Download as pdf or txt
Download as pdf or txt
You are on page 1of 6

Journal of Electronic Imaging 20(1), 013020 (Jan–Mar 2011)

Image encryption by using gyrator transform


and Arnold transform
Zhengjun Liu
Hang Chen
Ting Liu
Pengfei Li
Lie Xu
Jingmin Dai
Harbin Institute of Technology
Department of Automation Measurement and Control Engineering
Harbin 150001 China
E-mail: zjliuv@gmail.com

Shutian Liu
Harbin Institute of Technology
Department of Physics
Harbin 150001 China

Abstract. We propose an optical image encryption algorithm based the original image. The pixel sequence of digital image28, 29
on Arnold transform and gyrator transform. The amplitude and phase, can be regarded as the key of the algorithm except the ran-
which are the outputs of gyrator transform, are separated into several dom phase mask mentioned above. In Refs. 28 and 29, the
sub-images. Arnold transform is introduced for scrambling the data of random pixel shifting operation is introduced and serves as
the sub-images. The random spectrum composed of the scrambled
sub-images is transformed by gyrator transform. An iterative structure
key.
of the algorithm is designed for enhancing the security of the encryp- As a motivation of this article, the random pixel scram-
tion algorithm. The parameters of gyrator transforms and separating bling method is developed for hiding secret information. In
scheme serve as the key of the encryption method. The encryption this paper, Arnold transform and separating scheme are intro-
process can be implemented by an electro-optical setup. Some nu- duced into optical image encryption to change the sequence
merical simulations have been given to demonstrate the security and
validity of this algorithm. © 2011 SPIE and IS&T. [DOI: 10.1117/1.3557790] of image pixels in order to generate the key of the algorithm.
Compared to other scrambling methods, Arnold transform
can obtain a noise-like image with a single parameter (total
iterative time), which can reduce the space of key for stor-
1 Introduction age and transmission in a practical application. An electro-
In recent years, the research on an image encryption algo- optical setup is designed, based on GT and Arnold transform,
rithm has become a focused topic in optical information to implement the proposed encryption scheme. The data of
processing. Some algorithms have been proposed by us- GT spectrum is transformed by using Arnold transform for
ing optical transform or some optical processes,1–25 such scrambling pixel sequence. The final encrypted image is re-
as Fourier transform, fractional Fourier transform, gyrator ceived from the GT output of the scrambled image. The
transform (GT), Fresnel diffraction, interference, and so on. position sequence of the image pixel is randomized in this
The classical one is double random phase encoding (DRPE) algorithm, which is similar to Refs. 28 and 29. An iterative
technology1 proposed by Réfrégier and Javidi in 1995. Sub- operation is utilized in this algorithm for introducing more
sequently, the DRPE has also been developed in the domains parameters of Arnold transform. The random shifting se-
of fractional Fourier transform and Fresnel transform.26, 27 quence of image pixels is regarded as the key of the proposed
In many encryption schemes, random phase mask is em- encryption method. Moreover, the random phase encoding
ployed as the main way to obtain high security. The storage technology is not employed as the key of this encryption
space of random phase mask regarded as key is close to scheme. The corresponding numerical simulation is given
to validate the security and performance of the encryption
algorithm.
The rest of this article is organized in the following se-
Paper 09210RRRR received Nov. 3, 2009; revised manuscript received Dec. quence. In Sec. 2, the algorithm of image encryption is de-
21, 2010; accepted for publication Jan. 31, 2011; published online Mar. 28, scribed in detail. In Sec. 3, some numerical simulations are
2011.
shown to demonstrate the validity of the algorithm. Conclud-
1017-9909/2011/20(1)/013020/6/$25.00 
C 2011 SPIE and IS&T ing remarks are summarized in Sec. 4.

