首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 788 毫秒
1.
A method for hiding multiple images into one image is presented. The method is based on interference principle and double random phase mask method. A uniform plane wave interferes with two beams of light wave carrying information of two encrypted images on an output plane. The obtained interference distribution image contains information of two encrypted images. By using frequency spectrum center shift technique, the two encrypted images can be recovered successfully. Then, the interference distribution is encoded into an index matrix through a host image. The optical encryption system parameters and the host image can all be used as encryption keys, which make encrypted image information safer. Numerical simulation indicates that the method can encrypt more information into one image and reconstruct the encryption image information successfully.  相似文献   

2.
Coherent diffractive imaging is an optical technique in which the information of an object is encoded in the diffraction intensity using a single-path wave propagation strategy. In recent years, coherent diffractive imaging has attracted much attention in many fields due to its marked advantages, such as robustness to vibration and the suitability for various wavelengths. In this paper, we propose to apply coherent diffractive imaging using multiple wavelengths for optical image encryption. A light wavelength is tuned during the encryption, and a series of diffraction intensity maps (i.e., ciphertexts) is sequentially recorded in the Fresnel domain. During image decryption, an iterative retrieval algorithm is further developed, and cryptosystem security and robustness of the proposed method are also analyzed. Numerical simulation results are presented to demonstrate feasibility and effectiveness of the proposed method.  相似文献   

3.
The fractal-image addition method and the binary encoding method are assembled to form a hybrid method for encrypting a digital covert image. For this hybrid method, a host image is used to create an overt image with the information of the covert image. First, the fractal-image addition method is used to add some fractal images and the covert image to form an image-mixing matrix. Then, all the pixel values of the image-mixing matrix are transferred into binary data. Finally, the binary data are encoded into the host image to create an overt image. The pixels of the overt image contain eight groups of codes used for reconstructing the covert image. The eight groups of codes are identification codes, row amount codes, covert-image dimension codes, fractal-image amount codes, starting-pixel codes, character amount codes, character codes, and information codes. The overt image and the host image look almost the same for eyes. Furthermore, the covert image can be directly reconstructed from the overt image without using the host image. The most important feature is that the reconstructed covert image is identical to the original covert image, i.e. there is no distortion in the decoding work.  相似文献   

4.
水声传感器网络实现了高度智能化、自主性强、分布式、全天候的水下信息采集、传输、处理及融合,是水下目标的监测、定位、跟踪与分类等应用的最佳选择之一。针对隐蔽传输中的加密,提出了基于水声信道响应特征产生密钥的方法,通过利用水声信道的短时相关性,通信双方实时的产生加密密钥,以保证信息的保密性能。通过将信息隐藏技术和密钥生成技术相结合,确保水声信息的隐蔽传输。仿真与试验结果表明,基于提出的密钥生成方法能够生成匹配密钥,为水声隐蔽通信提供加密支持。  相似文献   

5.
The magic-matrix scrambling method and the binary encoding method are combined to form a hybrid encoding method for hiding digital covert images. For this hybrid encoding method, a covert image is encoded into a host image to form an overt image. First, the magic-matrix scrambling method is used to rearrange all the pixels of the covert image by using a specified magic matrix modified from a magic square to form a scrambled matrix. Then, all the pixels of the scrambled matrix are denoted by binary data. Finally, the binary data are encoded into the host image to form the overt image. The pixels of the overt image contain nine groups of codes used for decoding the covert image, i.e. identification codes, covert-image dimension codes, scrambling-time codes, magic-square dimension codes, corner codes, shifting codes, arrangement codes, graylevel codes, and information codes. The overt image and the host image look almost the same for eyes. Furthermore, the covert image can be decoded directly from the overt image without using the host image. The most important feature is that the decoded covert image is identical to the original covert image, i.e. there is no distortion in the decoding work.  相似文献   

6.
We propose a method to encrypt two covert images into an overt image based on phase-truncated Fourier transforms and phase retrieval. In this method, the two original images are self-encoded in the manner that one of the two images is directly separated into two phase masks (PMs) and used as keys for encryption, and then multiplied by a PM which is generated by using phase retrieval algorithm. At last, the whole encryption process is completed by a Fourier transform operation. In the decryption process, the image without a separation and the two PMs used as keys for encryption are all treated as encoded data. The cryptosystem is asymmetric which means the keys for encryption are different from those for decryption. Numerical simulations are presented to show the viability and good performance of the proposed method.  相似文献   

7.
虚拟光学信息隐藏理论及并行硬件实现   总被引:10,自引:7,他引:10  
彭翔  张鹏  牛憨笨 《光学学报》2004,24(5):23-627
基于光学信息处理的多维数据加/解密方法作为一种新的“非数学”数据加密技术,因其具有实时的数据传递速度、密级高、密钥设计灵活且自由度大等优点.已成为研究的又一热点。在虚拟光学信息隐藏理论模型的基础上,使用数字信号处理器芯片的并行策略实现了一种具有多重锁、多重密钥的高密级多媒体信息隐藏系统。对系统性能的评估结果表明,该系统可以实时完成对多种数字媒体信息的加/解密.且系统性能优良。这在一定程度上弥补了虚拟光学多维数据隐藏技术所丧失的信息光学固有的并行处理能力。系统的实现为虚拟光学加密方法在现实信息加密中的应用开辟了一条有效的途径。  相似文献   

