首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
A single-channel color image encryption is proposed based on asymmetric cryptosystem. The color components respectively multiplied with three random phase encryption keys are first combined into one gray image using convolution for further encoding into a real-value gray ciphertext with the asymmetric cryptosystem. Then four decryption keys, which are different from encryption keys and generated in the encryption process, can be used for image decryption. As a result, a more compact and robust system, permitting a real-value gray ciphertext to be transmitted, has been obtained. The feasibility and effectiveness of the proposed method are demonstrated by numerical results.  相似文献   

2.
Color image encryption and decryption using fractional Fourier transform   总被引:1,自引:0,他引:1  
We propose the encryption of color images using fractional Fourier transform (FRT). The image to be encrypted is first segregated into three color channels: red, green, and blue. Each of these channels is encrypted independently using double random phase encoding in the FRT domain. The different fractional orders and random phase masks used during the process of encryption and decryption are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption scheme are discussed, and results of digital simulation are presented. The technique is shown to be a powerful one for colored text encryption. We also outline the implementation of the algorithm and examine its sensitiveness to changes in the fractional order during decryption.  相似文献   

3.
We propose an optical encryption scheme for multiple color images based on the complete trinary tree structure. In the proposed encryption scheme, the encryption modules (EMs) are taken as branch nodes, and the color components of plain images are input as leaf nodes. In each EM which consists of phase truncated Fresnel transforms and random amplitude-phase masks, three input images are subsequently encoded into a complex function and finally encrypted to a real-value image. The proposed encryption scheme can encrypt multiple color images into a real-value grayscale cipher image, and make different color images have different encryption and decryption paths. By the proposed encryption scheme, we can realize an authority management with high security among multiple users. In addition, the proposed scheme possesses the advantages such as high robustness against various attacks and high encryption efficiency. Moreover, as the number of plain color images increases, high quality of the decrypted color images can still be maintained. Extensive simulation results have shown the performance of the proposed scheme. The proposed scheme can also be directly extended to encrypt multiple gray images.  相似文献   

4.
A single-channel color image encryption is proposed based on a phase retrieve algorithm and a two-coupled logistic map. Firstly, a gray scale image is constituted with three channels of the color image, and then permuted by a sequence of chaotic pairs generated by the two-coupled logistic map. Secondly, the permutation image is decomposed into three new components, where each component is encoded into a phase-only function in the fractional Fourier domain with a phase retrieve algorithm that is proposed based on the iterative fractional Fourier transform. Finally, an interim image is formed by the combination of these phase-only functions and encrypted into the final gray scale ciphertext with stationary white noise distribution by using chaotic diffusion, which has camouflage property to some extent. In the process of encryption and decryption, chaotic permutation and diffusion makes the resultant image nonlinear and disorder both in spatial domain and frequency domain, and the proposed phase iterative algorithm has faster convergent speed. Additionally, the encryption scheme enlarges the key space of the cryptosystem. Simulation results and security analysis verify the feasibility and effectiveness of this method.  相似文献   

5.
To improve the slow processing speed of the classical image encryption algorithms and enhance the security of the private color images, a new quantum color image encryption algorithm based on a hyper-chaotic system is proposed, in which the sequences generated by the Chen’s hyper-chaotic system are scrambled and diffused with three components of the original color image. Sequentially, the quantum Fourier transform is exploited to fulfill the encryption. Numerical simulations show that the presented quantum color image encryption algorithm possesses large key space to resist illegal attacks, sensitive dependence on initial keys, uniform distribution of gray values for the encrypted image and weak correlation between two adjacent pixels in the cipher-image.  相似文献   

6.
We propose a method for the encryption of twin color images using fractional Fourier transform (FRT). The color images to be encrypted are converted into the indexed image formats before being processed through twin image encryption algorithm based on the FRT. The proposed algorithm uses one random code in the image domain and one random phase code in the FRT domain to perform double image encryption. The conversion of both the input RGB images into their indexed formats facilitates single-channel processing for each image, and is more compact and robust as compared to multichannel techniques. Different fractional orders, the random masks in image- and FRT domain are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption schemes are discussed, and results of digital simulation are presented. We examine sensitivity of the proposed scheme against the use of unauthorized keys (e.g. incorrect fractional orders, incorrect random phase mask etc.). Robustness of the method against occlusion and noise has also been discussed.  相似文献   

7.
孙杰 《光学技术》2017,43(3):279-283
为了扩展双图像光学加密算法的密钥空间,克服双随机相位加密系统中随机相位掩模作为密钥难于存储、传输和重构的问题,突破传统图像加密的研究思路,提出了一种基于多混沌系统的双图像加密算法,构造了光学加密系统。系统增加混沌系统参数作为密钥,利用混沌加密密钥空间大和图像置乱隐藏性好的特点,构建基于Logistic混沌映射的图像置乱算法,利用Kent混沌映射生成的伪随机序列构造出一对随机相位掩模,分别放置在分数傅里叶变换光学装置的两端,图像经加密系统变换后得到密文。数值仿真结果表明,算法的密钥敏感性极高,能够有效地对抗统计攻击,具有较高的安全性。  相似文献   