Journal of Electronic Imaging 013020-1 Jan–Mar 2011/Vol. 20(1)

Downloaded From: http://electronicimaging.spiedigitallibrary.org/ on 03/04/2017 Terms of Use: http://spiedigitallibrary.org/ss/termsofuse.aspx


Liu et al.: Image encryption by using gyrator transform and Arnold transform

2 Proposed Encryption Algorithm phase φ1 (x1 , y1 ) will be transformed by Arnold transform,25


The optical encryption system is displayed in Fig. 1(a). The which is defined as follows
original image modulated with random phase mask R is en-      
j x1, j+1 1, 1 x1, j
coded and imported into the spatial light modulator (SLM). AM : = mod ,M ,
The three lenses are used for implementing GT.30 In math- y1, j+1 1, 2 y1, j
ematics, the GT of a two-dimensional function g(xi , yi ) can j = 0, 1, 2, . . . (2)
be expressed as follows
where (x1, j , y1, j ) and (x1, j+1 , y1, j+1 ) are the coordinates of
G(xo , yo ) = G[g(xi , yi )](xo , yo )
  the image pixel before and after the implementation of Arnold
1 j
transform A M , respectively. Here ‘ j’ represents the itera-
= g(xi , yi )
| sin α| tive index and total iterative number of the transform. The
  symbol “mod” represents modulus division operation. The
(xo yo +xi yi ) cos α − (xi yo +xo yi )
× exp 2iπ parameter M is the maximum of both column number and
sin α row number of image matrix. A determined periodic ex-
× dxi dyi , (1) ists in Arnold transform, which is a disadvantage for the
security of image encryption. It is possible that the origi-
where G(xo , yo ) represents the output of GT. The symbol “G” nal image can be recovered after some iterative calculation
denotes GT. The angle α is the parameter of the transform. with Arnold transform. In this paper, a blocking scheme di-
The proposed image encryption process is shown in viding image is introduced into the encryption process. The
Fig. 1(b). The output field of GT, A1 exp[iφ1 (x1 , y1 )], is blocking scheme is displayed in Fig. 2(a). In every sepa-
recorded by inline holography. The amplitude A1 (x1 , y1 ) and rated sub-image, Arnold transform has different parameters.
In Fig. 2, (a, b, c, d, m, n, p) are the parameters of Arnold
transform. Moreover the blocking scheme can be changed
Gyrator transform
into many formats, such as the format shown in Fig. 2(b),
SLM L1 L2 L1 and be regarded as the key of the encryption method in or-
der to enhance security. After performing Arnold transform
with blocking scheme, the changed amplitude A1 and phase
φ1 will be received by a computer. The complex function
CCD
A1 exp(iφ1 ) is imported into the SLM and transformed by
GT. The complex function C2 (x2 , y2 ), C2 = A2 exp(iφ2 ), is
z z
obtained by CCD. The process mark with a dashed line in
Fig. 1(b) will be achieved iteratively. The final encrypted
image C N is received after many iterative operations.
Computer
The whole encryption process can be written as follows
(a)
I0 = I0 exp(iR),

I0 x0 , y0 exp iR x0 , y0 A1 exp(iφ1 ) = G α [I0 exp(iR)],


A1 exp(iφ1 ) = A[A1 exp(iφ1 )],
A1 x1, y1 exp i 1 x1, y1 A1 x1, y1 exp i 1 x1, y1 C2 = A2 exp(iφ2 ) = G α [A1 exp(iφ1 )],
··· ···
Iterative body C2 x2 , y2 A N −1 exp(iφ N −1 ) = G α [A N −2 exp(iφ N −2 )],
(b) AN −1 exp(iφn−1

) = A[A N −1 exp(iφ N −1 )],
CN
C N = A N exp(iφ N ) = G α [AN −1 exp(iφ N −1 )], (3)
I0 x0 , y0 exp iR x0 , y0

a b
M M
1 m
N
A1 x1, y1 exp i 1 x1, y1 A1 x1, y1 exp i 1 x1, y1 d c
M M

Iterative body C2 x2 , y2 p n
N N

(c)
CN (a) (b)

Fig. 1 The proposed encryption scheme: (a) the electro-optical sys- Fig. 2 The blocking schemes for Arnold transform: (a) the scheme
tem implementing this algorithm, (b) encryption process, and (c) de- used in image encryption, and (b) square distribution composed of
cryption process. sub-images.

