(x, y)] is also a random phase pattern. This random

    phase pattern with unit amplitude can be displayed on the phase-type SLM and is expressed as

    image

    where unit amplitude is implemented optically by a plane wave in the reference beam. Fourier transform of r(x, y) is expressed as

    image

    where α and β are transversal coordinates at the spatial frequency plane.

    Let ?s (x, y)?be a binary data to be encrypted and exp[jθ s(x, y)] be a random phase mask, where x and y are transversal coordinates at the input spatial plane. The multiplication of the two is represented as

    image

    Fourier transform of s(x, y) is expressed as

    image

    Then, the digital holographic intensity pattern recorded by the CCD camera at the spatial frequency plane is given by

    image

    with the reference beam and the object beam given by Eqs. (2) and (4), where Δ? = S-?Ris the phase difference between the object and the reference beams. The phaseshifting interferometry method gives the exact reconstruction of the phase difference between the object and the reference beams and amplitude of these two beams. Two intensity patterns in the form of digital holograms are achieved by 2-step phase-shifting digital holography with the reference beam phase shifted by i and π /2 for i = 1, 2, respectively.The PZT mirror can allow phase shift with phase steps of π /2 by moving the mirror. This 2-step phase-shifting digital holography has a merit of the reduced number of holograms compared to multi-step phase-shifting holography.By rewriting Eq. (5), 2-step phase-shifting digital holograms are represented as

    image

    These two digital holograms are encrypted data, which is stored in a computer and transmitted through the digital communication network.

    With Eq.(6), Let ?S(α, β)2 + ?R(α, β)2 meaning DC-term is A(α, β), and 2?S(α, β)R(α, β)?cosΔ? meaning AC-term is B(α , β)cosΔ?, then Eq. (6) is rewritten by

    image

    The only object beam intensity recorded on the CCD camera gives ?S(α, β)2 by opening the shutter S1 and closing the shutter S2 in the proposed optical setup shown in Fig. 1. Similarly, the only reference beam intensity recorded on the CCD camera gives ?R(α, β)2 by opening the shutter S2 and closing the shutter S1 in the optical setup.Then, we can get the DC-term A(α , β) by adding these two intensities. These two auxiliary intensities are also transmitted and used for a DC-term removal process. After the DC-term A(α , β) is removed in Eq. (7), modified holographic intensities are expressed as

    image

    From Eq. (8), the phase difference of the object beam and the reference beam is calculated as follows.

    image
    image

    DC-term re]moval is effective for calculating the phase difference easily. Using Eq. (7) and (8), the magnitude of the AC-term is calculated as follows.

    image

    From Eqs. (10) and (11), the complex hologram with encryption information is expressed as

    image

    In order to get the complex distribution S (α , β) and decrypt the original binary data, we need the complex distribution R (α , β ) of the key code phase pattern. Note that it is possible to get R(α , β) with knowledge of the phase pattern because the phase pattern is made by the known binary key code. We also need the intensity distribution

    R(α, β)2 of he key code phase pattern in order to reconstruct S (α , β ). This intensity ?R(α, β)2 is acquired when we get the DC-term information by removing the object beam in the optical setup shown in Fig. 1, which is done by closing the shutter S2 and opening the shutter S1.Using the complex hologram and the security key, the reconstructed complex distribution is obtained by

    image

    By using an inverse Fourier transformation, the data information of the object beam is reconstructed and the original binary data is decrypted after carrying out the proper threshold.

    image

    Fig. 2 shows block diagram of encryption and decryption procedures.

       2.2. Error Analysis

    A digital hologram recorded on the CCD is quantized with 256 gray levels. So, a gray level error on CCD camera pixels can be generated due to a small intensity variation.This error is defined as quantization error, which can cause reconstructed data to have wrong bits with respect to the original data. First, the complex hologram which has the error due to gray-level variation(Δg) can be represented as

    image

    where ?Sg(α, β)Rg (α, β)?=?S(α, β)R(α, β)?+ Ae, Δ?g = (S-R) + e + e. Ae and e stand for the errors in amplitude and phase. The reconstructed complex distribution can be obtained by

    image

    where E1(α , β) which generates the error is expressed as

    image

    By an inverse Fourier transform of Eq. (16),the original data is decrypted as follows.

    image

    If e = 0, Ae = 0 in Eq. (18), the original data is exactly decrypted. But if e ≠ 0 or Ae≠0, the decrypted data is d(x, y) = s(x, y)+e(x, y), so the data has errors.

