首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
周昕  陈建国 《光学技术》2004,30(5):580-582
利用具有高度保密性的双随机位相编码技术,通过灰度迭加方法将编码信息的实部和虚部同时隐藏在一幅足够大的宿主图像中。在提取隐藏图像过程中直接对携带隐藏信息的融合图像进行处理,不需要利用原始宿主图像,且重构图像的质量较好,不受宿主图像的影响。在此基础上进一步对影响融合和重构图像质量的因素进行了讨论,结果表明,对于确定的宿主图像和隐藏图像可通过调整迭加权重得到最佳效果。  相似文献   

2.
The security of an information hiding method using the double-random phase-encoding technique is analyzed and improved. The method encodes the hidden image with the double-random phase-encoding technique, and then embeds the real and imaginary parts of the encoded image to an enlarged host image. Recovering the hidden image from the composed image does not need the original host image, while the quality of the reconstructed image is satisfying. However, the original method is insecure in the sense of information hiding, since the composed image can be detected easily with some technical metrics. The security is improved by adding random perturbation on the encoded data. The validity of the improved method is demonstrated by numerical simulation experiments.  相似文献   

3.
We propose a practical image hiding method using phase wrapping and real-valued decoding key. A zero-padded original image, multiplied with a random-phase pattern, is Fourier transformed and its real-valued data denotes an encoded image in the embedding process. The encoded image is divided into two phase-encoded random patterns which are generated based on the phase wrapping rule. The imaginary part and the real part of these phase-encoded random patterns are used as a hidden image and a decoding key, respectively. A host image is then made from the linear superposition of the weighted hidden image and a cover image. The original image is simply obtained by the inverse-Fourier transform of the product of the host image and the decoding key in the reconstruction process. The embedding process and the reconstruction process are performed digitally and optically, respectively. Computer simulation and an optical experiment are shown in support of the proposed method.  相似文献   

4.
A double-random phase-encoding technique based information hiding scheme was analyzed and improved. By encoding the hidden image with the double-random phase-encoding technique, and embedding the encoded image into the enlarged host image to generate the composed image, the original scheme can recover the hidden image from the composed image directly (i.e., without using the original host image) with satisfying quality. For the proposed improved scheme, 3 values (other than 2 values as in the original scheme) are embedded into each 2 × 2 block within the enlarged host image, resulting in increasing the data hiding capacity around 50%, while not influence the qualities of the composed image and the reconstructed hidden image seriously. In addition, the security of the original scheme is enhanced markedly. Theoretical analysis and experimental results demonstrate the effectiveness of the improved scheme.  相似文献   

5.
The double-random phase-encoding (DRPE) technique is a typical optical image encryption technique, which can also be used for image hiding. Usually, the secret image is encrypted with the DRPE technique and the encoded image is hidden into the host image via superimposition to obtain the stego-image. The attack technique on the DRPE-based image hiding method was proposed in this paper. Firstly, a randomly selected superimposition coefficient was used to approximate the original superimposition coefficient to extract the hidden encoded images from the stego-images approximately. Then, the chosen-plaintext attack technique on the DRPE-based optical image encryption technique was applied to recover the random phase masks used in the DRPE technique. The theoretical analysis indicated that, without considering the computational error, the recovered secret image via the proposed attack technique is identical to the original one. Even considering the computational error, it is identical to the secret image recovered with the original DRPE-based image hiding method, which demonstrates that the attack on the DRPE-based image hiding method is successfully achieved. The numerical simulation results demonstrated the correctness of the theoretical analysis.  相似文献   

6.
基于RGB图像传输的双随机相位加密隐藏技术   总被引:1,自引:1,他引:0  
孙敏  苏显渝 《光子学报》2008,37(2):320-324
提出了一种通过彩色宿主图像隐藏双随机相位编码信息的方法.将需隐藏的原始信息,经双随机相位编码,压缩后按一定的编码规则隐藏在宿主图像(RGB图像)的低位.在提取隐藏图像过程中直接对携带隐藏信息的融合图像进行处理,不需要利用原始RGB宿主图像,且重构图像的质量较好,不受原始宿主图像的影响.在此基础上对因原始隐藏信息在编码、存储、传输过程中对融合图象和重构图象的影响做了分析,并在MATLAB环境中对分析结果做了模拟验证.结果表明,该方法可以得到非常好的重构图象.  相似文献   

