75 research outputs found

    Roadmap on optical security

    Get PDF
    Information security and authentication are important challenges facing society. Recent attacks by hackers on the databases of large commercial and financial companies have demonstrated that more research and development of advanced approaches are necessary to deny unauthorized access to critical data. Free space optical technology has been investigated by many researchers in information security, encryption, and authentication. The main motivation for using optics and photonics for information security is that optical waveforms possess many complex degrees of freedom such as amplitude, phase, polarization, large bandwidth, nonlinear transformations, quantum properties of photons, and multiplexing that can be combined in many ways to make information encryption more secure and more difficult to attack. This roadmap article presents an overview of the potential, recent advances, and challenges of optical security and encryption using free space optics. The roadmap on optical security is comprised of six categories that together include 16 short sections written by authors who have made relevant contributions in this field. The first category of this roadmap describes novel encryption approaches, including secure optical sensing which summarizes double random phase encryption applications and flaws [Yamaguchi], the digital holographic encryption in free space optical technique which describes encryption using multidimensional digital holography [Nomura], simultaneous encryption of multiple signals [Pérez-Cabré], asymmetric methods based on information truncation [Nishchal], and dynamic encryption of video sequences [Torroba]. Asymmetric and one-way cryptosystems are analyzed by Peng. The second category is on compression for encryption. In their respective contributions, Alfalou and Stern propose similar goals involving compressed data and compressive sensing encryption. The very important area of cryptanalysis is the topic of the third category with two sections: Sheridan reviews phase retrieval algorithms to perform different attacks, whereas Situ discusses nonlinear optical encryption techniques and the development of a rigorous optical information security theory. The fourth category with two contributions reports how encryption could be implemented at the nano- or micro-scale. Naruse discusses the use of nanostructures in security applications and Carnicer proposes encoding information in a tightly focused beam. In the fifth category, encryption based on ghost imaging using single-pixel detectors is also considered. In particular, the authors [Chen, Tajahuerce] emphasize the need for more specialized hardware and image processing algorithms. Finally, in the sixth category, Mosk and Javidi analyze in their corresponding papers how quantum imaging can benefit optical encryption systems. Sources that use few photons make encryption systems much more difficult to attack, providing a secure method for authentication.Centro de Investigaciones ÓpticasConsejo Nacional de Investigaciones Científicas y Técnica

    Ferroelectric liquid crystal spatial light modulators: devices and applications

    Get PDF

    Optical triple random phase encryption

    Get PDF
    We propose an optical security technique for image encryption using triple random-phase encoding (TRPE). In the encryption process, the original image is first double-random-phase encrypted. The obtained function is then multiplied by a third random-phase key in the output plane, to enhance the security level of the encryption process. This method reduces the vulnerability to certain attacks observed when using the conventional double random-phase encoding (DRPE). To provide the security enhancement of the proposed TRPE method, three attack cases are discussed: chosen-plaintext attacks, known-plaintext attacks, and chosen-ciphertext attacks. Numerical results are presented to demonstrate feasibility and effectiveness of the proposed method. Compared with conventional DRPE, the proposed encryption method can provide an effective alternative and has enhanced security features against the aforementioned attacks

    Hybrid entanglement for quantum communication

    Get PDF
    A dissertation submitted to the Faculty of Science in partial fulfillment of the requirements for the Degree of Master of Science School of Physics University of Witwatersrand November 1, 2017The generation and detection of entangled photons is a topic of interest in quantum communication. With current state-of-the-art methods it is possible to manipulate any degree of freedom (DoF) of photons, e.g, polarisation, transverse momentum, orbital angular momentum and energy. Furthermore, it is possible to combine these DoF to realise hybrid entanglement { entanglement between the DoF of photons. In this dissertation we focus on hybrid entanglement between photon states of coupled orbital angular momentum and polarisation. We engineer hybrid-entanglement using geometric phase control between spatially separated photons produced from spontaneous parametric down conversion. We present a new type of quantum eraser that does not rely on physical path interference. We show that in principle any other degree of freedom can be used and demonstrate this e ectively through polarisation control. The use of high dimensional hybrid photon states in quantum communication, particularly in quantum cryptography, is still in its infancy. Here we tailor photon states that are coupled in their polarisation and spatial DoF (orbital angular momentum) to realise high dimensional encoding alphabets. We show how photons entangled in their internal DoF can be generated and deterministically detected. We exploit them in a demonstration of a high dimensional quantum key distribution protocol and show that our scheme generates secure keys at high rates.MT 201

    Irish Machine Vision and Image Processing Conference Proceedings 2017

    Get PDF

    Numerical aberrations compensation and polarization imaging in digital holographic microscopy