    Next, another error is generated when the original data is decrypted even though an incorrect security key is used.Assume that rf (x, y) is a false security key with some incorrect pixel values. Rf (α , β) is the Fourier transform of rf (x, y).

    image

    where R(α , β) is the correct security key distribution and Re(α , β) is the complex distribution generating errors. The reconstructed complex distribution can be obtained by

    image

    where E2(α , β) which generates the error is expressed as

    image

    By an inverse Fourier transform of Eq. (19), the original data is decrypted as follows.

    image

    If Re(α , β) in Eq. (18), the original data is exactly decrypted. But if Re(α , β)≠0, the decrypted data has errors.

    In the proposed system the number of error pixel between the original data and the decrypted data is defined as

    image

    where NX, NY are the entire pixel number. Dividing Eq.(21) by NX and NY, MSE(Mean Square Error) formula is as follows.

    image

    III. COMPUTER SIMULATIONS

    We show the performance of the proposed encryption method by computer simulations. The binary bit and image data of size 128×128 pixels shown in Fig. 3(a) and (b) are used as input data to be encrypted, and Fig. 3(c) shows a phase map of a random generated phase mask pattern for encryption and decryption. We use a random generated binary bit data as general input data because any analog data can be encoded into binary bit data which shows some randomness.

    Fig. 4 shows an example of two encrypted digital holograms of the encrypted data shown in Fig. 3(a) or (b) using 2-step phase-shifting digital holography. Each hologram is

    quantized with 256 gray levels. From the complex hologram calculated by the encrypted phase and amplitude and the same encrypting key, reconstruction and decryption of the encrypted data are carried out successfully.

    Fig. 5 shows the reconstructed binary data when the incorrect security key is used for decryption, which has a different phase pattern compared to the one used for encryption.We investigated the distribution of the pixel magnitude of the reconstructed data pattern. One of the cross sections in the reconstructed data is shown in Fig. 5(b) and (c). Since the magnitude of the noise bits (zero value in the original bit data) of some pixels are bigger than the magnitude of signal bits(one value in the original data), the threshold value cannot be defined. Therefore, the reconstructed data cannot be decrypted into the original bit data.

    Fig. 6 shows the reconstructed data when the correct security key is used. The magnitude of signal bits is about 1 in Fig. 6(b), but the magnitude of the noise bits is below about 0.1 for the decryption in Fig. 6(c). Fig.6(d) is the decrypted binary bit data after binarization with the proper threshold value. We notice DC-term removal is essential to reconstruct the original binary data for our 2-step phase-shifting digital holography.

    In a similar way, Fig. 7 and Fig. 8 show the results of decryption for the binary image data shown in FIG. 3 (b)when incorrect or correct security key is used, and show the reconstructed image patterns by decryption process and one of the cross sections in the reconstructed image data.

    Fig. 9 shows the results of decryption for the binary image shown in FIG. 3 (b) when the variation of gray-level

    in CCD quantization happens. From the figure, we know that the original binary image cannot be reconstructed as CCD quantization error increases.

    Fig. 10 shows MSE and the number of error pixels of the decrypted data versus an increase of CCD camera pixels which have gray level errors for a binary bit data encryption case. The random generated data and the encryption key shown in Fig. 3(a) and (d) are used. All graphs are an average value which is plotted by 100 random evaluations. Fig. 10(b) shows the simulation result when the gray level variation(Δg) is ±1, and Fig. 10(c)shows the result when Δg is ±1, ±2, ±3, respectively. As shown in Fig. 10 (b) and (c), when Δg = ±1, the decrypted data begins to have errors from about 3,500 pixels, and when Δg = ±2, ±3, the decrypted data begins to have errors from about 600 pixels and 150 pixels. In other words the original data is not decrypted. The more the number of quantization error pixels and the variation of gray level Δg increase, the more the number of error bits increases for decryption. In our system, Δg = ±1 is very robust for the quantization error in this encryption system.

