共查询到20条相似文献,搜索用时 140 毫秒
1.
A new structure of multi-layer phosphor package of white-light-emitting diodes has been proposed. The thickness of phosphor layer plays an important role in improving the efficiency of LED and the calculation has showed that the efficiency of double-layer and triple-layer phosphor package improves a lot and the multi-layer phosphor package also has higher efficiency. 相似文献
2.
Recently, Wang et al. introduced a novel (2, n) scalable secret image sharing (SSIS) scheme, which can gradually reconstruct a secret image in a scalable manner in which the amount of secret information is proportional to the number of participants. However, Wang et al.’s scheme is only a simple 2-out-of-n case. In this paper, we consider (k, n)-SSIS schemes where a qualified set of participants consists of any k participants. We provide two approaches for a general construction for any k, 2 ? k ? n. For the special case k = 2, Approach 1 has the lesser shadow size than Wang et al.’s (2, n)-SSIS scheme, and Approach 2 is reduced to Wang et al.’s (2, n)-SSIS scheme. Although the authors claim that Wang et al.’s (2, n)-SSIS scheme can be easily extended to a general (k, n)-SISS scheme, actually the extension is not that easy as they claimed. For the completeness of describing the constructions and properties of a general (k, n)-SSIS scheme, both approaches are introduced in this paper. 相似文献
3.
A robust and blind watermarking technique for dual color images is proposed in this paper. According to the energy concentrating feature of DCT, the two-level DCT is introduced and used to embed color watermark image into color host image, which is completely different with the traditional DCT. For reducing the redundancy of watermark information, the original color watermark image is compressed by the proposed compression method. After two-level DCT, nine AC coefficients in different positions of each sub-block are selected and quantified to embed watermark information. Moreover, only the extraction rules are used to extract watermark from the watermarked image without resorting to the original host image or watermark image. Experimental results show that the proposed watermarking algorithm can effectively improve the quality of the watermarked image and the robustness of the embedded watermark against various attacks. 相似文献
4.
A theoretical method for calculating the absorption coefficient of the multi-layer absorbers composed of perforated plates, airspaces and porous materials is proposed. Initially, for multi-layer absorbers composed either of perforated plates and airspaces or perforated plates and porous materials, the acoustic impedance is calculated using an electro-acoustic analogy. Then, for multi-layer absorbers composed of perforated plates, airspaces and porous materials, the acoustic impedance is calculated using an iterative method. Finally, theoretical calculations for the absorption coefficient of three types of multi-layer absorbers composed of different materials and including perforated plates are carried out. The results are validated by experimental results. 相似文献
5.
Single image deblurring is a highly ill-posed problem and requires to be regularized. Many common forms of image prior have a major drawback that is unable to make full use of local image information. In this paper, we propose a single image deblurring method using novel image prior constraints. We establish a probabilistic model by enforcing inspired image prior constraints and adopt an advanced iterative scheme that alternates between blur kernel estimation and non-blind image restoration. To suppress ringing artifacts caused by inevitable blur kernel estimated errors, our method employs total variation image restoration and presents an alternation half-quadratic algorithm to solve the non-convex cost function. Finally, experiments show that our method has good performance in suppressing ringing artifacts, and makes a good balance between alleviating staircase effects and preserving image details. 相似文献
6.
Based on the two-dimensional (2D) tan-sin-cos-coupling (2D-TSCC), a new image protection method is designed, this method includes steganography and encryption. First, a 2D-TSCC system is designed. The 2D-TSCC has a large parameter space in a hyperchaotic state. The chaotic trajectory fills the entire window. The chaotic sequence generated by the 2D-TSCC has a good pseudorandomness, so it can be used in steganography and encryption. Then, the amount of information contained in each bit of the cover image is analyzed, and the three bits which carry the least amount of information are selected. The secret image is hidden in these three bits base on the 2D-TSCC. Finally, the carrier image is scrambled and diffused by the 2D-TSCC. The ciphertext is generated in this way. Send the ciphertext to the recipient through channel transmission, and the recipient obtains the secret image by decrypting twice. 相似文献
7.
A novel algorithm of image fusion using shearlets 总被引:2,自引:0,他引:2
As a novel MGA (Multiscale Geometric Analysis) tool, shearlets are equipped with a rich mathematical structure similar to wavelets, which are associated to a multi-resolution analysis. Recently, shearlets have been used in image denoising, sparse image representation and edge detection. In this paper, as shearlet transform has the features of directionality, localization, anisotropy and multiscale, it is introduced into image fusion to obtain a fused image. The image could be decomposed by shearlet transform in any scale and any direction, and the detail information can be caught easily. Several different experiments are adopted to demonstrate that the fusion results based on shearlet transform contain more detail and smaller distortion information than any other methods does. 相似文献
8.
