首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
A new method to eliminate the security risk of the well-known interference-based optical cryptosystem is proposed. In this method, which is suitable for security authentication application, two phase-only masks are separately placed at different distances from the output plane, where a certification image (public image) can be obtained. To further increase the security and flexibility of this authentication system, we employ one more validation image (secret image), which can be observed at another output plane, for confirming the identity of the user. Only if the two correct masks are properly settled at their positions one could obtain two significant images. Besides, even if the legal users exchange their masks (keys), the authentication process will fail and the authentication results will not reveal any information. Numerical simulations are performed to demonstrate the validity and security of the proposed method.  相似文献   

2.
Multiple-image hiding in the Fresnel domain   总被引:3,自引:0,他引:3  
Shi Y  Situ G  Zhang J 《Optics letters》2007,32(13):1914-1916
To avoid additive cross-talk among multiple images, they are separated from each other and even from the host image in the hiding and the extraction process by locating them independently in the Fresnel domain with computer-generated double phase-only masks. Gray images and white-ground and black-ground binary images can be hidden in the system at the same time. The hiding capacity of the system as to these three types of multiple image has also been investigated using a cascaded iterative algorithm. The security and the multiplexing parameters of the system are analyzed as well.  相似文献   

3.
We propose the encryption and multiplexing of two-dimensional input images by rotating the constituent diffusers of a sandwich random phase diffuser kept in the Fourier plane of a double random phase encoding system. Successive recording of encrypted images is done by taking the input images one by one. The results of multiplexing in encryption and decryption due to different sets of rotation of one or both of the random constituent phase masks have been presented. The use of an aperture system in addition to the rotation of one or both of the random phase masks enhances the multiplexing capability and security of the system avoiding the generation of cross-talk images at the time of decryption. Simulation results are presented in support of the proposed techniques. The decrypted images obtained from a multiplexed encrypted image have been recorded successfully. Mean square-error (MSE) and signal-to-noise ratio (SNR) values as a function of the number of multiplexed images have been calculated.  相似文献   

4.
We proposed an optical color image hiding algorithm based on Gerchberg–Saxton retrieval algorithm in fractional Fourier domain. The RGB components of the color image are converted into a scrambled image by using 3D Arnold transform before the hiding operation simultaneously and these changed images are regarded as the amplitude of fractional Fourier spectrum. Subsequently the unknown phase functions in fractional Fourier domain are calculated by the retrieval algorithm, in which the host RBG components are the part of amplitude of the input functions. The 3D Arnold transform is performed with different parameters to enhance the security of the hiding and extracting algorithm. Some numerical simulations are made to test the validity and capability of the proposed color hiding encryption algorithm.  相似文献   

5.
The double-random phase-encoding (DRPE) technique is a typical optical image encryption technique, which can also be used for image hiding. Usually, the secret image is encrypted with the DRPE technique and the encoded image is hidden into the host image via superimposition to obtain the stego-image. The attack technique on the DRPE-based image hiding method was proposed in this paper. Firstly, a randomly selected superimposition coefficient was used to approximate the original superimposition coefficient to extract the hidden encoded images from the stego-images approximately. Then, the chosen-plaintext attack technique on the DRPE-based optical image encryption technique was applied to recover the random phase masks used in the DRPE technique. The theoretical analysis indicated that, without considering the computational error, the recovered secret image via the proposed attack technique is identical to the original one. Even considering the computational error, it is identical to the secret image recovered with the original DRPE-based image hiding method, which demonstrates that the attack on the DRPE-based image hiding method is successfully achieved. The numerical simulation results demonstrated the correctness of the theoretical analysis.  相似文献   

