Photonics Research, 2019, 7 (12): 12001370, Published Online: Nov. 9, 2019   

One-to-many optical information encryption transmission method based on temporal ghost imaging and code division multiple access Download: 678次

Author Affiliations
University of Shanghai for Science and Technology, Shanghai 200093, China
Abstract
A method is presented for one-to-many information encryption transmission by using temporal ghost imaging and code division multiple access. In the encryption transmission process, code division multiple access technologies combine multiple information sources, and the chip sequence corresponding to each set of information is used as the first key. The transmission end loads the transmission information onto a series of temporal random patterns of temporal ghost imaging and transmits it to the receivers. A series of temporal random patterns is the second key. During the decryption, each receiver can get the same encrypted information and use the second key to obtain the transmitted information. Finally, each receiver uses the unique chip sequence to get corresponding information. This encryption transmission method realizes one-to-many information encryption transmission at the same time over the same channel. Double encryption ensures the security of information. Simulation and experiment results verify the effectiveness and security of the method. The method has strong antinoise ability and can effectively resist various attack modes. At the same time, this method solves the problem that the use of code division multiple access enlarges the signal bandwidth, and ensures that no cross talk occurs between various sources of information.

1 INTRODUCTION

Recently, great attention has been paid to the security of information, and optical information security technology has become highly important in the field of information security due to its high degree of freedom, high robustness, parallel processing ability, fast speed and other characteristics [13" target="_self" style="display: inline;">–3]. Since Refregier and Javidi proposed double random phase encoding (DRPE) technology, optical encryption technology has developed rapidly on the basis of the DRPE system, phase truncation, phase recovery, and other techniques [47" target="_self" style="display: inline;">7]. However, recent reports point out that the DRPE systems are vulnerable to chosen ciphertext, known plaintext, and chosen plaintext attacks [8,9].

Recently, ghost imaging has received extensive attention due to the apparent physical properties of its object image separation. Klyshko proposed ghost imaging in 1988; the wave scattered at the object beam arm is collected by a bucket or pinhole detector, and after scanning the detector at the reference beam arm in which the object is not located, the object can be reconstructed by intensity correlation computation [10]. With the rapid development of ghost imaging technology, many researchers have proposed new schemes, such as pseudothermal ghost imaging, computational ghost imaging, compressive sensing (CS) ghost imaging, blind ghost imaging, and others [1115" target="_self" style="display: inline;">15]. By exploiting the duality between light propagation in space and time, Ryczkowski proposed temporal ghost imaging (TGI) and achieved temporal resolution at the picosecond level [16]. Ryczkowski and Devaux used different methods to implement TGI reconstruction of a single nonreplicable time series [1719" target="_self" style="display: inline;">–19]. The development of TGI provided a new idea for ultrafast signal detection and optical communication.

In 2010, Clemente combined optical encryption with ghost imaging, opening the door for the application of ghost imaging in information security [20]. Tanha and Kheradmand used ghost imaging technology to encrypt the discrete cosine transform coefficients of images [21]. Kong et al. achieved optical image encryption by controlling the initial coordinates of the light source [22]. Chen et al. also proposed a series of encryption methods based on a ghost imaging algorithm [2325" target="_self" style="display: inline;">–25]. In order to further improve the capacity and efficiency of optical image encryption, multi-image optical encryption technology received more attention, and Wu et al. realized the multi-image encryption by using the effects of diffraction at different distances [26,27]. Meng et al. combined the logical mapping algorithm, coordinate sampling, phase recovery, and exclusive OR (XOR) algorithm with ghost imaging to realize multi-image encryption [2830" target="_self" style="display: inline;">–30]. In terms of TGI, Zhang and Pan used chaotic light to realize TGI [31]. In order to further improve the transmission data capacity and information security of TGI and expand the application of TGI in the field of optical communication, we propose a one-to-many optical information encryption transmission scheme based on code division multiple access (CDMA) and TGI (CDMA-TGI). In this paper, we use CDMA to realize multi-information encoding and use TGI to encrypt and transmit information, which ensures one-to-many information encryption transmission at the same time over the same channel. In this scheme, chips sequence in CDMA and the random temporal patterns in TGI are used as keys to implementing double encryption. The effectiveness and safety of the CDMA-TGI are verified by simulation and experiments. At the same time, this scheme has strong robustness while transmitting considerable information.

