Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 25
Filtrar
Mais filtros











Base de dados
Intervalo de ano de publicação
1.
Opt Lett ; 49(8): 2017-2020, 2024 Apr 15.
Artigo em Inglês | MEDLINE | ID: mdl-38621065

RESUMO

The emerging field of optical vortex beams having fractional topological charges (TCs) is of high interest due to its usefulness in various applications. The efficiency of the result depends on the precise measurement of the orbital angular momentum information tied to the fractional TC. This Letter demonstrates, to our knowledge, a novel and simple technique to measure the fractional TC of optical vortex beams through a hybrid digital-optical correlator with the help of auto-correlation between fork-shaped interference patterns corresponding to integer and fractional TCs. Unlike machine learning-based approaches, the proposed method does not require a complex architecture, which lowers computational cost and enables real-time implementation.

2.
J Opt Soc Am A Opt Image Sci Vis ; 41(3): A73-A82, 2024 Mar 01.
Artigo em Inglês | MEDLINE | ID: mdl-38437435

RESUMO

In recent years, optical information processing has become increasingly important due to its ability to handle large amounts of data efficiently. Amplitude, phase, spatial frequency, wavelength, and polarization are the physical dimensions used for information encoding into the light beam. Information encoding using orbital angular momentum (OAM) carried by a vortex beam is gaining interest in this regard. Such beams provide high-dimensional orthogonal states for encoding and have shown more stability in turbulent media than Gaussian beams, especially in the case of free space propagation. This study demonstrates an image encryption method utilizing an array of OAM light modes. The approach uses a non-interferometric intensity recording-based encoding scheme, which offers ease of implementation. Quick response codes have been utilized for encoding to avoid information loss from non-uniform distribution of light and aberrations. The encryption scheme is highly secure because the encrypted light beam contains only partial information about the object, preventing complete information retrieval without proper key information.

3.
J Opt Soc Am A Opt Image Sci Vis ; 40(6): 1231-1236, 2023 Jun 01.
Artigo em Inglês | MEDLINE | ID: mdl-37706777

RESUMO

Of late, generation of different kinds of optical vortex lattices has been gaining much attention due to various applications. Several methods have been reported for the generation of optical vortex lattices using a coherent light source involving interferometric, diffractive, and pinhole phase plate methods. Owing to cost effectiveness and ease in optical implementation, these days use of incoherent or partially coherent light beams is becoming popular. In this study, we demonstrate generation of different kinds of optical vortex lattices through in-line modulation of phase distributions employing the phase concatenation approach and a light-emitting diode as a light source. It is a non-interferometric and flexible technique for the selection of the parameters that characterize the optical vortices and their arrays. The proposed method allows generation of an array of optical vortices of different topological charges with zero and non-zero radial indices having different symmetries.

4.
Sci Rep ; 13(1): 14028, 2023 Aug 28.
Artigo em Inglês | MEDLINE | ID: mdl-37640803

RESUMO

Optical image/data encryption techniques are mostly based on the manipulation of spatial distributions of light's amplitude, phase, and polarization. Information encoding with phase involves complex interferometric set-up and polarization encoding requires Stoke's parameter measurement. Hence, they create difficulties in optical implementation. Considering the practical limitations, in this study, we demonstrate a method of single-shot intensity recording-based color image encryption by encoding the information in binary polarization states. The proposed method does not require Stoke parameter calculation. As a proof-of-concept, we demonstrated the technique with coherent and partially coherent light sources. Use of partially coherent light overcomes the speckle problem and makes the system cost-effective, useful for practical applications.

