首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
We propose a method for image encryption by multiple-step random phase encoding with an undercover multiplexing operation. The true image is stored in a multiple record we call encodegram; and then we can reconstruct it by the use of the appropriate random phase masks and a retrieval protocol. To increase the security of the true hidden image and confuse unauthorized receivers, we add to the encodegram an encoded fake image with different content. This fake image has only a small effect on the retrieval of the true hidden image, owing to the specific property of this protocol. In the decryption step, we can reveal the true image by applying the inverse protocol to two cyphertexts, one the encodegram containing the true image along with the fake image; and the other helping to get the random phase key to achieve the true image. Computer simulations verify the validity of this method for image encryption. Digital implementation of the method makes it particularly suitable for the remote transmission of information.  相似文献   

2.
A new cryptology in dual fractional Fourier-wavelet domain is proposed in this paper, which is calculated by discrete fractional Fourier transform and wavelet decomposition. Different random phases are used in different wavelet subbands in encryption. A new color image encoding method is also presented with basic color decomposition and encryption respectively. All the keys, including random phases and fractional orders in R, G and B three channels, should be correctly used in decryption, otherwise people cannot obtain the totally correct information. Some numerical simulations are presented to demonstrate the possibility of the method. It would have widely potential applications in digital color image processing and protection.  相似文献   

3.
We have proposed a new technique for digital image encryption and hiding based on fractional Fourier transforms with double random phases. An original hidden image is encrypted two times and the keys are increased to strengthen information protection. Color image hiding and encryption with wavelength multiplexing is proposed by embedding and encryption in R, G and B three channels. The robustness against occlusion attacks and noise attacks are analyzed. And computer simulations are presented with the corresponding results.  相似文献   

4.
Optical color image encryption with redefined fractional Hartley transform   总被引:1,自引:0,他引:1  
Xinxin Li 《Optik》2010,121(7):673-3242
We propose a new method for color image encryption by wavelength multiplexing on the basis of two-dimensional (2-D) generalization of 1-D fractional Hartley transform that has been redefined recently in search of its inverse transform. A color image can be considered as three monochromatic images and then divided into three components and each component is encrypted independently with different wavelength corresponding to red, green or blue light. The system parameters of fractional Hartley transform and random phase masks are keys in the color image encryption and decryption. Only when all of these keys are correct, can the image be well decrypted. The optical realization is then proposed and computer simulations are also performed to confirm the possibility of the proposed method.  相似文献   

5.
We analyse the diffraction result of optical field after Cosine zone plate, and theoretically deduce its transform matrix. Under some conditions, its diffraction distribution is a mixture of fractional Fourier spectra. Then we use Cosine zone plate and its diffraction result to image encryption. Possible optical image encryption and decryption implementations are proposed, and some numerical simulation results are also provided.  相似文献   

6.
Multiplexing encrypted data by using polarized light   总被引:1,自引:0,他引:1  
We investigate the feasibility of multiplexing, employing polarized light, a set of security encrypted data. The encryption approach is based on the double random pure-phase enciphering method. Phase conjugation operation is conducted in the reconstruction stage with the aid of a photorefractive crystal which stores the encrypted information. When storing each encrypted image, a polarization change is introduced in the system. This induces decorrelation on the speckle patterns inside the storing medium. We apply this approach for multiple image encryption. We show experimental results that confirm our approach.  相似文献   

7.
Based on 1-D fractional Fourier transform, we proposed an image encryption algorithm in order to hide two images simultaneously. When the fractional order is closed to 1, most energy in frequency domain is centralized in the center part of spectrum. The image can be recovered acceptable by using a half of spectrum, which locates in the middle part at x-direction or y-direction. Cutting operation is employed in order to combine two spectra. Double random phase encoding is employed for image encryption. The corresponding numerical simulations are performed to demonstrate the validity and efficiency of the algorithm.  相似文献   

8.
Double image encryption based on iterative fractional Fourier transform   总被引:1,自引:0,他引:1  
We present an image encryption algorithm to simultaneously encrypt two images into a single one as the amplitudes of fractional Fourier transform with different orders. From the encrypted image we can get two original images independently by fractional Fourier transforms with two different fractional orders. This algorithm can be independent of additional random phases as the encryption/decryption keys. Numerical results are given to analyze the capability of this proposed method. A possible extension to multi-image encryption with a fractional order multiplexing scheme has also been given.  相似文献   

9.
We examine perfect recovery in the optical encryption system based on joint transform correlator architecture, which requires the key mask to be space-limited and phase-only in the frequency domain. Accordingly, a discrete sinc function interpolation is used to generate a binary phase difference mask for image encryption and decryption. Furthermore, the optimal binary phase difference mask is derived from the interpolation process best approximating the ideal sinc function interpolation. The simulation results confirm better recovery of the decrypted image for applying the proposed key masks to the optical encryption system. Especially, the optimal binary phase difference mask significantly enhances the recovery performance.  相似文献   

10.
Triple image encryption scheme in fractional Fourier transform domains   总被引:1,自引:0,他引:1  
We proposed a triple image encryption scheme by use of fractional Fourier transform. In this algorithm, an original image is encoded in amplitude part and other two images are encoded into phase information. The key of encryption algorithm is obtained from the difference between the third image and the output phase of transform. In general case, random phase encoding technology is not required in the proposed algorithm. Moreover, all information of images is preserved in theory when image are decrypted with correct key. The optical implementation of the algorithm is presented with an electro-optical hybrid structure. Numerical simulations have demonstrated the efficiency and the security of this algorithm. Based on this scheme a multiple image algorithm is expanded and designed.  相似文献   