2 THEORY

2.1 A. Spatial Ghost Imaging and TGI

Computational ghost imaging is also called spatial ghost imaging. As shown in Fig. 1(a), a random pattern is generated by a computer-controlled spatial light modulator (SLM). Then a random pattern is sent toward the spatial object after which only the transmitted energy is measured at the bucket detector. Repeating this process many times with varying random patterns generates a series of bucket values. Then the spatial object can be reconstructed by calculating the second-order correlation with a series of bucket values and corresponding random patterns. Computational TGI follows the same conceptual steps as the spatial ghost imaging layout. As shown in Fig. 1(b), the main difference is that temporally varying random patterns are used, onto which a time-domain signal is impressed and then detected by a bucket detector that cannot resolve the temporal shape of the pattern. The measurement is repeated many times until the ghost image of the temporal object is reconstructed. In short, the differences between computational ghost imaging and TGI are that the change of random patterns is in the time domain, not in the space domain, and the object to be detected also changes from spatial object to temporal object or signal. The implementation of TGI provides new ideas for ultrafast signal detection and telecommunications, which is also the basis of our work.

Fig. 1. Comparison of spatial and TGI experimental setups. (a) Spatial setup; (b) temporal setup.

下载图片 查看所有图片

2.2 B. Principle of Optical Encryption Based on TGI

The encryption scheme based on TGI is shown in Fig. 2. Alice wants to transmit a series of temporal information to Bob. First, Alice uses a laser device to generate a series of random temporal patterns. When she transmits information, Alice loads the information into random temporal patterns. Through optical fiber transmission, Bob uses a slow, nontemporally resolving photodiode to receive information, and the process is as Eq. (1), Bi=Ii(t)m(t)dt(i=1,2,,N).

Fig. 2. Information encryption schematic based on TGI.

下载图片 查看所有图片

This operation is repeated N times for N different temporal random patterns. These temporal random patterns together make up one secret key {I}, and Bob obtains a series of bucket values {B}. Next, Alice transmits the secret key {I} to Bob.

In order to get reconstructed information, Bob uses a correlation algorithm to decrypt bucket detector values, as shown in Eq. (2), m(t)=Ii(t)BiIi(t)Bi(i=1,2,,n),where denotes the average calculation, and m(t) is reconstructed temporal information. In order to improve the reconstruction quality of ciphertext, the CS algorithm can be used for decryption. The CS algorithm is applied to the ghost imaging technology, and so precise reconstruction information can be obtained with fewer bucket detector values [13,32]. The process is shown in Eq. (3), mcs=argminm(t)1s.t.  Bi=Ii(t)m(t)dt.

2.3 C. CDMA

CDMA is an example of multiple access where several transmitters can send information simultaneously over a single communication channel. This allows several users to share a band of frequencies [33,34]. In the process of implementing CDMA, the key is to ensure that the chip sequences between different users are orthogonal. The main implementation process can be simply summarized into three steps: coding, mixing, and separation.

Step 1: Coding

Users in a CDMA system use their own unique chip sequence to encode their information. Because each chip sequence is orthogonal to each other, there is no cross talk between different users. Each user’s chip sequence needs to satisfy the following conditions: i=1mLi=0;Li{1,1}.The chip sequence between each user satisfies the following conditions: {Ls,Lr}=Ls·LrT=0.When the user wants to send information to the base station, the user needs to encode the information with the chip sequence. When the user sends the chip sequence once, it represents the transmission information “1,” and the complement of the chip sequence represents the transmission signal “0.” For example, Alice and Bob use CDMA technology to send information to the base station. Alice’s information is A=[1,1,0]; her chip sequence is lA=[1,1,1,1]. Bob’s information is B=[1,0,1]; his chip sequence is lB=[1,1,1,1]. As shown in Fig. 3, the coded information is LA=[1,1,1,1,1,1,1,1,1,1,1,1] and LB=[1,1,1,1,1,1,1,1,1,1,1,1], respectively.

Step 2: Mixing

Mix multiple coded information and form mixed information, that is, L=i=1nLi(i=1,2,,n)=LA+LB.Then the mixed information received by the base station is L=[2,0,0,2,0,2,2,0,0,2,2,0].