    Get PDF
    In this thesis, we describe a method for the numerical reconstruction of the complete wavefront properties from a single digital hologram: the amplitude, the phase and the polarization state. For this purpose, we present the principle of digital holographic microscopy (DHM) and the numerical reconstruction process which consists of propagating numerically a wavefront from the hologram plane to the reconstruction plane. We then define the different parameters of a Numerical Parametric Lens (NPL) introduced in the reconstruction plane that should be precisely adjusted to achieve a correct reconstruction. We demonstrate that automatic procedures not only allow to adjust these parameters, but in addition, to completely compensate for the phase aberrations. The method consists in computing directly from the hologram a NPL defined by standard or Zernike polynomials without prior knowledge of physical setup values (microscope objective focal length, distance between the object and the objective...). This method enables to reconstruct correct and accurate phase distributions, even in the presence of strong and high order aberrations. Furthermore, we show that this method allows to compensate for the curvature of specimen. The NPL parameters obtained by Zernike polynomial fit give quantitative measurements of micro-optics aberrations and the reconstructed images reveal their surface defects and roughness. Examples with micro-lenses and a metallic sphere are presented. Then, this NPL is introduced in the hologram plane and allows, as a system of optical lenses, numerical magnification, complete aberration compensation in DHM (correction of image distortions and phase aberrations) and shifting. This NPL can be automatically computed by polynomial fit, but it can also be defined by a calibration method called Reference Conjugated Hologram (RCH). We demonstrate the power of the method by the reconstruction of non-aberrated wavefronts from holograms recorded specifically with high orders aberrations introduced by a tilted thick plate, or by a cylindrical lens or by a lens ball used instead of the microscope objective. Finally, we present a modified digital holographic microscope permitting the reconstruction of the polarization state of a wavefront. The principle consists in using two reference waves polarized orthogonally that interfere with an object wave. Then, the two wavefronts are reconstructed separately from the same hologram and are processed to image the polarization state in terms of Jones vector components. Simulated and experimental data are compared to a theoretical model in order to evaluate the precision limit of the method for different polarization states of the object wave. We apply this technique to image the birefringence and the dichroism induced in a stressed polymethylmethacrylate sample (PMMA), in a bent optical fiber and in a thin concrete specimen. To evaluate the precision of the phase difference measurement in DHM design, the birefringence induced by internal stress in an optical fiber is measured and compared to the birefringence profile captured by a standard method, which had been developed to obtain high-resolution birefringence profiles of optical fibers. A 6 degrees phase difference resolution is obtained, comparable with standard imaging polariscope, but with the advantage of a single acquisition allowing real-time reconstruction

    Implementing Grover's search algorithm using the one-way quantum computing model and photonic orbital angular momentum.

    Get PDF
    Thesis (M.Sc.)-University of KwaZulu-Natal, Durban, 2011.Standard quantum computation proceeds via the unitary evolution of physical qubits (two-level systems) that carry the information. A remarkably different model is one-way quantum computing where a quantum algorithm is implemented by a set of irreversible measurements on a large array of entangled qubits,, known as the cluster state. The order and sequence of these measurements allow for different algorithms to be implemented. With a large enough cluster state and a method in which to perform single-qubit measurements the desired computation can be realised. We propose a potential implementation of one-way quantum computing using qubits encoded in the orbital angular momentum degree of freedom of single photons. Photons are good carriers of quantum information because of their weak interaction with the environment and the orbital angular momentum of single photons offers access to an infinite-dimensional Hilbert space for encoding information. Spontaneous parametric down-conversion is combined with a series of optical elements to generate a four-photon orbital angular momentum entangled cluster state and single-qubit measurements are carried out by means of digital holography. The proposed set-up, which is based on an experiment that utilised polarised photons, can be used to realise Grover’s search algorithm which performs a search through an unstructured database of four elements. Our application is restricted to a two-dimensional subspace of a multi-dimensional system, but this research facilitates the use of orbital angular momentum qubits for quantum information processing and points towards the usage of photonic qudits (multi-level systems). We also review the application of Dirac notation to paraxial light beams on a classical and quantum level. This formalism is generally employed in quantum mechanics but the analogy with paraxial optics allows us to represent the classical states of light by means of Dirac kets. An analysis of the analogy between the classical and quantum states of light using this formalism, is presented

    Quantum walks and topological phenomena with structured light

    Get PDF
    The manipulation of the spatial structure of a light beam has many application in both classical and quantum physics. The possibility to exploit high dimensional degrees of freedom carried by a light beam can be employed, among the various applications, for simulating the dynamics on quantum particles in multidimensional spaces. Coupling these degrees of freedom, like the orbital angular momentum or the transverse linear momentum, with the polarization of light (also associated with the spin) allows to implement quantum walks on one and two dimensional lattices. This work presents a series of experiments where these implementations of photonic quantum walks were realized exploiting patterned liquid crystal devices. In particular, the experimental setup allows to investigate interesting effects of the non-trivial topological features of the simulated processes, and test methods for the experimental measurement of topological invariants. This research has also led to the introduction of a novel method of characterizing unknown structured light beams and to the study of the stability of polarization singularities in laser beams
    corecore