首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 169 毫秒
1.
We propose two approaches to encrypt color images based on interference and virtual optics. In the first method, a color image is first decomposed into three independent channels, i.e., red, green and blue. Each channel of the input image is encrypted into two random phase-only masks based on interference. In the second method, a color image is first converted into an image matrix and a color map, and only the image matrix is encrypted into random-phase masks based on interference. After the phase masks are retrieved, a concept based on virtual optics is further applied to enhance the security level. Numerical simulations are demonstrated to show the feasibility and effectiveness of the proposed methods.  相似文献   

2.
Optical color image encryption with redefined fractional Hartley transform   总被引:1,自引:0,他引:1  
Xinxin Li 《Optik》2010,121(7):673-3242
We propose a new method for color image encryption by wavelength multiplexing on the basis of two-dimensional (2-D) generalization of 1-D fractional Hartley transform that has been redefined recently in search of its inverse transform. A color image can be considered as three monochromatic images and then divided into three components and each component is encrypted independently with different wavelength corresponding to red, green or blue light. The system parameters of fractional Hartley transform and random phase masks are keys in the color image encryption and decryption. Only when all of these keys are correct, can the image be well decrypted. The optical realization is then proposed and computer simulations are also performed to confirm the possibility of the proposed method.  相似文献   

3.
In this paper, an optical encryption system is proposed based on tricolor principle, Fresnel diffraction, and phase iterative algorithms. Different from the traditional encryption system, the encrypted image of this system is a color image and the plaintext of it is a gray image, which can achieve the combination of a color image and a gray image and the conversion of one image to another image. Phase masks can be generated by using the phase iterative algorithms in this paper. The six phase masks and the six diffracting distances are all essential keys in the process of decryption, which can greatly enhance the system security. Numerical simulations are shown to prove the possibility and safety of the method.  相似文献   

4.
A novel digital image watermarking system based on an iterative phase retrieval algorithm and sine-cosine modulation in the discrete-cosine-transform (DCT) domain is proposed. The original hidden image is first encrypted into two phase masks. Then the cosine and sine functions of one of the phase masks are introduced as a watermark to be embedded into an enlarged host image in the DCT domain. By extracting the watermark of the enlarged superposed image and decryption we can retrieve the hidden image. The feasibility of this method and its robustness against some attacks, such as occlusion, noise attacks, quantization have been verified by computer simulations. This approach can avoid the cross-talk noise due to direct information superposition and enhance the imperceptibility of hidden data.  相似文献   

5.
We propose a method for the encryption of twin color images using fractional Fourier transform (FRT). The color images to be encrypted are converted into the indexed image formats before being processed through twin image encryption algorithm based on the FRT. The proposed algorithm uses one random code in the image domain and one random phase code in the FRT domain to perform double image encryption. The conversion of both the input RGB images into their indexed formats facilitates single-channel processing for each image, and is more compact and robust as compared to multichannel techniques. Different fractional orders, the random masks in image- and FRT domain are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption schemes are discussed, and results of digital simulation are presented. We examine sensitivity of the proposed scheme against the use of unauthorized keys (e.g. incorrect fractional orders, incorrect random phase mask etc.). Robustness of the method against occlusion and noise has also been discussed.  相似文献   

6.
We proposed a method for optical image encryption on the basis of interference theory. An optical image can be produced by the interference of two beams passed two different masks. One of the masks can only modulate the phase of the beam and another can only modulate the amplitude of the beam. The encryption method is quite simple and does not need iterative algorithm. The results of simulation coincide with our method and demonstrate the feasibility of this method.  相似文献   

7.
A discussion and an objective security analysis of the well-known optical image encryption based on interference are presented in this paper. A new method is also proposed to eliminate the security risk of the original cryptosystem. For a possible practical application, we expand this new method into a hierarchical authentication scheme. In this authentication system, with a pre-generated and fixed random phase lock, different target images indicating different authentication levels are analytically encoded into corresponding phase-only masks (phase keys) and amplitude-only masks (amplitude keys). For the authentication process, a legal user can obtain a specified target image at the output plane if his/her phase key, and amplitude key, which should be settled close against the fixed internal phase lock, are respectively illuminated by two coherent beams. By comparing the target image with all the standard certification images in the database, the system can thus verify the user's legality even his/her identity level. Moreover, in despite of the internal phase lock of this system being fixed, the crosstalk between different pairs of keys held by different users is low. Theoretical analysis and numerical simulation are both provided to demonstrate the validity of this method.  相似文献   

8.
Optical image encryption based on diffractive imaging   总被引:3,自引:0,他引:3  
Chen W  Chen X  Sheppard CJ 《Optics letters》2010,35(22):3817-3819
In this Letter, we propose a method for optical image encryption based on diffractive imaging. An optical multiple random phase mask encoding system is applied, and one of the phase-only masks is selected and laterally translated along a preset direction during the encryption process. For image decryption, a phase retrieval algorithm is proposed to extract a high-quality plaintext. The feasibility and effectiveness of the proposed method are demonstrated by numerical results. The proposed method can provide a new strategy instead of conventional interference methods, and it may open up a new research perspective for optical image encryption.  相似文献   

