首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In the present paper, we describe multiplexing in optical encryption of two-dimensional images, by using apertures and rotation of one of the constituent phase diffusers of a sandwich phase diffuser in the Fourier plane. The sandwich phase diffuser is made with two random constituent phase-diffusing surfaces sandwiched together. The apertures of different sizes and shapes are made with the help of ‘paint brush’ software. Simulation results are presented showing the effects of size, shape, and orientation of the apertures on the decrypted images obtained via multiplexing techniques. In addition to the results of using aperture systems in encryption and decryption, the results of rotation of one of the constituent phase diffusers in decryption are analyzed and used in multiplexing. Due to the use of aperture systems and the rotation of the constituent phase diffuser, the multiplexing capability of the system in encryption is enhanced along with the enhanced security due to using a sandwich diffuser. To evaluate the reliability of the technique, mean square error between the decrypted and the original image has been calculated.  相似文献   

2.
We propose the encryption and multiplexing of two-dimensional input images by rotating the constituent diffusers of a sandwich random phase diffuser kept in the Fourier plane of a double random phase encoding system. Successive recording of encrypted images is done by taking the input images one by one. The results of multiplexing in encryption and decryption due to different sets of rotation of one or both of the random constituent phase masks have been presented. The use of an aperture system in addition to the rotation of one or both of the random phase masks enhances the multiplexing capability and security of the system avoiding the generation of cross-talk images at the time of decryption. Simulation results are presented in support of the proposed techniques. The decrypted images obtained from a multiplexed encrypted image have been recorded successfully. Mean square-error (MSE) and signal-to-noise ratio (SNR) values as a function of the number of multiplexed images have been calculated.  相似文献   

3.
In this paper, the implementation of a secure optical system using fully phase encryption is described. A two-dimensional phase image obtained from an amplitude image is encrypted and decrypted by using a spatial light modulator working in phase mode. The fully phase encryption is achieved using double random phase encoding. The encrypted image is holographically recorded in a photorefractive crystal and is then decrypted by generating, through phase conjugation, the conjugate of the encrypted image. A lithium niobate crystal has been used as a phase contrast filter to change the decrypted phase image into an amplitude image, thus alleviating the need for alignment of the phase contrast set-up in the Fourier plane. Simulation results are provided to verify the proposed study. The mean square error between the primary image and decrypted image has been calculated to study the sensitivity of the system.  相似文献   

4.
In this paper, we implement a fully phase-encrypted memory system using cascaded extended fractional Fourier transform (FRT). We encrypt and decrypt a two-dimensional image obtained from an amplitude image. The full phase image to be encrypted is fractional Fourier transformed three times and random phase masks are placed in the two intermediate planes. Performing the FRT three times increases the key size, at an added complexity of one more lens. The encrypted image is holographically recorded in a photorefractive crystal and is then decrypted by generating through phase conjugation, the conjugate of the encrypted image. A lithium niobate crystal has been used as a phase contrast filter to reconstruct the decrypted phase image, alleviating the need of alignment in the Fourier plane making the system rugged.  相似文献   

5.
An image encryption scheme has been presented by using two structured phase masks in the fractional Mellin transform (FrMT) plane of a system, employing a phase retrieval technique. Since FrMT is a non-linear integral transform, its use enhances the system security. We also add further security features by carrying out spatial filtering in the frequency domain by using a combination of two phase masks: a toroidal zone plate (TZP) and a radial Hilbert mask (RHM). These masks together increase the key space making the system more secure. The phase key used in decryption has been obtained by applying an iterative phase retrieval algorithm based on the fractional Fourier transform. The algorithm uses amplitude constraints of secret target image and the ciphertext (encrypted image) obtained from multiplication of fractional Mellin transformed arbitrary input image and the two phase masks (TZP and RHM). The proposed encryption scheme has been validated for a few grayscale images, by numerical simulations. The efficacy of the scheme has been evaluated by computing mean-squared-error (MSE) between the secret target image and the decrypted image. The sensitivity analysis of the decryption process to variations in various encryption parameters has also been carried out.  相似文献   