6.
A discussion and an objective security analysis of the well-known optical image encryption based on interference are presented in this paper. A new method is also proposed to eliminate the security risk of the original cryptosystem. For a possible practical application, we expand this new method into a hierarchical authentication scheme. In this authentication system, with a pre-generated and fixed random phase lock, different target images indicating different authentication levels are analytically encoded into corresponding phase-only masks (phase keys) and amplitude-only masks (amplitude keys). For the authentication process, a legal user can obtain a specified target image at the output plane if his/her phase key, and amplitude key, which should be settled close against the fixed internal phase lock, are respectively illuminated by two coherent beams. By comparing the target image with all the standard certification images in the database, the system can thus verify the user's legality even his/her identity level. Moreover, in despite of the internal phase lock of this system being fixed, the crosstalk between different pairs of keys held by different users is low. Theoretical analysis and numerical simulation are both provided to demonstrate the validity of this method.  相似文献   

7.
We propose a multiple-image hiding scheme based on the amplitude- and phase-truncation approach, and phase retrieval iterative algorithm in the fractional Fourier domain. The proposed scheme offers multiple levels of security with asymmetric keys. Multiple input images multiplied with random phase masks are independently fractional Fourier transformed with different orders. The individual keys and common keys are generated by using phase and amplitude truncation of fractional spectrum. After using two fractional Fourier transform, the resultant encrypted image is hided in a host image with phase retrieval iterative algorithm. Using the correct universal keys, individual keys, and fractional orders, one can recover the original image successfully. Computer simulation results with four gray-scale images support the proposed method. To measure the validity of the scheme, we calculated the mean square error between the original and the decrypted images. In this scheme, the encryption process and generation of decryption keys are complicated and should be realized using computer. For decryption, an optoelectronic setup has been suggested.  相似文献   

8.
We propose and demonstrate an encryption-selectable undercover multiplexing. We encrypt and multiplex images for storage by means of a random phase mask common to every image, covered with random amplitude masks different for each image. In order to get a correct decryption of the encoded information, we have to use the appropriate random amplitude mask; otherwise fake information is recovered. We employ a phase conjugation scheme to generate the recovering wavefronts. We analyze and compare the different alternatives and degrees of complexity this combination of masks brings to enhance the security of optical encrypting techniques. We also include an analysis on the advantages and disadvantages this undercover multiplexing protocol offers. We present digital simulations to demonstrate the soundness of the proposal.  相似文献   

9.
We propose a novel color image hiding scheme with three channels of cascaded Fresnel domain phase-only filtering. The original color image is encoded into three phase masks by using the Gerchberg–Saxton iterative phase retrieval algorithm with another predefined phase key. The individual phase masks are placed in the inputs of the Fresnel domains of the red–green–blue channels and the phase key in the public channel, during the optical retrieval. The physical parameters in the optical system will be regarded as the additional keys for security enhancement. Numerical simulation is performed to test the validity of our scheme.  相似文献   

10.
A novel multiple color-image fusion and watermarking using optical interference and wavelet transform is proposed. In this method, each secret color image is encoded into three phase-only masks (POMs). One POM is constructed as user identity key and the other two POMs are generated as user identity key modulated by corresponding secret color image in gyrator transform domain without using any time-consuming iterative computations or post-processing of the POMs to remove inherent silhouette problem. The R, G, and B channels of different user identity keys POM are then individually multiplied to get three multiplex POMs, which are exploited as encrypted images. Similarly the R, G, and B channels of other two POMs are independently multiplied to obtain two sets of three multiplex POMs. The encrypted images are fused with gray-level cover image to produce the final encrypted image as watermarked image. The secret color images are shielded by encrypted images (which have no information about secret images) as well as cover image (which reveals no information about encrypted images). These two remarkable features of the proposed system drastically reduce the probability of the encrypted images to be searched and attacked. Each individual user has an identity key and two phase-only keys as three decryption keys besides transformation angles regarded as additional keys. Theoretical analysis and numerical simulation results validate the feasibility of the proposed method.  相似文献   

