首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 28 毫秒
1.
Optoelectronic information encryption with phase-shifting interferometry   总被引:13,自引:0,他引:13  
A technique that combines the high speed and the high security of optical encryption with the advantages of electronic transmission, storage, and decryption is introduced. Digital phase-shifting interferometry is used for efficient recording of phase and amplitude information with an intensity recording device. The encryption is performed by use of two random phase codes, one in the object plane and another in the Fresnel domain, providing high security in the encrypted image and a key with many degrees of freedom. We describe how our technique can be adapted to encrypt either the Fraunhofer or the Fresnel diffraction pattern of the input. Electronic decryption can be performed with a one-step fast Fourier transform reconstruction procedure. Experimental results for both systems including a lensless setup are shown.  相似文献   

2.
A new information encryption system is presented, based on phase-shifting interferometry and virtual optics. Three-step phase-shifting interferometry is used to record a digital hologram of the input data and a virtual optical system based on the scaled optical fractional Fourier transform is used for encryption of the recorded digital hologram. In the virtual optical system, the digital hologram to be encrypted is fractional Fourier transformed two times, and a random phase mask is placed at the output plane of the first fractional Fourier transform. Both the encryption and decryption processes are performed digitally. The encrypted data and the keys for decryption can be stored and transmitted in a conventional communication channel. Numerical simulations are presented to verify validity and efficiency.  相似文献   

3.
Seo DH  Shin CM  Kim SJ 《Applied optics》2004,43(20):4011-4016
We technically investigate the robustness of an image encryption technique that uses a virtual phase image and a joint transform correlator (JTC) in the frequency domain. An encrypted image is obtained by the Fourier transform of the product of a virtual phase image, which camouflages the original image, and a random phase image. The resulting image is then decrypted by use of a decrypting key made from the proposed phase assignment rule in order to enhance the level of security. We demonstrate that the encrypted image generated by the proposed JTC-based decryption technique is robust to data loss and image shift.  相似文献   

4.
Shi X  Zhao D 《Applied optics》2011,50(14):2134-2139
A new (to our knowledge) method is proposed in this paper for color image hiding and extracting using the phase retrieval algorithm in the fractional Fourier transform (FRFT) domain and Arnold transform (ART). Based on a cascaded phase iterative FRFT algorithm, the three channels (R, G, and B) of the secret color image permuted by ART are encrypted. Then the encoded information is embedded in the blue channel (B channel) of the enlarged color host image. Using the security enhanced encryption method, not only the random phase mask and the wavelength but also the transform parameters of ART and FRFT are provided as additional keys for decryption. It is shown that the security of information hiding will be enhanced. Computer simulations are performed to show the hiding capacity of the proposed system. Numerical results are presented to verify the validity and efficiency of the proposed method.  相似文献   

5.
Liu Z  Xu L  Lin C  Liu S 《Applied optics》2010,49(29):5632-5637
Based on an optical gyrator transform system, an image encryption algorithm is designed and studied. An original secret image is regarded as the output intensity of the second gyrator transform. A coherent nonuniform optical beam is converted into the input of the first gyrator transform. A Gerchberg-Saxton phase retrieval algorithm is employed for obtaining the compensation phases in the first gyrator transform pair. The compensation phases are regarded as the encrypted image and key in this algorithm. The parameters of the laser beam and gyrator transform can serve as the additional key of encryption method. The decryption process of this encryption algorithm can be achieved with an optical system. Numerical simulations are performed to test the validity and capability of the encryption algorithm.  相似文献   

6.
SK Rajput  NK Nishchal 《Applied optics》2012,51(22):5377-5386
A single channel asymmetric color image encryption scheme is proposed that uses an amplitude- and phase- truncation approach with interference of polarized wavefronts. Instead of commonly used random phase masks, wavelength-dependent structured phase masks (SPM) are used in the fractional Fourier transform domain for image encoding. The primary color components bonded with different SPMs are combined into one grayscale image using convolution. We then apply the amplitude and phase truncation to the fractional spectrum, which helps generate unique decryption keys. The encrypted image bonded with a different SPM is then encoded into a polarization selective diffractive optical element. The proposed scheme alleviates the alignment problem of interference and does not need iterative encoding and offers multiple levels of security. The effect of a special attack to the proposed asymmetric cryptosystem has been studied. To measure the effectiveness of the proposed method, we calculated the mean square error between the original and the decrypted images. The computer simulation results support the proposed idea.  相似文献   

