首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
An information hiding method based on the optical interference principle is proposed. In this method, a secret image can be obtained by two light beams' interference. One of the beams is modulated by our assigned host image; and the other is modulated by a noise-like complex distribution, which is regard as the encrypted image. The transmission of the encrypted image can be implemented by hiding it in the host image to prevent the communication from being perceived by unauthorized person. In addition, this method can also realize simultaneous encryption and hiding for two images. A series of numerical simulation results are presented to verify the feasibility of our proposed method.  相似文献   

2.
Chun-Hui Niu  Yan Zhang  Ben-Yuan Gu   《Optik》2006,117(11):516-524
We propose a new optical encryption and verification technique in which multiple frames of images recorded by different wavelengths can be synchronously encrypted into double pure phase masks (PMs). The height distributions of the two surface-relief PMs are designed by using an iterative phase-retrieval algorithm in combination with the conjugate-gradient method. Two PMs are located at the predesigned positions in the verification system. When a plane wave with a correct wavelength illuminates the optical verification system, the corresponding image is extracted to display on the output plane. Another incident plane wave with other different wavelength which was used in recording can produce another image. Only when all the frames of images recorded by different wavelengths are obtained, the user can then pass through the verification procedure. Compared with the previous encryption and verification technique, these predesigned wavelengths can be used as additional verification keys, which should significantly enhance the security of system. Numerical simulation shows that the proposed technique can successfully reconstruct the verification images for the authorized user having all the correct keys, but never for any unauthorized intruder.  相似文献   

3.
In this paper, we propose an image encryption technique to simultaneously encrypt double or multiple images into one encrypted image using computational integral imaging (CII) and fractional Fourier transform (FrFT). In the encryption, each of the input plane images are located at different positions along a pickup plane, and simultaneously recorded in the form of an elemental image array (EIA) through a lenslet array. The recorded EIA to be encrypted is multiplied by FrFT with two different fractional orders. In order to mitigate the drawbacks of occlusion noise in computational integral imaging reconstruction (CIIR), the plane images can be reconstructed using a modified CIIR technique. To further improve the solution of the reconstructed plane images, a block matching algorithm is also introduced. Numerical simulation results verify the feasibility and effectiveness of the proposed method.  相似文献   

4.
A multi-image encryption scheme based on interference of computer generated holograms (CGH) is proposed. The encrypted information can be divided into several parts and recorded by corresponding CGHs that distribute randomly. With interference of all CGHs, the original information can be reconstructed. So the multi-image encryption is achieved, and every hologram can be regarded as the key to the corresponding image. Multi-user authentication and storage of information is implemented by applying unique CGH to interfere the common CGH. Furthermore, the CGHs can be cascaded to implement classification of images. When images of different level are assigned to corresponding user, hierarchical encryption is completed successfully. Numerical simulation verifies the feasibility of the method, and demonstrates the security of the algorithm and the decryption characteristics. Flexibility and variability of scheme can be higher than the existing methods. There are a lot of scheme's details still to consider and fulfill in the future.  相似文献   

5.
基于Q-plate提出了一种对两幅图像做非对称偏振加密的新方法.在该方法中,首先,将待加密的两幅图像通过干涉分解成两块纯相位板;其次,将这两块纯相位板分别编码到偏振光的两个正交分量中;最后,利用Q-plate和像素化的偏振片改变这束光的偏振分布,达到对图像的加密效果,用电荷耦合器件接收输出面的强度分布图作为最终的密文.其中一块纯相位板作为解密密钥.算法的解密密钥不同于加密密钥,由此实现了非对称加密.由于Q-plate是电调控的,它的每个像素点的光轴各不相同,所以能够根据描述变面结构空间旋转率的常数q来改变每个像素的偏振态.加密过程中用Q-plate的q值和像素化的偏振片的偏振角度作为加密密钥,这两个加密密钥具有很高的敏感性,极大地提高了算法的安全性.数值模拟结果验证了该方法的可行性和有效性.  相似文献   

6.
A novel multiple information encryption by user-image-based gyrator transform hologram is proposed. In encryption process, each channel of the user image is phase encoded, modulated by random phase function and then gyrator transformed to get the gyrator spectrum of user image. Subsequently, each channel of the secret image is normalized, phase encoded, multiplied by modulated user image, and then gyrator transformed to obtain the gyrator spectrum of secret image. The encrypted digital hologram is recorded by the interference between the gyrator spectrum of user image and the spherical wave function. Similarly, the digital hologram for decryption is recorded by the interference between the gyrator spectrum of secret image and the spherical wave function. The multiple encrypted digital holograms are multiplexed into a final encoded hologram and the corresponding digital holograms for decryption are multiplexed into a final hologram for decryption. The wavelength and radius of the spherical wave function, and angle of gyrator transform are all essential keys for decryption. The proposed system has two main features. First, the encrypted hologram has no information about secret image. Second, the hologram for decryption used as identification key. Consequently the two marked security layers of information protection are achieved. The proposal can be realized by optoelectronic system. Numerical simulation results demonstrate the feasibility and security of the proposed technique.  相似文献   