Infrared images of good quality are strictly important for such applications as targets detection, tracking and identifying. Traditional single aperture infrared imaging system brings in some defects for its imaging scheme. Multi-aperture imaging system shows promising characteristic of improving image quality and reducing size of optical instruments. We reconstruct a high resolution infrared image from the low resolution sub-images collected by the compact multi-aperture imaging system. A novel reconstruction method called pixels closely arrange (PCA) is proposed based on analyzing the compound eye imaging process, and this method is verified in a simulated 3D infrared scene to capture sub-images. An evaluation of the reconstructed image quality is presented to discuss the significant factors that affect the final result. Experimental results show that the PCA method can be efficiently applied to the multi-aperture infrared imaging system as long as the structure of the micro-lens array is specifically designed to be adaptive to the infrared focal plane array (IFPA). 相似文献
9.
根据陶瓷介质材料具有高介电常数和高工作场强的特性,从理论上分析了陶瓷电容器具有的储能密度高、可工作在数kHz至数MHz的振荡放电回路中和老化缓慢等特性。对试制的1μF/500V的多层陶瓷电容器(MLC)试样品进行了750V 的1min直流耐压和100Hz重复充放电等可靠性试验研究,结果表明:该MLC在500V工作电压下(对应的体积储能密度达到720J/L)重复充放电寿命达107次以上;50kHz振荡放电输出电流峰值达320A;试验前后电气性能保持不变。因此,这种陶瓷电容器适合用作强脉冲大功率电源的储能元件。 相似文献
10.
We proposed a high accuracy image sensor technique for sinusoidal phase-modulating interferometer in the field of the surface profile measurements. It solved the problem of the CCD's pixel offset of the same column under two adjacent rows, eliminated the spectral leakage, and reduced the influence of external interference to the measurement accuracy. We measured the surface profile of a glass plate, and its repeatability precision was less than 8 nm and its relative error was 1.15%. The results show that it can be used to measure surface profile with high accuracy and strong anti-interference ability. 相似文献
11.
In this paper, a non-contact and high-precision method based on the processing of a digital image is presented to measure the diameter of a shaft. The method mainly involves three steps: first, the camera is calibrated by an improved approach, which only uses the feature points in the measurement area of the image to optimise the local camera model; second, with the help of the parameters of the model in the first step, a measurement method for determining the shaft diameter is proposed; finally, to embody the spatial attitude of the shaft accurately, the extrinsic parameters are re-calibrated by measuring a shaft whose diameter is known, and then the precision of measurement is improved by means of the new extrinsic parameters. The experimental data demonstrate that the proposed method exhibits high precision, with relative errors of approximately 0.005 mm. 相似文献
12.
Yeh-Shun Chen 《Optics Communications》2011,284(12):2711-108
This paper presents an image authentication scheme for digital images. The proposed scheme protects a group of n images mutually. It designs a block matching procedure to generate the recovery data for each image, and applies a (t, n − 1), 2 ≤ t < n, threshold mechanism to encode each recovery data in n − 1 shares. The recovery shares are cross-embedded in the n images using a modified reversible contrast mapping watermarking scheme. A signature-based authentication code is finally generated and stamped to provide evidence for integrity of each image. The scheme not only can detect the tampering activities, but also can locate and recover the invalid regions of the tampered image if t or more watermarked images in the same group were intact. A nice characteristic of the proposed scheme is that the original images can be reconstructed lossless if no watermarked image was tampered, making the technique feasible in the application of protecting very sensitive images such as military or medical images. Experimental results show that the proposed scheme successfully detects various kinds of image alterations such as filtering, cropping, and replacement, and the corrupted images are properly recovered using the cross-recovery scheme. 相似文献
13.
14.
The content authenticity is critical for secure transmission of multimedia information. As a promising solution, perceptual image hashing has gain great attention. In this paper, we develop a novel algorithm for generating an image hash based on invariants of radial Tchebichef moments. The idea is justified by the fact that the radial Tchebichef moments represent the image under the orthogonal kernel, which has the desirable qualities of orthogonality and robustness. The hash values are achieved by adaptive quantization of the invariants of radial Tchebichef moments, then the random Gay code is applied in the discrete–binary conversion stage to enhance the expected discriminability. Experiments are conducted to show that the proposed hashing algorithm has superior robustness and discrimination performance compared with other state-of-the-art algorithms, in terms of receiving operating characteristic (ROC) curves. 相似文献
15.