7.
赵瑜 《包装工程》2018,39(19):233-243
目的为了解决当前光学图像加密算法主要将单色光束直接作用于明文,使其在解密过程中易出现丢失颜色信息等问题。方法文中设计基于混合幅度-相位检索技术与二维耦合混沌映射的光学图像加密算法。首先,提取彩色图像的R, G, B分量;随后,引入Logistic映射与Sine映射,通过对二者进行非线性耦合,形成二维复合混沌映射;利用彩色图像的像素信息来迭代复合映射,获取3个混沌序列,通过构建位置引擎混淆机制,对R,G,B分量进行置乱;基于Logistic映射,利用明文像素生成的初值条件对其进行迭代,输出一个混沌随机掩码;最后,基于幅度-相位截断方法和Gyrator变换,设计混合幅度-相位检索技术,利用单向二进制相位函数和随机掩码,对置乱后的R, G, B分量进行加密,获取相应的检测振幅,再将其进行组合,形成实值函数的加密密文。结果实验结果显示,与当前光学图像加密机制相比,所提算法具有更高的安全性与解密质量,具备较强的抗明文攻击能力。结论所提加密技术具有较高的抗攻击能力,能够安全保护图像在网络中传输,在信息防伪等领域具有较好的应用价值。  相似文献   

8.
In this paper, we propose a new quick response (QR) code-based non-linear technique for image encryption using Shearlet transform (ST) and spiral phase transform. The input image is first converted into a QR code and then scrambled using the Arnold transform. The scrambled image is then decomposed into five coefficients using the ST and the first Shearlet coefficient, C1 is interchanged with a security key before performing the inverse ST. The output after inverse ST is then modulated with a random phase mask and further spiral phase transformed to get the final encrypted image. The first coefficient, C1 is used as a private key for decryption. The sensitivity of the security keys is analysed in terms of correlation coefficient and peak signal-to noise ratio. The robustness of the scheme is also checked against various attacks such as noise, occlusion and special attacks. Numerical simulation results are shown in support of the proposed technique and an optoelectronic set-up for encryption is also proposed.  相似文献   

9.
Xin Z  Sheng Y  Sheng-wei W  Jian X 《Applied optics》2006,45(33):8434-8439
An affine mapping mathematical expression of the double-random-phase encryption technique has been deduced utilizing the matrix form of discrete fractional Fourier transforms. This expression clearly describes the encryption laws of the double-random-phase encoding techniques based on both the fractional Fourier transform and the ordinary Fourier transform. The encryption process may be regarded as a substantial optical realization of the affine cryptosystem. It has been illustrated that the encryption process converts the original image into a white Gaussian noise with a zero-mean value. Also, the decryption process converts the data deviations of the encrypted image into white Gaussian noises, regardless of the type of data deviations. These noises superimpose on the decrypted image and degrade the signal-to-noise ratio. Numerical simulations have been implemented for the different types of noises introduced into the encrypted image, such as the white noise with uniform distribution probability, the white noise with Gaussian distribution probability, colored noise, and the partial occlusion of the encrypted image.  相似文献   

10.
A nonlinear image encryption scheme using phase-truncated Fourier transform (PTFT) and natural logarithms is proposed in this paper. With the help of the PTFT, the input image is truncated into phase and amplitude parts at the Fourier plane. The phase-only information is kept as the secret key for the decryption, and the amplitude distribution is modulated by adding an undercover amplitude random mask in the encryption process. Furthermore, the encrypted data is kept hidden inside the face biometric-based phase mask key using the base changing rule of logarithms for secure transmission. This phase mask is generated through principal component analysis. Numerical experiments show the feasibility and the validity of the proposed nonlinear scheme. The performance of the proposed scheme has been studied against the brute force attacks and the amplitude-phase retrieval attack. Simulation results are presented to illustrate the enhanced system performance with desired advantages in comparison to the linear cryptosystem.  相似文献   