Step 3: Separation

The base station separates the mixed information and multiplies the mixed information with the corresponding chip sequence to separate different user information. The base station determines that the information sent by Alice is A=L·lA|lA|2.The base station can also obtain Bob’s information by using Bob’s chip sequence. When the wrong chip sequence is used to decode the information, the useful information will not be obtained. The use of CDMA allows multiple users to send messages to one base station, or one base station can send different information to multiple users at the same time in the same frequency band, and there will be no interference between different sets of information.

Fig. 3. CDMA schematic diagram.

下载图片 查看所有图片

Fig. 4. Schematic diagram of CDMA-TGI.

下载图片 查看所有图片

3 OPTICAL INFORMATION ENCRYPTION TRANSMISSION METHOD BASED ON TGI AND CDMA

The encryption scheme based on TGI only encrypts one kind of information or can only be transmitted to one receiver. This not only limits the capacity of the transmitted information, but also reduces the transmission efficiency. In response to these problems, in this paper, we apply CDMA to the TGI encryption system. On the one hand, the multiplexing technology can increase the amount of information, realize multiple information transmission, and also guarantee users receive information at the same time over the same channel. On the other hand, each message has a corresponding chip sequence. If there is no correct chip sequence to decode the ciphertext, accurate information cannot be obtained, and the application of the chip sequence realizes one information encryption. The encryption system based on CDMA and TGI, the chip sequence of CDMA and random temporal patterns of TGI, realizes double encryption, which ensures the security of information. The information can be received by each user at the same time over the same channel. Moreover, each user obtains corresponding information according to his own chip sequence and also realizes the one-to-many transmission mode. At the same time, there is no interference between users, which improves transmission efficiency. The schematic diagram of CDMA-TGI is shown in Fig. 4.

3.2 A. Encryption Transmission Process

Step 1: The transmit end wants to send N different plaintexts to N receivers. First, he generates N chip sequences (key K1), and the chip sequences are orthogonal to each other. Each receiver has a unique chip sequence and shares it with the transmit end.

Step 2: The transmit end uses the chip sequence to encode the corresponding information Di(i=1,2,,N) and aggregates the encoded N pieces of information into one set of information M, as shown in Eq. (6).

Step 3: The transmit end uses the laser to generate a series of random temporal patterns Ii(t) (key K2), loads information M onto the random temporal patterns, and transmits the information over the fiber to the receiver. The random temporal patterns are transmitted to each receiver through the secret channel. Then encryption transmission of information is completed.

3.3 B. Decryption Process

Step 1: Each receiver can obtain a series of bucket detector values through a bucket detector with nontemporal resolving. The values are ciphertext. Each receiver uses Eq. (3) to decrypt the ciphertext and a series of random temporal patterns Ii(t) to obtain reconstructed information M.

Step 2: Each receiver decodes the reconstructed information M by using its own chip sequence li(i=1,2,,N) and obtains the plaintext information Di. The decryption process is completed.

In the CDMA system, the original information is modulated by a chip sequence, and the bandwidth of the chip sequence is much larger than the original information. This leads to an increase in the bandwidth of the original information and an increase in the demand of the detector bandwidth. However, the TGI reduces the requirement on the bandwidth of detector. For example, a signal with a time scale of 50 ns can be well reconstructed with detection bandwidth of only 1 kHz, which is much lower than the requirement on the bandwidth of a detector, according to information theory [35]. The combination of TGI and CDMA technology not only preserves the advantages of CDMA, but also solves the problem of demand for detector bandwidth.

The application of CDMA realizes the one-to-many encryption transmission at the same time over the same channel, which improves transmission efficiency. Each receiver has two keys, K1 and K2; the former guarantees the accuracy of its own information, and the latter guarantees the accuracy of received information. Therefore, this encryption system improves transmission efficiency and saves system cost while guaranteeing information security.

4 SIMULATION

The simulations are analyzed by a computer using the software MATLAB2018a. To evaluate the reconstruction effect, we use the correlation coefficient (CC) as an evaluation standard which distributes over [0, 1]. The closer to 1 the value of the CC is, the better the reconstruction effect is [36]: CC=Cov[I(t),I(t)]σI·σI,where I(t) and I(t) stand for the original information and the reconstructed information, respectively, σI and σI are the standard deviations of I(t) and I(t), and Cov[I(t),I(t)] is the covariance of the two corresponding data. The CS algorithm is 1-regularized least squares.

