首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
W. Chen  C.J. Tay 《Optics Communications》2009,282(18):3680-691
In this paper, we propose a novel method to encrypt a color image based on Arnold transform (ART) and interference method. A color image is decomposed into three independent channels, i.e., red, green and blue, and each channel is then encrypted into two random phase masks based on the ART and interference method. Light sources with corresponding wavelengths are used to illuminate the retrieved phase-only masks during image decryption. The influence of security parameters on decrypted images is also analyzed. Numerical simulation results are presented to illustrate the feasibility and effectiveness of the proposed method.  相似文献   

2.
基于级联相位恢复算法的光学图像加密   总被引:12,自引:4,他引:8  
于斌  彭翔 《光学学报》2005,25(7):81-884
在虚拟光学数据加密理论模型的基础上,提出了一种光学图像加密的可视化密码构造算法。该加密算法基于自由空间传播的光学系统,利用级联迭代角谱相位恢复算法把待加密图像分别编码到两块相位模板之中,从而实现图像的加密。该加密技术不但可通过同时调整两块相位模板的相位分布的搜索策略来扩大搜索空间,提高安全强度,而且扩大了系统密钥空间,使系统获得更高的安全性,且能通过简单的数值运算或光学实验装置得到质量非常高的解密图像,还从理论上分析了该算法的时间复杂度。计算机模拟结果表明,该加密算法的收敛速度快,能迅速找到非常好的近似解,解密图像质量高且系统安全性良好。  相似文献   

3.
A novel multiple color-image fusion and watermarking using optical interference and wavelet transform is proposed. In this method, each secret color image is encoded into three phase-only masks (POMs). One POM is constructed as user identity key and the other two POMs are generated as user identity key modulated by corresponding secret color image in gyrator transform domain without using any time-consuming iterative computations or post-processing of the POMs to remove inherent silhouette problem. The R, G, and B channels of different user identity keys POM are then individually multiplied to get three multiplex POMs, which are exploited as encrypted images. Similarly the R, G, and B channels of other two POMs are independently multiplied to obtain two sets of three multiplex POMs. The encrypted images are fused with gray-level cover image to produce the final encrypted image as watermarked image. The secret color images are shielded by encrypted images (which have no information about secret images) as well as cover image (which reveals no information about encrypted images). These two remarkable features of the proposed system drastically reduce the probability of the encrypted images to be searched and attacked. Each individual user has an identity key and two phase-only keys as three decryption keys besides transformation angles regarded as additional keys. Theoretical analysis and numerical simulation results validate the feasibility of the proposed method.  相似文献   

4.
A method for hiding multiple images into one image is presented. The method is based on interference principle and double random phase mask method. A uniform plane wave interferes with two beams of light wave carrying information of two encrypted images on an output plane. The obtained interference distribution image contains information of two encrypted images. By using frequency spectrum center shift technique, the two encrypted images can be recovered successfully. Then, the interference distribution is encoded into an index matrix through a host image. The optical encryption system parameters and the host image can all be used as encryption keys, which make encrypted image information safer. Numerical simulation indicates that the method can encrypt more information into one image and reconstruct the encryption image information successfully.  相似文献   

5.
In this paper, an optical encryption system is proposed based on tricolor principle, Fresnel diffraction, and phase iterative algorithms. Different from the traditional encryption system, the encrypted image of this system is a color image and the plaintext of it is a gray image, which can achieve the combination of a color image and a gray image and the conversion of one image to another image. Phase masks can be generated by using the phase iterative algorithms in this paper. The six phase masks and the six diffracting distances are all essential keys in the process of decryption, which can greatly enhance the system security. Numerical simulations are shown to prove the possibility and safety of the method.  相似文献   

6.
A novel digital image watermarking system based on an iterative phase retrieval algorithm and sine-cosine modulation in the discrete-cosine-transform (DCT) domain is proposed. The original hidden image is first encrypted into two phase masks. Then the cosine and sine functions of one of the phase masks are introduced as a watermark to be embedded into an enlarged host image in the DCT domain. By extracting the watermark of the enlarged superposed image and decryption we can retrieve the hidden image. The feasibility of this method and its robustness against some attacks, such as occlusion, noise attacks, quantization have been verified by computer simulations. This approach can avoid the cross-talk noise due to direct information superposition and enhance the imperceptibility of hidden data.  相似文献   

7.
An improved optical security system is proposed based on three phase-encoded images and the principle of interference. This optical system consists of one phase-encoded virtual image to be encrypted and two phase-encoded images, encrypting image and decrypting key. The proposed encryption is performed by the multiplication of an encrypting image and a phase-encoded virtual image which does not contain any information from the decrypted (original) image. Therefore, even if an unauthorized user steals and analyzes the encrypted image, he cannot reconstruct the required image. This virtual image protects the original image from counterfeiting and unauthorized access. Optical experiments show the proposed method is a very useful optical security system.  相似文献   