11.
A virtual optical technique for image encryption and decryption is presented in this paper. The technique is carried out using optical operation and computational algorithms. In this technique, a grey-level image is captured by a charge-coupled device camera and encrypted using a linear grating superposed on the reflected intensity map of the object. The grating is generated as a fringe pattern by a computer algorithm. The reflected intensity map is determined using the grey level of the image. This reflected intensity map is included in the fringe pattern as an optical phase. It generates a grating, which is represented as a fringe pattern deformed according to the reflected intensity map. The decryption method is performed by a phase recovery method. The technique used here is a spatial synchronous method. This encryption and decryption technique has been used to encrypt real face images. To describe the accuracy of results obtained by this technique, the rms of error is calculated using decrypted and original data images. This encrypting technique is a virtual optical method because all the optical operations are performed by computer processes, and optical components are not required, which are advantages over optical methods, where some physical optical components are used. Simulated images are used in order to assess the technique. Finally, results on real images are presented.  相似文献   

12.
We present a novel multiple-image encryption algorithm by combining log-polar transform with double random phase encoding in the fractional Fourier domain. In this algorithm, the original images are transformed to annular domains by inverse log-polar transform and then the annular domains are merged into one image. The composite image is encrypted by the classical double random phase encoding method. The proposed multiple-image encryption algorithm takes advantage of the data compression characteristic of log-polar transform to obtain high encryption efficiency and avoids cross-talk in the meantime. Optical implementation of the proposed algorithm is demonstrated and numerical simulation results verify the feasibility and the validity of the proposed algorithm.  相似文献   

13.
Poon TC  Kim T  Doh K 《Applied optics》2003,42(32):6496-6503
We propose a method for secure wireless transmission of encrypted information. By use of an encryption key, an image or document is optically encrypted by optical heterodyne scanning and hence encryption is performed on the fly. We call this technique optical scanning cryptography. The output of the heterodyne encrypted signal is at radio frequency and can be directly sent through an antenna to a secure site for digital storage to be prepared for decryption. In the secure site, an identical optical scanning system to that used for encryption is used, together with a decryption key, to generate an electrical signal. The electrical signal is then processed and sent to a computer to be used for decryption. Utilizing the stored information received from the encryption stage and the electrical information from the secure site, a digital decryption unit performs a decryption algorithm. If the encryption key and the decryption key are matched, the decryption unit will decrypt the image or document faithfully. The overall cryptosystem can perform the incoherent optical processing counterpart of the well-known coherent double-random phase-encoding technique. We present computer simulations of the idea.  相似文献   

14.
Matoba O  Javidi B 《Applied optics》1999,38(32):6785-6790
An encrypted optical memory system that uses a wavelength code as well as input and Fourier-plane random phase codes is proposed. Original data are illuminated by a coherent light source with a specified wavelength and are then encrypted with two random phase codes before being stored holographically in a photorefractive material. Successful decryption requires the use of a readout beam with the same wavelength as that used in the recording, in addition to the correct phase key in the Fourier plane. The wavelength selectivity of the proposed system is evaluated numerically. We show that the number of available wavelength keys depends on the correlation length of the phase key in the Fourier plane. Preliminary experiments of encryption and decryption of optical memory in a LiNbO(3):Fe photorefractive crystal are demonstrated.  相似文献   

15.
Rajput SK  Nishchal NK 《Applied optics》2012,51(10):1446-1452
We propose an image encryption technique based on the interference principle and phase-truncation approach in the fractional Fourier domain. The proposed scheme offers multiple levels of security with asymmetric keys and is free from the silhouette problem. Multiple input images bonded with random phase masks are independently fractional Fourier transformed. Amplitude truncation of obtained spectrum helps generate individual and universal keys while phase truncation generates two phase-only masks analytically. For decryption, these two phase-only masks optically interfere, and this results in the phase-truncated function in the output. After using the correct random phase mask, universal key, individual key, and fractional orders, the original image is retrieved successfully. Computer simulation results with four gray-scale images validate the proposed method. To measure the effectiveness of the proposed method, we calculated the mean square error between the original and the decrypted images. In this scheme, the encryption process and decryption keys formation are complicated and should be realized digitally. For decryption, an optoelectronic scheme has been suggested.  相似文献   