9.
A novel multiple color-image fusion and watermarking using optical interference and wavelet transform is proposed. In this method, each secret color image is encoded into three phase-only masks (POMs). One POM is constructed as user identity key and the other two POMs are generated as user identity key modulated by corresponding secret color image in gyrator transform domain without using any time-consuming iterative computations or post-processing of the POMs to remove inherent silhouette problem. The R, G, and B channels of different user identity keys POM are then individually multiplied to get three multiplex POMs, which are exploited as encrypted images. Similarly the R, G, and B channels of other two POMs are independently multiplied to obtain two sets of three multiplex POMs. The encrypted images are fused with gray-level cover image to produce the final encrypted image as watermarked image. The secret color images are shielded by encrypted images (which have no information about secret images) as well as cover image (which reveals no information about encrypted images). These two remarkable features of the proposed system drastically reduce the probability of the encrypted images to be searched and attacked. Each individual user has an identity key and two phase-only keys as three decryption keys besides transformation angles regarded as additional keys. Theoretical analysis and numerical simulation results validate the feasibility of the proposed method.  相似文献   

10.
We propose a novel color image hiding scheme with three channels of cascaded Fresnel domain phase-only filtering. The original color image is encoded into three phase masks by using the Gerchberg–Saxton iterative phase retrieval algorithm with another predefined phase key. The individual phase masks are placed in the inputs of the Fresnel domains of the red–green–blue channels and the phase key in the public channel, during the optical retrieval. The physical parameters in the optical system will be regarded as the additional keys for security enhancement. Numerical simulation is performed to test the validity of our scheme.  相似文献   

11.
Double images hiding based on optical interference   总被引:1,自引:0,他引:1  
Bo Wang 《Optics Communications》2009,282(17):3439-691
A double images hiding technology based on optical interference is proposed. The images are hiding into two computer generated phase only masks which are located at the determined positions. Two beams propagate through the masks and interfere at the preset positions. The desired images will appear at the preset positions. The positions coordinates and wavelength can also be used as encoding parameters. Computer simulations show the validity of this new method.  相似文献   

12.
A double random phase encoding based digital phase encryption technique for colored images is proposed in the Fourier domain. The RGB input image is brought to HSV color space and then converted into phase, prior to the encryption. In the decryption process the HSV image is and converted back to the RGB format. The random phase codes used during encryption are prepared by stacking three two-dimensional random phase masks. These random phase codes serve as keys for encryption and decryption. The proposed technique carries all the advantages of phase encryption and is supposedly three-dimensional in nature. Robustness of the technique is analyzed against the variations in random phase codes and shuffling of the random phase masks of a given phase code. Performance of the scheme is also verified against occlusion of Fourier plane random phase code as well as the encrypted image. Effects of noise attacks and attacks using partial windows of correct random phase codes have also been checked. Digital simulations are presented to support the idea.  相似文献   

13.
Qu Wang 《Optics Communications》2012,285(21-22):4294-4301
To completely eliminate the silhouette problem that inherently exists in the earlier interference-based encryption scheme with two phase-only masks (POMs), we propose a simple new encryption method based on optical interference of one random POM and two analytically obtained POMs. Different from the previous methods which require time-consuming iterative computation or postprocessing of the POMs for silhouette removal, our method can resolve the problem during the production of the POMs based on interference principle. Information associated with the original image is smoothed away by modulation of the random POM. Illegal deciphers cannot retrieve the primitive image using only one or two of the POMs. Incorporated with the linear phase blend operation, our method can provide higher robustness against brute force attacks. Simulation results are presented to support the validity and feasibility of our method.  相似文献   

14.
We propose an optical encryption scheme for multiple color images based on the complete trinary tree structure. In the proposed encryption scheme, the encryption modules (EMs) are taken as branch nodes, and the color components of plain images are input as leaf nodes. In each EM which consists of phase truncated Fresnel transforms and random amplitude-phase masks, three input images are subsequently encoded into a complex function and finally encrypted to a real-value image. The proposed encryption scheme can encrypt multiple color images into a real-value grayscale cipher image, and make different color images have different encryption and decryption paths. By the proposed encryption scheme, we can realize an authority management with high security among multiple users. In addition, the proposed scheme possesses the advantages such as high robustness against various attacks and high encryption efficiency. Moreover, as the number of plain color images increases, high quality of the decrypted color images can still be maintained. Extensive simulation results have shown the performance of the proposed scheme. The proposed scheme can also be directly extended to encrypt multiple gray images.  相似文献   