4.2 A. Feasibility

In order to display encrypted and decrypted information intuitively, we use the picture as the transmitted information. Figure 5(a) is three different sets of plaintext information to be transmitted. Figure 5(b) is the sequence of chips corresponding to each plaintext. Figure 5(c) is the aggregated information after plaintext encoding, that is, the information to be transmitted. Figure 5(d) is the information received at the receivers; it is also ciphertext. Figure 5(e) is the reconstructed information obtained by the CS algorithm. Figure 5(f) is the plaintext information decrypted by the chip sequence. From the result, receivers can reproduce different sets of plaintext information perfectly without noise interference, and there is no interference between each set of plaintext information. However, before decryption, there is a big gap between the ciphertext and the original information, no matter the value or fluctuation, and it is impossible to obtain valid information from the ciphertext.

Fig. 5. (a) Plaintext; (b) chip sequences; (c) combined information; (d) ciphertext; (e) reconstructed combined information; and (f) reconstructed plaintext.

下载图片 查看所有图片

In order to further explain the beneficial effects of the CS algorithm in this system, the correlation algorithm of the ghost imaging and the CS algorithm are used to reconstruct the same ciphertext information. The sampling ratio is defined as the ratio of the sampling numbers and the number of plaintexts. A bucket detector value can be defined as one sampling [37]. This also means that the higher the sampling ratio, the higher the amount of data to be transferred.

As shown in Fig. 6, the reconstruction effect of the CS algorithm is better than the correlation algorithm at the same sampling ratio. Especially when the sampling ratio is above 70%, the CC of the CS algorithm is maintained above 0.9, and the reconstruction effect of the correlation algorithm is still at a low level. When the sampling ratio is 85%, the reconstruction effect of the CS algorithm can achieve complete correlation. From the viewpoint of transmission, effective transmission can be achieved by properly reducing the amount of data to be transferred. This also means that the use of the CS algorithm can reduce the amount of data to be transferred while ensuring the reconstruction effect.

Fig. 6. CC of reconstruction effect between the CS algorithm and the correlation algorithm.

下载图片 查看所有图片

4.3 B. Safety

As an encrypted transmission system, it is necessary to guarantee the security of information. Next, we verify the security of this method by simulation.

1 Histogram Analysis

The ciphertext-only attack means that the attacker calculates the key or deduces the plaintext corresponding to the ciphertext from the ciphertext. In this system, the ciphertext is easily stolen. We use histogram analysis to verify the performance of the system against ciphertext-only attacks.

As shown in Table 1, for different plaintexts, the trend of their corresponding ciphertext histogram is consistent, showing a normal distribution trend. Obviously, the attacker cannot obtain useful information from the ciphertext, which ensures the security of information.

Table 1. Histogram Analysis Table

Plaintext
Ciphertext

查看所有表

2 Chosen/Known Plaintext Attack

In cryptography, for known plaintext attacks, chosen plaintext attacks, chosen ciphertext attacks, etc., these methods of attack are based on the relationship between plaintext and ciphertext to crack the key, which cracks the entire encryption system. In the following, we use the chosen plaintext attack in Ref. [38] to further analyze the security of the system. First, this method is used to crack the TGI encryption scheme. The result is shown in Fig. 7. It should be noted that the temporal patterns are fixed. As can be seen from Fig. 7(b), the plaintext information can be reconstructed by this attack method. The result shows that the traditional TGI encryption is not safe under this attack method.

Fig. 7. Chosen plaintext attack crack results of TGI. (a) Plaintext and (b) crack result of fixed temporal patterns.

下载图片 查看所有图片

This attack method is used to crack CDMA-TGI. When temporal patterns are fixed, we can obtain temporal patterns, which are the first key. But in CDMA-TGI, it has double keys. Even though we can get the first key, the chip sequence as the second key still protects the security of the plaintext, as shown in Fig. 8(b). However, if the temporal patterns are random, the attack method will not obtain any useful information, as shown in Fig. 8(c). Furthermore, the randomness of temporal patterns enlarges the key space and also guarantees that CDMA-TGI has a strong resistance to known plaintext attack and chosen ciphertext attack and ensures the security of information.

Fig. 8. Chosen plaintext attack crack results of CDMA-TGI. (a) Plaintext; (b) crack result of fixed temporal patterns; and (c) crack result of random temporal patterns.