11.
In this paper, we present a simple system for defect enhancement in periodic masks, enabling in this way their rapid localization. The system uses the fact that periodic structures under coherent illumination generate replicas of itself displaced half period at certain distances (1/2-Talbot’s length). Projecting back this displaced self-image onto the mask creates a suppression of the periodic structure. If the mask presents defects, the cancellation of the periodic structure allows their detection since the self-imaging phenomenon occurs only for the periodic structure. The technique may be applied to transmission masks like semiconductor wafers, photomasks for integrated circuits or LCD panels.  相似文献   

12.
Chun-Hui Niu  Yan Zhang  Ben-Yuan Gu   《Optik》2006,117(11):516-524
We propose a new optical encryption and verification technique in which multiple frames of images recorded by different wavelengths can be synchronously encrypted into double pure phase masks (PMs). The height distributions of the two surface-relief PMs are designed by using an iterative phase-retrieval algorithm in combination with the conjugate-gradient method. Two PMs are located at the predesigned positions in the verification system. When a plane wave with a correct wavelength illuminates the optical verification system, the corresponding image is extracted to display on the output plane. Another incident plane wave with other different wavelength which was used in recording can produce another image. Only when all the frames of images recorded by different wavelengths are obtained, the user can then pass through the verification procedure. Compared with the previous encryption and verification technique, these predesigned wavelengths can be used as additional verification keys, which should significantly enhance the security of system. Numerical simulation shows that the proposed technique can successfully reconstruct the verification images for the authorized user having all the correct keys, but never for any unauthorized intruder.  相似文献   

13.
We propose a modified encryption joint transform correlator scheme that introduces an additional random phase mask. The positions of both the conventional and the new mask are crucial for successful recovery of the original data. Although the two random phase masks are 2D, variation of their relative distance constitutes an additional dimension. Consequently by including this notion, both random phase masks act as a 3-dimensional (3D) key code increasing thereby the security with respect to the conventional JTC encryption scheme. We employ this scheme to multiplex encrypted data, displacing the encoding masks. During decryption of the multiplexed information, we only reconstruct the object that matches the correct predetermined 3D key code, i.e. that matches the random masks positions in the encryption step. We present actual experimental results, by using BSO crystal as recording medium, as well as their respective analysis.  相似文献   

14.
Faultless multi-pinhole masks are generated by a spatial filtering process using very simple intensity filters. In particular, in the case of hexagonal multi-pinhole masks, filters with only one hexagonal ring of pinholes are used yielding two interesting features of the filtered images: the depth of focus of the images is increased to centimeters, and the number of holes within the masks can very easily be increased by a factor 4 or 9.  相似文献   

15.
体全息存储系统输入输出信号匹配关系研究   总被引:4,自引:3,他引:1  
分析了体全息存储系统输入器件 (空间光调制器 )与输出器件 (电荷耦合器件 )空间相对位置对信号匹配效果的影响 ,总结了信号输入、输出器件调整机构灵敏度的验证方法。以此为基础 ,借助掩模板实现了 10 0 0× 10 0 0像素阵列输入输出的一对一匹配。研究了输入器件像素填充因子和输入图案组合对读出图像的影响 ,为实现低误码率大容量数据页存储提供理论和实验基础  相似文献   

16.
Optical image encryption based on diffractive imaging   总被引:3,自引:0,他引:3  
Chen W  Chen X  Sheppard CJ 《Optics letters》2010,35(22):3817-3819
In this Letter, we propose a method for optical image encryption based on diffractive imaging. An optical multiple random phase mask encoding system is applied, and one of the phase-only masks is selected and laterally translated along a preset direction during the encryption process. For image decryption, a phase retrieval algorithm is proposed to extract a high-quality plaintext. The feasibility and effectiveness of the proposed method are demonstrated by numerical results. The proposed method can provide a new strategy instead of conventional interference methods, and it may open up a new research perspective for optical image encryption.  相似文献   