8.
Mady Elias  Michel Menu   《Optics Communications》2000,180(4-6):191-198
Back-reflected light from a random rough surface is studied with the purpose of characterising the surface statistical properties. A new goniospectrophotometer with optic fibres is presented and a random rough copper surface is analysed. The probability density of the surface normal and the h/l ratio (r.m.s. roughness/autocorrelation length) are so obtained. Optical results are compared with mechanical ones, performed with a profilometer. For the first time, Abel's transform method is used to connect the two-dimensional statistical information deduced from optical measurements and the one-dimensional profiles.  相似文献   

9.
Data for the (3He, t) reaction at 900 MeV and 2 GeV on the targets 26Mg, 40Ca, 48Ca, 54Fe, 90Zr and 208Pb are presented. A multipole decomposition for the data at 900 MeV has been made and the different distributions have been analysed. From the L = 0 cross section the Gamow-Teller strength distributions are extracted and compared with (p, n) data. The L = 1 and 2 distributions are analysed in a schematic model which describes the general systematics fairly well. The spectra at 2 GeV and Θ = 4° show for all targets a well-developed quasi-elastic peak. The A-dependence of the cross section is analysed in a simple model.  相似文献   

10.
Wen Chen  Xudong Chen 《Optics Communications》2011,284(16-17):3913-3917
In recent years, optical color image encryption has attracted much attention in the information security field. Some approaches, such as digital holography, have been proposed to encrypt color images, but the previously proposed methods are developed based on optical symmetric cryptographic strategies. In this paper, we apply an optical asymmetric cryptosystem for the color image encryption instead of conventional symmetric cryptosystems. A phase-truncated strategy is applied in the Fresnel domain, and multiple-wavelength and indexed image methods are further employed. The security of optical asymmetric cryptosystem is also analyzed during the decryption. Numerical results are presented to demonstrate the feasibility and effectiveness of the proposed optical asymmetric cryptosystem for color image encryption.  相似文献   

11.
The diffraction-limited spot size of synchrotron-based IR microscopes provides cell-specific, spectrochemical imaging of cleared leaf, stem and root tissues of the model genetic organism Arabidopsis thaliana, and mutant plants created either by T-DNA insertional inactivation or chemical mutagenesis. Spectra in the wavelength region from 6 to 12 μm provide chemical and physical information on the cell wall polysaccharides of mutants lacking particular biosynthetic enzymes (“Cellulose synthase-like” genes). In parallel experiments, synchrotron IR microscopy delineates the role of Arabidopsis cell wall enzymes as susceptibility factors to the fungus Erysiphe cichoracearum, a causative agent of powdery mildew disease. Three genes, pmr4, pmr5, and pmr6 have been characterized by these methods, and biochemical relations between two of the genes suggested by IR spectroscopy and multivariate statistical techniques could not have been inferred through classical molecular biology. In ecological experiments, live plants can also be imaged in small microcosms with mid-IR transmitting ZnSe windows. Small exudate molecules may be spatially mapped in relation to root architecture at diffraction-limited resolution, and the effect of microbial symbioses on the quantity and quality of exudates inferred. Synchrotron IR microscopy provides a useful adjunct to molecular biological methods and underground observatories in the ongoing assessment of the role of root–soil–microbe communication.  相似文献   

12.
一幅灰度图像的相息图被隐藏于一幅宿主图像中,该相息图是采用基于相息图迭代的双随机相位加密技术得到的.由于采用仅含有位相信息的相息图作为待加密灰度图像信息的载体,因而与隐藏图像同时具有振幅和相位信息的情况相比较,需要隐藏的信息量大大降低,从而可在对宿主图像影响较小的情况下,提高提取信息的质量;并可有效地提高信息提取时的光学效率,并且对二元图像信息的隐藏也同样适用.水印图像的剪切对隐藏信息提取质量的影响也被分析,模拟实验结果证明了所采用方法的有效性. 关键词: 灰度图像 相息图 信息隐藏  相似文献   

13.
Despite that many image encryption systems based on chaotic or hyperchaotic systems have been proposed to protect different kinds of information, it has been crucial to achieve as much security as possible in such systems. In this sense, we numerically implement a known image encryption system with some variants, making special emphasis when two operations are considered in the scrambling stage. The variants of such an encryption system are based on some hyperchaotic systems, which generated some substitution boxes and the keys of the system. With the aim to have a more complete evaluation, some internal stages of the image encryption scheme have been evaluated by using common statistical tests, and also the scaling behavior of the encrypted images has been calculated by means of a two-dimensional detrended fluctuation analysis (2D-DFA). Our results show that the image encryption systems that include two operations or transformations in the scrambling stage present a better performance than those encryption systems that consider just one operation. In fact, the 2D-DFA approach was more sensitive than some common statistical tests to determine more clearly the impact of multiple operations in the scrambling process, confirming that this scaling method can be used as a perceptual security metric, and it may contribute to having better image encryption systems.  相似文献   