下载图片 查看所有图片

The differential attack is also a chosen plaintext attack in password cracking. Therefore, a good encryption algorithm must have the ability to resist differential attack. Even if there is a slight difference among plaintexts, the obtained ciphertext is different. The number of signals changes rate (NSCR) and the unified average changing intensity (UACI) are usually adopted to measure. They represent the proportion and the degree of change in the number of ciphertext changes after a random change of plaintext. Suppose the values of the two ciphertext signals at the ith point are C(i) and C(i), respectively. If C(i)=C(i), then D(i)=0; if C(i)C(i), then D(i)=1. NSCR and UACI are defined as follows, where N is the number of plaintext signals: NSCR=i=0N1D(i)N×100%,UACI=1Ni=1N||C(i)||C(i)||×100%.In this simulation analysis, 100 groups of encrypted data are selected, and each group has two data: one is the original plaintext, and the other is the data that randomly modifies part of the plaintext information. Through calculation, it can be found that the average values are NSCR¯=100% and UACI=6.44%, respectively. The results show that when the plaintext changes slightly, the ciphertext changes dramatically, which shows that the differential attack resistance of the algorithm is strong.

3 Noise Attack

Noise interference in the process of transmission will affect the accuracy of decryption information and destroy the transmission of information. So, it is necessary to evaluate the antinoise ability of the encryption algorithm. Further, the performance of CDMA-TGI in the additive white Gaussian noise (AWGN) channel is verified by simulation experiments.

Figure 9 shows the CC of the information under the AWGN of chaotic optical communication (COC), TGI and CDMA-TGI. As a kind of secure communication, COC has attracted wide attention because of its fast speed, good compatibility, and hardware encryption. It is also a common way to secure optical communication [39]. From the results of Fig. 9, it can be seen that the good-to-bad order in the same noise intensity is CDMA-TGI, TGI, and COC, and CDMA-TGI and TGI are much better than COC. The CC of CDMA-TGI is basically above 0.95. It can be seen from Eq. (2) that after multiple sampling, the noise is transformed into a constant and added to the signal. For the noise with zero mean value, the influence of noise can be neglected. At the same time, CDMA has better antinoise ability. Therefore, the scheme of this paper has great antinoise ability and ensures the stability of the transmission process.

Fig. 9. CC between the plaintext and reconstruction information under different noise intensities.

下载图片 查看所有图片

4 Occlusion Attack

When the receiver is attacked by an attacker, the received ciphertext is partly lost, and the incomplete ciphertext will affect the accuracy of the reconstructed plaintext. The following is to verify the system’s loss resistance by cutting the ciphertext to different degrees.

As shown in Fig. 10, with the increase of the loss rate, the CC of both shows a downward trend. However, under the same loss rate, CDMA-TGI is better than COC, and when the loss rate is less than 15%, CDMA-TGI can achieve complete correlation. The reason for this result is that CDMA-TGI is essentially a line-to-point transmission; the loss of ciphertext has less impact on the plaintext. COC is a point-to-point transmission, and the loss of ciphertext directly affects the plaintext information. Therefore, CDMA-TGI has better resistance to occlusion attack.

Fig. 10. CC between the plaintext and reconstruction information under different loss rates.

下载图片 查看所有图片

The security of the system is verified by simulation analysis. It has a strong resistance to ciphertext-only attack, chosen plaintext attack, known plaintext attack, and chosen ciphertext attack. The double keys of the system further improve the security of the system and enlarge the key space. At the same time, this system also has strong antinoise and occlusion attack performance. Therefore, CDMA-TGI is sufficient to ensure the safe transmission of information.

4.4 C. Data Capacity

As a one-to-many information encryption transmission system, it is obvious that the capacity for transmitting information is also extremely important. The following is to verify the impact of the amount of information on the system by increasing the number of receivers.

As shown in Fig. 11, with the increase in numbers of receivers, the CC shows a downward trend, but it is worth noting that the CC remains above 0.9, which indicates that the result of reconstruction is still strongly correlated with plaintext information. The simulation results verify that the system can accurately transmit a considerable amount of information. However, it is worth noting that with the increase in the number of receivers, the chip sequences are guaranteed to be orthogonal to each other, and the length of the chip sequence is obviously enlarged. Thereby the amount of information to be transmitted will increase, and the efficiency of encryption and decryption will decrease. Therefore, the balance between efficiency and the amount of information is also a factor to consider.

Fig. 11. CC between the plaintext and reconstruction information under different numbers of receivers.