5.
Appl Opt ; 62(10): D58-D67, 2023 Apr 01.
Artigo em Inglês | MEDLINE | ID: mdl-37132770

RESUMO

An optical vortex beam carrying fractional topological charge (TC) has become an immerging field of interest due to its unique intensity distribution and fractional phase front in a transverse plane. Potential applications include micro-particle manipulation, optical communication, quantum information processing, optical encryption, and optical imaging. In these applications, it is necessary to know the correct information of the orbital angular momentum, which is related to the fractional TC of the beam. Therefore, the accurate measurement of fractional TC is an important issue. In this study, we demonstrate a simple technique to measure the fractional TC of an optical vortex with a resolution of 0.05 using a spiral interferometer and fork-shaped interference patterns. We further show that the proposed technique provides satisfactory results in cases of low to moderate atmospheric turbulences, which has relevance in free-space optical communications.

6.
Appl Opt ; 62(8): 1927, 2023 Mar 10.
Artigo em Inglês | MEDLINE | ID: mdl-37133076

RESUMO

This publisher's note serves to correct Appl. Opt.62, D58 (2023).APOPAI0003-693510.1364/AO.476455.

7.
Sci Rep ; 12(1): 17253, 2022 Oct 14.
Artigo em Inglês | MEDLINE | ID: mdl-36241885

RESUMO

Vector-vortex (VV) beams are of significant interest for various applications. There have been substantial efforts toward developing a fast and efficient method for the characterization of generated VV beams which is crucial for their usage. Polarimetric approaches are commonly used to identify unknown VV beams but require multiple intensity recordings. This paper demonstrates a technique to detect VV beams and identify their parameters using the concept of self-referenced interferometry. The approach uses a single recorded interferogram to determine the beam parameters that allow rapid detection. The method even enables detection of VV beams having high-order optical vortices.

8.
Appl Opt ; 60(35): 10795-10801, 2021 Dec 10.
Artigo em Inglês | MEDLINE | ID: mdl-35200838

RESUMO

This paper demonstrates a method to determine and calibrate the modulation characteristics of a liquid crystal spatial light modulator (SLM) for on-axis phase response with partially coherent light. A polarimetric approach has been implemented to obtain the phase characterization curve of the SLM. The corrections for phase response errors exhibited by SLM have been incorporated through encoded grayscale patterns to ensure a spatially uniform phase response and a linear relationship between addressed phase and phase delay by SLM. In this approach, corrections can be applied at selective pixels of the SLM's display without altering its gamma curve. Experimental results are presented that verify the feasibility of the proposed approach.

9.
J Opt Soc Am A Opt Image Sci Vis ; 37(12): 1905, 2020 Dec 01.
Artigo em Inglês | MEDLINE | ID: mdl-33362132

RESUMO

This publisher's note corrects the contents of references in J. Opt. Soc. Am. A37, 1043 (2020)JOAOD60740-323210.1364/JOSAA.393027.

10.
J Opt Soc Am A Opt Image Sci Vis ; 37(6): 1043-1052, 2020 Jun 01.
Artigo em Inglês | MEDLINE | ID: mdl-32543607

RESUMO

In this paper, we present a simple and flexible non-interferometric method to generate various polarization singularity lattice fields. The proposed method is based on a double modulation technique that uses a single reflective spatial light modulator to generate different lattice structures consisting of V-point and C-point polarization singularities. The present technique is compact with respect to previous experimental realization techniques. Different structures having star and lemon fields are generated without altering the experimental setup. In addition, the same setup can be used to obtain different types of inhomogeneous fields embedded with isolated polarization singularities even of higher orders. The Stokes polarimetry method has been used to obtain the polarization distributions of generated fields, which are in good agreement with simulated results.

11.
J Opt Soc Am A Opt Image Sci Vis ; 36(8): 1447-1455, 2019 Aug 01.
Artigo em Inglês | MEDLINE | ID: mdl-31503573

RESUMO

This study demonstrates a self-referenced interferometric method to estimate the magnitude and sign of a high-order topological charge (TC) carried by incoming optical vortex beams. The proposed method uses a right-angle prism in a Mach-Zehnder interferometer setup with controlled lateral shift and tilt between the wavefronts of interfering beams. The in-line interference with its conjugate results in a petal-shaped fringe pattern, where the number of petals reveals the magnitude of the TC. When the direction of one of the interfering beams is laterally displaced and rotated to emerge at a small angle for off-axis interference such that the vortices overlap at the output plane, then a fork-like interference pattern with better visibility is obtained, which can be used for estimating the magnitude as well as the sign of the TC. Through numerical simulation and optical experiment, it is shown that the technique is capable of estimating the TC of Laguerre-Gaussian beams even with a nonzero radial index.

