首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 125 毫秒
1.
Multiple-image encryption by wavelength multiplexing   总被引:7,自引:0,他引:7  
Situ G  Zhang J 《Optics letters》2005,30(11):1306-1308
We introduce the technique of wavelength multiplexing into a double random-phase encoding system to achieve multiple-image encryption. Each primary image is first encrypted by the double phase encoding method and then superposed to yield the final enciphered image. We analyze the minimum separation between two adjacent multiplexing wavelengths through cross talk and the multiplexing capacity through the correlation coefficient. Computer simulations are performed to demonstrate the concept. This technique can be used for hiding multiple images as well.  相似文献   

2.
Xiaoyong Liu  Yiping Cao  Pei Lu  Xi Lu  Yang Li 《Optik》2013,124(24):6590-6593
A new optical image encryption method based on compressed sensing and Arnold transformation is proposed. First, dimensional reduction and random projection, the characteristics of compressed sensing, are utilized to compress and encrypt a digital image. Second, Arnold transformation is used to scramble the encryption image followed by compressed sensing with low data volume. Then, the encryption image is encrypted again by double random phase encoding optical encryption technique; two random phase masks generated by sequences of irrational number are been used as secret keys. In the end, the multi-encrypted information is embedded into the host image and transmitted. At the receiver, original image information is reconstructed approximately via orthogonal matching pursuit algorithm. The peak signal-to-noise ratio and the normalized cross-correlation between the original image and the decrypted one are used to calculate the quality of the decryption image. The experimental results demonstrate that our method is secure and robust.  相似文献   

3.
一种基于Arnold变换的数字图像加密算法   总被引:4,自引:0,他引:4  
提出了一种基于Arnold变换的均匀数字图像加密算法。将传统的Arnold变换进行改进,加入两个参数a,b,并利用Logistic映射产生参数序列。将数字图像分块,对每个图像块分别进行参数不同的Arnold变换,由此实现对图像的位置置乱。另外将Arnold变换推广至多维,用于图像的灰度置乱,从而构造一个位置置乱和灰度置乱相结合的图像加密算法。实验仿真结果表明该算法能够取得很好的加密效果,且具有密钥空间大,密钥敏感性强,以及能够抵御统计和已知明文攻击等优点。基本满足图像加密的有效性和安全性要求。  相似文献   

4.
A new method based on statistical hypothesis detection for information hidden using the double random-phase encoding technique is introduced. According to this method, a series of windows are opened on the lowest bit-plane of image, and an exclusive OR (XOR) operation is performed between different pixels in every window. The results of XOR operation are then analyzed. Using this method, we can judge whether an image contains secret information encrypted by the double random-phase encoding technique. The result of the judgment may be influenced by two parameters, namely the size of the window and the threshold value. A further study is also made to determine the optimal parameters.  相似文献   

5.
In this paper, a blind image detection method based on a statistical hypothesis test for information hiding with double random-phase encoding (DRPE) is proposed. This method aims to establish a quantitative criterion which is used to judge whether there is secret information embedded in the detected image. The main process can be described as follows: at the beginning, we decompose the detected gray-scale image into 8 bit planes considering it has 256 gray levels, and suppose that a secret image has been hidden in the detected image after it was encrypted by DRPE, thus the lower bit planes of the detected image exhibit strong randomness. Then, we divide the bit plane to be tested into many windows, and establish a statistical variable to measure the relativity between pixels in every window. Finally, judge whether the secret image exists in the detected image by operating the t test on all statistical variables. Numerical simulation shows that the accuracy is quite satisfactory, when we need to distinguish the images carrying secret information from a large amount of images.  相似文献   

6.
基于级联分数傅里叶变换系统的数字水印技术   总被引:1,自引:0,他引:1  
提出一种基于分数傅里叶变换和随机相位编码的光学加密数字水印技术,可成为一种信息隐藏及保护的有效方案.该数字水印技术对于噪音叠加和常见的图像处理操作具有较强的稳健性.该技术根据光学级联分数傅里叶变换系统,利用两个随机相位分布函数对水印信息编码并经过迭代分数傅里叶变换嵌入到变换域的载体图像中.在水印检测和提取过程中,两个相位分布函数作为密钥.随机相位编码技术的引入,进一步提高了数字水印系统的密钥空间.增强了系统的安全性.该数字水印技术基于光学分数傅里叶变换原理,可以利用光学变换系统方便地实现.  相似文献   