16.
We propose and demonstrate a fractional Fourier domain encrypted holographic memory using an anamorphic optical system. The encryption is done by use of two statistically independent random-phase codes in the fractional Fourier domain. If the two random-phase codes are statistically independent white sequences, the encrypted data are stationary white noise. We exploit the capability of an optical system to process information in two dimensions by using two different sets of parameters along the two orthogonal axes to encode the data. The fractional Fourier transform parameters along with the random-phase codes constitute the key to the encrypted data. The knowledge of the key is essential to the successful decryption of data. The decoding of the encoded data is done by use of phase conjugation. We present a few experimental results.  相似文献   

17.
Exchange of data in the form of text and image on internet is in fast progression and it is spawning new compression and encryption algorithms for bandwidth and security respectively. We have proposed a new kind of joint algorithm using discrete fractional transforms for compression–encryption of image. In this algorithm, the discrete fractional Fourier transform which is discrete version of fractional Fourier transform, is used to compress the images with variation of its parameter ‘α’ (order of transform). The compressed image is encrypted using discrete fractional cosine transform to provide security. The advantage of this method is its feasible implementation in practice, superior, robustness, security and sensitivity of keys, which has a good prospect and practicability in information security field. Results of computer simulations are presented to verify the validity of the proposed method such as mean square error (MSE) and peak signal to noise ratio between the original image and decrypted image. Sensitivity for right decryption key is proved with respect to MSE.  相似文献   

18.
Huang JJ  Hwang HE  Chen CY  Chen CM 《Applied optics》2012,51(13):2388-2394
A novel architecture of the optical multiple-image encryption based on the modified Gerchberg-Saxton algorithm (MGSA) by using cascading phase only functions (POFs) in the Fresnel transform (FrT) domain is presented. This proposed method can greatly increase the capacity of the system by avoiding the crosstalk, completely, between the encrypted target images. Each present stage encrypted target image is encoded as to a complex function by using the MGSA with constraining the encrypted target image of the previous stage. Not only the wavelength and position parameters in the FrT domain can be keys to increase system security, the created POFs are also served mutually as the encryption keys to decrypt target image from present stage into next stage in the cascaded scheme. Compared with a prior method [Appl. Opt.48, 2686-2692 (2009)], the main advantages of this proposed encryption system is that it does not need any transformative lenses and this makes it very efficient and easy to implement optically. Simulation results show that this proposed encryption system can successfully achieve the multiple-image encryption via fewer POFs, which is more advantageous in simpler implementation and efficiency than a prior method where each decryption stage requires two POFs to accomplish this task.  相似文献   

19.
In this paper, an explanation of the double random phase encryption technique using affine cryptography is proposed. The principle of this technique to decipher an optical image may be regarded as an optical realization of the affine cryptography. During the deciphering process of double random phase encryption based on the 4-f optical system, if there are errors in the random phase, which plays as a decryption key, these errors will be added to the encrypted image in the form of noise. The signal-to-noise ratio of the decrypted image has been analysed under the situation that the errors had occurred, both in the position of lateral direction and the value of the pixel function from the random phase mask. Furthermore, the fault tolerance of orientation in the decipher system has been discussed when only a part of the random phase mask is used.  相似文献   

20.
This paper proposes a method of double image encryption based on hybrid structured phase mask (HSPM) in the gyrator transform (GT) domain. The scheme becomes more secure by parameters used in the HSPM. These HSPMs are generated by using the combination of the optical vortex phase masks and secondary images after taking Fourier transform (FT). The input images are encrypted and recovered with correct values of HSPMs, rotation angles of GT and their keys used during the encryption. The use of an HSPM-based phase mask increases the security and key space for encryption. It can also be implemented opto-electronically. The mean square error calculated between the input and retrieved images shows the efficacy of scheme. The proposed method has also been investigated for its sensitivity to encryption parameters and its security against occlusion and noise attacks under a number of iterations. A set of numerical simulation results support the feasibility and security of the proposed scheme.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号