8.
基于非对称密码系统的彩色图像加密技术   总被引:1,自引:1,他引:0       下载免费PDF全文
为了实现对彩色图像的加密,提出一种基于傅里叶变换和非对称密钥加密系统的加密方法。把彩色图像分成三基色分量:红,绿,蓝。然后对这3帧灰度图像的傅里叶频谱进行截取,合成一个目标图像,该目标图像包含了原始彩色图像的大部分信息。对此目标图像的幅度和相位分别用非对称密钥加密系统加密,即实现了彩色图像的加密。 给出了理论分析和计算机模拟结果,实验结果证实了该方法的可行性。  相似文献   

9.
Qu Wang  Qing Guo  Jinyun Zhou 《Optics Communications》2012,285(21-22):4317-4323
A novel method for double image encryption is proposed by using linear blend operation and double-random phase encoding (DRPE) in the fractional Fourier domain. In the linear blend operation, a random orthogonal matrix is defined to linearly recombined pixel values of two original images. The resultant blended images are employed to constitute a complex-valued image, which is encrypted into an encrypted image with stationary white distribution by the DRPE in the fractional Fourier domain. The primitive images can be exactly recovered by applying correct keys with fractional orders, random phase masks and random angle function that is used in linear blend operation. Numerical simulations demonstrate that the proposed scheme has considerably high security level and certain robustness against data loss and noise disturbance.  相似文献   

10.
Optical color image encryption with redefined fractional Hartley transform   总被引:1,自引:0,他引:1  
Xinxin Li 《Optik》2010,121(7):673-3242
We propose a new method for color image encryption by wavelength multiplexing on the basis of two-dimensional (2-D) generalization of 1-D fractional Hartley transform that has been redefined recently in search of its inverse transform. A color image can be considered as three monochromatic images and then divided into three components and each component is encrypted independently with different wavelength corresponding to red, green or blue light. The system parameters of fractional Hartley transform and random phase masks are keys in the color image encryption and decryption. Only when all of these keys are correct, can the image be well decrypted. The optical realization is then proposed and computer simulations are also performed to confirm the possibility of the proposed method.  相似文献   

11.
A novel optical image encryption method is proposed, based on gyrator transform and phase-shifting interferometry. The input two-dimensional image to be encrypted is gyrator transformed two times, and two random phase masks are placed at the input plane and the output plane of the first gyrator transform. Two-step phase-shifting interferometry is used to record the digital holograms of the input image encrypted by use of double-random phase encoding technique in gyrator transform domain. The rotation angles of gyrator transform, the random phase mask in the gyrator plane and the arbitrary phase shift used for recording form the keys for decryption of the input image. Numerical simulations are presented to verify its validity and efficiency.  相似文献   

12.
黄清龙  刘建岚 《光子学报》2008,37(10):2118-2123
基于多重菲涅耳衍射变换和相位密码板,设计了一种新的图像加密计算方法.待加密的明文图像在多重离散菲涅耳衍射变换和相位密码板的共同作用下,变换为一个具有随机码特征的密文矩阵;衍射距离和相位密码板是主要的密钥.只有当所有密钥都正确时,才能成功地解密密文.结果表明,该加密算法能抵抗JPEG有损压缩、图像剪切、重度噪音污染和重采样等攻击,因此该法具有较强的鲁棒性;由于很难破解多重密钥,所以该算法具有极高的安全性.  相似文献   

13.
We propose a non-linear image encryption scheme for RGB images, using natural logarithms and fractional Fourier transform (FRT). The RGB image is first segregated into the component color channels and each of these components is hidden inside a random mask (RM) using base changing rule of logarithms. Subsequently, these channels are encrypted independently using random phase masks (RPMs) and the FRT. The fractional orders of the FRT, input random masks and random phase masks used in each channel serve as the keys for encryption and decryption. The algorithms to implement the proposed scheme are discussed, and results of digital simulation are presented. The robustness of the technique is analyzed against the variation in fractional orders of the FRT, change of RMs and RPMs, and occlusion of the encrypted data, respectively. Performance of the scheme has also been studied against the attacks using noise and partial windows of the correct RPMs. The proposed technique is shown to perform better against some attacks in comparison to the conventional linear methods.  相似文献   

