首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
A novel multiple information encryption by user-image-based gyrator transform hologram is proposed. In encryption process, each channel of the user image is phase encoded, modulated by random phase function and then gyrator transformed to get the gyrator spectrum of user image. Subsequently, each channel of the secret image is normalized, phase encoded, multiplied by modulated user image, and then gyrator transformed to obtain the gyrator spectrum of secret image. The encrypted digital hologram is recorded by the interference between the gyrator spectrum of user image and the spherical wave function. Similarly, the digital hologram for decryption is recorded by the interference between the gyrator spectrum of secret image and the spherical wave function. The multiple encrypted digital holograms are multiplexed into a final encoded hologram and the corresponding digital holograms for decryption are multiplexed into a final hologram for decryption. The wavelength and radius of the spherical wave function, and angle of gyrator transform are all essential keys for decryption. The proposed system has two main features. First, the encrypted hologram has no information about secret image. Second, the hologram for decryption used as identification key. Consequently the two marked security layers of information protection are achieved. The proposal can be realized by optoelectronic system. Numerical simulation results demonstrate the feasibility and security of the proposed technique.  相似文献   

2.
Qi Li 《中国物理 B》2021,30(11):110501-110501
Based on the two-dimensional (2D) tan-sin-cos-coupling (2D-TSCC), a new image protection method is designed, this method includes steganography and encryption. First, a 2D-TSCC system is designed. The 2D-TSCC has a large parameter space in a hyperchaotic state. The chaotic trajectory fills the entire window. The chaotic sequence generated by the 2D-TSCC has a good pseudorandomness, so it can be used in steganography and encryption. Then, the amount of information contained in each bit of the cover image is analyzed, and the three bits which carry the least amount of information are selected. The secret image is hidden in these three bits base on the 2D-TSCC. Finally, the carrier image is scrambled and diffused by the 2D-TSCC. The ciphertext is generated in this way. Send the ciphertext to the recipient through channel transmission, and the recipient obtains the secret image by decrypting twice.  相似文献   

3.
全数字全息术在图像信息隐藏中的应用   总被引:1,自引:0,他引:1  
赵雅晶  钟金钢 《光学技术》2005,31(6):854-857
提出了全数字全息术在计算机图像信息隐藏中的应用。待隐藏的秘密信息以及公开的承载信息均为灰度级静止图像。首先对待隐藏的计算机信息图进行全息变换,即通过计算全息图的制作步骤制作出全息图的图像文件,然后再进行Arnold对称性变换。在此基础上,将秘密图像嵌入到承载图像的DCT域的中频系数中。全数字全息术的引入进一步增强了隐藏图像的透明性,通过控制制作全息图时的参数可起到加密的作用,相当于增加了一把秘密钥匙,具有较高的保密性和稳健性。  相似文献   

4.
基于数字全息与小波变换的图像数字水印技术   总被引:2,自引:0,他引:2  
提出一种以数字全息和小波变换为基础的数字水印技术,实现在原始图像中嵌入数字全息水印。首先通过傅里叶变换方法将待隐藏的图像制成数字全息水印图,接着将数字全息水印图和原始图像都分为四个子块,并对原始图像子块进行小波分解,最后将数字全息图像子块嵌入到原始图像相应子块较大的小波系数中。实验仿真结果证明了该水印技术对图像剪切和图像有损压缩有较好的稳定性。  相似文献   

5.
Hiding Quantum Data   总被引:1,自引:0,他引:1  
Recent work has shown how to use the laws of quantum mechanics to keep classical and quantum bits secret in a number of different circumstances. Among the examples are private quantum channels, quantum secret sharing and quantum data hiding. In this paper we show that a method for keeping two classical bits hidden in any such scenario can be used to construct a method for keeping one quantum bit hidden, and vice–versa. In the realm of quantum data hiding, this allows us to construct bipartite and multipartite hiding schemes for qubits from the previously known constructions for hiding bits.  相似文献   

