首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 171 毫秒
1.
吴军  王刚  徐刚 《光学学报》2021,41(19):105-124
针对现有彩色图像光学加密方法存在解密结果失真的问题,提出一种结合混沌运算与菲涅耳衍射全息的彩色图像单通道加密新方法.首次加密操作利用菲涅耳衍射将彩色图像RGB通道分量转换成一幅实值计算全息图;第二次加密操作是利用改造的Logistic混沌系统对计算全息图像素进行置换与扩散.结果 表明,本文方法除传统混沌系统密钥以外,菲涅耳衍射距离、参考光波长和入射角方向余弦作为关键密钥均可以增大密钥空间(约为10249),而且具有较小的密钥体积;解密图像的保真度高且相邻像素相关性、信息熵、像素数改变率和归一化改变强度等评价指标均接近理想值;密文图像的直方图平坦,灰度分布均匀,完全隐藏了原始彩色图像的灰度和色彩信息.  相似文献   

2.
提出一种利用变形分数傅里叶变换和双随机相位编码对图像加密的方法.对要加密的图像分别进行两次变形分数傅里叶变换和两次随机相位函数调制,使加密图像的密钥由原来两重增加到六重.利用全息元件,可以用光学系统实现这种加密和解密变换.计算机模拟结果表明,只有当六重密钥都完全正确时,才能准确地重建原图像,这种六重密钥加密方法提高了图像信息的安全保密性.  相似文献   

3.
Gyrator变换全息图及其在图像加密中的应用   总被引:3,自引:0,他引:3  
林睿 《光子学报》2013,42(2):245-252
提出了gyrator变换全息图,利用gyrator变换快速算法模拟实现了gyrator变换全息图的产生和再现,并研究了基于相移数字全息的gyrator变换全息图.在此基础上提出了采用正弦相位光栅实现光学图像加密的新方法.该方法利用gyrator变换在相空间的旋转特性,将gyrator变换的角度、光栅的频率及光栅的旋转角度作为加密密钥,并利用两个或两个以上的gyrator变换系统的级联实现图像加密,增加了系统的安全性.依据相移数字全息进行的两个gyrator变换系统级联的仿真实验验证了该方法的可行性、有效性及其良好的安全性能.  相似文献   

4.
一种基于二元位相加密的大信息量数字全息水印   总被引:14,自引:10,他引:4  
陈林森  周小红  邵洁 《光子学报》2005,34(4):616-620
研究了一种基于二元位相加密的大信息量数字全息水印方法,对需隐藏的水印信息用二元位相编码,然后再用2台阶位相密钥进行加密,作为水印插入宿主图像中,解码后得到了高质量的水印结果.与平面波照明数字全息水印相比,采用位相密钥数字全息水印有效地提高了水印提取的安全性和相对光学效率,并保持了对大信息量水印的提取质量,解码过程不依赖于原图像. 计算和分析了二元位相密钥的空间分布对水印信息提取质量的影响,计算结果验证了理论的正确性.  相似文献   

5.
基于两步正交相移干涉的振幅图像光学加密技术   总被引:1,自引:1,他引:1  
提出一种基于两步正交相移干涉的光学图像加密技术.这种相移干涉数字全息只要记录两幅干涉图,不需要记录物光波和参考光波的强度信息,就可以再现没有零级像和共轭像的再现像.物光波对应的光路经过两次菲涅尔变换,并结合双随机相位编码.参考光分别引入0和π/2相位,用数字化记录介质记录两幅数字全息图作为加密图像.解密时只要获得正确的密钥,经过简单的计算就可以重建清晰的原始图像.模拟实验验证了它的可行性和有效性,分析了抗裁剪和噪音的鲁棒性.  相似文献   

6.
基于SIFT图像特征区域的全息水印技术   总被引:1,自引:0,他引:1  
为了增强水印的不可见性和鲁棒性,提出了一种基于图像特征区域的水印算法。首先利用SIFT(Scale Invariant Feature Transform)算法从载体图像蓝色B通道中提取图像特征点来进行优化和筛选,根据优化后的稳定特征点及其特征尺度确定图像的特征区域,再结合全息技术,对原始水印图像进行双随机相位加密,生成加密全息水印;然后对特征区域进行离散余弦变换(DCT);最后在其中频区域嵌入加密全息水印。在提取水印时无须借助原始图像,是盲水印技术。实验结果表明:该算法重建的水印图像与原始水印图像的NC值高达0.95;水印的嵌入对图像质量影响很小,PSNR值高达55.97,能够抵抗常规信号攻击及缩放、剪切、平移等几何攻击。  相似文献   

7.
本文提出了一种基于光学全息的“指纹锁”,将其放置在智能卡的IC芯片前面,用于对用户的个人识别号(PIN码)进行预先加密和认证,和智能卡原有的数字加密算法相结合,可进一步提高信息存储和提取的安全性.该指纹锁是以指纹图像和随机相位板为密钥,记录在光折变晶体材料内的一组角度复用加密全息图.这种光学加密全息图与传统的角度复用全息图不同,其参考光兼有指纹密钥的振幅调制和随机相位调制,具有私密性好、携带方便、安全性高等优点.  相似文献   

