首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
柴秀丽  甘志华  路杨  张苗辉  陈怡然 《中国物理 B》2016,25(10):100503-100503
Recently, many image encryption algorithms based on chaos have been proposed. Most of the previous algorithms encrypt components R, G, and B of color images independently and neglect the high correlation between them. In the paper, a novel color image encryption algorithm is introduced. The 24 bit planes of components R, G, and B of the color plain image are obtained and recombined into 4 compound bit planes, and this can make the three components affect each other. A four-dimensional(4D) memristive hyperchaotic system generates the pseudorandom key streams and its initial values come from the SHA 256 hash value of the color plain image. The compound bit planes and key streams are confused according to the principles of genetic recombination, then confusion and diffusion as a union are applied to the bit planes,and the color cipher image is obtained. Experimental results and security analyses demonstrate that the proposed algorithm is secure and effective so that it may be adopted for secure communication.  相似文献   

2.
A universal selective image encryption algorithm, in which the spatiotemporal chaotic system is utilized, is proposed to encrypt gray-level images. In order to resolve the tradeoff between security and performance, the effectiveness of selective encryption is discussed based on simulation results. The scheme is then extended to encrypt RGB color images. Security analyses for both scenarios show that the proposed schemes achieve high security and efficiency.  相似文献   

3.
Jun Wang 《中国物理 B》2022,31(3):34205-034205
A secure encryption scheme for color images based on channel fusion and spherical diffraction is proposed in this paper. In the proposed encryption scheme, a channel fusion technology based on the discrete wavelet transformation is used to transform color images into single-channel grayscale images, firstly. In the process of transformation, the hyperchaotic system is used to permutate and diffuse the information of red—green—blue (RGB) channels to reduce the correlation of channels. Then the fused image is encrypted by spherical diffraction transform. Finally, the complex-valued diffraction result is decomposed into two real parts by the improved equal module decomposition, which are the ciphertext and the private key. Compared with the traditional color image encryption schemes that encrypt RGB channels separately, the proposed scheme is highly secure and robust.  相似文献   

4.
A single-channel color image encryption is proposed based on asymmetric cryptosystem. The color components respectively multiplied with three random phase encryption keys are first combined into one gray image using convolution for further encoding into a real-value gray ciphertext with the asymmetric cryptosystem. Then four decryption keys, which are different from encryption keys and generated in the encryption process, can be used for image decryption. As a result, a more compact and robust system, permitting a real-value gray ciphertext to be transmitted, has been obtained. The feasibility and effectiveness of the proposed method are demonstrated by numerical results.  相似文献   

5.
Double image encryption based on iterative fractional Fourier transform   总被引:1,自引:0,他引:1  
We present an image encryption algorithm to simultaneously encrypt two images into a single one as the amplitudes of fractional Fourier transform with different orders. From the encrypted image we can get two original images independently by fractional Fourier transforms with two different fractional orders. This algorithm can be independent of additional random phases as the encryption/decryption keys. Numerical results are given to analyze the capability of this proposed method. A possible extension to multi-image encryption with a fractional order multiplexing scheme has also been given.  相似文献   

6.
We propose an algorithm to encrypt color image by using the rotation of color vector based on discrete Hartley transform. The three component images (red, green and blue) of color image are regarded as the axes of Cartesian coordinates. Two random angle shifts are introduced to rotate the color vectors composed by the three color components in discrete Hartley transform domains in image encryption process. The corresponding rotation shifts of the two angles can serve as the key of the scheme. Moreover the encrypted image is encoded with real number. Some numerical simulations have demonstrated the possibility of the proposed scheme.  相似文献   

7.
In this paper, we propose an image encryption technique to simultaneously encrypt double or multiple images into one encrypted image using computational integral imaging (CII) and fractional Fourier transform (FrFT). In the encryption, each of the input plane images are located at different positions along a pickup plane, and simultaneously recorded in the form of an elemental image array (EIA) through a lenslet array. The recorded EIA to be encrypted is multiplied by FrFT with two different fractional orders. In order to mitigate the drawbacks of occlusion noise in computational integral imaging reconstruction (CIIR), the plane images can be reconstructed using a modified CIIR technique. To further improve the solution of the reconstructed plane images, a block matching algorithm is also introduced. Numerical simulation results verify the feasibility and effectiveness of the proposed method.  相似文献   