6.
在传统的双随机相位光学加密系统的基础上,提出一种新的单强度记录光学加密技术。在加密时,将原始图像置于4-f系统的输入平面上进行双随机相位光学加密,利用CCD等感光器件记录输出平面上的光强分布作为密文,该光学加密过程只需一次曝光,在解密时,利用相位恢复算法进行迭代计算就可以由密文恢复原始图像。由于解密过程采用数字方式,因此可以在解密过程中引入各种数字图像处理技术来抑制散斑噪声,进一步改善解密图像质量。通过一系列仿真实验,证明该光学加密系统可以实现对二值图像和灰度图像的光学加密,并且能够很好地抵御已知明文攻击、选择明文攻击等方法的攻击。理论分析和计算机仿真表明,该光学加密技术系统结构简单,实现方便,并且不易受到各种攻击,安全性较高。  相似文献   

7.
基于随机相位实值编码的光学图像加密   总被引:7,自引:7,他引:0  
李榕  李萍 《光子学报》2004,33(5):605-608
提出了一种用于图像加密的随机相位实值编码方法,待编码的纯相位图像与一个随机相位掩膜一起作傅里叶变换,取其实部作为编码图像.已编码的图像和随机相位掩膜的傅里叶变换相加作傅里叶反变换,反变换的光强可以准确地重建原图像.该编译码方法简单,编码图像是一个实值图像,便于计算机打印或显示输出.  相似文献   

8.
Vu TV  Kim N  Nam CS 《Optics letters》2007,32(3):223-225
An improved optical decryption system based on kinogram encoding is proposed. The decrypted phase image is obtained by optically descrambling the encrypted image with the decrypting phase key. Only a single Fourier lens is needed to generate intensity patterns from the decrypted phase image. The design and simulation results have confirmed the proposed technique as a novel, simple, and robust decryption architecture.  相似文献   

9.
几种光学图象相位加密方法的比较   总被引:3,自引:1,他引:2  
本文分析比较了多种实现光学图象相位加密的方法,发现不同方法获得的加密图象有不同类型的噪音分布.无论加密相位是随机相位模板、浑沌序列的相位列阵,还是用相位重构迭代算法计算的结果,它们都能起到加密图象的功能.解密图象的质量或被相关识别的能力与解密过程中所使用正确解密相位的不同部分以及高低频分量多少有关,且其依赖程度是由不同的加密方法自身决定.  相似文献   

10.
A new optical security system is proposed using a shifted phase-encoded joint transform correlation (JTC) architecture. In the proposed technique, at first, the address code is fed into two channels where one channel is shifted by 180°. The output signals from both the channels are phase-masked and then added with the input image to be encrypted. The joint power spectrum (JPS) obtained from one channel is subtracted from the JPS of the other channel, and the modified JPS is inverse Fourier transformed to yield the encrypted image. For decryption, the received signal is Fourier transformed and multiplied by the phase mask and the address code, which is then inverse Fourier transformed to generate the output signal. The proposed technique does not require complex conjugate of the address code otherwise required in the classical double random phase encryption. Also the decryption result is much more enhanced when compared to the output generated by alternate JTC techniques. Computer simulation results verify that the encryption and decryption are very much secure and efficient in both noise-free and noisy conditions.  相似文献   