8.
像素随机映射的快速算法及在LSB隐藏技术中的应用   总被引:1,自引:0,他引:1  
提出一种像素随机映射的快速方法,将该方法与像素字节低位隐藏信息的最低有效位技术相结合,讨论了将RGB彩色图像作为载体隐匿真彩色图像、灰度图像、二值图像及全息信息的方法.研究结果表明,该方法加密及解密效率高,载体图像具有较好的抗破译及抗剪切能力.根据隐藏信息的性质合理使用LSB技术,能在基本不影响载体图像质量的情况下较好地隐匿多种信息.  相似文献   

9.
双随机相位加密全息标识防伪技术研究   总被引:22,自引:0,他引:22  
在输入面和频谱面上分别放置随机相位加密模板对图像数据进行加密是一种高密级的有效数据加密技术。在研究双随机相位数据加密技术的基础上,结合数字全息技术和印刷技术的特点,提出了一种新的双随机相位加密同轴相位全息标识(简称同轴相位全息标识)印刷防伪方法。理论分析证明了同轴相位全息标识方法能有效地恢复原始图像数据,仿真实验证明了该方法具有强抗随机干扰能力和抗位压缩性能。通过打印和扫描实验验证了同轴相位全息标识可以通过普通的数字印刷技术印制在证件等印刷品中作为防伪标识,印刷品中的同轴相位全息标识可以通过扫描输入计算机,变换生成数字图像,通过解密模板可从中恢复出原始图像数据。  相似文献   

10.
一种三维全息图的数字化实现方法   总被引:2,自引:1,他引:1  
提出一种实现三维显示的新方法,从两步法彩虹全息基本原理出发,通过分区域分幅的方式对多视角图形的波前进行数字化编码,获得夫琅和费光场分布,在位相型硅基液晶空间光调制器上按视角顺序输入该信息,利用透镜的傅里叶变换特性再现多视角子图像,干涉法逐区域拼接获得完整三维图像.最后通过实验获得了三维图像样品,验证了该方法.本方法可成为三维显示的重要技术手段.  相似文献   

11.
Yiqing Gao  Zhou Zhang  Guodong Liu 《Optik》2010,121(15):1395-1400
The technique of using computer-generated hologram (CGH) for 2-D and 3-D display based on virtual optics was researched widely. A new way, modified peak signal to noise ratio (PSNR) method was used to assess 3-D image quality reconstructed by CGH, and an iterative arithmetic was proposed to synthesize CGH perfectly. Furthermore, in the paper a novel way to encrypt 3-D information was proposed. Simulation experiments showed that CGH was an effective encryption technique, and Modified PSNR was a proper definite quantity analysis method for 3-D imaging.  相似文献   

12.
A novel multiple information encryption by user-image-based gyrator transform hologram is proposed. In encryption process, each channel of the user image is phase encoded, modulated by random phase function and then gyrator transformed to get the gyrator spectrum of user image. Subsequently, each channel of the secret image is normalized, phase encoded, multiplied by modulated user image, and then gyrator transformed to obtain the gyrator spectrum of secret image. The encrypted digital hologram is recorded by the interference between the gyrator spectrum of user image and the spherical wave function. Similarly, the digital hologram for decryption is recorded by the interference between the gyrator spectrum of secret image and the spherical wave function. The multiple encrypted digital holograms are multiplexed into a final encoded hologram and the corresponding digital holograms for decryption are multiplexed into a final hologram for decryption. The wavelength and radius of the spherical wave function, and angle of gyrator transform are all essential keys for decryption. The proposed system has two main features. First, the encrypted hologram has no information about secret image. Second, the hologram for decryption used as identification key. Consequently the two marked security layers of information protection are achieved. The proposal can be realized by optoelectronic system. Numerical simulation results demonstrate the feasibility and security of the proposed technique.  相似文献   

13.
全息模拟再现像的三维重构   总被引:1,自引:1,他引:0  
马利红  王辉  李勇  金洪震 《光子学报》2006,35(4):595-598
提出一种全息模拟再现像的三维重构方法,可以模拟再现得到三维再现像.计算机模拟再现许多幅在不同深度位置的二维光强分布;利用灰度级变化的聚焦度评价方法,通过寻找最大聚焦度值,确定再现三维像各像点的深度信息.实验证明,该方法能实现模拟再现像的三维重构,使数字全息术有希望成为一种全新的三维面形检测技术.再现像三维重构的实现可以更客观地对全息图进行像质评价,并验证计算机制全息术算法的正确性.  相似文献   