15.
基于多分辨率色彩传递的彩色夜视方法研究   总被引:3,自引:0,他引:3  
为了获得符合人眼感知的彩色夜视图像,帮助观察者获取丰富的场景信息和舒适的观察效果,提出了一种基于多分辨率色彩传递的彩色夜视处理方法.结合微光与红外图像特点,对二者进行YUV空间拮抗视觉特性的彩色融合之后,采用控向金字塔对彩色融合图像(源图像)和参考图像各颜色通道进行多分辨率分解,计算子带图像的均值和标准方差,通过参考图像与源图像在各子带的方差比调整源图像的子带系数值,再经金字塔重构,最终使微光与红外彩色夜视图像获得类似参考图像的自然感色彩.分析了lαβ、YUV和RGB颜色空间对色彩传递的影响,并确定YUV颜色空间更适于多分辨率分解的色彩传递.相比传统的线性色彩传递方法,本方法不仅使彩色夜视图像拥有更符合真实场景的色彩,还可以提高其细节信息,改善场景感知,提升融合图像目标探测能力.  相似文献   

16.
基于非对称密码系统的彩色图像加密技术   总被引:1,自引:1,他引:0       下载免费PDF全文
为了实现对彩色图像的加密,提出一种基于傅里叶变换和非对称密钥加密系统的加密方法。把彩色图像分成三基色分量:红,绿,蓝。然后对这3帧灰度图像的傅里叶频谱进行截取,合成一个目标图像,该目标图像包含了原始彩色图像的大部分信息。对此目标图像的幅度和相位分别用非对称密钥加密系统加密,即实现了彩色图像的加密。 给出了理论分析和计算机模拟结果,实验结果证实了该方法的可行性。  相似文献   

17.
现有的各类彩色图像增强方法,主要用于对光照不均匀或弱光条件下已获取的彩色图像进行直接增强,而低照度彩色成像系统获取的彩色图像是由单独采集的三基色图像融合而成。为此提出了基于低照度三基色图像去噪及融合彩色图像增强方法。利用小波变换对低照度条件下独立采集的三基色图像进行去噪;然后将去噪后图像融合成彩色图像,将彩色图像由RGB颜色空间转换为HSV颜色空间;在HSV空间对V进行MSR增强,再对增强后的图像进行S调整;最后再将其转换回RGB颜色空间。采用客观评价方法对选取的去噪增强后图像进行了评价。结果表明:经过去噪和增强后的彩色图像在均值、方差和熵3项指标上均优于三基色直接融合的彩色图像,平均提高幅度为均值11.37%、方差8.46%、信息熵0.44%。该方法可移植到低照度彩色成像系统中,对成像质量的提升具有指导意义。  相似文献   

18.
Fresnel incoherent correlation holography(FINCH) is a unique three-dimensional(3 D) imaging technique which has the advantages of scanning-free,high resolution,and easy matching with existing mature optical systems.In this article,an incoherent digital holographic spectral imaging method with high accuracy of spectral reconstruction based on liquid crystal tunable filter(LCTF) and FINCH is proposed.Using the programmable characteristics of spatial light modulator(SLM),a series of phase masks,none of whose focal lengths changes with wavelength,is designed and made.For each wavelength of LCTF output,SLM calls three phase masks with different phase constants at the corresponding wavelength,and CCD records three holograms.The spectral images obtained by this method have a constant magnification,which can achieve pixel-level image registration,restrain image registration errors,and improve spectral reconstruction accuracy.The results show that this method can not only obtain the 3 D spatial information and spectral information of the object simultaneously,but also have high accuracy of spectral reconstruction and excellent color reproducibility.  相似文献   

19.
Black matrix is a major component of color filter used for blocking light in flat panel industry. Films made of chromium (Cr) and its two oxide/nitride combination layers are commonly used in black matrix for its high optical density and material stability. Each single Cr based layer film of the three multilayer combinations was produced on glass and then annealed in low pressure hydrogen environment. Etching, transmittance of visible light, and microstructure of these films without and with annealing were compared. It was found that annealing can mend the interference between the incident and reflected light for Cr based black matrix. Annealing can also improve the undercut defect and thus pattern precision. The lateral etching rates of Cr based films were found to be much lower and close to one another after annealing. It can be explained the film density and adhesion increase caused by the annealing process. This article provides a potential method in color filter fabrication to improve contrast and color interference issues if Cr based black matrix is used in display application.  相似文献   

20.
This paper presents a new 3D edge operator based on Legendre orthogonal moments. This operator can be used to extract the edge of 3D object in any window size, with more accurate surface orientation and more precise surface location. It also has full geometry meaning. Process of calculation is considered in the moment based method. We can greatly speed up the computation by calculating out the masks in advance. We integrate this operator into our rendering of medical image data based on ray casting algorithm. Experimental results show that it is an effective 3D edge operator that is more accurate in position and orientation.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号