This work proposes a two-step phase-shifting algorithm as an improvement of fringe projection profilometry. Considering the working process of fringe projection, the captured fringe image is formulated with two variables, i.e. surface reflectivity and phase value. And a phase shift of 3π/2 is introduced to get the two-step phase-shifting. After appropriate variable substitution, expressions of two fringe images can be transformed into two equations corresponding to a line and a circle respectively. With this circle-line model, the characteristic of solution and the phase error due to non-zero ambient light are analyzed. Then the approach of error compensation is proposed based on estimation of the real fringe contrast and non-linear least square optimization. The validity of the proposed approach is demonstrated with both simulations and experiments.
In this paper, we have reported design and analysis of logic NOR and XNOR gates based on two dimensional (2D) photonic crystals at a wavelength of 1550nm. All the logic gates based on the phenomenon of interference and selfcollimation effect. In proposed structure, we control the output by adjusting phase difference to achieve constructive or destructive interference. The working of these logic gates is analyzed by the FDTD method.
We present a two-factor authentication method to verify the personal identification who tries to access an optoelectronic system. This method is based on the optical interference principle and the traditional one-way Hash function (e.g. MD5). The authentication process is straightforward, the phase key and the password-controlled phase lock of one user are loading on two Spatial Light Modulators (SLMs) in advance, by which two coherent beams are modulated and then interference with each other at the output plane leading to an output image. By comparing the output image with all the standard certification images in the database, the system can thus verify the user’s identity. However, the system designing process involves an iterative Modified Phase Retrieval Algorithm (MPRA). For an uthorized user, a phase lock is first created based on a “Digital Fingerprint (DF)”, which is the result of a Hash function on a preselected user password. The corresponding phase key can then be determined by use of the phase lock and a designated standard certification image. Note that the encode/design process can only be realized by digital means while the authentication process could be achieved digitally or optically. Computer simulations were also given to validate the proposed approach.
We propose a novel optical asymmetric cryptosystem based on a phase-truncated Fourier transform. Two decryption keys independent of each other are generated. They are referred to as universal key and special key, respectively. Each of them can be used for decryption independently in absence of the other. The universal key is applicable to decrypt any ciphertext encoded by the same encryption key, but with poor legibility. On the contrary, the special key is adequate for legible decryption, but only valid for one ciphertext corresponding to the specified plaintext. A set of simulation results show the interesting performance of two types of decryption keys.
The optical cryptosystem based on phase-shifting interferometry (PSI) is one of the most interesting optical cryptographic schemes in recent years. However, we find that the PSI technique provides an attractive method to record the ciphertext, but contributes little to the security level of the cryptosystem. From the cryptanalysis point of view, in a certain simplified case, an attacker is only required to crack two equivalent decryption keys instead of the original random phase keys and geometric key. Moreover, a chosen-plaintext attack method is proposed, in which an impulse function is chosen as a known plaintext. By using this attack, the attacker can effectively recover any plaintext from the corresponding ciphertext. The validity of the attack is verified by computer simulations.
From the perspective of optical cryptanalysis, we propose a method of chosen-plaintext attack against the optical encryption scheme based on joint transform correlator (JTC) architecture. By implementing this attack, an opponent can access the encryption key with the help of the pre-knowledge of a special chosen plaintext and the corresponding ciphertext. It indicates that the optical encryption scheme based on the JTC architecture is vulnerable to chosen-plaintext attack, even though introducing a nonlinear operation into the encryption transform. The validity of this attack is verified by numerical simulations.
In this paper, we introduced a concept of cascaded phase-truncated Fourier transforms (CPTFTs), which is a nonlinear
iterative operator. Meanwhile, an optical/digital hybrid system was presented to implement the operator of CPTFTs.
Thereafter, by adopting CPTFTs as main processing unit, we have done some research on optical one-way cryptosystem:
an optical Hash function (O-Hash) and a keyed optical Hash function (K-O-Hash) were put forward respectively, which
can be applied to message integrity check and authentication. Both of the O-Hash and K-O-Hash can transform an
arbitrary-length pre-encoded message (without or with a secret key) into a fixed-length output by means of taking a
two-step one-way encryption process. Finally, a set of numerical experiments were carried out to evaluate the performance
of avalanche effect and collision resistance of the O-Hash and K-O-Hash constructed with our approach.
Phase-shifting interferometry (PSI) has proved to be an effective way in recording complex amplitude information with
intensity recording devices, especially for the field of optical information security, PSI has shown its great potential. The
recent research, development and progress on optical information security by PSI were systematically reviewed and
analyzed. Finally the conclusion and further focus in next steps were also demonstrated.
Access to the requested content is limited to institutions that have purchased or subscribe to SPIE eBooks.
You are receiving this notice because your organization may not have SPIE eBooks access.*
*Shibboleth/Open Athens users─please
sign in
to access your institution's subscriptions.
To obtain this item, you may purchase the complete book in print or electronic format on
SPIE.org.
INSTITUTIONAL Select your institution to access the SPIE Digital Library.
PERSONAL Sign in with your SPIE account to access your personal subscriptions or to use specific features such as save to my library, sign up for alerts, save searches, etc.