7.
一幅灰度图像的相息图被隐藏于一幅宿主图像中,该相息图是采用基于相息图迭代的双随机相位加密技术得到的.由于采用仅含有位相信息的相息图作为待加密灰度图像信息的载体,因而与隐藏图像同时具有振幅和相位信息的情况相比较,需要隐藏的信息量大大降低,从而可在对宿主图像影响较小的情况下,提高提取信息的质量;并可有效地提高信息提取时的光学效率,并且对二元图像信息的隐藏也同样适用.水印图像的剪切对隐藏信息提取质量的影响也被分析,模拟实验结果证明了所采用方法的有效性. 关键词: 灰度图像 相息图 信息隐藏  相似文献   

8.
王晓雷  李智磊  翟宏琛  王明伟 《物理学报》2010,59(10):6994-7001
提出一种基于光学原理的Fourier频率域随机谱隐秘信息加载与增量补偿系统,并给出一种隐秘信息的加载方式,可实现光学图像信息隐藏.宿主图像经过随机相位调制后进行Fourier变换得到频率域的随机谱,在此随机谱上加载隐秘信息,同时,系统对由隐秘信息的加入所产生的影响进行补偿.利用该系统所得到的载体图像未经正确的密钥-随机相位-调制时,隐秘信息将弥散在载体图像的Fourier频率域空间,具有较好的不可检测性.此外,即使攻击者知道隐秘信息的存在甚至知道隐藏方法,但在不知道密钥的情况下,依然无法破解隐秘信息的内容  相似文献   

9.
A novel digital image watermarking system based on an iterative phase retrieval algorithm and sine-cosine modulation in the discrete-cosine-transform (DCT) domain is proposed. The original hidden image is first encrypted into two phase masks. Then the cosine and sine functions of one of the phase masks are introduced as a watermark to be embedded into an enlarged host image in the DCT domain. By extracting the watermark of the enlarged superposed image and decryption we can retrieve the hidden image. The feasibility of this method and its robustness against some attacks, such as occlusion, noise attacks, quantization have been verified by computer simulations. This approach can avoid the cross-talk noise due to direct information superposition and enhance the imperceptibility of hidden data.  相似文献   

10.
祁永坤  彭翔  关颖健  高志  孟祥锋  秦琬 《光学学报》2008,28(s2):308-313
提出一种基于相息图和小波变换的数字水印方案。利用迭代相位恢复算法将水印图像编码为相息图, 然后将经权重因子调制后的相息图嵌入到宿主图像的三层小波低频系数中, 完成整个水印嵌入过程。在水印提取阶段, 对宿主图像和含水印图像进行三层小波分解, 将得到的低频系数对应相减提取出水印相息图, 然后对此相息图进行傅里叶变换操作, 取其振幅即可提取原始嵌入的水印图像。针对不同权重因子的水印系统, 详细分析和讨论了所提出水印方案的隐蔽性和稳健性。计算机仿真结果验证了该数字水印方案的可行性。  相似文献   

11.
Multiple-image hiding in the Fresnel domain   总被引:3,自引:0,他引:3  
Shi Y  Situ G  Zhang J 《Optics letters》2007,32(13):1914-1916
To avoid additive cross-talk among multiple images, they are separated from each other and even from the host image in the hiding and the extraction process by locating them independently in the Fresnel domain with computer-generated double phase-only masks. Gray images and white-ground and black-ground binary images can be hidden in the system at the same time. The hiding capacity of the system as to these three types of multiple image has also been investigated using a cascaded iterative algorithm. The security and the multiplexing parameters of the system are analyzed as well.  相似文献   

12.
The magic-matrix scrambling method and the binary encoding method are combined to form a hybrid encoding method for hiding digital covert images. For this hybrid encoding method, a covert image is encoded into a host image to form an overt image. First, the magic-matrix scrambling method is used to rearrange all the pixels of the covert image by using a specified magic matrix modified from a magic square to form a scrambled matrix. Then, all the pixels of the scrambled matrix are denoted by binary data. Finally, the binary data are encoded into the host image to form the overt image. The pixels of the overt image contain nine groups of codes used for decoding the covert image, i.e. identification codes, covert-image dimension codes, scrambling-time codes, magic-square dimension codes, corner codes, shifting codes, arrangement codes, graylevel codes, and information codes. The overt image and the host image look almost the same for eyes. Furthermore, the covert image can be decoded directly from the overt image without using the host image. The most important feature is that the decoded covert image is identical to the original covert image, i.e. there is no distortion in the decoding work.  相似文献   