    Fig. 11 shows the number of error pixels of the decrypted data versus an increase of error pixels of the security key for the case of a binary bit data encryption. The graph is also plotted by an average value which is obtained by 100 random evaluations. As show in Fig. 11, even though about 6 error pixels exist in the key compared to the correct key,the original bit data is decrypted completely. However, this error is very minor because the portion of 6 pixels error is only about 0.04% of the total key size of 128×128 pixels.When 10 error pixels exist in the key, the decrypted data has errors in about 9 pixels. This means that about 99.94%of the original data size of 128×128 pixels is reconstructed when the key has 0.06% error.

    IV. CONCLUSION

    We propose a new optical encryption method based on 2-step phase-shifting digital holography for a security system.2-step phase-shifting is implemented by controlling the PZT mirror with phase steps of 0 or π /2. Fourier transform holography and Mach-Zehnder type phase-shifting digital holography have advantages of compactness and easy configuration of the optical system. The digital hologram from this method is a Fourier transform hologram, quantized with 256 gray-level. The random phase pattern that is masking the binary data/image and another random phase pattern that is displayed on a SLM with the security key code are statistically independent. We remove the DC-term of the phase-shift digital holograms. DC-term removal is essential to reconstruct the original binary data in 2-step phase-shifting digital holography. The magnitude of signal bits is about 1, but the magnitude of the noise bits is below about 0.1 for the binary bit data. The decryption performance of the proposed technique is analyzed in case that errors generate in recording digital holograms on CCD.The more the number of quantization error pixels and the variation of gray level increase, the more the number of error bits increases for decryption. The error pixels of the reconstructed data are generated when the number of error pixels is over 3,500 and the variation of gray-level is ±1 in CCD quantization. In case of decryption using an incorrect security key, the error pixels of the reconstructed data are generated when the incorrect key differs from the original key by more than 6 pixels. The method using 2-step phase-shifting digital holography is more efficient than 4-step phase-shifting digital holography system, because 2-step phase-shifting digital holography system requires less data than 4-step phase-shifting digital holography system for data transmission. Computer experiments verify that the proposed method is good for encryption and decryption for security applications. The algorithm is suitable for digital,optical implementation and communication systems.