6.
This paper will put forward a novel chaotic image encryption algorithm with confusion–diffusion architecture. First of all, secret keys will be processed by key generator before they can really be used in the encryption scheme, and in this stage this paper associates plain image with secret keys; Secondly, by imitating the trajectory of water wave movement, encryption algorithm will do scrambling operations to the image. Thirdly, this paper combines water drop motion and dynamic look up table to realize diffusion operations. For an 8 bits pixel, this algorithm will just dispose the higher 4 bits, which is because the higher 4 bits contain the vast majority of information of the image. At last, the experiment results and security analysis show that this proposed algorithm has a desirable encryption effect. Its key space is large enough, it is sensitive to keys and plain image, its encryption speed is fast and it can resist cryptanalysis such as brute attack, differential attack, etc.  相似文献   

7.
Recently, a polynomial-based (k, n) steganography and authenticated image sharing (SAIS) scheme was proposed to share a secret image into n stego-images. At the same time, one can reconstruct a secret image with any k or more than k stego-images, but one cannot obtain any information about the secret from fewer than k stego-images. The beauty of a (k, n)-SAIS scheme is that it provides the threshold property (i.e., k is the threshold value), the steganography (i.e., stego-images look like cover images), and authentication (i.e., detection of manipulated stego-images). All existing SAIS schemes require parity bits for authentication. In this paper, we present a novel approach without needing parity bits. In addition, our (k, n)-SAIS scheme provides better visual quality and has higher detection ratio with respect to all previous (k, n)-SAIS schemes.  相似文献   

8.
With the development of cloud storage and privacy protection, reversible data hiding in encrypted images (RDHEI) plays the dual role of privacy protection and secret information transmission. RDHEI has a good application prospect and practical value. The current RDHEI algorithms still have room for improvement in terms of hiding capacity, security and separability. Based on (7, 4) Hamming Code and our proposed prediction/ detection functions, this paper proposes a Hamming Code and UnitSmooth detection based RDHEI scheme, called HUD-RDHEI scheme for short. To prove our performance, two database sets—BOWS-2 and BOSSBase—have been used in the experiments, and peak signal to noise ratio (PSNR) and pure embedding rate (ER) are served as criteria to evaluate the performance on image quality and hiding capacity. Experimental results confirm that the average pure ER with our proposed scheme is up to 2.556 bpp and 2.530 bpp under BOSSBase and BOWS-2, respectively. At the same time, security and separability is guaranteed. Moreover, there are no incorrect extracted bits during data extraction phase and the visual quality of directly decrypted image is exactly the same as the cover image.  相似文献   

9.
On the basis of ensuring the quality and concealment of steganographic images, this paper proposes a double-matrix decomposition image steganography scheme with multi-region coverage, to solve the problem of poor extraction ability of steganographic images under attack or interference. First of all, the cover image is transformed by multi-wavelet transform, and the hidden region covering multiple wavelet sub-bands is selected in the wavelet domain of the cover image to embed the secret information. After determining the hidden region, the hidden region is processed by Arnold transform, Hessenberg decomposition, and singular-value decomposition. Finally, the secret information is embedded into the cover image by embedding intensity factor. In order to ensure robustness, the hidden region selected in the wavelet domain is used as the input of Hessenberg matrix decomposition, and the robustness of the algorithm is further enhanced by Hessenberg matrix decomposition and singular-value decomposition. Experimental results show that the proposed method has excellent performance in concealment and quality of extracted secret images, and secret information is extracted from steganographic images attacked by various image processing attacks, which proves that the proposed method has good anti-attack ability under different attacks.  相似文献   

10.
Secret image sharing (SIS), as one of the applications of information theory in information security protection, has been widely used in many areas, such as blockchain, identity authentication and distributed cloud storage. In traditional secret image sharing schemes, noise-like shadows introduce difficulties into shadow management and increase the risk of attacks. Meaningful secret image sharing is thus proposed to solve these problems. Previous meaningful SIS schemes have employed steganography to hide shares into cover images, and their covers are always binary images. These schemes usually include pixel expansion and low visual quality shadows. To improve the shadow quality, we design a meaningful secret image sharing scheme with saliency detection. Saliency detection is used to determine the salient regions of cover images. In our proposed scheme, we improve the quality of salient regions that are sensitive to the human vision system. In this way, we obtain meaningful shadows with better visual quality. Experiment results and comparisons demonstrate the effectiveness of our proposed scheme.  相似文献   