7.
In previous image watermarking methods an encoded host image and a watermark image are usually directly added, consequently the two images have cross-talk in the decryption step. To eliminate this effect, we propose a novel method based on digital holography, in which all the image pixels of the two sets of holograms resulted from two hidden images are rearranged and integrated into one set of composite holograms with a random scattering matrix (RSM). In decryption the use of this matrix can ensure the exact retrieval of each hologram, and then the perfect reconstruction of each image without cross-talk noise can be achieved. The feasibility of this method and its robustness against occlusion and additional noise are verified by computer simulations with phase-shifting interferometry and double random-phase encoding technique. This approach is suitable for both two- and three-dimensional images, and the additional RSM as a key provides a much higher level of security.  相似文献   

8.
We have proposed a new technique for digital image encryption and hiding based on fractional Fourier transforms with double random phases. An original hidden image is encrypted two times and the keys are increased to strengthen information protection. Color image hiding and encryption with wavelength multiplexing is proposed by embedding and encryption in R, G and B three channels. The robustness against occlusion attacks and noise attacks are analyzed. And computer simulations are presented with the corresponding results.  相似文献   

9.
A novel approach for enciphering digital audio signal is presented in this article. The operating principle of the approach is on the basis of a virtual optics scheme whereby we apply both virtual wavelength and virtual diffraction distance in conjunction with a complex-valued random mask to design multiple-locks and multiple-keys in the course of audio data encryption and decryption. The audio signal is converted into a sound map, thus the encoded sound map can be encrypted as done for an image. Numerical experiment results show that proposed method is with high sensitivity to parameter discrepancy of virtual optical scheme. The correlation analysis of decrypted audio signal in comparison with original signal is also performed to verify the capability of presented virtual optics scheme for audio signal encryption.  相似文献   

10.
Double random-phase encoding in the Fresnel domain   总被引:23,自引:0,他引:23  
Situ G  Zhang J 《Optics letters》2004,29(14):1584-1586
A lensless optical security system based on double random-phase encoding in the Fresnel domain is proposed. This technique can encrypt a primary image to random noise by use of two statistically independent random-phase masks in the input and transform planes, respectively. In this system the positions of the significant planes and the operation wavelength, as well as the phase codes, are used as keys to encrypt and recover the primary image. Therefore higher security is achieved. The sensitivity of the decrypted image to shifting along the propagation direction and to the wavelength are also investigated.  相似文献   

11.
We have proposed a full-phase image encryption method based on double random-phase encoding in Fresnel domain and pixel random permutation (PRP) technique with the use of two-step phase-shifting interferometry (PSI) we reported recently, and verified the effectiveness of this method and its robustness against occlusion and noise attacks by a series of numerical simulations. Comparing with other similar methods, this approach can decrease the number of the interferograms to be delivered from at least three needed in ordinary PSI to only two, give much better performance of image reconstruction than amplitude-based encryption, and provide much higher security level. This method is usable for both the gray-level images and binary images, and usually the latter will lead to better results.  相似文献   

12.
We proposed an optical color image hiding algorithm based on Gerchberg–Saxton retrieval algorithm in fractional Fourier domain. The RGB components of the color image are converted into a scrambled image by using 3D Arnold transform before the hiding operation simultaneously and these changed images are regarded as the amplitude of fractional Fourier spectrum. Subsequently the unknown phase functions in fractional Fourier domain are calculated by the retrieval algorithm, in which the host RBG components are the part of amplitude of the input functions. The 3D Arnold transform is performed with different parameters to enhance the security of the hiding and extracting algorithm. Some numerical simulations are made to test the validity and capability of the proposed color hiding encryption algorithm.  相似文献   

13.
A new color image encryption algorithm based on fractional Fourier transform (FrFT) and chaos is proposed. The colors of the original color image are converted to HSI (hue-saturation-intensity), and the S component is transformed by the random-phase encoding based on FrFT to obtain a new random phase. The I component is transformed by double random-phase encoding based on FrFT using the H component and the new random phase as two phase plates. Then chaos scrambling technology is used to encrypt the image, which makes the resulting image nonlinear and disorder both in spatial domain and frequency domain. Additionally, the ciphertext is not a color image but a combination of a gray image and a phase matrix, so the ciphertext has camouflage property to some extent. The results of numerical simulations demonstrate the effectiveness and the security of this algorithm.  相似文献   