8.
An image encryption scheme has been presented by using two structured phase masks in the fractional Mellin transform (FrMT) plane of a system, employing a phase retrieval technique. Since FrMT is a non-linear integral transform, its use enhances the system security. We also add further security features by carrying out spatial filtering in the frequency domain by using a combination of two phase masks: a toroidal zone plate (TZP) and a radial Hilbert mask (RHM). These masks together increase the key space making the system more secure. The phase key used in decryption has been obtained by applying an iterative phase retrieval algorithm based on the fractional Fourier transform. The algorithm uses amplitude constraints of secret target image and the ciphertext (encrypted image) obtained from multiplication of fractional Mellin transformed arbitrary input image and the two phase masks (TZP and RHM). The proposed encryption scheme has been validated for a few grayscale images, by numerical simulations. The efficacy of the scheme has been evaluated by computing mean-squared-error (MSE) between the secret target image and the decrypted image. The sensitivity analysis of the decryption process to variations in various encryption parameters has also been carried out.  相似文献   

9.
We proposed a method for optical image encryption on the basis of interference theory. An optical image can be produced by the interference of two beams passed two different masks. One of the masks can only modulate the phase of the beam and another can only modulate the amplitude of the beam. The encryption method is quite simple and does not need iterative algorithm. The results of simulation coincide with our method and demonstrate the feasibility of this method.  相似文献   

10.
Optical color image encryption with redefined fractional Hartley transform   总被引:1,自引:0,他引:1  
Xinxin Li 《Optik》2010,121(7):673-3242
We propose a new method for color image encryption by wavelength multiplexing on the basis of two-dimensional (2-D) generalization of 1-D fractional Hartley transform that has been redefined recently in search of its inverse transform. A color image can be considered as three monochromatic images and then divided into three components and each component is encrypted independently with different wavelength corresponding to red, green or blue light. The system parameters of fractional Hartley transform and random phase masks are keys in the color image encryption and decryption. Only when all of these keys are correct, can the image be well decrypted. The optical realization is then proposed and computer simulations are also performed to confirm the possibility of the proposed method.  相似文献   

11.
We propose an image encryption scheme using chaotic phase masks and cascaded Fresnel transform holography based on a constrained optimization algorithm. In the proposed encryption scheme, the chaotic phase masks are generated by Henon map, and the initial conditions and parameters of Henon map serve as the main secret keys during the encryption and decryption process. With the help of multiple chaotic phase masks, the original image can be encrypted into the form of a hologram. The constrained optimization algorithm makes it possible to retrieve the original image from only single frame hologram. The use of chaotic phase masks makes the key management and transmission become very convenient. In addition, the geometric parameters of optical system serve as the additional keys, which can improve the security level of the proposed scheme. Comprehensive security analysis performed on the proposed encryption scheme demonstrates that the scheme has high resistance against various potential attacks. Moreover, the proposed encryption scheme can be used to encrypt video information. And simulations performed on a video in AVI format have also verified the feasibility of the scheme for video encryption.  相似文献   

12.
A technique for image encryption using fractional Fourier transform (FRT) and radial Hilbert transform (RHT) is proposed. The spatial frequency spectrum of the image to be encrypted is first segregated into two parts/channels using RHT, and image subtraction technique. Each of these channels is encrypted independently using double random phase encoding in the FRT domain. The different fractional orders and random phase masks used during the process of encryption and decryption are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption scheme are discussed, and results of digital simulation are presented.  相似文献   

13.
基于级联相位恢复算法的光学图像加密   总被引:12,自引:4,他引:8  
于斌  彭翔 《光学学报》2005,25(7):81-884
在虚拟光学数据加密理论模型的基础上,提出了一种光学图像加密的可视化密码构造算法。该加密算法基于自由空间传播的光学系统,利用级联迭代角谱相位恢复算法把待加密图像分别编码到两块相位模板之中,从而实现图像的加密。该加密技术不但可通过同时调整两块相位模板的相位分布的搜索策略来扩大搜索空间,提高安全强度,而且扩大了系统密钥空间,使系统获得更高的安全性,且能通过简单的数值运算或光学实验装置得到质量非常高的解密图像,还从理论上分析了该算法的时间复杂度。计算机模拟结果表明,该加密算法的收敛速度快,能迅速找到非常好的近似解,解密图像质量高且系统安全性良好。  相似文献   