下载图片 查看所有图片

5 OPTICAL EXPERIMENTAL VERIFICATION

The schematic diagram of the optical experiment presented in this paper is shown in Fig. 12. First, the transmitted information is coded by computer, and the modulated data are transmitted to digital micromirror device (DMD, V-7001). Here the DMD as a light source transmits data, where different images represent different data. The data transmitted by the DMD are received by a photomultiplier tube (PMT, H10721-01) and transmitted to the computer’s acquisition card (M2i.2030-exp), and information is decrypted by the computer. The purpose of the laser is only to improve the brightness of the DMD display. The time resolution of the two signals is set to be 1 ms, that is, the frequency of the DMD flip is 1 ms, and the length of the signal is 0.12 s; thus, there are 120 sampled points in the signal.

Fig. 12. Experimental schematic diagram. (a) Encryption process; (b) decryption process; and (c) schematic diagram of the optical experimental device.

下载图片 查看所有图片

In the experiment, two different sets of information make up the transmission information. Then, they are captured by the detector. When the correct modulation information is used for decryption, the corresponding transmission information is shown in Fig. 13(a). Although there are some errors between the reconstructed information and the original information, most of the sets of information coincide with each other. The reconstructed information is decrypted by using the correct chip sequence, and the threshold is judged. As shown in Fig. 13(b), the decrypted plaintext information and the original plaintext information are identical. It also shows that the plaintext can be obtained correctly even if there are errors in the transmission information, which shows that this system has strong robustness. When the wrong modulation information is used for decryption, the obtained transmission information is quite different from the original information, as shown in Fig. 13(c). Even if the correct chip sequence is used to decrypt, as shown in Fig. 13(d), the decrypted plaintext is wrong.

Fig. 13. Experimental results. (a) Reconstructed data with correct modulation information. (b) Reconstructed plaintext with correct data. (c) Reconstructed data with wrong modulation information. (d) Reconstructed plaintext with wrong data.

下载图片 查看所有图片

In order to verify the antiloss performance of CDMA-TGI, we randomly reduce the amount of DMD encoding information. As shown in Fig. 14(a), we can find that the CC of reconstructed information decreases with the increase of information loss, but it can still achieve complete correlation when the loss rate is less than 10%. To further test the effect of the increase of the receiver on reconstruction, we use the DMD to design different images to represent different values. From Fig. 14(b), it can be seen that the CC of reconstructed information decreases gradually with the increase of receivers, but when the amount of receivers is 10, the CC is still more than 0.8.

Fig. 14. (a) CCs of different loss rates in the experiment and (b) CCs of different numbers of receivers in the experiment.

下载图片 查看所有图片

The experimental results are slightly less accurate than the simulation results due to some errors occurring from the thermal noise of the detector and the asynchronization between the DMD and the detector. Although the accuracy of the reconstruction information is reduced, the optical experimental results have proved the feasibility of the one-to-many optical encrypted transmission in practical applications.

6 CONCLUSION

In this paper, we proposed a one-to-many optical encryption transmission method based on TGI and CDMA. In this scheme, the transmit end uses the chip sequence of CDMA technology to encode multiple plaintexts and superimposes the coded information to form the transmission information. Then the transmit end loads the transmission information into random temporal patterns and transmits it to the receivers. The receivers use a bucket detector with nontemporal resolving to receive information and use the shared random temporal patterns to reconstruct the transmission information. As a result of transmission information that contains multiple sets of plaintext information, only the correct chip sequence can be used to obtain the corresponding plaintext information, and the one-to-many secure transmission of the same channel at the same time is realized. In this method, double encryption is realized. The keys are the chip sequence of CDMA and a series of random temporal patterns of TGI, respectively. The former guarantees the security of each set of information, while the latter guarantees the security of transmission information. At the same time, ghost imaging can use detectors far below the signal bandwidth to receive information, which solves the problem of expanding the bandwidth of the signal by chip sequence. The simulation and experimental results have verified the feasibility of the proposed method. The method has strong antinoise and antiloss ability and can transmit a considerable amount of information. The transmission efficiency, capacity, and security are greatly improved in comparison to the TGI encryption scheme.

7 Acknowledgment

Acknowledgment. The authors are indebted to the anonymous referees for their instructive comments and suggestions.

References

[1] D. Maluenda, A. Carnicer, R. Martínez-Herrero, I. Juvells, B. Javidi. Optical encryption using photon-counting polarimetric imaging. Opt. Express, 2015, 23: 655-666.

