首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 562 毫秒
1.
A method for hiding multiple images into one image is presented. The method is based on interference principle and double random phase mask method. A uniform plane wave interferes with two beams of light wave carrying information of two encrypted images on an output plane. The obtained interference distribution image contains information of two encrypted images. By using frequency spectrum center shift technique, the two encrypted images can be recovered successfully. Then, the interference distribution is encoded into an index matrix through a host image. The optical encryption system parameters and the host image can all be used as encryption keys, which make encrypted image information safer. Numerical simulation indicates that the method can encrypt more information into one image and reconstruct the encryption image information successfully.  相似文献   

2.
The double-random phase-encoding (DRPE) technique is a typical optical image encryption technique, which can also be used for image hiding. Usually, the secret image is encrypted with the DRPE technique and the encoded image is hidden into the host image via superimposition to obtain the stego-image. The attack technique on the DRPE-based image hiding method was proposed in this paper. Firstly, a randomly selected superimposition coefficient was used to approximate the original superimposition coefficient to extract the hidden encoded images from the stego-images approximately. Then, the chosen-plaintext attack technique on the DRPE-based optical image encryption technique was applied to recover the random phase masks used in the DRPE technique. The theoretical analysis indicated that, without considering the computational error, the recovered secret image via the proposed attack technique is identical to the original one. Even considering the computational error, it is identical to the secret image recovered with the original DRPE-based image hiding method, which demonstrates that the attack on the DRPE-based image hiding method is successfully achieved. The numerical simulation results demonstrated the correctness of the theoretical analysis.  相似文献   

3.
A novel multiple information encryption by user-image-based gyrator transform hologram is proposed. In encryption process, each channel of the user image is phase encoded, modulated by random phase function and then gyrator transformed to get the gyrator spectrum of user image. Subsequently, each channel of the secret image is normalized, phase encoded, multiplied by modulated user image, and then gyrator transformed to obtain the gyrator spectrum of secret image. The encrypted digital hologram is recorded by the interference between the gyrator spectrum of user image and the spherical wave function. Similarly, the digital hologram for decryption is recorded by the interference between the gyrator spectrum of secret image and the spherical wave function. The multiple encrypted digital holograms are multiplexed into a final encoded hologram and the corresponding digital holograms for decryption are multiplexed into a final hologram for decryption. The wavelength and radius of the spherical wave function, and angle of gyrator transform are all essential keys for decryption. The proposed system has two main features. First, the encrypted hologram has no information about secret image. Second, the hologram for decryption used as identification key. Consequently the two marked security layers of information protection are achieved. The proposal can be realized by optoelectronic system. Numerical simulation results demonstrate the feasibility and security of the proposed technique.  相似文献   

4.
A novel multiple color-image fusion and watermarking using optical interference and wavelet transform is proposed. In this method, each secret color image is encoded into three phase-only masks (POMs). One POM is constructed as user identity key and the other two POMs are generated as user identity key modulated by corresponding secret color image in gyrator transform domain without using any time-consuming iterative computations or post-processing of the POMs to remove inherent silhouette problem. The R, G, and B channels of different user identity keys POM are then individually multiplied to get three multiplex POMs, which are exploited as encrypted images. Similarly the R, G, and B channels of other two POMs are independently multiplied to obtain two sets of three multiplex POMs. The encrypted images are fused with gray-level cover image to produce the final encrypted image as watermarked image. The secret color images are shielded by encrypted images (which have no information about secret images) as well as cover image (which reveals no information about encrypted images). These two remarkable features of the proposed system drastically reduce the probability of the encrypted images to be searched and attacked. Each individual user has an identity key and two phase-only keys as three decryption keys besides transformation angles regarded as additional keys. Theoretical analysis and numerical simulation results validate the feasibility of the proposed method.  相似文献   

5.
In this paper, we have proposed a new multiple image encryption and watermarking technique. Several gray images can be watermarked in the three channels of an enlarged color image. The neighbor pixel value addition and subtraction algorithm is used to realize blind watermarking, therefore the original host color image does not need in extraction the watermark image. The gray images are encrypted with FRFT and Region Shift Encoding techniques before hiding to enhance the security. The robustness against occlusion attacks and noise attacks are also analyzed. And some computer simulations are presented to verify the possibility.  相似文献   

6.
We propose a multiple-image hiding scheme based on the amplitude- and phase-truncation approach, and phase retrieval iterative algorithm in the fractional Fourier domain. The proposed scheme offers multiple levels of security with asymmetric keys. Multiple input images multiplied with random phase masks are independently fractional Fourier transformed with different orders. The individual keys and common keys are generated by using phase and amplitude truncation of fractional spectrum. After using two fractional Fourier transform, the resultant encrypted image is hided in a host image with phase retrieval iterative algorithm. Using the correct universal keys, individual keys, and fractional orders, one can recover the original image successfully. Computer simulation results with four gray-scale images support the proposed method. To measure the validity of the scheme, we calculated the mean square error between the original and the decrypted images. In this scheme, the encryption process and generation of decryption keys are complicated and should be realized using computer. For decryption, an optoelectronic setup has been suggested.  相似文献   

7.
基于双随机相位编码的彩色图像加密技术   总被引:4,自引:1,他引:3  
秦怡  郑长波 《光子学报》2012,41(3):326-329
为了实现仅用两个密钥对彩色图像进行加密,提出了一种基于光栅调制的彩色图像加密方法.该方法首先把彩色图像分成三基色分量:红,绿,兰.然后,把这三帧灰度图像分别用空间频率不同正弦振幅光栅调制,之后,再把调制结果进行叠加而形成一个实值目标图像,该目标图像包含了原始彩色图像的全部信息.对此目标图像进行双随机相位加密系统的加密,即实现了彩色图像的加密隐藏.由于正弦光栅的调制作用,R、G、B灰度图像的频谱在实值目标图像的频谱中分离开来,通过选取合适的滤波窗口,就可以对他们的频谱分别提取并予以重建,并最终实现重构原始彩色图像.本文给出了理论分析和计算机模拟,实验结果证实了该方法的可行性.  相似文献   

8.
提出一种像素随机映射的快速方法, 将该方法与像素字节低位隐藏信息的LSB(Least Significant Bit)技术相结合, 讨论了将RGB彩色图像作为载体隐匿真彩色图像、灰度图像、二值图像及全息信息的方法. 研究结果表明, 该方法加密及解密效率高, 载体图像具有较好的抗破译及抗剪切能力. 根据隐藏信息的性质合理使用LSB技术, 能在基本不影响载体图像质量的情况下较好地隐匿多种信息.  相似文献   

9.
This paper proposes a new type of encoding methods to encrypt hidden (covert) information in host images. The encrypted information can be plot, fax, word, or network data, and it must be encoded with binary codes. All the pixels in an encoded (overt) image modulated from a host image are classified into three groups. The first group of pixels is called identification codes, used to judge whether the overt image is encoded by a method proposed in this paper or not. The second group of pixels is called type codes, used to judge the encoding type. The third group of pixels is called information codes, used to decode the encoded information. Applying the proposed encoding methods is quite convenient, and host images are not needed for decoding. Decoding covert information from overt images is rather difficult for un-authorized persons, whereas it is very easy for designers or authorized persons. Therefore, the proposed methods are very useful.  相似文献   

10.
We propose two approaches to encrypt color images based on interference and virtual optics. In the first method, a color image is first decomposed into three independent channels, i.e., red, green and blue. Each channel of the input image is encrypted into two random phase-only masks based on interference. In the second method, a color image is first converted into an image matrix and a color map, and only the image matrix is encrypted into random-phase masks based on interference. After the phase masks are retrieved, a concept based on virtual optics is further applied to enhance the security level. Numerical simulations are demonstrated to show the feasibility and effectiveness of the proposed methods.  相似文献   

11.
We have proposed a new technique for digital image encryption and hiding based on fractional Fourier transforms with double random phases. An original hidden image is encrypted two times and the keys are increased to strengthen information protection. Color image hiding and encryption with wavelength multiplexing is proposed by embedding and encryption in R, G and B three channels. The robustness against occlusion attacks and noise attacks are analyzed. And computer simulations are presented with the corresponding results.  相似文献   

12.
Xi Lu  Yiping Cao  Pei Lu  Aiping Zhai 《Optik》2012,123(8):697-702
In this paper, Arnold transformation and double random-phase encoding technique widely used in digital image information hiding are introduced to digital audio information hiding. The digital audio is transformed into a 2-D image called sound map and then the sound map will be divided into many windows and each window will be encrypted based on the Arnold transformation. Finally sound map will be re-encrypted based on double random-phase encoding technique. This method offers many advantages for digital audio information hiding: improve security and high attack immunity.  相似文献   

13.
一幅灰度图像的相息图被隐藏于一幅宿主图像中,该相息图是采用基于相息图迭代的双随机相位加密技术得到的.由于采用仅含有位相信息的相息图作为待加密灰度图像信息的载体,因而与隐藏图像同时具有振幅和相位信息的情况相比较,需要隐藏的信息量大大降低,从而可在对宿主图像影响较小的情况下,提高提取信息的质量;并可有效地提高信息提取时的光学效率,并且对二元图像信息的隐藏也同样适用.水印图像的剪切对隐藏信息提取质量的影响也被分析,模拟实验结果证明了所采用方法的有效性. 关键词: 灰度图像 相息图 信息隐藏  相似文献   

14.
双随机相位加密同轴傅里叶全息水印防伪技术   总被引:32,自引:0,他引:32  
孙刘杰  庄松林 《光学学报》2007,27(4):21-624
提出了一种制作加密的傅里叶变换全息图像的方法,通过光学系统或计算机系统将原始数字图像经过双随机相位模板调制并与参考光干涉生成加密的傅里叶变换全息图像.将加密的傅里叶变换全息图像作为水印可以叠加隐藏在载体数字图像中,用于证明载体数字图像的版权.通过打印和扫描实验证明了含水印数字图像,可以通过普通的印刷技术印制在证件中;印刷品中的含水印载体数字图像,可以通过扫描输入计算机变换生成数字图像,通过盲检测技术可以从中提取所含数字水印,从而证明印刷品的真实性,提高了防伪能力.  相似文献   

15.
Yuhang He  Yiping Cao  Xi Lu 《Optik》2012,123(17):1592-1596
A new method of color image encryption based on orthogonal composite grating and double random phase encoding technique is proposed. The red (R), green (G) and blue (B) components of a color image to be encrypted is modulated into an orthogonal composite grating. The deformed composite grating is subsequently encrypted using double random phase encoding technique. At the decoding end, the deformed composite grating is decrypted through double random phase decoding system. By filtering in frequency domain and phase demodulating, the modulated RGB components can be recovered. Computer simulation experiments have proved the validity of the new method. The proposed method is also applicable to encrypt three color images simultaneously after they have been transformed respectively into indexed formats.  相似文献   

16.
An improved optical security system is proposed based on three phase-encoded images and the principle of interference. This optical system consists of one phase-encoded virtual image to be encrypted and two phase-encoded images, encrypting image and decrypting key. The proposed encryption is performed by the multiplication of an encrypting image and a phase-encoded virtual image which does not contain any information from the decrypted (original) image. Therefore, even if an unauthorized user steals and analyzes the encrypted image, he cannot reconstruct the required image. This virtual image protects the original image from counterfeiting and unauthorized access. Optical experiments show the proposed method is a very useful optical security system.  相似文献   

17.
With the development of cloud storage and privacy protection, reversible data hiding in encrypted images (RDHEI) plays the dual role of privacy protection and secret information transmission. RDHEI has a good application prospect and practical value. The current RDHEI algorithms still have room for improvement in terms of hiding capacity, security and separability. Based on (7, 4) Hamming Code and our proposed prediction/ detection functions, this paper proposes a Hamming Code and UnitSmooth detection based RDHEI scheme, called HUD-RDHEI scheme for short. To prove our performance, two database sets—BOWS-2 and BOSSBase—have been used in the experiments, and peak signal to noise ratio (PSNR) and pure embedding rate (ER) are served as criteria to evaluate the performance on image quality and hiding capacity. Experimental results confirm that the average pure ER with our proposed scheme is up to 2.556 bpp and 2.530 bpp under BOSSBase and BOWS-2, respectively. At the same time, security and separability is guaranteed. Moreover, there are no incorrect extracted bits during data extraction phase and the visual quality of directly decrypted image is exactly the same as the cover image.  相似文献   

18.
W. Chen  C.J. Tay 《Optics Communications》2009,282(18):3680-691
In this paper, we propose a novel method to encrypt a color image based on Arnold transform (ART) and interference method. A color image is decomposed into three independent channels, i.e., red, green and blue, and each channel is then encrypted into two random phase masks based on the ART and interference method. Light sources with corresponding wavelengths are used to illuminate the retrieved phase-only masks during image decryption. The influence of security parameters on decrypted images is also analyzed. Numerical simulation results are presented to illustrate the feasibility and effectiveness of the proposed method.  相似文献   

19.
A new method for image encryption based on optical coherent superposition and basic vector operations is proposed in this paper. In this encryption, the original image can be directly separated into two phase masks (PMs). One is a random phase mask (RPM) and the other is a modulation of the RPM by the original image. The mathematical calculation for obtaining the two PMs is quite simple and direct resulting from the simple principle of optical coherent superposition. The arbitrarily selected RPM can be treated as the encrypted result while the PM can be taken as the key for decryption. With this technique, the same encrypted result can be obtained for different images with the same size while the keys for decryption are different. The encryption can be performed digitally and the decryption can be performed optically or digitally. The security of the proposed method is discussed and computer simulation results are presented to verify the validity of proposed method.  相似文献   

20.
Image hiding based on time-averaged fringes produced by non-harmonic oscillations and near-optimal moiré gratings is presented in this paper. The secret image is embedded into the background moiré grating. Phase matching and initial stochastic phase scrambling algorithms are used to encrypt the image. The decoding of the image is completely visual. The embedded secret image appears when the encrypted image is oscillated in a predefined direction, according to a predefined law of motion. No secret is leaked when the encrypted image is oscillated harmonically at any amplitude of oscillation. The criterion of the optimality of a moiré grating serves as a fitness function for evolutionary algorithms which are used to identify a near-optimal moiré grating for image hiding applications. Numerical experiments are used to illustrate the functionality of the method.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号