17.
An approach to the design of holograms and masks for optical lithography is proposed on the basis of digitizing an image and dividing the sample into three phase components defined on a special bitmap. The equivalence conditions of the continuous and discrete methods of specifying a transmission function are studied. Computer modeling is used to reconstruct the images generated by means of the discrete phase masks synthesized. The locality principle has proven to hold: the transmission function at a given mask point is determined by the position of the nearest aperture.  相似文献   

18.
A digital technique for multiplexing and encryption of four RGB images has been proposed using the fractional Fourier transform (FRT). The four input RGB images are first converted into their indexed image formats and subsequently multiplexed into a single image through elementary mathematical steps prior to the encryption. The encryption algorithm uses two random phase masks in the input- and the FRT domain, respectively. These random phase masks are especially designed using the input images. As the encryption is carried out through a single channel, the technique is more compact and faster as compared to the multichannel techniques. Different fractional orders, the random masks in input-, and FRT domain are the keys for decryption as well as de-multiplexing. The algorithms to implement the proposed multiplexing-, and encryption scheme are discussed, and results of digital simulation are presented. Simulation results show that the technique is free from cross-talk. The performance of the proposed technique has also been analyzed against occlusion, noise, and attacks using partial windows of the correct random phase keys. The robustness of the technique against known-, and chosen plain-text attacks has also been explained.  相似文献   

19.
基于HVS的小波域信息隐藏方法   总被引:1,自引:1,他引:0  
为了提高信息隐藏的不可感知性和鲁棒性,结合人眼视觉系统(HVS)的相关知识,提出了一种新的小波域信息隐藏算法。将载体图像的中等亮度区域设为不可用区域,不在该区域隐藏信息,同时选择在载体图像小波变换的高频系数细节子图隐藏信息,并优先选择在对角高频系数细节子图中隐藏。计算局部子块的方差值作为隐藏信息的嵌入系数,并通过计算高频子图的噪声敏感模型ωθ(i,j)决定隐藏信息的位置。充分考虑了人眼的各种视觉掩蔽效应,使得隐藏信息后的结果图像相比隐藏之前没有出现明显的降质。实验结果表明该方法能够有效提高信息隐藏的不可知性,达到了很好的隐藏效果,同时能够有效地抗击噪声、裁剪和压缩等攻击影响,具有很好的鲁棒性,在信息安全领域有较好的应用前景。  相似文献   

20.
Three fiber-optic sensor systems designed to remotely determine angular position that achieve high angular resolution with fewer channels than comparable Gray code encoders are described. Two of the Systems use a sheet polarizer affixed to a “codewheel” and the third system uses a two-channel digital shaft encoder style “codewheel.”

The first polarization scheme uses four optical channels, two of which are analog and two digital. The ratio of the two analog channel intensities yields tan2θ. The fourfold quadrant ambiguity is resolved by the two digital channels that are transected by two semicircular masks on the polarizer codewheel (Ref. U.S. Patent No. 4,577,414, 25 Mar 1986). The second polarization scheme again uses quadrant ambiguity masks but employs only one analog channel that simulates a polarization vector that oscillates through 90°. The oscillating vector is produced by the superposition of two sine-wave-modulated beams at the polarizer codewheel. The modulations of the two beams have a phase difference that is created by time delaying one of the beams in a fiber delay loop. The phase difference between the generated composite signal and a reference signal then determines the angle of the codewheel. We have demonstrated experimentally that this type of split analog-digital scheme has a resolution equivalent to a 10-bit digital system (i.e., ±0.35°) independent of codewheel diameter.

The serial digital shaft encoder scheme uses only two digital channels and a codewheel that has two concentric masks with 48 equally spaced windows offset with respect to each other by one-half window width. At 0° there is a unique mask that initializes an up/down decoder chip (Hewlett-Packard HCTL-2000). This system has a resolution better than 7 bits using a 5-cm diameter code wheel and 1-mm SelfocTM lenses.

The supporting electro-optical systems including sources, fibers, lenses, mirrors, couplers, WDMs, polarizers, detectors, and signal processing for all schemes are described and the relative merits of each are compared.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号