[2] X. Li, M. Zhao, Y. Xing, H. Zhang, L. Li, S. Kim, X. Zhou, Q. Wang. Designing optical 3D images encryption and reconstruction using monospectral synthetic aperture integral imaging. Opt. Express, 2018, 26: 11084-11099.

[3] L. Sui, X. Zhao, C. Huang, A. Tian, A. Anand. An optical multiple-image authentication based on transport of intensity equation. Opt. Lasers Eng., 2019, 116: 116-124.

[4] P. Refregier, B. Javidi. Optical image encryption based on input plane and Fourier plane random encoding. Opt. Lett., 1995, 20: 767-769.

[5] S. K. Rajput, N. K. Nishchal. Optical asymmetric cryptosystem based on photon counting and phase-truncated Fresnel transforms. J. Mod. Opt., 2017, 64: 878-886.

[6] X. Wang, W. Chen, X. Chen. Optical information authentication using compressed double-random-phase-encoded images and quick-response codes. Opt. Express, 2015, 23: 6239-6253.

[7] I. Mehra, N. K. Nishchal. Image fusion using wavelet transform and its application to asymmetric cryptosystem and hiding. Opt. Express, 2014, 22: 5474-5482.

[8] X. Peng, P. Zhang, H. Wei, B. Yu. Known-plaintext attack on optical encryption based on double random phase keys. Opt. Lett., 2006, 31: 1044-1046.

[9] S. K. Rajput, N. K. Nishchal. Known-plaintext attack-based optical cryptosystem using phase-truncated Fresnel transform. Appl. Opt., 2013, 52: 871-878.

[10] D. N. Klyshko. Two-photon light: influence of filtration and a new possible EPR experiment. Phys. Lett. A, 1988, 128: 133-137.

[11] R. S. Bennink, S. J. Bentley, R. W. Boyd, J. C. Howell. Quantum and classical coincidence imaging. Phys. Rev. Lett., 2004, 92: 033601.

[12] J. H. Shapiro. Computational ghost imaging. Phys. Rev. A, 2008, 78: 061802.

[13] V. Katkovnik, J. Astola. Compressive sensing computational ghost imaging. J. Opt. Soc. Am. A, 2012, 29: 1556-1567.

[14] L. Sui, X. Zhao, Y. Cheng, Z. Wang, A. Tian, A. K. Anand. Single-pixel correlated imaging with high-quality reconstruction using iterative phase retrieval algorithm. Opt. Lasers Eng., 2018, 111: 108-113.

[15] A. M. Paniagua-Diaz, I. Starshynov, N. Fayard, A. Goetschy, R. Pierrat, R. Carminati, J. Bertolotti. Blind ghost imaging. Optica, 2019, 6: 460-464.

[16] P. Ryczkowski, M. Barbier, A. T. Friberg, J. M. Dudley, G. Genty. Ghost imaging in the time domain. Nat. Photonics, 2016, 10: 167-170.

[17] RyczkowskiP.BarbierM.FribergA. T.DudleyJ. M.GentyG., “Temporal ghost imaging,” in Frontiers in Optics 2015, OSA Technical Digest (Optical Society of America, 2015), paper FTh4D.4.

[18] F. Devaux, P. A. Moreau, S. Denis, E. Lantz. Computational temporal ghost imaging. Optica, 2016, 3: 698-701.

[19] F. Devaux, K. P. Huy, S. Denis, E. Lantz, P. A. Moreau. Temporal ghost imaging with pseudo-thermal speckle light. J. Opt., 2016, 19: 024001.

[20] P. Clemente, V. Durán, E. Tajahuerce, J. Lancis. Optical encryption based on computational ghost imaging. Opt. Lett., 2010, 35: 2391-2393.

[21] M. Tanha, R. Kheradmand. Gray-scale and color optical encryption based on computational ghost imaging. Appl. Phys. Lett., 2012, 101: 101108.

[22] L. J. Kong, Y. Li, S. X. Qian, S. M. Li, C. Tu, H. T. Wang. Encryption of ghost imaging. Phys. Rev. A, 2013, 88: 013852.

[23] W. Chen, X. Chen. Marked ghost imaging. Appl. Phys. Lett., 2014, 104: 251109.

