首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
为了提高鬼成像的速度,提出了基于阈值分割的并行压缩差分鬼成像方法。首先通过设置合理的阈值筛选出涨落较为明显的数据进行采样;然后再通过并行分块降低图像维度,提高整体运算速度;最后通过压缩感知重构算法重构图像。通过对图"BUAA"的半物理仿真以及透射物体"光"的实验结果表明,与普通的二阶赝热光关联成像相比,该方法能以更少的采样次数和运行时间重构图像,可提升成像信噪比。  相似文献   

2.
《中国物理 B》2021,30(6):64202-064202
We report an overlapping sampling scheme to accelerate computational ghost imaging for imaging moving targets,based on reordering a set of Hadamard modulation matrices by means of a heuristic algorithm. The new condensed overlapped matrices are then designed to shorten and optimize encoding of the overlapped patterns, which are shown to be much superior to the random matrices. In addition, we apply deep learning to image the target, and use the signal acquired by the bucket detector and corresponding real image to train the neural network. Detailed comparisons show that our new method can improve the imaging speed by as much as an order of magnitude, and improve the image quality as well.  相似文献   

3.
Hao Zhang 《中国物理 B》2021,30(12):124209-124209
Computational ghost imaging (CGI) provides an elegant framework for indirect imaging, but its application has been restricted by low imaging performance. Herein, we propose a novel approach that significantly improves the imaging performance of CGI. In this scheme, we optimize the conventional CGI data processing algorithm by using a novel compressed sensing (CS) algorithm based on a deep convolution generative adversarial network (DCGAN). CS is used to process the data output by a conventional CGI device. The processed data are trained by a DCGAN to reconstruct the image. Qualitative and quantitative results show that this method significantly improves the quality of reconstructed images by jointly training a generator and the optimization process for reconstruction via meta-learning. Moreover, the background noise can be eliminated well by this method.  相似文献   

4.
《中国物理 B》2021,30(5):54201-054201
We present a ghost handwritten digit recognition method for the unknown handwritten digits based on ghost imaging(GI) with deep neural network, where a few detection signals from the bucket detector, generated by the cosine transform speckle, are used as the characteristic information and the input of the designed deep neural network(DNN), and the output of the DNN is the classification. The results show that the proposed scheme has a higher recognition accuracy(as high as98% for the simulations, and 91% for the experiments) with a smaller sampling ratio(say 12.76%). With the increase of the sampling ratio, the recognition accuracy is enhanced. Compared with the traditional recognition scheme using the same DNN structure, the proposed scheme has slightly better performance with a lower complexity and non-locality property.The proposed scheme provides a promising way for remote sensing.  相似文献   

5.
鬼成像是一种能够透过大雾等恶劣环境的成像技术。针对传统鬼成像重建图像存在噪声较多、图像对比度较低等问题,将非局部广义全变分方法用于鬼成像的图像重建之中,提出基于非局部广义全变分的计算鬼成像重建方法。所提方法构造了一种非局部相关性权重设计梯度算子,将其代入全变分重建算法中,使得重建的图像能有效去除噪声的同时实现细节较好的还原。首先在不同条件下进行仿真模拟,得到所提方法的峰值信噪比相对其他方法提升1 dB左右,且具有更好的主观视觉效果,进而设计并搭建实验平台对算法的有效性进行验证,实验结果证明了所提方法在去除噪声和细节重建等方面的优越性。  相似文献   

6.
A multiple-image encryption method is proposed that is based on row scanning compressive ghost imaging, (t, n) threshold secret sharing, and phase retrieval in the Fresnel domain. In the encryption process, after wavelet transform and Arnold transform of the target image, the ciphertext matrix can be first detected using a bucket detector. Based on a (t, n) threshold secret sharing algorithm, the measurement key used in the row scanning compressive ghost imaging can be decomposed and shared into two pairs of sub-keys, which are then reconstructed using two phase-only mask (POM) keys with fixed pixel values, placed in the input plane and transform plane 2 of the phase retrieval scheme, respectively; and the other POM key in the transform plane 1 can be generated and updated by the iterative encoding of each plaintext image. In each iteration, the target image acts as the input amplitude constraint in the input plane. During decryption, each plaintext image possessing all the correct keys can be successfully decrypted by measurement key regeneration, compression algorithm reconstruction, inverse wavelet transformation, and Fresnel transformation. Theoretical analysis and numerical simulations both verify the feasibility of the proposed method.  相似文献   