12.
Appl Opt ; 58(25): 6827-6833, 2019 Sep 01.
Artigo em Inglês | MEDLINE | ID: mdl-31503652

RESUMO

Interference of a vortex beam with a reference beam can specify the amount of orbital angular momentum carried by the beam. In this study, we demonstrate that the vortex beam produces spiral-shaped interference fringes when interfered with its converging and laterally displaced copy. The analysis will help determine the topological charge, especially its sign. Theoretical description, including intensity and phase profile, has been presented. It is expected that the demonstrated technique would find application in diverse areas, such as in the fields of optical communication and spiral interferometry.

13.
Appl Opt ; 58(6): 1408-1412, 2019 Feb 20.
Artigo em Inglês | MEDLINE | ID: mdl-30874025

RESUMO

For practical application of any optical cryptographic technique, good quality decryption is necessary. Exclusive-OR (XOR) operation is a well-known technique for image encryption but faces the problem of quality degradation, while optically implemented. One of the reasons for quality degradation is the presence of laser speckles. The other reason is the noise that induces around image pixels. In this study, we demonstrate an image encryption using XOR operation based on light-emitting diode (LED) and quick response code, which not only reduces the damage caused by speckles but also overcomes the noise problem. The results with green and white LEDs and laser sources have been compared. Overall, the proposed optical cryptosystem is simple, compact, and cost-effective.

14.
Appl Opt ; 57(22): E190-E198, 2018 Aug 01.
Artigo em Inglês | MEDLINE | ID: mdl-30117884

RESUMO

Water-related diseases affect societies in all parts of the world. Online sensors are considered a solution to the problems associated with laboratory testing in potable water. One of the most active research areas of such online sensors has been within optics. Digital holographic microscopy (DHM) has the potential to rival state-of-the-art techniques such as advanced turbidity measurement. However, its use as an online sensor is limited by the large data requirements typical for digital holographic video. In this paper, we provide a solution that permits DHM to be applied to a whole class of online remote sensor networks, of which potable water analysis is one example. The designed sensors incorporate a novel space-variant quantization algorithm to preprocess each frame of a video sequence before transmission over a network. The system satisfies the generally accepted requirements of an online system: automated, near real-time, and operating in a real environment. To verify the effectiveness of the design, we implemented and evaluated it in an active potable water facility.


Assuntos
Água Potável/química , Holografia/métodos , Microscopia/métodos , Algoritmos , Compressão de Dados , Desenho de Equipamento , Processamento de Sinais Assistido por Computador/instrumentação
15.
J Opt Soc Am A Opt Image Sci Vis ; 35(6): 1053-1062, 2018 Jun 01.
Artigo em Inglês | MEDLINE | ID: mdl-29877325

RESUMO

We propose a novel optical information authentication scheme that uses Stokes polarimetry of vector beams. Phase-only functions of the plaintext are generated using a modified Gerchberg-Saxton algorithm. Partial information of these phase functions is used to tailor the phase of a vector beam. The Stokes parameters recording of the vector beam generates the ciphertext, which contains sparse information of the input image. In contrast to most authentication schemes, the proposed scheme can authenticate two images from a single real ciphertext. Computer simulation results prove the feasibility of the proposed scheme.

