首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
A novel digital image watermarking system based on an iterative phase retrieval algorithm and sine-cosine modulation in the discrete-cosine-transform (DCT) domain is proposed. The original hidden image is first encrypted into two phase masks. Then the cosine and sine functions of one of the phase masks are introduced as a watermark to be embedded into an enlarged host image in the DCT domain. By extracting the watermark of the enlarged superposed image and decryption we can retrieve the hidden image. The feasibility of this method and its robustness against some attacks, such as occlusion, noise attacks, quantization have been verified by computer simulations. This approach can avoid the cross-talk noise due to direct information superposition and enhance the imperceptibility of hidden data.  相似文献   

2.
3.
We have proposed a new technique for digital image encryption and hiding based on fractional Fourier transforms with double random phases. An original hidden image is encrypted two times and the keys are increased to strengthen information protection. Color image hiding and encryption with wavelength multiplexing is proposed by embedding and encryption in R, G and B three channels. The robustness against occlusion attacks and noise attacks are analyzed. And computer simulations are presented with the corresponding results.  相似文献   

4.
We present a new method for image encryption on the basis of simplifed fractional Hartley transform (SFRHT). SFRHT is a real transform as Hartley transform (HT) and furthermore, superior to HT in virtue of the advantage that it can also append fractional orders as additional keys for the purpose of improving the system security to some extent. With this method, one can encrypt an image with an intensity-only medium such as a photographic film or a CCD camera by spatially incoherent or coherent illumination. The optical realization is then proposed and computer simulations are also performed to verify the feasibility of this method.  相似文献   

5.
Optical color image encryption with redefined fractional Hartley transform   总被引:1,自引:0,他引:1  
Xinxin Li 《Optik》2010,121(7):673-3242
We propose a new method for color image encryption by wavelength multiplexing on the basis of two-dimensional (2-D) generalization of 1-D fractional Hartley transform that has been redefined recently in search of its inverse transform. A color image can be considered as three monochromatic images and then divided into three components and each component is encrypted independently with different wavelength corresponding to red, green or blue light. The system parameters of fractional Hartley transform and random phase masks are keys in the color image encryption and decryption. Only when all of these keys are correct, can the image be well decrypted. The optical realization is then proposed and computer simulations are also performed to confirm the possibility of the proposed method.  相似文献   

6.
Based on 1-D fractional Fourier transform, we proposed an image encryption algorithm in order to hide two images simultaneously. When the fractional order is closed to 1, most energy in frequency domain is centralized in the center part of spectrum. The image can be recovered acceptable by using a half of spectrum, which locates in the middle part at x-direction or y-direction. Cutting operation is employed in order to combine two spectra. Double random phase encoding is employed for image encryption. The corresponding numerical simulations are performed to demonstrate the validity and efficiency of the algorithm.  相似文献   

7.
In previous image watermarking methods an encoded host image and a watermark image are usually directly added, consequently the two images have cross-talk in the decryption step. To eliminate this effect, we propose a novel method based on digital holography, in which all the image pixels of the two sets of holograms resulted from two hidden images are rearranged and integrated into one set of composite holograms with a random scattering matrix (RSM). In decryption the use of this matrix can ensure the exact retrieval of each hologram, and then the perfect reconstruction of each image without cross-talk noise can be achieved. The feasibility of this method and its robustness against occlusion and additional noise are verified by computer simulations with phase-shifting interferometry and double random-phase encoding technique. This approach is suitable for both two- and three-dimensional images, and the additional RSM as a key provides a much higher level of security.  相似文献   

8.
A new cryptology in dual fractional Fourier-wavelet domain is proposed in this paper, which is calculated by discrete fractional Fourier transform and wavelet decomposition. Different random phases are used in different wavelet subbands in encryption. A new color image encoding method is also presented with basic color decomposition and encryption respectively. All the keys, including random phases and fractional orders in R, G and B three channels, should be correctly used in decryption, otherwise people cannot obtain the totally correct information. Some numerical simulations are presented to demonstrate the possibility of the method. It would have widely potential applications in digital color image processing and protection.  相似文献   

9.
Optical image encryption based on diffractive imaging   总被引:3,自引:0,他引:3  
Chen W  Chen X  Sheppard CJ 《Optics letters》2010,35(22):3817-3819
In this Letter, we propose a method for optical image encryption based on diffractive imaging. An optical multiple random phase mask encoding system is applied, and one of the phase-only masks is selected and laterally translated along a preset direction during the encryption process. For image decryption, a phase retrieval algorithm is proposed to extract a high-quality plaintext. The feasibility and effectiveness of the proposed method are demonstrated by numerical results. The proposed method can provide a new strategy instead of conventional interference methods, and it may open up a new research perspective for optical image encryption.  相似文献   

10.
Double image encryption based on iterative fractional Fourier transform   总被引:1,自引:0,他引:1  
We present an image encryption algorithm to simultaneously encrypt two images into a single one as the amplitudes of fractional Fourier transform with different orders. From the encrypted image we can get two original images independently by fractional Fourier transforms with two different fractional orders. This algorithm can be independent of additional random phases as the encryption/decryption keys. Numerical results are given to analyze the capability of this proposed method. A possible extension to multi-image encryption with a fractional order multiplexing scheme has also been given.  相似文献   

11.
For the optical spectrum region, we describe a novel phase-coded aperture imaging system that can be used in a computational imaging camera. The optical design includes a phase-only screen followed by a detector array. A specific diffraction pattern forms at the detector array when the wavefront from a point source object passes through the phase screen. Since diffraction effects cannot be ignored in the optical regime, an iterative phase retrieval method is used to calculate the phase coded screen. Correlation type processing can be applied for the image recovery. Computer simulation results are presented to illustrate the excellent imaging performance of this camera.  相似文献   