[24] W. Chen, X. Chen. Optical authentication via photon-synthesized ghost imaging using optical nonlinear correlation. Opt. Lasers Eng., 2015, 73: 123-127.

[25] W. Chen. Ghost identification based on single-pixel imaging in big data environment. Opt. Express, 2017, 25: 16509-16516.

[26] L. Sui, X. Zhao, C. Huang, A. Tian, A. K. Anand. Silhouette-free interference-based multiple-image encryption using cascaded fractional Fourier transforms. Opt. Lasers Eng., 2019, 113: 29-37.

[27] J. Wu, Z. Xie, Z. Liu, W. Liu, Y. Zhang, S. Liu. Multiple-image encryption based on computational ghost imaging. Opt. Commun., 2016, 359: 38-43.

[28] X. Li, X. Meng, X. Yang, Y. Wang, Y. Yin, X. Peng, W. He, G. Dong, H. Chen. Multiple-image encryption via lifting wavelet transform and XOR operation based on compressive ghost imaging scheme. Opt. Lasers Eng., 2018, 102: 106-111.

[29] X. Li, X. Meng, Y. Wang, X. Yang, Y. Yin, X. Peng, W. He, G. Dong, H. Chen. Secret shared multiple-image encryption based on row scanning compressive ghost imaging and phase retrieval in the Fresnel domain. Opt. Lasers Eng., 2017, 96: 7-16.

[30] X. Li, X. Meng, X. Yang, Y. Wang, Y. Yin, X. Peng, W. He, G. Dong, H. Chen. Multiple-image encryption based on compressive ghost imaging and coordinate sampling. IEEE Photon. J., 2017, 8: 3900511.

[31] Z. Pan, L. H. Zhang. Optical cryptography based temporal ghost imaging with chaotic laser. IEEE Photon. Technol. Lett., 2017, 29: 1289-1292.

[32] W. Yu, M. Li, X. Yao, X. Liu, L. Wang, G. Zhai. Adaptive compressive ghost imaging based on wavelet trees and sparse representation. Opt. Express, 2014, 22: 7133-7144.

[33] R. Kapoor, R. Gupta, R. Kumar, S. Jha. New scheme for underwater acoustically wireless transmission using direct sequence code division multiple access in MIMO systems. Wireless Netw., 2018, 8: 1-13.

[34] S. H. Chen, C. W. Chow. Color-shift keying and code-division multiple-access transmission for RGB-LED visible light communications using mobile phone camera. IEEE Photon. J., 2014, 6: 7904106.

[35] Y. K. Xu, S. H. Sun, W. T. Liu, G. Z. Tang, J. Y. Liu, P. X. Chen. Detecting fast signals beyond bandwidth of detectors based on computational temporal ghost imaging. Opt. Express, 2018, 26: 99-107.

[36] T. Zhao, Q. Ran, L. Yuan, Y. Chi, J. Ma. Information verification cryptosystem using one-time keys based on double random phase encoding and public-key cryptography. Opt. Lasers Eng., 2016, 83: 48-58.

[37] Y. Kang, L. Zhang, D. Zhang. Study of an encryption system based on compressive temporal ghost imaging with a chaotic laser. Opt. Commun., 2018, 426: 535-540.

[38] S. Yuan, J. Yao, X. Liu, X. Zhou, Z. Li. Cryptanalysis and security enhancement of optical cryptography based on computational ghost imaging. Opt. Commun., 2016, 365: 180-185.

[39] J. Ke, L. Yi, G. Xia, W. Hu. Chaotic optical communications over 100-km fiber transmission at 30-Gb/s bit rate. Opt. Lett., 2018, 43: 1323-1326.

Yi Kang, Leihong Zhang, Hualong Ye, Mantong Zhao, Saima Kanwal, Chunyan Bai, Dawei Zhang. One-to-many optical information encryption transmission method based on temporal ghost imaging and code division multiple access[J]. Photonics Research, 2019, 7(12): 12001370.

本文已被 3 篇论文引用
被引统计数据来源于中国光学期刊网
引用该论文: TXT   |   EndNote

相关论文

加载中...

关于本站 Cookie 的使用提示

中国光学期刊网使用基于 cookie 的技术来更好地为您提供各项服务,点击此处了解我们的隐私策略。 如您需继续使用本网站,请您授权我们使用本地 cookie 来保存部分信息。
全站搜索
您最值得信赖的光电行业旗舰网络服务平台!