Journal of Electronic Imaging 013020-2 Jan–Mar 2011/Vol. 20(1)

Downloaded From: http://electronicimaging.spiedigitallibrary.org/ on 03/04/2017 Terms of Use: http://spiedigitallibrary.org/ss/termsofuse.aspx


Liu et al.: Image encryption by using gyrator transform and Arnold transform

(a) (b) (c)

(d) (e) (f)

Fig. 3 The result of encryption and decryption with the proposed algorithm: (a) Lena, (b) encrypted
image for Lena, (c) decrypted image with correct key from (b), (d) Mandrill, (e) encrypted image for
Mandrill, and (f) decrypted image with correct key from (e).

where C N and I0 denote the encrypted image and original 103


7
image, respectively. The function C N can be obtained by
using in-line holography in optical system. The function R 6
is a random phase function, whose values are limited in the
103
range [0, 2π ]. In the proposed encryption method, although 5
the random function R cannot achieve the role of key to 6
3 3
MSE=6.07 10 MSE=6.10 10
enhance the security, it can randomize the GT spectrum of the 4
MSE

MSE

4
original image I0 . The distribution of energy is more uniform 3
than the case without random phase encoding. Moreover, the 2
random phase function is not required for image decryption. 2 = 1.199 = 1.201
0
The decryption operation shown in Fig. 3(c), which can be 1.198 1.199 1.2 1.201 1.202
derived from Eq. (3), is the inverse process of the image 1
encryption. 0
In this paper the blocking scheme and the parameter of the 1.1 1.15 1.2 1.25 1.3 1.35 1.4 1.45 1.5
gyrator transform serve as the keys of the encryption algo-
(a)
rithm. To increase the security of the encryption method, the
different parameter values of the transforms can be adopted in 103
every iteration, in which the blocking scheme is also fixed at 7
various formats. The blocking scheme can be expressed that 6
every sub-image can be defined by the position of the corner
103
point at its left-top region and size. The blocking scheme and 5
6
the parameters of Arnold transform should be obtained and MSE=5.81 103 MSE=5.79 103
4
controlled by a computer in the application. The parameter
MSE

4
MSE

of gyrator transform can be set in an optical system. The keys 3


mentioned above should be protected and managed as cipher 2
data in transmission and storage. The security of encryption 2 =1.199 =1.201
0
algorithm depends on these keys. In Sec. 3 the contribution 1.198 1.199 1.2 1.201 1.202
of the keys on security will be analyzed in detail. 1

0
1.1 1.15 1.2 1.25 1.3 1.35 1.4 1.45 1.5
3 Numerical Simulation
(b)
Now we give the numerical simulations of the algorithm. The
two gray-level images31 with 256×256 pixels are shown in Fig. 4 The MSE curves with various values of the angle α in GT: (a)
Figs. 3(a) and 3(d). The angle α of GT is fixed at 1.2 for the Lena and (b) Mandrill. Here all the parameters of Arnold transform
transform during the implementation of image encryption are correct in the decryption process.

Journal of Electronic Imaging 013020-3 Jan–Mar 2011/Vol. 20(1)

Downloaded From: http://electronicimaging.spiedigitallibrary.org/ on 03/04/2017 Terms of Use: http://spiedigitallibrary.org/ss/termsofuse.aspx


Liu et al.: Image encryption by using gyrator transform and Arnold transform

q m

p n

(a)

(a) (b)

(b) (c)

Fig. 6 The decryption with different blocking scheme: (a) blocking


scheme, (b) the decryption of Lena’s image, MSE=6.13×103 , and
(c) the decryption of Mandrill’s image, MSE=5.85×103 .

and defined as:


MSE = mse(Id , Io )
(c) (d) 1 
= [Id ( j, k) − Io ( j, k)]2 , (5)
J ×K j,k
Fig. 5 The decrypted results with one incorrect value of the param-
eters in Arnold transform: (a) only m(1) is incorrect, MSE=3.90×103 ,
(b) only m(2) is incorrect, MSE=5.74×103 for Lena, (c) only
where Id and Io represent the decrypted image and original
m(1) is incorrect, MSE=3.51×103 , and (d) only m(2) is incorrect, image, respectively. The parameters (J, K ) are the size of
MSE=4.99×103 for Mandrill. the original image (or decrypted image). The value of MSE
represents the difference of the decrypted image and original
image at the aspect of pixel data. The quality of the decrypted
and decryption. The total iterative number N is taken at 8 in result is also addressed by illustrating a retrieved image in
all simulations. The parameters of Arnold transform, which order to assist the MSE function in vision.
are used for the amplitude functions, are calculated by the Figure 4 gives the MSE curves, when the angle α is altered
following equations but the parameters of Arnold transform are fixed at correct
values, in which the blocking scheme in Fig. 2(a) is adopted.
a(k) = mod (round 24[1.2 + sin(k)], 48), Here the changed α is used for all the implementations of GT
b(k) = mod (round 24[1.2 + sin(k + 2)], 48), in a decryption process. Figure 4 indicates that the encrypted
images are impressible for the change of α. When α = 1.199
c(k) = mod (round 24[1.2 + sin(k + 3)], 48), and 1.201, the decrypted results are noise-like images. When
the angle α is located in a small interval close to α = 1.2,
d(k) = mod (round 24[1.2 + sin(k + 4)], 48), (4)
the original images can be detected with a correct decryp-
m(k) = mod (round 48[1.2 + sin(k)], 96), tion process and other correct keys (a, b, c, d, m, n, p). The
effective range of the angle α in decryption is very small,
n(k) = mod (round 48[1.2 + sin(k + 1)], 96), i.e., this parameter can provide good security in the proposed
p(k) = mod (round 48[1.2 + sin(k + 2)], 96), algorithm.
When the parameters of Arnold transform are incor-
where k represents the iterative number and k rect, the decrypted images are calculated and shown in
= 1, 2, 3, . . . , N . The function ‘round’ is to find out the Fig. 5. If all the parameters of Arnold transform are
nearest integer for the input of a real number. The parame- known for the iterative number k > 1, the original im-
ters (48 − a, 48 − b, 48 − c, 48 − d, 96 − m, 96 − n, 96 − ages can be recovered, with an incorrect parameter value
p) are utilized for the parameters located at the superscript [{a(1), b(1), c(1), d(1), n(1), p(1)} are fixed at the correct
position of the Arnold transform of the phase data φ. Thus the values and m(1) is incorrect], in which an example shown in
amplitude A and phase φ have different position sequences Figs. 5(a) and 5(c). In the decryption with one of the parame-
after Arnold transform. The periods of Arnold transform Ak64 ters for k > 1 having an incorrect value, the retrieved images
and Ak128 are equal to 48 and 96, respectively. The simulation shown in Figs. 5(b) and 5(d) as an example, are noise-like.
process can be performed according to Eqs. (1)–(4). The en- From Fig. 5, the security of this encryption algorithm depends
crypted and decrypted results are illustrated in Fig. 3. The two on the value of the total iterative number N monotonously.
encrypted images, Figs. 3(b) and 3(e), are noise-like pattern.
The original image can be recovered with all correct keys.
The corresponding decrypted results are shown in Figs. 3(c)
CN Cm Cm I0
and 3(f).
To evaluate the quality of a decrypted image more accu-
rately, the mean square error (MSE) function is introduced Fig. 7 The flowchart of blind decryption. Here α = 1.2.

Journal of Electronic Imaging 013020-4 Jan–Mar 2011/Vol. 20(1)

Downloaded From: http://electronicimaging.spiedigitallibrary.org/ on 03/04/2017 Terms of Use: http://spiedigitallibrary.org/ss/termsofuse.aspx


Liu et al.: Image encryption by using gyrator transform and Arnold transform

6200

6100

6000

MSE
Lena
Mandrill
5900

5800

5700
20 40 60 80 100 120 140 160 180
j
(a)

(b) (c)

Fig. 8 The result against blind decryption: (a) MSE curves, (b) for Lena, MSE=6.07×103 , and (c) for Mandrill, MSE=5.79×103 .