14.
A method for hiding multiple images into one image is presented. The method is based on interference principle and double random phase mask method. A uniform plane wave interferes with two beams of light wave carrying information of two encrypted images on an output plane. The obtained interference distribution image contains information of two encrypted images. By using frequency spectrum center shift technique, the two encrypted images can be recovered successfully. Then, the interference distribution is encoded into an index matrix through a host image. The optical encryption system parameters and the host image can all be used as encryption keys, which make encrypted image information safer. Numerical simulation indicates that the method can encrypt more information into one image and reconstruct the encryption image information successfully.  相似文献   

15.
提出了一种以联合变换相关器和离散余弦变换为基础的数字水印方法。利用联合变换相关器光学加密系统对需要隐藏的信息进行加密,然后嵌入到宿主图像8×8分块的离散余弦变换中频系数上。与其他基于双随机相位编码的数字水印技术相比,该技术在加密阶段和解密阶段的密钥相同,省去了制作复共轭密钥的麻烦。数值仿真结果表明,这种数字水印技术具有很好的不可见性和很高的安全性,对JPEG压缩、剪切、滤波和加噪声等多种数字图像处理操作都具有很强的鲁棒性。  相似文献   

16.
周昕  陈建国 《光学技术》2004,30(5):580-582
利用具有高度保密性的双随机位相编码技术,通过灰度迭加方法将编码信息的实部和虚部同时隐藏在一幅足够大的宿主图像中。在提取隐藏图像过程中直接对携带隐藏信息的融合图像进行处理,不需要利用原始宿主图像,且重构图像的质量较好,不受宿主图像的影响。在此基础上进一步对影响融合和重构图像质量的因素进行了讨论,结果表明,对于确定的宿主图像和隐藏图像可通过调整迭加权重得到最佳效果。  相似文献   

17.
全数字全息术在图像信息隐藏中的应用   总被引:1,自引:0,他引:1  
赵雅晶  钟金钢 《光学技术》2005,31(6):854-857
提出了全数字全息术在计算机图像信息隐藏中的应用。待隐藏的秘密信息以及公开的承载信息均为灰度级静止图像。首先对待隐藏的计算机信息图进行全息变换,即通过计算全息图的制作步骤制作出全息图的图像文件,然后再进行Arnold对称性变换。在此基础上,将秘密图像嵌入到承载图像的DCT域的中频系数中。全数字全息术的引入进一步增强了隐藏图像的透明性,通过控制制作全息图时的参数可起到加密的作用,相当于增加了一把秘密钥匙,具有较高的保密性和稳健性。  相似文献   

18.
Double images hiding based on optical interference   总被引:1,自引:0,他引:1  
Bo Wang 《Optics Communications》2009,282(17):3439-691
A double images hiding technology based on optical interference is proposed. The images are hiding into two computer generated phase only masks which are located at the determined positions. Two beams propagate through the masks and interfere at the preset positions. The desired images will appear at the preset positions. The positions coordinates and wavelength can also be used as encoding parameters. Computer simulations show the validity of this new method.  相似文献   

19.
Narendra Singh 《Optik》2010,121(15):1427-1437
We propose a new method for digital image watermarking using gyrator transform and chaotic maps. Four chaotic maps have been used in the proposed technique. The four chaotic maps that have been used are the logistic map, the tent map, the Kaplan-Yorke map and the Ikeda map. These chaotic maps are used to generate the random phase masks and these random phase masks are known as chaotic random phase masks. A new technique has been proposed to generate the single chaotic random phase mask by using two chaotic maps together with different seed values. The watermark encoding method in the proposed technique is based on the double random phase encoding method. The gyrator transform and two chaotic random phase masks are used to encode the input image. The mean square error, the peak signal-to-noise ratio and the bit error rate have been calculated. Robustness of the proposed technique has been evaluated in terms of the chaotic maps, the number of the chaotic maps used to generate the CRPM, the rotation angle of the gyrator transform and the seed values of the chaotic random phase masks. Optical implementation of the technique has been proposed. The computer simulations are presented to verify the validity of the proposed technique.  相似文献   

20.
A double-random phase-encoding technique based information hiding scheme was analyzed and improved. By encoding the hidden image with the double-random phase-encoding technique, and embedding the encoded image into the enlarged host image to generate the composed image, the original scheme can recover the hidden image from the composed image directly (i.e., without using the original host image) with satisfying quality. For the proposed improved scheme, 3 values (other than 2 values as in the original scheme) are embedded into each 2 × 2 block within the enlarged host image, resulting in increasing the data hiding capacity around 50%, while not influence the qualities of the composed image and the reconstructed hidden image seriously. In addition, the security of the original scheme is enhanced markedly. Theoretical analysis and experimental results demonstrate the effectiveness of the improved scheme.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号