14.
基于双随机相位编码的彩色图像加密技术   总被引:4,自引:1,他引:3  
秦怡  郑长波 《光子学报》2012,41(3):326-329
为了实现仅用两个密钥对彩色图像进行加密,提出了一种基于光栅调制的彩色图像加密方法.该方法首先把彩色图像分成三基色分量:红,绿,兰.然后,把这三帧灰度图像分别用空间频率不同正弦振幅光栅调制,之后,再把调制结果进行叠加而形成一个实值目标图像,该目标图像包含了原始彩色图像的全部信息.对此目标图像进行双随机相位加密系统的加密,即实现了彩色图像的加密隐藏.由于正弦光栅的调制作用,R、G、B灰度图像的频谱在实值目标图像的频谱中分离开来,通过选取合适的滤波窗口,就可以对他们的频谱分别提取并予以重建,并最终实现重构原始彩色图像.本文给出了理论分析和计算机模拟,实验结果证实了该方法的可行性.  相似文献   

15.
A novel approach for enciphering digital audio signal is presented in this article. The operating principle of the approach is on the basis of a virtual optics scheme whereby we apply both virtual wavelength and virtual diffraction distance in conjunction with a complex-valued random mask to design multiple-locks and multiple-keys in the course of audio data encryption and decryption. The audio signal is converted into a sound map, thus the encoded sound map can be encrypted as done for an image. Numerical experiment results show that proposed method is with high sensitivity to parameter discrepancy of virtual optical scheme. The correlation analysis of decrypted audio signal in comparison with original signal is also performed to verify the capability of presented virtual optics scheme for audio signal encryption.  相似文献   

16.
An information hiding method based on the optical interference principle is proposed. In this method, a secret image can be obtained by two light beams' interference. One of the beams is modulated by our assigned host image; and the other is modulated by a noise-like complex distribution, which is regard as the encrypted image. The transmission of the encrypted image can be implemented by hiding it in the host image to prevent the communication from being perceived by unauthorized person. In addition, this method can also realize simultaneous encryption and hiding for two images. A series of numerical simulation results are presented to verify the feasibility of our proposed method.  相似文献   

17.
Color image encryption and decryption using fractional Fourier transform   总被引:1,自引:0,他引:1  
We propose the encryption of color images using fractional Fourier transform (FRT). The image to be encrypted is first segregated into three color channels: red, green, and blue. Each of these channels is encrypted independently using double random phase encoding in the FRT domain. The different fractional orders and random phase masks used during the process of encryption and decryption are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption scheme are discussed, and results of digital simulation are presented. The technique is shown to be a powerful one for colored text encryption. We also outline the implementation of the algorithm and examine its sensitiveness to changes in the fractional order during decryption.  相似文献   

18.
We propose a method for the encryption of twin color images using fractional Fourier transform (FRT). The color images to be encrypted are converted into the indexed image formats before being processed through twin image encryption algorithm based on the FRT. The proposed algorithm uses one random code in the image domain and one random phase code in the FRT domain to perform double image encryption. The conversion of both the input RGB images into their indexed formats facilitates single-channel processing for each image, and is more compact and robust as compared to multichannel techniques. Different fractional orders, the random masks in image- and FRT domain are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption schemes are discussed, and results of digital simulation are presented. We examine sensitivity of the proposed scheme against the use of unauthorized keys (e.g. incorrect fractional orders, incorrect random phase mask etc.). Robustness of the method against occlusion and noise has also been discussed.  相似文献   

19.
A new method for image encryption based on optical coherent superposition and basic vector operations is proposed in this paper. In this encryption, the original image can be directly separated into two phase masks (PMs). One is a random phase mask (RPM) and the other is a modulation of the RPM by the original image. The mathematical calculation for obtaining the two PMs is quite simple and direct resulting from the simple principle of optical coherent superposition. The arbitrarily selected RPM can be treated as the encrypted result while the PM can be taken as the key for decryption. With this technique, the same encrypted result can be obtained for different images with the same size while the keys for decryption are different. The encryption can be performed digitally and the decryption can be performed optically or digitally. The security of the proposed method is discussed and computer simulation results are presented to verify the validity of proposed method.  相似文献   

20.
A novel double image encryption method is proposed by utilizing double pixel scrambling technique and random fractional Fourier domain encoding. One of the two original images is encoded into the phase of a complex signal after being scrambled by one matrix, and the other original image encoded into its amplitude after being scrambled by another matrix. The complex signal is then encrypted into stationary white noise by utilizing double random phase encoding in fractional Fourier domain. By applying the correct keys with fractional orders, the random phase masks and the pixel scrambling operation, the two original images can be retrieved without cross-talk. Numerical simulations have been done to prove the validity and the security of the proposed encryption method.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号