11.
In this work we introduce a digital holographic configuration in a Joint Transform Correlator (JTC) architecture for encryption purposes. Conceptually, it is a Mach-Zender interferometer, with a JTC in one arm and a reference wave in the other. We describe the practical implementation of this architecture, along with experimental results that support the proposal. We analyze the noise influence caused by intensity saturation during image capture, and this information allows us a filtering process to reduce the information to be handled, with a consequent increase in the speed of the total procedure.  相似文献   

12.
A novel digital image watermarking system based on an iterative phase retrieval algorithm and sine-cosine modulation in the discrete-cosine-transform (DCT) domain is proposed. The original hidden image is first encrypted into two phase masks. Then the cosine and sine functions of one of the phase masks are introduced as a watermark to be embedded into an enlarged host image in the DCT domain. By extracting the watermark of the enlarged superposed image and decryption we can retrieve the hidden image. The feasibility of this method and its robustness against some attacks, such as occlusion, noise attacks, quantization have been verified by computer simulations. This approach can avoid the cross-talk noise due to direct information superposition and enhance the imperceptibility of hidden data.  相似文献   

13.
In order to increase data security transmission we propose a multichanneled puzzle-like encryption method. The basic principle relies on the input information decomposition, in the same way as the pieces of a puzzle. Each decomposed part of the input object is encrypted separately in a 4f double random phase mask architecture, by setting the optical parameters in a determined status. Each parameter set defines a channel. In order to retrieve the whole information it is necessary to properly decrypt and compose all channels. Computer simulations that confirm our proposal are presented.  相似文献   

14.
Applications of gyrator transform for image processing   总被引:1,自引:0,他引:1  
Gyrator transform is a new tool for manipulation of two-dimensional signals such as images or laser beam profiles. Here we demonstrate various applications of the gyrator transform for image processing. Several aspects such as noise reduction, filtering and encryption in the gyrator domains are discussed. These operations can be performed by numerical calculations or by an appropriate optical set up.  相似文献   

15.
We propose a triple encrypted holographic memory containing a digital holographic system. The original image is encrypted using double random phase encryption and stored in a LiNbO3:Fe crystal with shift-multiplexing. Both the reference beams of the memory and the digital holographic system are random phase encoded. We theoretically and experimentally demonstrate the encryption and decryption of multiple images and the results show high quality and good fault tolerance. The total key length of this system is larger than 4.7×10^33.  相似文献   

16.
17.
In previous image watermarking methods an encoded host image and a watermark image are usually directly added, consequently the two images have cross-talk in the decryption step. To eliminate this effect, we propose a novel method based on digital holography, in which all the image pixels of the two sets of holograms resulted from two hidden images are rearranged and integrated into one set of composite holograms with a random scattering matrix (RSM). In decryption the use of this matrix can ensure the exact retrieval of each hologram, and then the perfect reconstruction of each image without cross-talk noise can be achieved. The feasibility of this method and its robustness against occlusion and additional noise are verified by computer simulations with phase-shifting interferometry and double random-phase encoding technique. This approach is suitable for both two- and three-dimensional images, and the additional RSM as a key provides a much higher level of security.  相似文献   

18.
For the optical spectrum region, we describe a novel phase-coded aperture imaging system that can be used in a computational imaging camera. The optical design includes a phase-only screen followed by a detector array. A specific diffraction pattern forms at the detector array when the wavefront from a point source object passes through the phase screen. Since diffraction effects cannot be ignored in the optical regime, an iterative phase retrieval method is used to calculate the phase coded screen. Correlation type processing can be applied for the image recovery. Computer simulation results are presented to illustrate the excellent imaging performance of this camera.  相似文献   

19.
Multiple image encryption using an aperture-modulated optical system   总被引:2,自引:0,他引:2  
A multiple image cryptosystem based on different apertures in an optical set-up under a holographic arrangement is proposed. The system is a security architecture that uses different pupil aperture mask in the encoding lens to encrypt different images. Based on this approach multiple encryption is achieved by changing the pupil aperture arrangement of the optical system among exposures. In addition to the classical speckle phase mask, the geometrical parameters characterizing the apertures are introduced to increase the system security. Even when an illegal user steals the speckle phase mask, the system cannot be broken into without the correct pupil geometrical parameters. The experimental set-up is based on a volume photorefractive BSO crystal as storing device. Information retrieval is done via a phase conjugation operation. We also have to stress that the multiple storage under this scheme, is only possible with the help of the aperture mask. Simulation and experimental results are further introduced to verify the proposed method.  相似文献   

20.
This study demonstrates a simple method for attenuating the speckle noise generated by coherent multiple-scattered photons in optical-coherence tomography images. The method could be included among the space-diversity techniques used for speckle reduction. It relies on displacing the sample along a weakly focused beam in the sample arm of the interferometer, acquiring a coherent image for each sample position and adding the individual images to form a compounded image. It is proven that the compounded image displays a reduction in the speckle noise generated by multiple scattered photons and an enhancement in the intensity signal caused by single-backscattered photons. To evaluate its potential biomedical applications, the method is used to investigate in vitro a caries lesion affecting the enamel layer of a wisdom tooth. Because of the uncorrelated nature of the speckle noise the compounded image provides a better mapping of the lesion compared to a single (coherent) image.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号