참고문헌
  • 1. Javidi B, Horner J. L 1994 Optical pattern recognition for validation and security verification [Opt. Eng.] Vol.33 P.1752-1756 google cross ref
  • 2. Heanue J. F, Bashaw M. C, Hesselink L 1995 Encrypted holographic data storage based on orthogonal-phase-code multiplexing [Appl. Opt.] Vol.34 P.6012-6015 google cross ref
  • 3. Refregier P, Javidi B 1995 Optical image encryption based on input plane and Fourier plane random encoding [Opt.Lett.] Vol.20 P.767-769 google cross ref
  • 4. Javidi B, Sergent A, Ahouzi E 1995 Performance of double phase encoding encryption technique using binarized encrypted images [Opt. Eng.] Vol.37 P.565-569 google cross ref
  • 5. Weber D, Trolinger J 1999 Novel implementation of nonlinear joint transform correlators in optical security and validation [Opt. Eng.] Vol.38 P.62-68 google cross ref
  • 6. Cuche E, Bevilacqua F, Depeursinge C 1999 Digital holography for quantitative phase-contrast imaging [Opt. Lett.] Vol.24 P.291-293 google cross ref
  • 7. Javidi B, Nomura T 2000 Securing information by means of digital holography [Opt. Lett.] Vol.25 P.28-30 google cross ref
  • 8. Unnikrishnan G, Singh K 2000 Double random fractional Fourier domain encoding for optical security [Opt. Eng.] Vol.39 P.2853-2859 google cross ref
  • 9. Lin G.-S, Chang H. T, Lie W.-N, Chuang C.-H 2003 Public-key-based optical image cryptosystem based on data embedding techniques [Opt. Eng.] Vol.42 P.2331-2339 google cross ref
  • 10. Schnars U, Jueptner W 1994 Direct recording of holograms by a CCD target and numerical reconstruction [Appl. Opt.] Vol.33 P.179-181 google cross ref
  • 11. Hariharan P 1987 Digital phase-shifting interferometry : a simple error compensating phase calculation algorithm [Appl. Opt.] Vol.26 P.2504-2505 google cross ref
  • 12. Yamaguchi I, Zhang T 1995 Phase-shifting digital holography [Opt. Lett.] Vol.22 P.610-612 google
  • 13. Lee H. J, Gil S. G 2006 Error analysis for optical security by means of 4-step phase-shfting digital hologaphy [J.Opt. Soc. Korea] Vol.10 P.118-123 google cross ref
  • 14. Gil S. K, Jeon S. H, Kim N, Jeong J. R 2006 “Successive encryption and transmission with phase-shifting digital holography” [Proc. SPIE] Vol.6136 P.339-346 google
  • 15. Gil S. K, Byun H. J, Lee H. J, Jeon S. H, Jeong J. R 2007 “Optical encryption of binary data information with 2-step phase-shifting digital holography” [Proc. SPIE] Vol.6488 P.648812 google
  • 16. Liu J.-P, Poon T.-C, Jhou G.-S, Chen P.-J 2011 Comparison of two- three and four-exposure guadrature phase-shifting holography [Appl. Opt.] Vol.50 P.2443-2450 google cross ref
  • 17. Jeong M.-O, Kim N, Park J.-H 2008 Elemental image synthesis for integral imaging using phase-shifting digital holography [J. Opt. Soc. Korea] Vol.12 P.275-280 google cross ref
  • 18. Jeon S. H, Hwang Y. G, Gil S. K 2008 Optical encryption of gray-level image using on-axis and 2-f digital holography with two-step phase-shifting method [Opt. Rev.] Vol.15 P.181-186 google cross ref
  • 19. Jeon S. H, Gil S. K 2009 Measurement of a mirror surface topography using 2-frame phase-shifting digital interferometry [J. Opt. Soc. Korea] Vol.19 P.245-250 google cross ref
  • 20. Jeon S. H, Gil S. K 2010 QPSK modulation based optical image cryptosystem using phase-shifting digital holography [J. Opt. Soc. Korea] Vol.14 P.97-103 google cross ref
OAK XML 통계
이미지 / 테이블
  • [ FIG.1. ]  2-step phase-shifting digital holographic system forFourier transform encryption of the binary data.
    2-step phase-shifting digital holographic system forFourier transform encryption of the binary data.
  • [ FIG. 2. ]  Block diagram of the encryption/decryption procedure:(a) encryption process (b) decryption process.
    Block diagram of the encryption/decryption procedure:(a) encryption process (b) decryption process.
  • [ FIG. 3. ]  A binary bit or image data to be encrypted and a security key for computer simulations(128×128 pixels): (a) a randomgenerated binary bit data (b) a binary image data (c) a phase map of a random generated phase mask pattern (d) a random generatedbinary key code.
    A binary bit or image data to be encrypted and a security key for computer simulations(128×128 pixels): (a) a randomgenerated binary bit data (b) a binary image data (c) a phase map of a random generated phase mask pattern (d) a random generatedbinary key code.
  • [ FIG. 4. ]  Example of two encrypted digital holograms(128×128 pixels) with 256 gray levels obtained by using 2-step phase-shiftingdigital holography: (a) the intensity pattern of the digital hologram for phase step ?i = 0 (b) ?i = π/2.
    Example of two encrypted digital holograms(128×128 pixels) with 256 gray levels obtained by using 2-step phase-shiftingdigital holography: (a) the intensity pattern of the digital hologram for phase step ?i = 0 (b) ?i = π/2.