We pay attention to the effect of the blocking scheme on Arnold transform are equal to 56 and 73 for Figs. 8(b) and
the security. An error blocking scheme is adopted and illus- 8(c), respectively.
trated in Fig. 6(a). Here the parameter q in Arnold transform Recently known/chosen plain-text attacks have been con-
is calculated as the following equation sidered for DRPE.16–19 For chosen plaintext attacks, its
  premise condition is that the encryption system (or process)
a(k) + b(k) + c(k) + d(k) and some ciphers are known or controlled by an illegal user.
q(k) = round , k = 1, 2, ..., N .
4 For a known plain-text attack, the condition is that a pair of
cipher and plain-text is obtained by an attacker. Moreover,
(6) some ciphers are made by using the same keys for the two
The parameter q(k) will be used in a decryption test for the attacks, namely the obtained key in the attacks is effective for
sub-image at the left-top corner of the image. The values of the encrypted images made with itself. If every set of keys is
{m(k), n(k) and p(k)} and α are correct in calculation. The utilized for generating a cipher only once, an attacker cannot
total iterative number is taken at 8 in the process of image de- recover a secret image with the two attack methods. There-
cryption. The corresponding decrypted images are displayed fore the proposed encryption scheme should change keys for
in Figs. 6(b) and 6(c). The recovered results are random im- a different original image against the potential known/chosen
ages. It is hard to recognize the two original images from plain-text attacks in a practical application. Some different
Fig. 6. If an error blocking scheme is utilized in image de- data regarded as keys can be generated by a program from a
cryption, the original image cannot be obtained. computer.
We validate the retrieval result of the encrypted image
against blind decryption. The attacker knows nothing but GT 4 Conclusion
and Arnold transform, which are used in the image encryp- We have presented a type of optical image encryption algo-
tion. Because the blocking scheme is unknown, the separat- rithm based on Arnold transform and gyrator transform. The
ing operation is not adopted in the recovering process. The algorithm can be implemented by the electro-optical setup
whole spectrum of GT is transformed by Arnold transform. composed of lenses and a computer, which perform two kinds
Moreover, the iterative process is not employed for image de- of transforms. The parameters of two transforms can be re-
cryption. The corresponding decryption flowchart is shown garded as the key of encryption. Moreover, the amplitude
in Fig. 7, in which α is fixed at 1.2. The period of Arnold part and phase part of the gyrator spectrum are separated into
j
transform A256 is equal to 192. Changing the parameter j of many sub-images before achieving Arnold transform. The
j
Arnold transform A256 , the MSE curves are calculated and blocking scheme can serve as the key of algorithm to avoid
plotted in Fig. 8(a). The curves, the values of which exceed the period property of Arnold transform and to enhance the
5×103 , imply that the original image cannot be decrypted in security of the algorithm. An iterative structure is also in-
the case of blind decryption. As an example, the recovered troduced for increasing the security of this algorithm. The
result of two encrypted images, which have the minimum of numerical simulations have demonstrated the security and
MSE, is illustrated in Figs. 8(b) and 8(c). The parameters of performance of the proposed algorithm.

Journal of Electronic Imaging 013020-5 Jan–Mar 2011/Vol. 20(1)

Downloaded From: http://electronicimaging.spiedigitallibrary.org/ on 03/04/2017 Terms of Use: http://spiedigitallibrary.org/ss/termsofuse.aspx