11.
A novel nonlinear image encryption scheme based on a fully phase nonzero-order joint transform correlator architecture (JTC) in the Gyrator domain (GD) is proposed. In this encryption scheme, the two non-overlapping data distributions of the input plane of the JTC are fully encoded in phase and this input plane is transformed using the Gyrator transform (GT); the intensity distribution captured in the GD represents a new definition of the joint Gyrator power distribution (JGPD). The JGPD is modified by two nonlinear operations with the purpose of retrieving the encrypted image, with enhancement of the decrypted signal quality and improvement of the overall security. There are three keys used in the encryption scheme, two random phase masks and the rotation angle of the GT, which are all necessary for a proper decryption. Decryption is highly sensitivity to changes of the rotation angle of the GT as well as to little changes in other parameters or keys. The proposed encryption scheme in the GD still preserves the shift-invariance properties originated in the JTC-based encryption in the Fourier domain. The proposed encryption scheme is more resistant to brute force attacks, chosen-plaintext attacks, known-plaintext attacks, and ciphertext-only attacks, as they have been introduced in the cryptanalysis of the JTC-based encryption system. Numerical results are presented and discussed in order to verify and analyze the feasibility and validity of the novel encryption–decryption scheme.  相似文献   

12.
双随机相位图像加密的实值编码研究   总被引:7,自引:5,他引:2  
李榕  李萍 《光子学报》2005,34(6):952-955
提出了一种基于双随机相位的图像实值编码方法,该方法可应用于光学图像加密.要编码的纯相位图像分别在空间域和频域加入随机相位掩膜,其中在频域将编码范围扩大4倍,经过光学系统的变换,将生成的图像取实部作为编码图像.实值编码的图像利用与编码过程类似的方法进行解码,可以准确地重建原图像.该编译码方法简单,编码图像是一个近似随机噪声的实值图像,便于数字图像的传输与输出.  相似文献   

13.
Fully-phase image encryption is considered more secure as compared to an amplitude image encryption. In the present paper, an encryption scheme is proposed for double phase-images. The phase-images are bonded with random phase masks and then gyrator transformed. The two resulting images are then added and subtracted to give intermediate images which are bonded with a structured phase mask (SPM) based on devil’s vortex Fresnel lens (DVFL) in the frequency plane. Thereafter, the images are once again transformed using a gyrator transform (GT) to give the corresponding encrypted images. The use of a structured phase mask enhances the key space for encryption and also overcomes the problem of axis alignment associated with an optical set-up. The decryption process is the reverse of encryption. The validity of the proposed scheme is established from the computer simulation results using MATLAB 7.1 platform. The performance of the scheme is evaluated in terms of mean-squared-error (MSE) between the input-, and the decrypted images. In addition, the sensitivity to encryption keys such as SPM parameters, and transform angles of GT is investigated. The technique is likely to provide enhanced security in view of the increased number of encryption parameters. Robustness of the system against occlusion and noise attacks has also been investigated.  相似文献   

14.
Yi Kang 《中国物理 B》2021,30(12):124207-124207
A novel ghost imaging-based optical cryptosystem for multiple images using the integral property of the Fourier transform is proposed. Different from other multiple-image encryption schemes, we mainly construct the modulation patterns related to the plaintext images to realize the encrypted transmission of multiple images. In encryption process, the first image is encrypted by the ghost imaging encryption scheme, and the intensity sequence obtained by the bucket detector is used as the ciphertext. Then modulation patterns of other images are constructed by using the integral property of the Fourier transform and used as the keys. Finally, the ciphertext and keys are transmitted to the receiver to complete the encryption process. During decryption, the receiver uses different keys to decrypt the ciphertext and gets different plaintext images, and decrypted images have no image aliasing problem. Experiments and simulations verify the feasibility, security, and robustness of the proposed scheme. This scheme has high scalability and broad application prospect, which provides a new idea for optical information encryption.  相似文献   

15.
A new method for image encryption using integral order radial Hilbert transform (RHT) filter in the fractional Fourier transform (FRT) domain has been proposed. The technique is implemented using the popular double random phase encoding method in the fractional Fourier domain. The random phase masks (RPMs), integral orders of the RHT, fractional orders of FRT, and indices of the Jigsaw transform (JT) have been used as keys for encryption and decryption. Simulation results have been presented and the schematic representation for optical implementation has been proposed. The mean-square-error and signal-to-noise ratio between the decrypted image and the input image have been calculated for the correct as well as incorrect orders of the RHT. Effect of occlusion and noise on the performance of the proposed scheme has also been studied. The robustness of the technique has been verified against attack using partial windows of the correct random phase masks. Similar investigations have also been carried out for the chosen-, and the known-plain-text attacks.  相似文献   