13.
A mixed scrambling operation is defined by the use of Arnold transform and Baker mapping. Following a designed sequence, the combined scrambling operation is utilized for changing the pixel position of secret image under the control of a random matrix. At the same time, the pixel value is altered by random bit shift for obtaining an encrypted image encoded in N-bit data. The operations mentioned above are employed for all pixels of original secret image. Finally an encrypted image is obtained and encoded into N-bit data being from the input image. Some numerical simulations have been achieved for checking the performance of the image hiding scheme.  相似文献   

14.
A cascaded Fresnel digital hologram (CFDH) is proposed, together with its mathematical derivation. Its application to watermarking has been demonstrated by a simulation procedure, in which the watermark image to be hidden is encoded into the phase of the host image. The watermark image can be deciphered by the CFDH setup, the reconstructed image shows good quality and the error is almost closed to zeros. Compared with previous technique, this is a lensless architecture, which minimizes the hardware requirement.  相似文献   

15.
We have proposed a new technique for digital image encryption and hiding based on fractional Fourier transforms with double random phases. An original hidden image is encrypted two times and the keys are increased to strengthen information protection. Color image hiding and encryption with wavelength multiplexing is proposed by embedding and encryption in R, G and B three channels. The robustness against occlusion attacks and noise attacks are analyzed. And computer simulations are presented with the corresponding results.  相似文献   

16.
提出一种像素随机映射的快速方法, 将该方法与像素字节低位隐藏信息的LSB(Least Significant Bit)技术相结合, 讨论了将RGB彩色图像作为载体隐匿真彩色图像、灰度图像、二值图像及全息信息的方法. 研究结果表明, 该方法加密及解密效率高, 载体图像具有较好的抗破译及抗剪切能力. 根据隐藏信息的性质合理使用LSB技术, 能在基本不影响载体图像质量的情况下较好地隐匿多种信息.  相似文献   

17.
In this paper, we have proposed a new multiple image encryption and watermarking technique. Several gray images can be watermarked in the three channels of an enlarged color image. The neighbor pixel value addition and subtraction algorithm is used to realize blind watermarking, therefore the original host color image does not need in extraction the watermark image. The gray images are encrypted with FRFT and Region Shift Encoding techniques before hiding to enhance the security. The robustness against occlusion attacks and noise attacks are also analyzed. And some computer simulations are presented to verify the possibility.  相似文献   

18.
This paper proposes a new type of encoding methods to encrypt hidden (covert) information in host images. The encrypted information can be plot, fax, word, or network data, and it must be encoded with binary codes. All the pixels in an encoded (overt) image modulated from a host image are classified into three groups. The first group of pixels is called identification codes, used to judge whether the overt image is encoded by a method proposed in this paper or not. The second group of pixels is called type codes, used to judge the encoding type. The third group of pixels is called information codes, used to decode the encoded information. Applying the proposed encoding methods is quite convenient, and host images are not needed for decoding. Decoding covert information from overt images is rather difficult for un-authorized persons, whereas it is very easy for designers or authorized persons. Therefore, the proposed methods are very useful.  相似文献   

19.
黄清龙  刘建岚 《光子学报》2007,36(12):2261-2265
基于光学菲涅耳全息图和相位密码板,结合离散余弦变换,设计了一种新的正实值编码的“盲数字水印”计算方法.相位密码板是多个点光源的菲涅耳衍射光场的相角之和,原始水印图像在其菲涅耳衍射域中与通过相位密码板的参考光作相干叠加,形成菲涅耳全息图;之后将其嵌入到原始宿主图像的离散余弦变换中,同时将此叠加水印信息的原像素值用其邻近的原像素均值来替换;通过作逆离散余弦变换,获得了已嵌入水印信息的正实数值的目标图像;通过对载有水印信息的目标图像作逆运算,从中提取了原始水印图像.数值计算结果表明:该水印计算法对JPEG有损压缩、剪切、噪音污染和重采样等攻击,具有很强的鲁棒性.由于本算法属“盲数字水印”技术,以及水印信息的灵活嵌入和多重密钥(衍射距离、多个点光源位置等)的随意选择,从而使该算法具有很高的安全性和实用价值.  相似文献   

20.
A method for hiding multiple images into one image is presented. The method is based on interference principle and double random phase mask method. A uniform plane wave interferes with two beams of light wave carrying information of two encrypted images on an output plane. The obtained interference distribution image contains information of two encrypted images. By using frequency spectrum center shift technique, the two encrypted images can be recovered successfully. Then, the interference distribution is encoded into an index matrix through a host image. The optical encryption system parameters and the host image can all be used as encryption keys, which make encrypted image information safer. Numerical simulation indicates that the method can encrypt more information into one image and reconstruct the encryption image information successfully.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号