14.
In this paper we propose an encryption/decryption technique of gray-level image information using an on-axis 2-f digital holographic optical encrypting system with two-step phase-shifting method. This technique reduces the number of holograms in phase-shifting digital holography and minimizes the setup of the encryption system more than multistep phase-shifting technique. We are able to get the complete decrypted image by controlling the K-ratio which is defined as the reference beam intensity versus the object beam intensity. We remove the DC-term of the phase-shifting digital hologram to reconstruct and decrypt the original image information. Simulation results show that the proposed method can be used for encryption and decryption of a 256 gray-level image. Also, the result shows some errors of the decrypted image according to K-ratio.  相似文献   

15.
We propose an optoelectronic image encryption and decryption technique based on coherent superposition principle and digital holography. With the help of a chaotic random phase mask (CRPM) that is generated by using logistic map, a real-valued primary image is encoded into a phase-only version and then recorded as an encoded hologram. As for multiple-image encryption, only one digital hologram is to be transmitted as the encrypted result by using the multiplexing technique changing the reference wave angle. The bifurcation parameters, the initial values for the logistic maps, the number of the removed elements and the reference wave parameters are kept and transmitted as private keys. Both the encryption and decryption processes can be implemented in opto-digital manner or fully digital manner. Simulation results are given for testing the feasibility of the proposed approach.  相似文献   

16.
In this paper, a method is proposed for encrypting an optical image onto a phase-only hologram, utilizing a single random phase mask as the private encryption key. The encryption process can be divided into 3 stages. First the source image to be encrypted is scaled in size, and pasted onto an arbitrary position in a larger global image. The remaining areas of the global image that are not occupied by the source image could be filled with randomly generated contents. As such, the global image as a whole is very different from the source image, but at the same time the visual quality of the source image is preserved. Second, a digital Fresnel hologram is generated from the new image, and converted into a phase-only hologram based on bi-directional error diffusion. In the final stage, a fixed random phase mask is added to the phase-only hologram as the private encryption key. In the decryption process, the global image together with the source image it contained, can be reconstructed from the phase-only hologram if it is overlaid with the correct decryption key. The proposed method is highly resistant to different forms of Plain-Text-Attacks, which are commonly used to deduce the encryption key in existing holographic encryption process. In addition, both the encryption and the decryption processes are simple and easy to implement.  相似文献   

17.
基于SLM的计算全息三维显示视角扩展编码   总被引:3,自引:0,他引:3  
尹霞  符秋丽  杨济民  国承山 《光子学报》2008,37(6):1144-1147
提出一种利用高分辨液晶空间光调制器的高衍射级来增大再现视角的计算全息编码方法.该方法首先对被记录物波的视角超出所用高分辨液晶空间光调制器允许范围的物波信息进行预处理,使预处理后的物波视角满足抽样定理;然后再进行计算全息编码.这种计算全息图可利用高分辨液晶空间光调制器的特定高衍射级恢复再现被记录物波.文中给出了该方法的编码原理及物波函数的预处理公式,并通过设计实例和实验结果证明了该方法的可行性.  相似文献   

18.
三维面形测量数据的计算全息可视化   总被引:14,自引:3,他引:11  
提出利用计算机制全息进行三维面形测量数据立体重现的技术。首先利用三维面形测量技术同时获取三维物体的强度和距离像;然后根据三维面形测量数据,设计和制作菲涅耳计算全息图;最后将计算全息和光学全息相结合,以菲涅耳计算全息图的光学再现像为对象,记录光学像全息。这样既解决了计算机制全息术中真实三维物体立体信息数据捕捉的问题,又为三维面形检测提供了一个行之有效的立体重构技术。给出了这种方法的原理、计算全息的设计、制作方案和实验验证结果。  相似文献   

19.
Fresnel CGH for a three-dimensional (3-D) object is generated by calculating the Fresnel diffraction, but it requires a huge amount of calculation. This is one reason for the difficulty in realizing real-time holography. We propose fast calculation method of computer-generated Fresnel hologram (Fresnel CGH) utilizing distributed parallel processing and array operation. In our method, a projected image with depth information of the 3-D object is prepared to calculate the Fresnel diffraction. The Fresnel diffraction of the projected image is then calculated with depth information by array operation and distributed parallel processing. Parallel processing is realized using JavaSpaces and many standard computers. In our array operation, calculation error in phase distribution on a hologram occurs more than the strict Fresnel diffraction. However, it was confirmed by experiments that the influence of an error can be controlled and ignored. In this paper, our proposed method and some experimental results are shown.  相似文献   

20.
A multi-image encryption scheme based on interference of computer generated holograms (CGH) is proposed. The encrypted information can be divided into several parts and recorded by corresponding CGHs that distribute randomly. With interference of all CGHs, the original information can be reconstructed. So the multi-image encryption is achieved, and every hologram can be regarded as the key to the corresponding image. Multi-user authentication and storage of information is implemented by applying unique CGH to interfere the common CGH. Furthermore, the CGHs can be cascaded to implement classification of images. When images of different level are assigned to corresponding user, hierarchical encryption is completed successfully. Numerical simulation verifies the feasibility of the method, and demonstrates the security of the algorithm and the decryption characteristics. Flexibility and variability of scheme can be higher than the existing methods. There are a lot of scheme's details still to consider and fulfill in the future.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号