11.
Based on feature mining and pattern classification, this paper presents a steganalysis technique against reversible data hiding by histogram modification of pixel differences scheme (HMPD). HMPD reversible data hiding scheme involves the modification of pixel differences, which introduces artifacts into the pixel-difference histograms. It is found that four-way pixel difference features are sensitive for HMPD embedding algorithm. These features are used to design a specific steganalysis method for detecting HMPD reversible data hiding scheme. Support Vector Machine (SVM) classifiers are trained to discriminate stego-images from cover images and estimate the secret keys of a stego image. The experimental results show that the proposed scheme not only successfully attacks HMPD reversible data hiding scheme in various embedding levels, but also accurately estimates the secret keys.  相似文献   

12.
We propose an image encryption scheme using chaotic phase masks and cascaded Fresnel transform holography based on a constrained optimization algorithm. In the proposed encryption scheme, the chaotic phase masks are generated by Henon map, and the initial conditions and parameters of Henon map serve as the main secret keys during the encryption and decryption process. With the help of multiple chaotic phase masks, the original image can be encrypted into the form of a hologram. The constrained optimization algorithm makes it possible to retrieve the original image from only single frame hologram. The use of chaotic phase masks makes the key management and transmission become very convenient. In addition, the geometric parameters of optical system serve as the additional keys, which can improve the security level of the proposed scheme. Comprehensive security analysis performed on the proposed encryption scheme demonstrates that the scheme has high resistance against various potential attacks. Moreover, the proposed encryption scheme can be used to encrypt video information. And simulations performed on a video in AVI format have also verified the feasibility of the scheme for video encryption.  相似文献   

13.
提出了一种用于长工作距离下显微成像的数字全息合成孔径方法。首先,在不同斜入射照明条件下记录多幅包含不同物光频谱范围的数字全息图。然后,利用每一幅全息图通过数字方法重构并放大物体强度像。最后,通过非相干叠加这些强度像得到分辨力提高且散斑噪声减小的合成物体强度像。理论分析和实验结果表明,此方法可应用于长工作距离下的原位显微观测。  相似文献   

14.
卢明峰  吴坚*  郑明 《物理学报》2013,62(9):94207-094207
在数字全息成像中, 利用CCD的RGB模式采样全息图时, 全息重构像会出现特定的周期性分布. 本文从理论和实验上详细研究了这种周期像产生的机理、分布特性和应用. 研究结果显示, 由于CCD的光谱滤镜会使全息图的RGB三个单色采样阵列出现部分像素信号的缺失, 因此, 需要通过特定的demosaicing数学算法对缺失的像素信号进行重建以形成完整的单色采样阵列, 这是数字全息再现像周期分布产生的根源. 而基于demosaicing算法的采样阵列重建会在全息图频谱中引入调制函数, 导致物体再现像和零级衍射斑的周期分布差异. 本文揭示了全息图的RGB采样、demosaicing算法与全息重构像周期性之间的内在关联. 最后, 讨论了结合空间移位和图像形态学技术, 利用重构像的周期性抑制零级衍射斑的应用. 所有理论与实验研究结果完全一致. 关键词: 数字全息 图像周期性 零级斑抑制  相似文献   

15.
In this paper, a method is proposed for encrypting an optical image onto a phase-only hologram, utilizing a single random phase mask as the private encryption key. The encryption process can be divided into 3 stages. First the source image to be encrypted is scaled in size, and pasted onto an arbitrary position in a larger global image. The remaining areas of the global image that are not occupied by the source image could be filled with randomly generated contents. As such, the global image as a whole is very different from the source image, but at the same time the visual quality of the source image is preserved. Second, a digital Fresnel hologram is generated from the new image, and converted into a phase-only hologram based on bi-directional error diffusion. In the final stage, a fixed random phase mask is added to the phase-only hologram as the private encryption key. In the decryption process, the global image together with the source image it contained, can be reconstructed from the phase-only hologram if it is overlaid with the correct decryption key. The proposed method is highly resistant to different forms of Plain-Text-Attacks, which are commonly used to deduce the encryption key in existing holographic encryption process. In addition, both the encryption and the decryption processes are simple and easy to implement.  相似文献   

