作者单位
摘要
1 长春理工大学光电工程学院, 吉林 长春 130022
2 中国移动通信集团吉林有限公司网络优化中心, 吉林 长春 130000
针对光学多图像认证方法中,多路复用图像中的串扰噪声,以及不同认证级别下的信息安全问题,提出了一种基于超混沌振幅型掩模和Gyrator变换域下相位信息复用的光学多图像认证方法。利用分数阶超混沌Rabinovich系统构造超混沌随机振幅掩模;基于改进的Gerchberg-Saxton算法对原始图像进行低级或高级编码,利用超混沌掩模作为振幅约束,迭代获得目标图像,并将得到的N个目标图像编码成复合图像;再次通过Gerchberg-Saxton迭代将复合图像转化为两个便于传输的纯相位掩模。实验结果表明:在认证过程中,不同安全级别的用户拥有各自的认证密钥,低级认证过程中可以通过检索图像与原始图像的非线性相关峰值,判断认证图像的正确性,而高级认证过程中则可以获得与原始图像相似度较高的认证图像,峰值信噪比和相关系数分别可达25.2817 dB和0.9844。所提方法对遮挡攻击和噪声攻击具有良好的稳健性,为多幅图像在不同级别下的光学认证提供了新的思路。
图像处理 光学安全及加密 光学图像认证 超混沌 Gyrator变换 相位信息复用 
光学学报
2020, 40(5): 0510003
Author Affiliations
Abstract
Shenzhen Key Laboratory of Communication and Information Processing, College of Information Engineering, Shenzhen University, Shenzhen 518060, China
We experimentally demonstrate a 10 Gb/s free-space optical wiretap channel based on a spatial-diversity scheme and optical code division multiple access. In weak and middle turbulence cases, the bit error rate of a legitimate user can be decreased, and physical layer security can be simultaneously enhanced.
060.2605 Free-space optical communication 060.4785 Optical security and encryption 
Chinese Optics Letters
2019, 17(8): 080604
Author Affiliations
Abstract
1 School of Electrical and Electronic Engineering, Nanyang Technological University, Singapore 639798, Singapore
2 Beijing Engineering Research Center of Mixed Reality and Advanced Display, School of Optics and Photonics, Beijing Institute of Technology, Beijing 100081, China
3 AICFVE of Beijing Film Academy, Beijing 100088, China
We proposed a three-dimensional (3D) image authentication method using binarized phase images in double random phase integral imaging (InI). Two-dimensional (2D) element images obtained from InI are encoded using a double random phase encryption (DRPE) algorithm. Only part of the phase information is used in the proposed method rather than using all of the amplitude and phase information, which can make the final data sparse and beneficial to data compression, storage, and transmission. Experimental results verified the method and successfully proved the developed 3D authentication process using a nonlinear cross correlation method.
100.4998 Pattern recognition, optical security and encryption 110.6880 Three-dimensional image acquisition 
Chinese Optics Letters
2019, 17(5): 051002
Author Affiliations
Abstract
Department of Electrical, Electronic and Control Engineering, Hankyong National University, Anseong 456-749, Korea
We propose a security-enhanced double-random phase encryption (DRPE) scheme using orthogonally encoded image and electronically synthesized key data to cope with the security problem of DRPE technique caused by fixed double-random phase masks for encryption. In the proposed scheme, we adopt the electronically synthesized key to frequently update the phase mask using a spatial light modulator, and also employ the orthogonal encoding technique to encode the image and electronically synthesized key data, which can enhance the security of both data. We provide detailed procedures for encryption and decryption of the proposed scheme, and provide the simulation results to show the encryption effects of the proposed scheme.
060.4785 Optical security and encryption 200.4560 Optical data processing 
Chinese Optics Letters
2015, 13(1): 010603
作者单位
摘要
1 大连理工大学信息与通信工程学院 光通信与信息光子技术实验室, 辽宁 大连 116023
2 国家网河南省电力公司信息通信公司, 河南 郑州 450052
基于三只参数相近的半导体激光器及单一光纤信道仿真并实验实现了全双工混沌激光保密通信。当两端发送的数据速率均为1.25 Gb/s时,在一条标准单模光纤中全双工保密传输距离达25 km,正反向恢复数据的Q因子分别为2.1和2.0。该方案大幅度节省了光纤链路和设备、降低了实现成本,提高了数据传输的保密安全性。
光通信 混沌光 光学安全与加密 半导体激光器 
光学学报
2014, 34(s2): s206010
Author Affiliations
Abstract
In holographic encryption, double random-phase encoding in the Fresnel domain (DRPEiFD) is a prevalent encryption method because it is lensless and secure. However, noises bring adverse effects during decryption. In this letter, we introduce quick-response (QR) coding during encryption to resist noises. We transform the original information into a QR code and then encrypt the code as a hologram through DRPEiFD. To retrieve the input, we decrypt the hologram in the opposite manner to the encryption and subsequently obtain a QR code with noises. By scanning this code with proper applications in smartphones, we can obtain a noise-free retrieval. Numerical experiments and images scanned by a smartphone are shown to validate our proposed method.
060.4785 Optical security and encryption 070.4560 Data processing by optical means 090.1760 Computer holography 100.4998 Pattern recognition, optical security and encryption 
Chinese Optics Letters
2014, 12(1): 010601
Author Affiliations
Abstract
We propose a novel technique to increase the confidentiality of an optical code division multiple access (OCDMA) system. A virtual user technique is analyzed and implemented to make an OCDMA system secure. Using this technique, an eavesdropper will never find an isolated authorized user's signal. When authorized users and virtual users transmit data synchronously and asynchronously, network security increases by 25% and 37.5%, respectively.
060.2330 Fiber optics communications 060.4510 Optical communications 060.4785 Optical security and encryption 
Chinese Optics Letters
2011, 9(12): 120602

关于本站 Cookie 的使用提示

中国光学期刊网使用基于 cookie 的技术来更好地为您提供各项服务,点击此处了解我们的隐私策略。 如您需继续使用本网站,请您授权我们使用本地 cookie 来保存部分信息。
全站搜索
您最值得信赖的光电行业旗舰网络服务平台!