7.
An improved optical security system is proposed based on three phase-encoded images and the principle of interference. This optical system consists of one phase-encoded virtual image to be encrypted and two phase-encoded images, encrypting image and decrypting key. The proposed encryption is performed by the multiplication of an encrypting image and a phase-encoded virtual image which does not contain any information from the decrypted (original) image. Therefore, even if an unauthorized user steals and analyzes the encrypted image, he cannot reconstruct the required image. This virtual image protects the original image from counterfeiting and unauthorized access. Optical experiments show the proposed method is a very useful optical security system.  相似文献   

8.
Seo DH  Kim SJ 《Optics letters》2003,28(5):304-306
An improved image decryption system is proposed that is based on phase-encoded images and the principle of interference and uses a reference wave. A novel technique for generating intensity patterns from the decrypted phase information consists simply of interfering a reference wave with the wave passing through the encrypted image and a phase-only decrypting key. Optical experiments have confirmed the proposed technique as a simple and robust architecture for optical encryption.  相似文献   

9.
We present a new optical image encryption algorithm that is based on extended fractional Fourier transform (FRT) and digital holography technique. We can perform the encryption and decryption with more parameters compared with earlier similar methods in FRT domain. In the extended FRT encryption system, the input data to be encrypted is extended fractional Fourier transformed two times and random phase mask is placed at the output plane of the first extended FRT. By use of an interference with a wave from another random phase mask, the encrypted data is stored as a digital hologram. The data retrieval is operated by all-digital means. Computer simulations are presented to verify its validity and efficiency.  相似文献   

10.
Double image encryption based on iterative fractional Fourier transform   总被引:1,自引:0,他引:1  
We present an image encryption algorithm to simultaneously encrypt two images into a single one as the amplitudes of fractional Fourier transform with different orders. From the encrypted image we can get two original images independently by fractional Fourier transforms with two different fractional orders. This algorithm can be independent of additional random phases as the encryption/decryption keys. Numerical results are given to analyze the capability of this proposed method. A possible extension to multi-image encryption with a fractional order multiplexing scheme has also been given.  相似文献   

11.
双随机相位图像加密的实值编码研究   总被引:7,自引:5,他引:2  
李榕  李萍 《光子学报》2005,34(6):952-955
提出了一种基于双随机相位的图像实值编码方法,该方法可应用于光学图像加密.要编码的纯相位图像分别在空间域和频域加入随机相位掩膜,其中在频域将编码范围扩大4倍,经过光学系统的变换,将生成的图像取实部作为编码图像.实值编码的图像利用与编码过程类似的方法进行解码,可以准确地重建原图像.该编译码方法简单,编码图像是一个近似随机噪声的实值图像,便于数字图像的传输与输出.  相似文献   

12.
A phase-only encryption scheme using phase-encoded exclusive-OR (XOR) rules in a Fourier plane and a single path decryption system are presented. To generate phase-only encrypted data, a zero-padded original image, multiplied by a random phase image, is Fourier transformed and its real-valued data is encrypted with key data by using phase-encoded XOR rules. Since the original information is encrypted on the Fourier plane, the proposed encryption is more tolerant to loss of key information by scratching or cutting than previous XOR encryption in a space domain. A decryption is simply performed based on 2-f setup with spatial filter by Fourier transform for multiplication phase-only encrypted data with phase-only key data. Due to single path architecture without a reference wave, the proposed system is resistant to mechanical vibrations and fluctuation. Numerical simulations have confirmed the validity of the proposed encryption scheme and simple decryption architecture.  相似文献   

13.
Matoba O  Javidi B 《Optics letters》2002,27(5):321-323
Secure data transmission by use of encrypted digital holograms and an optical retrieval system for secure real-time display are proposed. Original images are encrypted by a double-random phase encryption technique and then are recorded as digital holograms in a CCD, together with a reference plane wave. This digital hologram of the encrypted image can be transmitted to receivers via any conventional electronic or digital communication channels. The decryption key is also recorded as a digital hologram. At the receiver, the original image can be retrieved by an optical correlation-based reconstruction process. Both encryption and retrieval can be performed by all-optical means, and thus a real-time secure display can be implemented. We demonstrate the proposed system numerically and experimentally.  相似文献   

14.
Qu Wang  Qing Guo  Jinyun Zhou 《Optics Communications》2012,285(21-22):4317-4323
A novel method for double image encryption is proposed by using linear blend operation and double-random phase encoding (DRPE) in the fractional Fourier domain. In the linear blend operation, a random orthogonal matrix is defined to linearly recombined pixel values of two original images. The resultant blended images are employed to constitute a complex-valued image, which is encrypted into an encrypted image with stationary white distribution by the DRPE in the fractional Fourier domain. The primitive images can be exactly recovered by applying correct keys with fractional orders, random phase masks and random angle function that is used in linear blend operation. Numerical simulations demonstrate that the proposed scheme has considerably high security level and certain robustness against data loss and noise disturbance.  相似文献   