16.
Quantum steganography can solve some problems that are considered inefficient in image information concealing. It researches on Quantum image information concealing to have been widely exploited in recent years. Quantum image information concealing can be categorized into quantum image digital blocking, quantum image stereography, anonymity and other branches. Least significant bit (LSB) information concealing plays vital roles in the classical world because many image information concealing algorithms are designed based on it. Firstly, based on the novel enhanced quantum representation (NEQR), image uniform blocks clustering around the concrete the least significant Qu-block (LSQB) information concealing algorithm for quantum image steganography is presented. Secondly, a clustering algorithm is proposed to optimize the concealment of important data. Finally, we used Con-Steg algorithm to conceal the clustered image blocks. Information concealing located on the Fourier domain of an image can achieve the security of image information, thus we further discuss the Fourier domain LSQu-block information concealing algorithm for quantum image based on Quantum Fourier Transforms. In our algorithms, the corresponding unitary Transformations are designed to realize the aim of concealing the secret information to the least significant Qu-block representing color of the quantum cover image. Finally, the procedures of extracting the secret information are illustrated. Quantum image LSQu-block image information concealing algorithm can be applied in many fields according to different needs.  相似文献   

17.

Quantum watermarking technology protects copyright by embedding an invisible quantum signal in quantum multimedia data. This paper proposes a two-bit superposition method which embeds a watermark image (or secret information) into a carrier image. Firstly, the bit-plane is used to encrypt the watermark image. At the same time, the quantum expansion method is used to extend the watermark image to the same size with the carrier image, and then the image is encrypted through the Fibonacci scramble method again. Secondly, the first proposed method is the two bits of the watermark image which is embedded into the carrier image in accordance with the order of the high and lowest qubit, and the second proposed method which is the high bit of the watermark image is embedded to the lowest bit. Then the lowest bit of the watermark image is embedded in carrier image. Third, the watermark image is extracted through 1-CNOT and swap gates, and the watermark image is restored by inverse Fibonacci scramble, inverse expansion method and inverse bit-plane scramble method. Finally, for the validation of the proposed scheme, the signal-to-noise ratio (PSNR), the image histogram and the robustness of the two watermarking methods are analyzed.

  相似文献   

18.
A true color stereoscopic hologram is made with one-wavelength laser. Under illuminating incandescent lamp, a true color stereoscopic image can be seen from the hologram. A diffused reference light and a project object light are used in the recording of the hologram. The three primary color images of natural scenery are encoded on a white-and-black film. With the help of the encoded film, a true color hologram is recorded on a plate by single exposure and a true color stereoscopic by two exposures. The simplification of this method is apparent. Further more, it largely decreases the scattering noise of the hologram and averts the problem of color lack fidelity of the holographic image.  相似文献   

19.
We present a new post-processing method for Quantum Key Distribution (QKD) that raises cubically the secret key rate in the number of double matching detection events. In Shannon’s communication model, information is prepared at Alice’s side, and it is then intended to pass it over a noisy channel. In our approach, secret bits do not rely in Alice’s transmitted quantum bits but in Bob’s basis measurement choices. Therefore, measured bits are publicly revealed, while bases selections remain secret. Our method implements sifting, reconciliation, and amplification in a unique process, and it just requires a round iteration; no redundancy bits are sent, and there is no limit in the correctable error percentage. Moreover, this method can be implemented as a post-processing software into QKD technologies already in use.  相似文献   

20.
Data hiding is a technique for embedding secret data into cover media. It is important to multimedia security and has been widely studied. Reversible data hiding methods are becoming prevalent in the area because they can reconstruct the original cover image while extracting the embedded data. In this paper, we propose a new reversible method for vector quantization (VQ) compressed images. Our method takes advantages of the relationship among the side match neighbouring (SMN) blocks to achieve reversibility. The experimental results show that the proposed method has higher compression rate and larger capacity than other existing reversible methods.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号