Liu et al.: Image encryption by using gyrator transform and Arnold transform

Acknowledgments holography and random composition,” Opt. Commun. 269, 47–52


(2007).
This work was supported by the National Natural 22. K. T Lin, “Digital information encrypted in an image using binary
Science Foundation of China under Grant Nos. 10974039 encoding,” Opt. Commun. 281, 3447–3453 (2008).
and 11047153, and National Basic Research Program of 23. N. Singh, and A. Sinha, “Gyrator transform-based optical image en-
cryption, using chaos,” Opt. Laser, Eng. 47, 539–546 (2009).
China under Grant 2006CB302901, China Postdoctoral Sci- 24. I. F. Elashry, O. S. F. Allah, A. M. Abbas, S. El-Rabaie, and F. E.
ence Foundation (Nos. 20080430913 and 200902409), devel- A. El-Samie, “Homomorphic image encryption,” J. Electron. Imaging.
18, 033002 (2009).
opment program for outstanding young teachers in Harbin 25. W. Chen, C. Quan, and C. J. Tay, “Optical color image encryption
Institute of Technology (No. HITQNJS. 2008. 027), the Spe- based on Arnold transform and interference method,” Opt. Commun.
cialized Research Fund for the Doctoral Program of Higher 282, 3680–3685 (2009).
26. G. Unnikrishnan, J. Joseph, and K. Singh, “Optical encryption by
Education (Grant 20102302120009), and the Fundamen- double-random phase encoding in the fractional Fourier domain,” Opt.
tal Research Funds for the Central Universities (Grant No. Lett. 25, 887–889 (2000).
HIT.NSRIF.2009038). Ting Liu and Hang Chen are grate- 27. G. Situ, and J. Zhang, “Double random-phase encoding in the Fresnel
domain,” Opt. Lett. 29, 1584–1586 (2004).
ful to the Innovation Experiment Program for University 28. B. Hennelly, and J. T Sheridan, “Optical image encryption by random
Students in Harbin Institute of Technology (No. 10). The shifting in fractional Fourier domains,” Opt. Lett. 28, 269–271 (2003).
29. Z. Liu, Q. Li, J. Dai, X. Zhao, X. Sun, S. Liu, and M. A Ahmad,
authors are indebted to the anonymous reviewers for their “Image encryption based on random scrambling the amplitude and
helpful comments. phase in frequency domain,” Opt. Eng. 48, 087005 (2009).
30. J. A Rodrigo, T. Alieva, and M. L Calvo, “Experimental implementation
References of the gyrator transform,” J. Opt. Soc. Am. A 24, 3135–3139 (2007).
31. USC-SIPI Image Database, http://sipi.usc.edu/database, last accessed
1. P. Réfrégier and B. Javidi, “Optical image encryption based on input Feb. 10, 2011.
plane and Fourier plane random encoding,” Opt. Lett. 20, 767–769
(1995). Zhengjun Liu received his PhD degree in
2. J. F Barrera, R. Henao, M. Tebaldi, R. Torroba, and N. Bolognini,
“Multiple image encryption using an aperture-modulated optical sys- 2007 from the Department of Physics. He is
tem,” Opt. Commun. 261, 29–33 (2006). currently an associate professor in the De-
3. Z. Liu, and S. Liu, “Randomization of the Fourier transform,” Opt. partment of Automation Measurement and
Lett. 32, 478–480 (2007). Control Engineering. His research interests
4. G. Situ, and J. Zhang, “Multiple-image encryption by wavelength mul- include optical information processing, infor-
tiplexing,” Opt. Lett. 30, 1306–1308 (2005). mation security, and optical physics. He is a
5. Z. Liu, and S. Liu, “Random fractional Fourier transform,” Opt. Lett. member of OSA.
32, 2088–2090 (2007).
6. Z. Liu, Q. Li, J. Dai, X. Sun, S. Liu, and M. A Ahmad, “A new kind
of double image encryption by using a cutting spectrum in the 1-D
fractional Fourier transform domains,” Opt. Commun. 282, 1536–1540
(2009).
7. Z. Liu, H. Chen, T. Liu, P. Li, J. Dai, X. Sun, and S. Liu, “Double-image
encryption based on affine transform and gyrator transform,” J. Opt. Hang Chen is studying for his BS degree in the Department of Au-