7.
周阳  张红伟  钟菲  郭树旭 《物理学报》2018,67(24):244201-244201
为了有效降低传统鬼成像中相关噪声对成像质量的影响,本文提出一种基于最佳阈值的迭代降噪鬼成像.首先在迭代降噪鬼成像的基础上,采用自适应阈值迭代法,在不需要目标先验信息的前提下,找到一个逼近传统鬼成像中相关噪声的阈值,根据得到的阈值构造噪声干扰项.为了每次迭代初值更接近原始目标的透射系数,对其进行二值化,降低重构图像背景噪声对迭代性能的影响.仿真以及实验结果表明,本文提出的方法与传统方法相比,视觉效果以及峰值信噪比值有明显提高.  相似文献   

8.
Ghost imaging(GI) offers great potential with respect to conventional imaging techniques. It is an open problem in GI systems that a long acquisition time is be required for reconstructing images with good visibility and signal-to-noise ratios(SNRs). In this paper, we propose a new scheme to get good performance with a shorter construction time. We call it correspondence normalized ghost imaging based on compressive sensing(CCNGI). In the scheme, we enhance the signal-to-noise performance by normalizing the reference beam intensity to eliminate the noise caused by laser power fluctuations, and reduce the reconstruction time by using both compressive sensing(CS) and time-correspondence imaging(CI) techniques. It is shown that the qualities of the images have been improved and the reconstruction time has been reduced using CCNGI scheme. For the two-grayscale "double-slit" image, the mean square error(MSE) by GI and the normalized GI(NGI) schemes with the measurement number of 5000 are 0.237 and 0.164, respectively, and that is 0.021by CCNGI scheme with 2500 measurements. For the eight-grayscale "lena" object, the peak signal-to-noise rates(PSNRs)are 10.506 and 13.098, respectively using GI and NGI schemes while the value turns to 16.198 using CCNGI scheme. The results also show that a high-fidelity GI reconstruction has been achieved using only 44% of the number of measurements corresponding to the Nyquist limit for the two-grayscale "double-slit" object. The qualities of the reconstructed images using CCNGI are almost the same as those from GI via sparsity constraints(GISC) with a shorter reconstruction time.  相似文献   

9.
In this paper, we propose an encryption scheme based on phase-shifting digital interferometry. According to the original system framework, we add a random amplitude mask and replace the Fourier transform by the Fresnel transform.We develop a mathematical model and give a discrete formula based on the scheme, which makes it easy to implement the scheme in computer programming. The experimental results show that the improved system has a better performance in security than the original encryption method. Moreover, it demonstrates a good capability of anti-noise and anti-shear robustness.  相似文献   

10.
Haipeng Zhang 《中国物理 B》2022,31(6):64202-064202
Towards efficient implementation of x-ray ghost imaging (XGI), efficient data acquisition and fast image reconstruction together with high image quality are preferred. In view of radiation dose resulted from the incident x-rays, fewer measurements with sufficient signal-to-noise ratio (SNR) are always anticipated. Available methods based on linear and compressive sensing algorithms cannot meet all the requirements simultaneously. In this paper, a method based on a modified compressive sensing algorithm with conjugate gradient descent method (CGDGI) is developed to solve the problems encountered in available XGI methods. Simulation and experiments demonstrate the practicability of CGDGI-based method for the efficient implementation of XGI. The image reconstruction time of sub-second implicates that the proposed method has the potential for real-time XGI.  相似文献   

11.
程静  韩申生  严以京 《中国物理》2006,15(9):2002-2006
The resolution and classical noise in ghost imaging with a classical thermal light are investigated theoretically. For ghost imaging with a Gaussian Schell model source, the dependences of the resolution and noise on the spatial coherence of the source and the aperture in the imaging system are discussed and demonstrated by using numerical simulations. The results show that an incoherent source and a large aperture will lead to a good image quality and small noise.  相似文献   

12.
Zhengjun Liu  Yan Zhang  Haifa Zhao  Shutian Liu 《Optik》2011,122(11):1010-1013
We present a novel multi-image encryption and decryption algorithm based on Fourier transform and fractional Fourier transforms. Lower frequency parts of the original images are selected, frequency shifted and encrypted by using double phase encoding in fractional Fourier domains. Multiple images are encrypted together into a single one. A simple optical setup is given to implement the proposed algorithm. This scheme has features of enhancement in decryption accuracy and high optical efficiency. Numerical results have been given to verify the validity and efficiency of the proposed scheme.  相似文献   

13.
High-order ghost imaging with thermal light consisting of N different frequencies is investigated. The high-order intensity correlation and intrinsic correlation functions are derived for such N-colour light. It is found that they are similar in form to those for the monochromatic case, thus most of the conclusions we obtained previously for monochromatic Nth-order ghost imaging are still applicable. However, we find that the visibility of the N-colour ghost image depends strongly on the wavelength used to illuminate the object, and increases as this wavelength increases when the test arm is fixed. On the contrary, changes of wavelength in the reference arms do not lead to any change of the visibility.  相似文献   