16.
J Opt Soc Am A Opt Image Sci Vis ; 33(10): 2034-2040, 2016 Oct 01.
Artigo em Inglês | MEDLINE | ID: mdl-27828107

RESUMO

This paper presents two different aspects of cryptanalysis of the optical phase-truncated Fourier transform (PTFT)-based cryptosystem. In the first part, a comparative study is carried out for a specific attack on the PTFT-based scheme in different optical transformation domains. In the second part, a new attack algorithm is proposed. The existing attack algorithms devised for the PTFT-based cryptosystem require knowledge of both the encryption keys for successful retrieval of phase through phase-retrieval algorithms to extract information about the plaintext. The proposed new attack method eliminates the requirement of one of the encryption keys to carry out the attack on the PTFT-based scheme. The numerical results support the proposed method.

17.
J Opt Soc Am A Opt Image Sci Vis ; 31(6): 1233-8, 2014 Jun 01.
Artigo em Inglês | MEDLINE | ID: mdl-24977361

RESUMO

We propose a novel optical information encryption and authentication scheme that uses asymmetric keys generated by the phase-truncation approach and the phase-retrieval algorithm. Multiple images bonded with random phase masks are Fourier transformed, and obtained spectra are amplitude- and phase-truncated. The phase-truncated spectra are encoded into a single random intensity image using the phase-retrieval algorithm. Unlike most of the authentication schemes, in this study, only one encrypted reference image is required for verification of multiple secured images. The conventional double random phase encoding and correlation techniques are employed for authentication verification. Computer simulation results and theoretical explanation prove the effectiveness of the proposed scheme.

18.
Opt Express ; 22(5): 5474-82, 2014 Mar 10.
Artigo em Inglês | MEDLINE | ID: mdl-24663888

RESUMO

Image fusion is a popular method which provides better quality fused image for interpreting the image data. In this paper, color image fusion using wavelet transform is applied for securing data through asymmetric encryption scheme and image hiding. The components of a color image corresponding to different wavelengths (red, green, and blue) are fused together using discrete wavelet transform for obtaining a better quality retrieved color image. The fused color components are encrypted using amplitude- and phase-truncation approach in Fresnel transform domain. Also, the individual color components are transformed into different cover images in order to result disguising information of input image to an attacker. Asymmetric keys, Fresnel propagation parameters, weighing factor, and three cover images provide enlarged key space and hence enhanced security. Computer simulation results support the idea of the proposed fused color image encryption scheme.

19.
Appl Opt ; 53(3): 418-25, 2014 Jan 20.
Artigo em Inglês | MEDLINE | ID: mdl-24514127

RESUMO

We propose a novel nonlinear image-encryption scheme based on a Gerchberg-Saxton (G-S) phase-retrieval algorithm in the Fresnel transform domain. The decryption process can be performed using conventional double random phase encoding (DRPE) architecture. The encryption is realized by applying G-S phase-retrieval algorithm twice, which generates two asymmetric keys from intermediate phases. The asymmetric keys are generated in such a way that decryption is possible optically with a conventional DRPE method. Due to the asymmetric nature of the keys, the proposed encryption process is nonlinear and offers enhanced security. The cryptanalysis has been carried out, which proves the robustness of proposed scheme against known-plaintext, chosen-plaintext, and special attacks. A simple optical setup for decryption has also been suggested. Results of computer simulation support the idea of the proposed cryptosystem.

20.
Appl Opt ; 52(18): 4343-52, 2013 Jun 20.
Artigo em Inglês | MEDLINE | ID: mdl-23842178

RESUMO

In this paper, an image encryption scheme based on polarized light encoding and a phase-truncation approach in the Fresnel transform domain is proposed. The phase-truncated data obtained by an asymmetric cryptosystem is encrypted and decrypted by using the concept of the Stokes-Mueller formalism. Image encryption based on polarization of light using Stokes-Mueller formalism has the main advantage over Jones vector formalism that it manipulates only intensity information, which is measurable. Thus any intensity information can be encrypted and decrypted using this scheme. The proposed method offers several advantages: (1) a lens-free setup, (2) flexibility in the encryption key design, (3) use of asymmetric keys, and (4) immunity against special attack. We present numerical simulation results for gray-scale and color images in support of the proposed security scheme. The performance measurement parameters relative error and correlation coefficient have been calculated to check the effectiveness of the scheme.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA