首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 109 毫秒
1.
为了阐明相位编码光学加密算法的扩散及混淆特性,基于傅里叶变换位移定理,从分组密码设计准则出发,以双随机相位光学加密算法为研究对象,分析了采用单个随机相位模板的2 f系统的扩散和混淆特性。将单随机相位加密过程分解为2个相互关联的过程,结果表明,傅里叶变换在加密算法中引入了混淆操作,而傅里叶变换结合随机相位模板实现了扩散操作。通过数值模拟对上述理论分析进行了验证,引入信息熵来评价加密图像的统计分布特性,进一步分析了菲涅尔域及分数阶傅里叶变换域随机相位加密算法的扩散混淆特性。研究表明,单随机相位加密和双随机相位加密图像的信息熵分布为7.038和7.157,而随机振幅加密图像信息熵为4.521。因而,随机相位加密算法比随机振幅加密算法能实现对信息更好地扩散。  相似文献   

2.
分数傅里叶变换计算全息   总被引:1,自引:0,他引:1  
盛兆玄  孙新利 《光学技术》2008,34(1):156-158
在计算全息和分数傅里叶变换的基础上提出了不对称分数傅里叶变换计算全息和双随机相位不对称分数傅里叶变换计算全息。在这种方法中,首先用一随机相位函数乘以输入图像信息,然后沿x方向实施α级次的一维分数傅里叶变换,再乘以第二个随机相位函数,最后,沿y方向实施β级次的一维分数傅里叶变换。采用迂回位相编码法对变换后的结果编码,绘出计算全息图。为了恢复原始图像,需要知道变换级次和随机相位函数。利用这种方法进行图像加密,使加密图像的密钥由原来两重增加到四重,从而提高了系统的保密性能。  相似文献   

3.
基于级联分数傅里叶变换系统的数字水印技术   总被引:1,自引:0,他引:1  
提出一种基于分数傅里叶变换和随机相位编码的光学加密数字水印技术,可成为一种信息隐藏及保护的有效方案.该数字水印技术对于噪音叠加和常见的图像处理操作具有较强的稳健性.该技术根据光学级联分数傅里叶变换系统,利用两个随机相位分布函数对水印信息编码并经过迭代分数傅里叶变换嵌入到变换域的载体图像中.在水印检测和提取过程中,两个相位分布函数作为密钥.随机相位编码技术的引入,进一步提高了数字水印系统的密钥空间.增强了系统的安全性.该数字水印技术基于光学分数傅里叶变换原理,可以利用光学变换系统方便地实现.  相似文献   

4.
为比较光学图像加密中随机模板的特性,分别利用随机相位模板和随机振幅模板对几种典型的光学图像加密系统进行了光学图像加密的数值模拟和加密效果分析。模拟结果表明,将随机振幅模板用于基于光学傅里叶变换的双随机模板图像加密系统时,原始图像和加密图像的相关系数大于05,不能有效加密原始图。但将其用于基于菲涅耳变换全息的光学图像加密系统时,原始图像和加密图像的相关系数趋于0,可获得与使用随机相位模板时非常接近的加密效果。  相似文献   

5.
为比较光学图像加密中随机模板的特性,分别利用随机相位模板和随机振幅模板对几种典型的光学图像加密系统进行了光学图像加密的数值模拟和加密效果分析。模拟结果表明,将随机振幅模板用于基于光学傅里叶变换的双随机模板图像加密系统时,原始图像和加密图像的相关系数大于0.5,不能有效加密原始图。但将其用于基于菲涅耳变换全息的光学图像加密系统时,原始图像和加密图像的相关系数趋于0,可获得与使用随机相位模板时非常接近的加密效果。  相似文献   

6.
孙杰 《光学技术》2017,43(3):279-283
为了扩展双图像光学加密算法的密钥空间,克服双随机相位加密系统中随机相位掩模作为密钥难于存储、传输和重构的问题,突破传统图像加密的研究思路,提出了一种基于多混沌系统的双图像加密算法,构造了光学加密系统。系统增加混沌系统参数作为密钥,利用混沌加密密钥空间大和图像置乱隐藏性好的特点,构建基于Logistic混沌映射的图像置乱算法,利用Kent混沌映射生成的伪随机序列构造出一对随机相位掩模,分别放置在分数傅里叶变换光学装置的两端,图像经加密系统变换后得到密文。数值仿真结果表明,算法的密钥敏感性极高,能够有效地对抗统计攻击,具有较高的安全性。  相似文献   

7.
基于位相抽取的三维信息加密算法研究   总被引:1,自引:0,他引:1       下载免费PDF全文
史祎诗  王雅丽  肖俊  杨玉花  张静娟 《物理学报》2011,60(3):34202-034202
本文提出了以位相抽取为基础的三维信息加密算法.构造由纯振幅和纯位相物体组成的简单三维信息作为加密对象.先用标量衍射理论计算其复振幅并抽取相位分布,再结合双随机位相编码完成加密.解密算法为上述算法的逆过程.计算机模拟结果证实了该算法的有效性、鲁棒性和安全性,并揭示了位相抽取算法用于加密更大信息量三维信息的潜力. 关键词: 傅里叶光学 光学信息安全 三维信息加密 位相抽取  相似文献   

8.
提出一种利用变形分数傅里叶变换和双随机相位编码对图像加密的方法.对要加密的图像分别进行两次变形分数傅里叶变换和两次随机相位函数调制,使加密图像的密钥由原来两重增加到六重.利用全息元件,可以用光学系统实现这种加密和解密变换.计算机模拟结果表明,只有当六重密钥都完全正确时,才能准确地重建原图像,这种六重密钥加密方法提高了图像信息的安全保密性.  相似文献   

9.
不对称离散分数傅里叶变换实现数字图像的加密变换   总被引:8,自引:1,他引:7  
利用不对称分数傅里叶变换的特性,提出了一种图像加密变换的新方法。对图像的x,y方向分别实施不同级次的一维分数傅里叶变换,得到加密图像。解密方法就是对变换后的图像实施对应级次的分数傅里叶逆变换,只有当x,y方向的逆变换级次分别与原变换级次都相同或者满足周期条件时,才能恢复原图像。加密变换有效地提高了图像加密和防伪力度。数值计算验证了方法的正确性和可行性。  相似文献   

10.
张海莹  冉启文  张晋 《光学学报》2008,28(s2):117-120
为了提高图像加密的安全性, 提出了一种多参数加权类分数傅里叶变换。此类多参数加权类分数傅里叶变换是C.C.Shih提出的四项加权类分数傅里叶变换的一种扩展, 除了分数阶数, 还有四个在四项加权系数之中的自由参数, 称其为向量参数。同时给出此多参数加权类分数傅里叶变换的离散形式, 并把这种算法应用到光学图像加密中。此算法在应用一次二维分数傅里叶变换可以有十个密键:一类为阶数参数; 另一类为向量参数, 因此这种加密算法在增加了安全性的同时, 加密过程的复杂度降低。数值仿真验证了此算法的有效性和可靠性。  相似文献   

11.
Zhengjun Liu  Lie Xu  Jingmin Dai  Shutian Liu 《Optik》2012,123(5):428-432
Based on fractional Fourier transform, an image encryption algorithm is proposed and researched. A local random phase encoding is introduced into this algorithm. The data at the local area of complex function is converted by fractional Fourier transform. The local random phase encoding is performed many times. Moreover only one set of random phase data is used in image encryption process. Compare to double random phase encoding, the parameter defining local area can be regarded as the additional key to increase the security of the encryption scheme. Some numerical simulations are achieved to demonstrate the performance of the image encryption scheme.  相似文献   