15.
Xiaoyong Liu  Yiping Cao  Pei Lu  Xi Lu  Yang Li 《Optik》2013,124(24):6590-6593
A new optical image encryption method based on compressed sensing and Arnold transformation is proposed. First, dimensional reduction and random projection, the characteristics of compressed sensing, are utilized to compress and encrypt a digital image. Second, Arnold transformation is used to scramble the encryption image followed by compressed sensing with low data volume. Then, the encryption image is encrypted again by double random phase encoding optical encryption technique; two random phase masks generated by sequences of irrational number are been used as secret keys. In the end, the multi-encrypted information is embedded into the host image and transmitted. At the receiver, original image information is reconstructed approximately via orthogonal matching pursuit algorithm. The peak signal-to-noise ratio and the normalized cross-correlation between the original image and the decrypted one are used to calculate the quality of the decryption image. The experimental results demonstrate that our method is secure and robust.  相似文献   

16.
The double-random phase-encoding (DRPE) technique is a typical optical image encryption technique, which can also be used for image hiding. Usually, the secret image is encrypted with the DRPE technique and the encoded image is hidden into the host image via superimposition to obtain the stego-image. The attack technique on the DRPE-based image hiding method was proposed in this paper. Firstly, a randomly selected superimposition coefficient was used to approximate the original superimposition coefficient to extract the hidden encoded images from the stego-images approximately. Then, the chosen-plaintext attack technique on the DRPE-based optical image encryption technique was applied to recover the random phase masks used in the DRPE technique. The theoretical analysis indicated that, without considering the computational error, the recovered secret image via the proposed attack technique is identical to the original one. Even considering the computational error, it is identical to the secret image recovered with the original DRPE-based image hiding method, which demonstrates that the attack on the DRPE-based image hiding method is successfully achieved. The numerical simulation results demonstrated the correctness of the theoretical analysis.  相似文献   

17.
A novel method of the optical multiple-image encryption based on the modified Gerchberg–Saxton algorithm (MGSA) is presented. This proposed method with an architecture of two adjacent phase only functions (POFs) in the Fresnel transform (FrT) domain that can extremely increase capacity of system for completely avoiding the crosstalk between the decrypted images. Each encrypted target image is separately encoded into a POF by using the MGSA which is with constraining the encrypted target image. Each created POF is then added to a prescribed fixed POF composed of a proposed MGSA-based phase encoding algorithm. Not only the wavelength and multiple-position parameters in the FrT domain as keys to increase system security, the created POFs are also served mutually as the encryption keys to decrypt target image based on cascading two POFs scheme. Compared with prior methods [23], [24], the main advantages of this proposed encryption system is that it does not need any transformative lenses and that makes it very efficient and easy to implement optically. Simulation results show that this proposed encryption system can successfully achieve the multiple-image encryption with multiple-position keys, which is more advantageous in security than previous work [24] for its decryption process with only two POFs keys to accomplish this task.  相似文献   

18.
A novel double-image encryption algorithm is proposed, based on discrete fractional random transform and chaotic maps. The random matrices used in the discrete fractional random transform are generated by using a chaotic map. One of the two original images is scrambled by using another chaotic map, and then encoded into the phase of a complex matrix with the other original image as its amplitude. Then this complex matrix is encrypted by the discrete fractional random transform. By applying the correct keys which consist of initial values, control parameters, and truncated positions of the chaotic maps, and fractional orders, the two original images can be recovered without cross-talk. Numerical simulation has been performed to test the validity and the security of the proposed encryption algorithm. Encrypting two images together by this algorithm creates only one encrypted image, whereas other single-image encryption methods create two encrypted images. Furthermore, this algorithm requires neither the use of phase keys nor the use of matrix keys. In this sense, this algorithm can raise the efficiency when encrypting, storing or transmitting.  相似文献   

19.
A new gray-level image encryption scheme based on phase-encoded exclusive-OR (XOR) operations and a full phaseencoding method is presented. The gray-level image can be sliced into binary images which have the same pixel level, and each of them is encrypted by phase-encoded XOR operations with each phase-encoded binary random image. We combine XORed images and phase-encoded binary random images into an encrypted image and a key image, respectively. Gray-level encrypted data and key data are obtained by the phase-encoding process of the encrypted image and the key image in a space domain. The decryption process is simply implemented by using a phasevisualization system and the performance of the proposed scheme is evaluated by computer simulation.  相似文献   

20.
A new method for image encryption based on optical coherent superposition and basic vector operations is proposed in this paper. In this encryption, the original image can be directly separated into two phase masks (PMs). One is a random phase mask (RPM) and the other is a modulation of the RPM by the original image. The mathematical calculation for obtaining the two PMs is quite simple and direct resulting from the simple principle of optical coherent superposition. The arbitrarily selected RPM can be treated as the encrypted result while the PM can be taken as the key for decryption. With this technique, the same encrypted result can be obtained for different images with the same size while the keys for decryption are different. The encryption can be performed digitally and the decryption can be performed optically or digitally. The security of the proposed method is discussed and computer simulation results are presented to verify the validity of proposed method.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号