16.
A novel asymmetric single-channel color image encryption using Hartley transform and gyrator transform is proposed. A color image is segregated into R, G, and B channels and then each channel is independently Hartley transformed. The three transformed channels are multiplied and then phase- and amplitude truncated to obtain first encrypted image and first decryption key. The encoded image is modulated with a conjugate of random phase mask. The modulated image is gyrator transformed and then phase- and amplitude truncated to get second encrypted image and second decryption key. The asymmetric (decryption) keys, random phase mask, and transformation angle of gyrator transform serve as main keys. The optoelectronic encryption and decryption systems are suggested. Numerical simulation results have been demonstrated to verify the performance and security of the proposed security system.  相似文献   

17.
Zhengjun Liu  Jingmin Dai  Shutian Liu 《Optik》2010,121(19):1748-1751
We propose a single phase encoding scheme for encrypting image by using fractional Fourier transform. Single phase mask is designed in order to be symmetrical about certain direction, which can be used in the process of both encryption and decryption. A conjugate mask is not required in the image decryption process, which is very convenient for the practical application in optics. Moreover, the optical implementation of the image encryption and decryption is given. The implementing structure is composed of lens and spherical mirror. Numerical simulations have demonstrated the validity and security of the encryption algorithm.  相似文献   

18.
刘迎  叶声华 《光学学报》1992,12(1):7-71
高斯光束经位于成像系统共轭面的两个散射体(其中一个是恒速运动)后,在距像面为菲涅尔区的观测面上形成了串级动态散斑场.理论分析和实验测量结果均表明,这种动态散斑的空-时相关函数与一次散射形成的动态散斑相比,对散射体的运动十分敏感,但其时间相关长度与速度的倒数仍然保持线性关系.  相似文献   

19.
A multiple-image encryption scheme is proposed based on the asymmetric technique, in which the encryption keys are not identical to the decryption ones. First, each plain image is scrambled based on a sequence of chaotic pairs generated with a system of two symmetrically coupled identical logistic maps. Then, the phase-only function of each scrambled image is retrieved with an iterative phase retrieval process in the fractional Fourier transform domain. Second, all phase-only functions are modulated into an interim, which is encrypted into the ciphertext with stationary white noise distribution by using the fractional Fourier transform and chaotic diffusion. In the encryption process, three random phase functions are used as encryption keys to retrieve the phase-only functions of plain images. Simultaneously, three decryption keys are generated in the encryption process, which make the proposed encryption scheme has high security against various attacks, such as chosen plaintext attack. The peak signal-to-noise is used to evaluate the quality of the decrypted image, which shows that the encryption capacity of the proposed scheme is enhanced considerably. Numerical simulations demonstrate the validity and efficiency of the proposed method.  相似文献   

20.
We propose a multiple-image hiding scheme based on the amplitude- and phase-truncation approach, and phase retrieval iterative algorithm in the fractional Fourier domain. The proposed scheme offers multiple levels of security with asymmetric keys. Multiple input images multiplied with random phase masks are independently fractional Fourier transformed with different orders. The individual keys and common keys are generated by using phase and amplitude truncation of fractional spectrum. After using two fractional Fourier transform, the resultant encrypted image is hided in a host image with phase retrieval iterative algorithm. Using the correct universal keys, individual keys, and fractional orders, one can recover the original image successfully. Computer simulation results with four gray-scale images support the proposed method. To measure the validity of the scheme, we calculated the mean square error between the original and the decrypted images. In this scheme, the encryption process and generation of decryption keys are complicated and should be realized using computer. For decryption, an optoelectronic setup has been suggested.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号