  • [ FIG. 5. ]  Result of decryption for the binary bit data shown in FIG. 3 (a) when incorrect security key is used(128×128 pixels): (a) areconstructed data pattern by decryption process (b) a graph showing the signal bits of the 64th row of the reconstructed data in Fig.5(a) (c) a graph showing the noise bits of the 64th row of the reconstructed data in Fig. 5(a) (d) a decrypted binary bit data afterbinarization with the proper threshold value.
    Result of decryption for the binary bit data shown in FIG. 3 (a) when incorrect security key is used(128×128 pixels): (a) areconstructed data pattern by decryption process (b) a graph showing the signal bits of the 64th row of the reconstructed data in Fig.5(a) (c) a graph showing the noise bits of the 64th row of the reconstructed data in Fig. 5(a) (d) a decrypted binary bit data afterbinarization with the proper threshold value.
  • [ FIG. 6. ]  Result of decryption for the binary bit data shown in FIG. 3 (a) when correct security key is used(128×128 pixels): (a) areconstructed data pattern by decryption process (b) a graph showing the signal bits of the 64th row of the reconstructed data in Fig.6(a) (c) a graph showing the noise bits of the 64th row of the reconstructed data in Fig. 6(a) (d) a decrypted binary bit data afterbinarization with the proper threshold value.
    Result of decryption for the binary bit data shown in FIG. 3 (a) when correct security key is used(128×128 pixels): (a) areconstructed data pattern by decryption process (b) a graph showing the signal bits of the 64th row of the reconstructed data in Fig.6(a) (c) a graph showing the noise bits of the 64th row of the reconstructed data in Fig. 6(a) (d) a decrypted binary bit data afterbinarization with the proper threshold value.
  • [ FIG. 7. ]  Result of decryption for the binary image data shown in FIG. 3 (b) when incorrect security key is used(128×128 pixels): (a)a reconstructed image pattern by decryption process (b) a graph showing the signal bits of the 67th row of the reconstructed imagein Fig.7(a) (c) a graph showing the noise bits of the 67th row of the reconstructed image in Fig.7(a) (d) a decrypted binary imagedata after binarization with the proper threshold value.
    Result of decryption for the binary image data shown in FIG. 3 (b) when incorrect security key is used(128×128 pixels): (a)a reconstructed image pattern by decryption process (b) a graph showing the signal bits of the 67th row of the reconstructed imagein Fig.7(a) (c) a graph showing the noise bits of the 67th row of the reconstructed image in Fig.7(a) (d) a decrypted binary imagedata after binarization with the proper threshold value.
  • [ FIG. 8. ]  Result of decryption for the binary image data shown in FIG. 3 (b) when correct security key is used(128×128 pixels): (a) areconstructed image pattern by decryption process (b) a graph showing the signal bits of the 67th row of the reconstructed image inFig. 8(a) (c) a graph showing the noise bits of the 67th row of the reconstructed image in Fig. 8(a) (d) a decrypted binary image dataafter binarization with the proper threshold value.
    Result of decryption for the binary image data shown in FIG. 3 (b) when correct security key is used(128×128 pixels): (a) areconstructed image pattern by decryption process (b) a graph showing the signal bits of the 67th row of the reconstructed image inFig. 8(a) (c) a graph showing the noise bits of the 67th row of the reconstructed image in Fig. 8(a) (d) a decrypted binary image dataafter binarization with the proper threshold value.
  • [ FIG. 9. ]  Result of decryption for the binary image shown in FIG. 3 (b) when the variation of gray-level in CCD quantization is (a) Δg =±1 (b) Δg = ±3 (c) Δg = ±5 (d) Δg = ±7.
    Result of decryption for the binary image shown in FIG. 3 (b) when the variation of gray-level in CCD quantization is (a) Δg =±1 (b) Δg = ±3  (c) Δg = ±5 (d) Δg = ±7.
  • [ FIG. 10. ]  Error graphs of the decrypted data according to the number of CCD camera pixels generating error: (a) MSE when Δg = ±1(b) the number of error pixels when Δg = ±1 (c) the number of error pixels when Δg = ±1 ±2 ±3.
    Error graphs of the decrypted data according to the number of CCD camera pixels generating error: (a) MSE when Δg = ±1(b) the number of error pixels when Δg = ±1 (c) the number of error pixels when Δg = ±1 ±2 ±3.
  • [ FIG.11. ]  An error graph of the decrypted data according to thenumber of key pixels generating error.
    An error graph of the decrypted data according to thenumber of key pixels generating error.
(우)06579 서울시 서초구 반포대로 201(반포동)
Tel. 02-537-6389 | Fax. 02-590-0571 | 문의 : oak2014@korea.kr
Copyright(c) National Library of Korea. All rights reserved.