14.
A novel encryption algorithm for quantum images based on quantum image XOR operations is designed. The quantum image XOR operations are designed by using the hyper-chaotic sequences generated with the Chen’s hyper-chaotic system to control the control-NOT operation, which is used to encode gray-level information. The initial conditions of the Chen’s hyper-chaotic system are the keys, which guarantee the security of the proposed quantum image encryption algorithm. Numerical simulations and theoretical analyses demonstrate that the proposed quantum image encryption algorithm has larger key space, higher key sensitivity, stronger resistance of statistical analysis and lower computational complexity than its classical counterparts.  相似文献   

15.
A series of samples consisting of spinel Fe3O4 nanoparticles with controlled particle sizes and increasing concentration has been obtained through ‘mild’ ball milling (BM) experiments by using an organic carrier liquid. We have succeeded in producing quite narrow particle size distributions with mean values d7–10 nm by an appropriate choice of the milling time for each concentration. The method proved to be practical to tailor the final particle size without formation of undesirable phases. All samples showed superparamagnetic behavior at room temperature, with transition to a blocked state at TB10–20 K. The mean value and distribution width of the size distributions for the three samples studied were obtained from M(H) cycles recorded at T>TB showing good agreement with X-ray diffraction and electron microscopy results. The effect of increasing interparticle interactions was to shift TB upwards, as inferred from magnetization measurements. Mössbauer spectra at low temperatures showed no evidence of enhanced spin disorder.  相似文献   

16.
This paper applies dolphin whistles to covert underwater acoustic (UWA) communication and proposes a UWA communication scheme based on M-ary bionic signal coding. At the transmitter end, the scheme maps multiple information bits into a dolphin whistle through a signal selector. At the receiver end, passive time reversal mirror (PTRM) is used for channel equalization and source information is restored according to the decision of which whistle is transmitted. The scheme has high spread spectrum gain. The anti multi-path performance is greatly improved when using PTRM. Different from traditional covert UWA communication methods, this mimicked signal is unlikely to alert an adversary even in high SNRs because of its real existence in marine environment. A tank experiment is conducted for the scheme, at communication rate of 50 bit/s with SNR −5 dB user information is recovered at a very low bit error rate. The results of tank experiment demonstrate the feasibility of this covert UWA communication scheme.  相似文献   

17.
This paper proposes a new type of encoding methods to encrypt hidden (covert) information in host images. The encrypted information can be plot, fax, word, or network data, and it must be encoded with binary codes. All the pixels in an encoded (overt) image modulated from a host image are classified into three groups. The first group of pixels is called identification codes, used to judge whether the overt image is encoded by a method proposed in this paper or not. The second group of pixels is called type codes, used to judge the encoding type. The third group of pixels is called information codes, used to decode the encoded information. Applying the proposed encoding methods is quite convenient, and host images are not needed for decoding. Decoding covert information from overt images is rather difficult for un-authorized persons, whereas it is very easy for designers or authorized persons. Therefore, the proposed methods are very useful.  相似文献   

18.
Yi Kang 《中国物理 B》2021,30(12):124207-124207
A novel ghost imaging-based optical cryptosystem for multiple images using the integral property of the Fourier transform is proposed. Different from other multiple-image encryption schemes, we mainly construct the modulation patterns related to the plaintext images to realize the encrypted transmission of multiple images. In encryption process, the first image is encrypted by the ghost imaging encryption scheme, and the intensity sequence obtained by the bucket detector is used as the ciphertext. Then modulation patterns of other images are constructed by using the integral property of the Fourier transform and used as the keys. Finally, the ciphertext and keys are transmitted to the receiver to complete the encryption process. During decryption, the receiver uses different keys to decrypt the ciphertext and gets different plaintext images, and decrypted images have no image aliasing problem. Experiments and simulations verify the feasibility, security, and robustness of the proposed scheme. This scheme has high scalability and broad application prospect, which provides a new idea for optical information encryption.  相似文献   

19.
Self-consistency in nonextensive statistical mechanics is studied as a recourse to parameter transformation, where different nonextensive parameters are presented for various theoretical branches. The unification between the first and third choices of the average definition and that between the normal and escort distributions are both examined. The problem of parameter inversion in the generalized H theorem is also investigated. The inconsistency between the statistical ensemble pressure and molecular dynamics pressure can be eliminated. This work also verifies the equivalence of physical temperature and gravitational temperature in nonextensive statistical mechanics. In these parameter transformations, the Tsallis entropy form is observed to remain invariant.  相似文献   

20.
A new method of digital image encryption is presented by utilizing a new multiple-parameter discrete fractional random transform. Image encryption and decryption are performed based on the index additivity and multiple parameters of the multiple-parameter fractional random transform. The plaintext and ciphertext are respectively in the spatial domain and in the fractional domain determined by the encryption keys. The proposed algorithm can resist statistic analyses effectively. The computer simulation results show that the proposed encryption algorithm is sensitive to the multiple keys, and that it has considerable robustness, noise immunity and security.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号