A quantitative measure based infrared image enhancement algorithm using plateau histogram 总被引:3,自引:0,他引:3
A quantitative measure based scene-adaptive contrast enhancement algorithm for an infrared (IR) image is proposed. This method regulates the probability density function (PDF) of the raw image firstly, and then applies an improved plateau histogram equalization method whose plateau threshold is determined by the concavity of the regulated PDF to enhance the raw IR image. In the stepped parameter tuning process of the algorithm, quantitative measure EME is used as the criterion to determine the optimal PDF regulator factor and plateau threshold. The above improvements contribute to the performance promotion of the proposed algorithm, whose effectiveness is validated by the final assessment with visual quality and quantitative measures. 相似文献
16.
Recently, a number of chaos-based image encryption algorithms that use low-dimensional chaotic map and permutation-diffusion architecture have been proposed. However, low-dimensional chaotic map is less safe than high-dimensional chaotic system. And permutation process is independent of plaintext and diffusion process. Therefore, they cannot resist efficiently the chosen-plaintext attack and chosen-ciphertext attack. In this paper, we propose a hyper-chaos-based image encryption algorithm. The algorithm adopts a 5-D multi-wing hyper-chaotic system, and the key stream generated by hyper-chaotic system is related to the original image. Then, pixel-level permutation and bit-level permutation are employed to strengthen security of the cryptosystem. Finally, a diffusion operation is employed to change pixels. Theoretical analysis and numerical simulations demonstrate that the proposed algorithm is secure and reliable for image encryption. 相似文献
17.
This paper proposes an color image encryption algorithm using alternate chaotic mapping structure. Initially, we use the R, G and B components to form a matrix. Then one-dimension logistic and two-dimension logistic mapping is used to generate a chaotic matrix, then iterate two chaotic mappings alternately to permute the matrix. For every iteration, XOR operation is adopted to encrypt plain-image matrix, then make further transformation to diffuse the matrix. At last, the encrypted color image is obtained from the confused matrix. Theoretical analysis and experimental results has proved the cryptosystem is secure and practical, and it is suitable for encrypting color images. 相似文献
18.
In this paper, we propose a novel image encryption scheme based on DNA (Deoxyribonucleic acid) sequence operations and chaotic system. Firstly, we perform bitwise exclusive OR operation on the pixels of the plain image using the pseudorandom sequences produced by the spatiotemporal chaos system, i.e., CML (coupled map lattice). Secondly, a DNA matrix is obtained by encoding the confused image using a kind of DNA encoding rule. Then we generate the new initial conditions of the CML according to this DNA matrix and the previous initial conditions, which can make the encryption result closely depend on every pixel of the plain image. Thirdly, the rows and columns of the DNA matrix are permuted. Then, the permuted DNA matrix is confused once again. At last, after decoding the confused DNA matrix using a kind of DNA decoding rule, we obtain the ciphered image. Experimental results and theoretical analysis show that the scheme is able to resist various attacks, so it has extraordinarily high security. 相似文献
19.
A novel method is proposed for eliminating the effect of the traditional optical aberration on high resolution imaging by random perturbation wave front and digital image processing. A random phase mask, whose phase spectrum fluctuation is accordant with Kolmogorov distribution, is positioned near the aperture stop of optical system, making the optical aberration image become random perturbation image, that is, the intermediate image. The blind deconvolution algorithm based on maximum-likelihood estimation technique is used to restore the intermediate image acquired by a digital detector. The effects of optical aberrations and the noise on the restoration image are explored. To demonstrate the validity of the method proposed, the computer simulation and laboratory experiments are carried out for the imaging of the optical system with primary aberration. The results have shown that the present method is well suited for effectively improving the imaging quality of the optical system with certain aberration, thus making the optical system resolution close to or reach the diffraction-limit of the optical system. 相似文献
20.
A new method is proposed to determine the optimal embedding
dimension from a scalar time series in this paper. This method
determines the optimal embedding dimension by optimizing the
nonlinear autoregressive prediction model parameterized by the
embedding dimension and the nonlinear degree. Simulation results
show the effectiveness of this method. And this method is applicable
to a short time series, stable to noise, computationally efficient,
and without any purposely introduced parameters. 相似文献