14.
We proposed a method for optical image encryption on the basis of interference theory. An optical image can be produced by the interference of two beams passed two different masks. One of the masks can only modulate the phase of the beam and another can only modulate the amplitude of the beam. The encryption method is quite simple and does not need iterative algorithm. The results of simulation coincide with our method and demonstrate the feasibility of this method.  相似文献   

15.
We report an experimental demonstration of two-dimensional(2D) lensless ghost imaging with true thermal light. An electrodeless discharge lamp with a higher light intensity than the hollow cathode lamp used before is employed as a light source. The main problem encountered by the 2D lensless ghost imaging with true thermal light is that its coherence time is much shorter than the resolution time of the detection system. To overcome this difficulty we derive a method based on the relationship between the true and measured values of the second-order optical intensity correlation, by which means the visibility of the ghost image can be dramatically enhanced. This method would also be suitable for ghost imaging with natural sunlight.  相似文献   

16.
Hui Guo 《中国物理 B》2022,31(8):84201-084201
We propose a method for imaging a periodic moving/state-changed object based on computational ghost imaging with Hadamard speckle patterns and a slow bucket detector, named as PO-HCGI. In the scheme, speckle patterns are produced from a part of each row of a Hadamard matrix. Then, in each cycle, multiple speckle patterns are projected onto the periodic moving/state-changed object, and a bucket detector with a slow sampling rate records the total intensities reflected from the object as one measurement. With a series of measurements, the frames of the moving/state-changed object can be obtained directly by the second-order correlation function based on the Hadamard matrix and the corresponding bucket detector measurement results. The experimental and simulation results demonstrate the validity of the PO-HCGI. To the best of our knowledge, PO-HCGI is the first scheme that can image a fast periodic moving/state-changed object by computational ghost imaging with a slow bucket detector.  相似文献   

17.
为了实现对彩色图像的加密,提出一种基于傅里叶变换和非对称密钥加密系统的加密方法。把彩色图像分成三基色分量:红,绿,蓝。然后对这3帧灰度图像的傅里叶频谱进行截取,合成一个目标图像,该目标图像包含了原始彩色图像的大部分信息。对此目标图像的幅度和相位分别用非对称密钥加密系统加密,即实现了彩色图像的加密。 给出了理论分析和计算机模拟结果,实验结果证实了该方法的可行性。  相似文献   

18.
Banghe Zhu  Haifa Zhao  Shutian Liu 《Optik》2003,114(2):95-99
We propose a novel image encryption method that combines the pure intensity random encoding and the digital holography technique. A phase-shifting interferometer records both phase and amplitude information of a complex object with a CCD sensor array. The encryption is performed by placing two pure intensity random masks between the image to be encrypted and an intensity recording device. Electronic decryption can be performed with fast Fresnel reconstruction procedure. Numerical simulation results show the validity of the algorithm and an optoelectronic implementation setup is also presented.  相似文献   

19.
An image encryption scheme based on new spatiotemporal chaos   总被引:1,自引:0,他引:1  
Spatiotemporal chaos is chaotic dynamics in spatially extended system, which has attracted much attention in the image encryption field. The spatiotemporal chaos is often created by local nonlinearity dynamics and spatial diffusion, and modeled by coupled map lattices (CML). This paper introduces a new spatiotemporal chaotic system by defining the local nonlinear map in the CML with the nonlinear chaotic algorithm (NCA) chaotic map, and proposes an image encryption scheme with the permutation-diffusion mechanism based on these chaotic maps. The encryption algorithm diffuses the plain image with the bitwise XOR operation between itself pixels, and uses the chaotic sequence generated by the NCA map to permute the pixels of the resulting image. Finally, the constructed spatiotemporal chaotic sequence is employed to diffuse the shuffled image. The experiments demonstrate that the proposed encryption scheme is of high key sensitivity and large key space. In addition, the scheme is secure enough to resist the brute-force attack, entropy attack, differential attack, chosen-plaintext attack, known-plaintext attack and statistical attack.  相似文献   

20.
A novel image encryption method based on total shuffling scheme   总被引:4,自引:0,他引:4  
In this paper, a novel image encryption method based on skew tent chaotic map and permutation-diffusion architecture is proposed. In the proposed method, the P-box is chosen as the same size of plain-image, which shuffles the positions of pixels totally. The keystream generated by skew tent chaotic map is related to the plain-image. Statistical analysis, information entropy analysis, and sensitivity analysis to plaintext and key on the proposed scheme are provided in this paper. It can be seen that this algorithm is efficient and reliable, with high potential to be adopted for network security and secure communications.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号