12.
A double image encryption method is proposed by utilizing discrete multiple-parameter fractional Fourier transform and chaotic maps. One of the two original images scrambled by one chaotic map is encoded into the amplitude of a complex signal with the other original image as its phase. The complex signal multiplied by another chaotic random phase mask is then encrypted by discrete multiple-parameter fractional Fourier transform. The parameters in chaotic map and discrete multiple-parameter fractional Fourier transform serve as the keys of this encryption scheme. Numerical simulations have been done to demonstrate the performance of this algorithm.  相似文献   

13.
Random fractional Fourier transform   总被引:4,自引:0,他引:4  
Liu Z  Liu S 《Optics letters》2007,32(15):2088-2090
We propose a novel random fractional Fourier transform by randomizing the transform kernel function of the conventional fractional Fourier transform. The random fractional Fourier transform inherits the excellent mathematical properties from the fractional Fourier transform and can be easily implemented in optics. As a primary application the random fractional Fourier transform can be directly used in optical image encryption and decryption. The double phase encoding image encryption schemes can thus be modeled with cascaded random fractional Fourier transformers.  相似文献   

14.
This paper proposes a novel approach in double random phase encryption based on compressive fractional Fourier transform along with the kernel steering regression. The method increases the complexity of the image by using fractional Fourier transform and taking fewer measurements from the image data. Numerical results are given to analyze the validity of this technique. Considering natural images to be sparse in some domain, we apply a compressive sensing (CS) approach by using a TwIST algorithm. The encryption process has kernel steering regression algorithm for denoising and compressive sensing technique for image compression along with the fractional Fourier transform that makes the image in more complex form.  相似文献   

15.
A novel double-image encryption algorithm is proposed, based on discrete fractional random transform and chaotic maps. The random matrices used in the discrete fractional random transform are generated by using a chaotic map. One of the two original images is scrambled by using another chaotic map, and then encoded into the phase of a complex matrix with the other original image as its amplitude. Then this complex matrix is encrypted by the discrete fractional random transform. By applying the correct keys which consist of initial values, control parameters, and truncated positions of the chaotic maps, and fractional orders, the two original images can be recovered without cross-talk. Numerical simulation has been performed to test the validity and the security of the proposed encryption algorithm. Encrypting two images together by this algorithm creates only one encrypted image, whereas other single-image encryption methods create two encrypted images. Furthermore, this algorithm requires neither the use of phase keys nor the use of matrix keys. In this sense, this algorithm can raise the efficiency when encrypting, storing or transmitting.  相似文献   

16.
Based on Arnold transform and discrete fractional angular transform, a double image encryption algorithm is designed. Two original images are regarded as the amplitude and phase of a complex function. Arnold transform is introduced for scrambling the pixels at a local area of the complex function. Subsequently the changed complex function is converted by discrete fractional angular transform. The operations mentioned will be performed many times. The amplitude of final output complex function is the encrypted image and its phase is regarded as the key of encryption algorithm. The parameters of the two transforms serve as the additional keys for enhancing the security. Some numerical simulations have been done to validate the performance of this encryption scheme.  相似文献   

17.
We present a new optical image encryption algorithm that is based on extended fractional Fourier transform (FRT) and digital holography technique. We can perform the encryption and decryption with more parameters compared with earlier similar methods in FRT domain. In the extended FRT encryption system, the input data to be encrypted is extended fractional Fourier transformed two times and random phase mask is placed at the output plane of the first extended FRT. By use of an interference with a wave from another random phase mask, the encrypted data is stored as a digital hologram. The data retrieval is operated by all-digital means. Computer simulations are presented to verify its validity and efficiency.  相似文献   

18.
Color image encryption and decryption using fractional Fourier transform   总被引:1,自引:0,他引:1  
We propose the encryption of color images using fractional Fourier transform (FRT). The image to be encrypted is first segregated into three color channels: red, green, and blue. Each of these channels is encrypted independently using double random phase encoding in the FRT domain. The different fractional orders and random phase masks used during the process of encryption and decryption are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption scheme are discussed, and results of digital simulation are presented. The technique is shown to be a powerful one for colored text encryption. We also outline the implementation of the algorithm and examine its sensitiveness to changes in the fractional order during decryption.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号