8.
We propose an image encryption scheme using chaotic phase masks and cascaded Fresnel transform holography based on a constrained optimization algorithm. In the proposed encryption scheme, the chaotic phase masks are generated by Henon map, and the initial conditions and parameters of Henon map serve as the main secret keys during the encryption and decryption process. With the help of multiple chaotic phase masks, the original image can be encrypted into the form of a hologram. The constrained optimization algorithm makes it possible to retrieve the original image from only single frame hologram. The use of chaotic phase masks makes the key management and transmission become very convenient. In addition, the geometric parameters of optical system serve as the additional keys, which can improve the security level of the proposed scheme. Comprehensive security analysis performed on the proposed encryption scheme demonstrates that the scheme has high resistance against various potential attacks. Moreover, the proposed encryption scheme can be used to encrypt video information. And simulations performed on a video in AVI format have also verified the feasibility of the scheme for video encryption.  相似文献   

9.
郭飞鹏  李婧  巩琼  刘红钊  秦怡 《应用光学》2014,35(4):626-631
为了避免使用复数来密文记录和传输彩色图像,提出一种基于附加密钥复用的彩色图像加密方法。先把彩色图像分成三基色分量:红、绿、兰;选取3个独立的附加密钥分别对这3个分量使用改进的光学联合相关变换法加密,得到3个联合功率谱。把这3个联合功率谱进行叠加,得到的复合联合功率谱即加密结果,其包含了原始彩色图像的全部信息。解密时,使用加密时所用的3个附加密钥分别对此复合联合功率谱进行解密,即可正确地重建原始图像的红、绿、蓝分量,进而恢复出原始图像。计算机仿真结果表明,本方法可以将一幅原始彩色图像隐藏于单幅强度图像之中。由于记录强度图像无需参考光波,因此本方法在加密过程中成功地避免了干涉装置,降低了对加密环境的要求。此外,相比于其他彩色图像隐藏方法需要加密至复数密文之中,本方法的密文大小仅为其二分之一,加密效率提高了一倍。  相似文献   

10.
A nonlinear color image encryption algorithm based on reality preserving fractional Mellin transform (RPFrMT) is proposed. So far as image encryption is concerned, RPFrMT has two fascinating advantages: (1) the real-valued output of the transform ensures that the ciphertext is real which is convenient for display, transmission and storage; (2) as a nonlinear transform, RPFrMT gets rid of the potential insecurity which exists in the conventional linear encryption schemes. The original color image is first transformed from RGB color space to R′G′B′ color space by rotating the color cube. The three components of the output are then transformed by RPFrMT of different fractional orders. To further enhance the security of the encryption system, the result of the former step is scrambled by three dimensional scrambling. Numerical simulations demonstrate that the proposed algorithm is feasible, secure, sensitive to keys and robust to noise attack and occlusion. The proposed color image encryption can also be applied to encrypt three gray images by transforming the gray images into three color components of a specially constructed color image.  相似文献   

11.
Wen Chen  Xudong Chen 《Optics Communications》2011,284(16-17):3913-3917
In recent years, optical color image encryption has attracted much attention in the information security field. Some approaches, such as digital holography, have been proposed to encrypt color images, but the previously proposed methods are developed based on optical symmetric cryptographic strategies. In this paper, we apply an optical asymmetric cryptosystem for the color image encryption instead of conventional symmetric cryptosystems. A phase-truncated strategy is applied in the Fresnel domain, and multiple-wavelength and indexed image methods are further employed. The security of optical asymmetric cryptosystem is also analyzed during the decryption. Numerical results are presented to demonstrate the feasibility and effectiveness of the proposed optical asymmetric cryptosystem for color image encryption.  相似文献   

12.
A new optical encryption method is proposed in this paper to achieve multiple images encryption. We introduce reference waves with different incident angles and random amplitude masks into a Fourier transform hologram configuration to encrypt multiple images. In the encryption procedure, different random amplitude masks (RAMs) which are placed into the reference arm vertically admit the multiplexing capability. When decrypting one of the original images, reference wave with the same incident angle as encrypting the target image is used to illuminate the encrypted hologram with the insertion of random amplitude mask whose transmissivity is reciprocal of that of the encrypting random amplitude mask in the reference arm. We also simulate and analyze the influence of partly wrong decrypting key on the decrypted results. Numerical simulation proves that the proposed encryption method is valid and of high security level.  相似文献   

13.
Digital image encryption with chaotic map lattices   总被引:1,自引:0,他引:1       下载免费PDF全文
孙福艳  吕宗旺 《中国物理 B》2011,20(4):40506-040506
This paper proposes a secure approach for encryption and decryption of digital images with chaotic map lattices. In the proposed encryption process,eight different types of operations are used to encrypt the pixels of an image and one of them will be used for particular pixels decided by the outcome of the chaotic map lattices. To make the cipher more robust against any attacks,the secret key is modified after encrypting each block of sixteen pixels of the image. The experimental results and security analysis show that the proposed image encryption scheme achieves high security and efficiency.  相似文献   