12.
The purpose of this research is to develop an undercover multiplexing technique to give additional protection for optical information encryption. We employ the double random phase mask as our basic optical encryption system. The holographic storage medium of choice is a photorefractive crystal. To achieve the multiplexing we use the aperture size of the pupil in the optical system, as it governs the speckle size. We introduce such variation in order to produce a decorrelation between two consecutively stored speckle patterns. Each stored speckle pattern is associated to an input encrypted image, thus producing a multiplexing of the encrypted information. We implement this operation without altering the setup architecture and the random phase masks. This multiplexing is our undercover operation to encipher a true code behind a fake code. Under this approach, the user can only recover the bulk information stored in the volume hologram. However, he cannot recover the true code without the additional information on the pupil size key, even if accessed in position of the original decoding mask.  相似文献   

13.
In order to increase data security transmission we propose a multichanneled puzzle-like encryption method. The basic principle relies on the input information decomposition, in the same way as the pieces of a puzzle. Each decomposed part of the input object is encrypted separately in a 4f double random phase mask architecture, by setting the optical parameters in a determined status. Each parameter set defines a channel. In order to retrieve the whole information it is necessary to properly decrypt and compose all channels. Computer simulations that confirm our proposal are presented.  相似文献   

14.
Triple image encryption scheme in fractional Fourier transform domains   总被引:1,自引:0,他引:1  
We proposed a triple image encryption scheme by use of fractional Fourier transform. In this algorithm, an original image is encoded in amplitude part and other two images are encoded into phase information. The key of encryption algorithm is obtained from the difference between the third image and the output phase of transform. In general case, random phase encoding technology is not required in the proposed algorithm. Moreover, all information of images is preserved in theory when image are decrypted with correct key. The optical implementation of the algorithm is presented with an electro-optical hybrid structure. Numerical simulations have demonstrated the efficiency and the security of this algorithm. Based on this scheme a multiple image algorithm is expanded and designed.  相似文献   

15.
几种光学图象相位加密方法的比较   总被引:3,自引:1,他引:2  
本文分析比较了多种实现光学图象相位加密的方法,发现不同方法获得的加密图象有不同类型的噪音分布.无论加密相位是随机相位模板、浑沌序列的相位列阵,还是用相位重构迭代算法计算的结果,它们都能起到加密图象的功能.解密图象的质量或被相关识别的能力与解密过程中所使用正确解密相位的不同部分以及高低频分量多少有关,且其依赖程度是由不同的加密方法自身决定.  相似文献   

16.
Multiplexing encrypted data by using polarized light   总被引:1,自引:0,他引:1  
We investigate the feasibility of multiplexing, employing polarized light, a set of security encrypted data. The encryption approach is based on the double random pure-phase enciphering method. Phase conjugation operation is conducted in the reconstruction stage with the aid of a photorefractive crystal which stores the encrypted information. When storing each encrypted image, a polarization change is introduced in the system. This induces decorrelation on the speckle patterns inside the storing medium. We apply this approach for multiple image encryption. We show experimental results that confirm our approach.  相似文献   

17.
在传统的双随机相位光学加密系统的基础上,提出一种新的单强度记录光学加密技术。在加密时,将原始图像置于4-f系统的输入平面上进行双随机相位光学加密,利用CCD等感光器件记录输出平面上的光强分布作为密文,该光学加密过程只需一次曝光,在解密时,利用相位恢复算法进行迭代计算就可以由密文恢复原始图像。由于解密过程采用数字方式,因此可以在解密过程中引入各种数字图像处理技术来抑制散斑噪声,进一步改善解密图像质量。通过一系列仿真实验,证明该光学加密系统可以实现对二值图像和灰度图像的光学加密,并且能够很好地抵御已知明文攻击、选择明文攻击等方法的攻击。理论分析和计算机仿真表明,该光学加密技术系统结构简单,实现方便,并且不易受到各种攻击,安全性较高。  相似文献   

18.
We propose a triple encrypted holographic memory containing a digital holographic system. The original image is encrypted using double random phase encryption and stored in a LiNbO3:Fe crystal with shift-multiplexing. Both the reference beams of the memory and the digital holographic system are random phase encoded. We theoretically and experimentally demonstrate the encryption and decryption of multiple images and the results show high quality and good fault tolerance. The total key length of this system is larger than 4.7×10^33.  相似文献   

19.
In this paper we propose a new method for phase retrieval in an interferogram with a spatial linear carrier. We demonstrate that from the primary interferogram one can extract multiple interferograms (with lower resolution than the original one) with arbitrary phase-shift amounts between them. Then, by applying well-known phase-shifting algorithms, from these phase-shifted interferograms the phase can be retrieved. The method does not require sophisticated data-processing and is computationally efficient. Numerical simulations and validation experiments are presented.  相似文献   

20.
Multiple image encryption using an aperture-modulated optical system   总被引:2,自引:0,他引:2  
A multiple image cryptosystem based on different apertures in an optical set-up under a holographic arrangement is proposed. The system is a security architecture that uses different pupil aperture mask in the encoding lens to encrypt different images. Based on this approach multiple encryption is achieved by changing the pupil aperture arrangement of the optical system among exposures. In addition to the classical speckle phase mask, the geometrical parameters characterizing the apertures are introduced to increase the system security. Even when an illegal user steals the speckle phase mask, the system cannot be broken into without the correct pupil geometrical parameters. The experimental set-up is based on a volume photorefractive BSO crystal as storing device. Information retrieval is done via a phase conjugation operation. We also have to stress that the multiple storage under this scheme, is only possible with the help of the aperture mask. Simulation and experimental results are further introduced to verify the proposed method.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号