12, 035407 (2010). tomation Measurement and Control Engineering, Harbin Institute of
8. Z. Liu, J. Dai, X. Sun, and S. Liu, “Triple image encryption scheme in Technology.
fractional Fourier transform domains,” Opt. Commun. 282, 518–522
(2009). Ting Liu is studying for his BS degree in the Department of Au-
9. M. Singh, A. Kumar, and K. Singh, “Securing multiplexed information tomation Measurement and Control Engineering, Harbin Institute of
by in-plane rotation of random phase diffusers constituting a sandwich Technology.
diffuser placed in the Fourier plane of a double random phase encoding
system,” Opt. Laser. Technol. 41, 32–41 (2009).
10. Z. Liu, M. A Ahmad, and S. Liu, “Image encryption scheme based Pengfei Li is studying for his BS degree in the Department of Au-
on the commutation and anti-commutation rules,” Opt. Commun. 279, tomation Measurement and Control Engineering, Harbin Institute of
285–290 (2007). Technology.
11. S. Yuan, X. Zhou, J. G Chen, Y. L Xiao, and Q. Liu, “A blind image
detection method for information hiding with double random-phase Lie Xu is doing her PhD research in the Department of Automation
encoding,” Opt. Laser. Technol. 41, 590–595 (2009). Measurement and Control Engineering.
12. R. Tao, J. Lang, and Y. Wang, “Optical image encryption based on
the multiple parameter fractional Fourier transform,” Opt. Lett. 33, Jingmin Dai received his PhD degree in
581–583 (2008).
13. X. Wang, and D. Zhao, “Image encryption based on anamorphic frac- 1995 from Harbin Institute of Technology,
tional Fourier transform and three-step phase-shifting interferometry,” Harbin, China. He is currently a professor
Opt. Commun. 268, 240–244 (2006). in the Department of Automation Measure-
14. Y. Zhang, C. H Zheng, and N. Tanno, “Optical encryption based on ment and Control Engineering there. His
iterative fractional Fourier transform,” Opt. Commun. 202, 277–285 current research interests include the mea-
(2002). sure of temperature and thermal physical
15. H. Li, and Y. Wang, “Double-image encryption based on iterative gy- property.
rator transform,” Opt. Commun. 281, 5745–5749 (2008).
16. X. Peng, H. Wei, and P. Zhang, “Chosen-plaintext attack on lensless
double-random phase encoding in the Fresnel domain,” Opt. Lett. 31,
3261–3263 (2006).
17. X. Peng, P. Zhang, H. Wei, and B. Yu, “Known-plaintext attack on
optical encryption based on double random phase keys,” Opt. Lett. 31,
1044–1046 (2006). Shutian Liu received his MS and PhD
18. W. Qin, and X. Peng, “Vulnerability to known-plaintext attack of optical degrees in 1987 and 1990, respectively,
encryption schemes based on two fractional Fourier transform order from Harbin Institute of Technology, Harbin,
keys and double random phase keys,” J. Opt. A, Pure Appl. Opt. 11, China. He is currently a professor in the De-
075402 (2009). partment of Physics there. His current re-
19. Z. liu, Q. guo, L. Xu, M. A Ahmad, and S. Liu, “Double image encryp- search interests include optical information
tion by using iterative random binary encoding in gyrator domains,” processing, optical information security, non-
Opt. Express 18, 12033–12043 (2010). linear optics, and quantum optics. He is a
20. Y. Zhang, and B. Wang, “Optical image encryption based on interfer-
ence,” Opt. Lett. 33, 2443–2445 (2008). member of OSA and a fellow on the Chinese
21. X. F Meng, L. Z Cai, M. Z He, G. Y Dong, and X. X Shen, Physical Society.
“Cross-talk free image encryption and watermarking by digital

Journal of Electronic Imaging 013020-6 Jan–Mar 2011/Vol. 20(1)

Downloaded From: http://electronicimaging.spiedigitallibrary.org/ on 03/04/2017 Terms of Use: http://spiedigitallibrary.org/ss/termsofuse.aspx

You might also like