14.
We propose a non-linear image encryption scheme for RGB images, using natural logarithms and fractional Fourier transform (FRT). The RGB image is first segregated into the component color channels and each of these components is hidden inside a random mask (RM) using base changing rule of logarithms. Subsequently, these channels are encrypted independently using random phase masks (RPMs) and the FRT. The fractional orders of the FRT, input random masks and random phase masks used in each channel serve as the keys for encryption and decryption. The algorithms to implement the proposed scheme are discussed, and results of digital simulation are presented. The robustness of the technique is analyzed against the variation in fractional orders of the FRT, change of RMs and RPMs, and occlusion of the encrypted data, respectively. Performance of the scheme has also been studied against the attacks using noise and partial windows of the correct RPMs. The proposed technique is shown to perform better against some attacks in comparison to the conventional linear methods.  相似文献   

15.
A double random phase encoding based digital phase encryption technique for colored images is proposed in the Fourier domain. The RGB input image is brought to HSV color space and then converted into phase, prior to the encryption. In the decryption process the HSV image is and converted back to the RGB format. The random phase codes used during encryption are prepared by stacking three two-dimensional random phase masks. These random phase codes serve as keys for encryption and decryption. The proposed technique carries all the advantages of phase encryption and is supposedly three-dimensional in nature. Robustness of the technique is analyzed against the variations in random phase codes and shuffling of the random phase masks of a given phase code. Performance of the scheme is also verified against occlusion of Fourier plane random phase code as well as the encrypted image. Effects of noise attacks and attacks using partial windows of correct random phase codes have also been checked. Digital simulations are presented to support the idea.  相似文献   

16.
A multiple-image cryptosystem is proposed based on the cascaded fractional Fourier transform. During an encryption procedure, each of the original images is directly separated into two phase masks. A portion of the masks is subsequently modulated into an interim mask, which is encrypted into the ciphertext image; the others are used as the encryption keys. Using phase truncation in the fractional Fourier domain, one can use an asymmetric cryptosystem to produce a real-valued noise-like ciphertext, while a legal user can reconstruct all of the original images using a different group of phase masks. The encryption key is an indivisible part of the corresponding original image and is still useful during decryption. The proposed system has high resistance to various potential attacks, including the chosen-plaintext attack. Numerical simulations also demonstrate the security and feasibility of the proposed scheme.  相似文献   

17.
A novel digital image synthesis and multiple-image encryption technique based on parameter multiplexing and phase-shifting interferometry by discrete Fresnel transform is proposed. Both the image synthesis and the multiple-image encryption can be realized with the same system arrangement and similar principles, while the former is achieved by using different sets of parameters (wavelength and distance) and the same set of random phase masks, and the latter with different sets of random phase masks. The feasibility of this method and its robustness against occlusion and additional noise attacks are verified by computer simulations. The encryption capacity of the system is analyzed in term of the correlation coefficient. This technique is simple with a lensless setup, highly secure, and particularly suitable for the image transmission via Internet.  相似文献   

18.
A nonlinear color image encryption algorithm based on reality preserving fractional Mellin transform (RPFrMT) is proposed. So far as image encryption is concerned, RPFrMT has two fascinating advantages: (1) the real-valued output of the transform ensures that the ciphertext is real which is convenient for display, transmission and storage; (2) as a nonlinear transform, RPFrMT gets rid of the potential insecurity which exists in the conventional linear encryption schemes. The original color image is first transformed from RGB color space to R′G′B′ color space by rotating the color cube. The three components of the output are then transformed by RPFrMT of different fractional orders. To further enhance the security of the encryption system, the result of the former step is scrambled by three dimensional scrambling. Numerical simulations demonstrate that the proposed algorithm is feasible, secure, sensitive to keys and robust to noise attack and occlusion. The proposed color image encryption can also be applied to encrypt three gray images by transforming the gray images into three color components of a specially constructed color image.  相似文献   

19.
基于光学4f级联系统,采用前向迭代算法和通过产生多个随机相位板对图像进行了加密和解密。给出了该方法的原理和迭代实现的过程。对该方法在收敛速度、解密图像质量、相位板数目和相位量化阶数对解密图像质量的影响以及保密和安全性能等方面进行了分析和研究。模拟结果表明,该方法收敛速度快,解密图像质量好,可以降低相位板相位量化阶数有限所引起的误差对解密图像质量的影响,图像的安全和保密性能也得到了很大的提高。  相似文献   

20.
We propose a novel color image hiding scheme with three channels of cascaded Fresnel domain phase-only filtering. The original color image is encoded into three phase masks by using the Gerchberg–Saxton iterative phase retrieval algorithm with another predefined phase key. The individual phase masks are placed in the inputs of the Fresnel domains of the red–green–blue channels and the phase key in the public channel, during the optical retrieval. The physical parameters in the optical system will be regarded as the additional keys for security enhancement. Numerical simulation is performed to test the validity of our scheme.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号