14.
Image encryption algorithms typically transform a plain image into a noise-like cipher image, whose appearance is an indication of encrypted content. Bao and Zhou [Image encryption: Generating visually meaningful encrypted images, Information Sciences 324, 2015] propose encrypting the plain image into a visually meaningful cover image. This improves security by masking existence of encrypted content. Following their approach, we propose a lossless visually meaningful image encryption scheme which improves Bao and Zhou's algorithm by making the encrypted content, i.e. distortions to the cover image, more difficult to detect. Empirical results are presented to show high quality of the resulting images and high security of the proposed algorithm. Competence of the proposed scheme is further demonstrated by means of comparison with Bao and Zhou's scheme.  相似文献   

15.
A multiple-image encryption scheme is proposed based on the asymmetric technique, in which the encryption keys are not identical to the decryption ones. First, each plain image is scrambled based on a sequence of chaotic pairs generated with a system of two symmetrically coupled identical logistic maps. Then, the phase-only function of each scrambled image is retrieved with an iterative phase retrieval process in the fractional Fourier transform domain. Second, all phase-only functions are modulated into an interim, which is encrypted into the ciphertext with stationary white noise distribution by using the fractional Fourier transform and chaotic diffusion. In the encryption process, three random phase functions are used as encryption keys to retrieve the phase-only functions of plain images. Simultaneously, three decryption keys are generated in the encryption process, which make the proposed encryption scheme has high security against various attacks, such as chosen plaintext attack. The peak signal-to-noise is used to evaluate the quality of the decrypted image, which shows that the encryption capacity of the proposed scheme is enhanced considerably. Numerical simulations demonstrate the validity and efficiency of the proposed method.  相似文献   

16.
This paper proposes a bit-level image encryption algorithm based on spatiotemporal chaotic system which is self-adaptive. We use a bit-level encryption scheme to reduce the volume of data during encryption and decryption in order to reduce the execution time. We also use the adaptive encryption scheme to make the ciphered image dependent on the plain image to improve performance. Simulation results show that the performance and security of the proposed encryption algorithm can encrypt plaintext effectively and resist various typical attacks.  相似文献   

17.
Recently, a new chaotic image encryption technique was proposed based on multiple discrete dynamic maps. The authors claim that the scheme can provide excellent privacy for traditional digital images. However, in order to minimize the computational cost, the encryption scheme adopts one-round encryption and a traditional permutation–diffusion structure. Through cryptanalysis, there is no strong correlation between the key and the plain image, which leads to the collapse of cryptosystem. Based on this, two methods of chosen-plaintext attacks are proposed in this paper. The two methods require 3 pairs and 258 pairs of plain and cipher images, respectively, to break the original encryption system. The simulation results show the effectiveness of the two schemes.  相似文献   

18.
We propose a method for the encryption of twin color images using fractional Fourier transform (FRT). The color images to be encrypted are converted into the indexed image formats before being processed through twin image encryption algorithm based on the FRT. The proposed algorithm uses one random code in the image domain and one random phase code in the FRT domain to perform double image encryption. The conversion of both the input RGB images into their indexed formats facilitates single-channel processing for each image, and is more compact and robust as compared to multichannel techniques. Different fractional orders, the random masks in image- and FRT domain are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption schemes are discussed, and results of digital simulation are presented. We examine sensitivity of the proposed scheme against the use of unauthorized keys (e.g. incorrect fractional orders, incorrect random phase mask etc.). Robustness of the method against occlusion and noise has also been discussed.  相似文献   

19.
20.
Yi Kang 《中国物理 B》2021,30(12):124207-124207
A novel ghost imaging-based optical cryptosystem for multiple images using the integral property of the Fourier transform is proposed. Different from other multiple-image encryption schemes, we mainly construct the modulation patterns related to the plaintext images to realize the encrypted transmission of multiple images. In encryption process, the first image is encrypted by the ghost imaging encryption scheme, and the intensity sequence obtained by the bucket detector is used as the ciphertext. Then modulation patterns of other images are constructed by using the integral property of the Fourier transform and used as the keys. Finally, the ciphertext and keys are transmitted to the receiver to complete the encryption process. During decryption, the receiver uses different keys to decrypt the ciphertext and gets different plaintext images, and decrypted images have no image aliasing problem. Experiments and simulations verify the feasibility, security, and robustness of the proposed scheme. This scheme has high scalability and broad application prospect, which provides a new idea for optical information encryption.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号