首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 234 毫秒
1.
We propose a novel method for multiple-image encryption using a phase retrieve algorithm and intermodulation in the Fourier domain. All plaintexts to be encoded are first encoded separately into a phase-only function in the Fourier domain with the help of the phase retrieve algorithm. Then these phase-only functions serve mutually as the second encryption keys to be intermodulated into a single image. As a result, all plaintexts can be extracted from the ciphertext without any cross-talk and the encrypted capacity is nearly unlimited. The feasibility and effectiveness of the proposed method are demonstrated by numerical results.  相似文献   

2.
We introduce a key rotation multiplexing method into the double random phase encoding system for multiple-image optical encryption in the Fresnel domain. Each plaintext is encoded into a stationary-white-noise ciphertext by the same only phase mask located at the input plane, and another only phase mask with a certain rotation angle located at the transform plane. All ciphertexts encoded from different plaintexts are added together to produce a final ciphertext, which serves as a single data source for different plaintexts decryption. Thus, the mask located at transform plane can be utilized to decrypt different plaintexts with a certain rotation angle. Also, we perform computer simulations to investigate how the quantization level of decrypted key and CCD, respectively, affect the decrypted quality and the number of images that can be multiplexed.  相似文献   

3.
We propose an optical image encryption scheme based on the Deoxyribonucleic Acid (DNA) theory and the double random phase encoding (DRPE) technique. The piecewise linear chaotic map (PWLCM) is used to generate key images and random phase masks, and to determine DNA encoding rules. In order to achieve ultra-fast DNA encryption, we propose using an optical exclusive-OR (XOR) gate to achieve XOR operation in DNA encryption. Different plaintexts use different initial values of PWLCM, which are generated by Message Digest Algorithm 5 (MD5). The plaintext is encrypted by two rounds of DNA and then by DRPE to form a ciphertext. Numerical simulation and the analysis of attacks on encrypted image are implemented to demonstrate the security and validity of the proposed approach.  相似文献   

4.
王兴元  滕琳 《中国物理 B》2012,21(2):20504-020504
In this paper, we propose a new one-time one-key encryption algorithm based on the ergodicity of a skew tent chaotic map. We divide the chaotic trajectory into sub-intervals and map them to integers, and use this scheme to encrypt plaintext and obtain ciphertext. In this algorithm, the plaintext information in the key is used, so different plaintexts or different total numbers of plaintext letters will encrypt different ciphertexts. Simulation results show that the performance and the security of the proposed encryption algorithm can encrypt plaintext effectively and resist various typical attacks.  相似文献   

5.
Optical encryption technique based on double random-phase encoding in the Fresnel domain (named as FrDRPE) has been shown to be vulnerable to the chosen-plaintext attack owing to the linear property of the Fresnel transform. To negate such an attack, different phase-masks (i.e. part of the encryption keys of FrDRPE) are used in our system to encrypt different plaintexts while the number of the transmitted keys is not increased. In this case, a plurality of plaintext–ciphertext pairs corresponding to the same encryption key that are needed in the chosen-plaintext attack cannot be acquired by our improved system. Accordingly, this system can successfully resist the chosen-plaintext attack. Some numerical simulations are performed to validate the feasibility of our proposed scheme.  相似文献   

6.
在传统的双随机相位光学加密系统的基础上,提出一种新的单强度记录光学加密技术。在加密时,将原始图像置于4-f系统的输入平面上进行双随机相位光学加密,利用CCD等感光器件记录输出平面上的光强分布作为密文,该光学加密过程只需一次曝光,在解密时,利用相位恢复算法进行迭代计算就可以由密文恢复原始图像。由于解密过程采用数字方式,因此可以在解密过程中引入各种数字图像处理技术来抑制散斑噪声,进一步改善解密图像质量。通过一系列仿真实验,证明该光学加密系统可以实现对二值图像和灰度图像的光学加密,并且能够很好地抵御已知明文攻击、选择明文攻击等方法的攻击。理论分析和计算机仿真表明,该光学加密技术系统结构简单,实现方便,并且不易受到各种攻击,安全性较高。  相似文献   

7.
A novel optical image encryption scheme is proposed based on quick response code and high dimension chaotic system, where only the intensity distribution of encoded information is recorded as ciphertext. Initially, the quick response code is engendered from the plain image and placed in the input plane of the double random phase encoding architecture. Then, the code is encrypted to the ciphertext with noise-like distribution by using two cascaded gyrator transforms. In the process of encryption, the parameters such as rotation angles and random phase masks are generated as interim variables and functions based on Chen system. A new phase retrieval algorithm is designed to reconstruct the initial quick response code in the process of decryption, in which a priori information such as three position detection patterns is used as the support constraint. The original image can be obtained without any energy loss by scanning the decrypted code with mobile devices. The ciphertext image is the real-valued function which is more convenient for storing and transmitting. Meanwhile, the security of the proposed scheme is enhanced greatly due to high sensitivity of initial values of Chen system. Extensive cryptanalysis and simulation have performed to demonstrate the feasibility and effectiveness of the proposed scheme.  相似文献   

8.
A single-channel color image encryption is proposed based on asymmetric cryptosystem. The color components respectively multiplied with three random phase encryption keys are first combined into one gray image using convolution for further encoding into a real-value gray ciphertext with the asymmetric cryptosystem. Then four decryption keys, which are different from encryption keys and generated in the encryption process, can be used for image decryption. As a result, a more compact and robust system, permitting a real-value gray ciphertext to be transmitted, has been obtained. The feasibility and effectiveness of the proposed method are demonstrated by numerical results.  相似文献   

9.

Aiming at the slow processing speed of classic image encryption algorithms and the security analysis of existing quantum image encryption algorithms, this paper combines the representation method of quantum images and proposes a quantum image encryption algorithm based on image correlation decomposition. Using the principle of quantum state superposition and measurement, the association between image pixels is established, the image is decomposed into a series of feature sub-images and stored in a complete binary tree set, and different sub-images are operated and encrypted by random phase operation and quantum rotation operation. Then superimpose all the sub-images to obtain the ciphertext image. The algorithm has a larger key space so that it can resist brute force attacks. At the same time, the quantum encryption algorithm has lower computational complexity than classic encryption algorithms. In addition, because the ciphertext image is transmitted in the communication channel in the form of a quantum state, the security of quantum image encryption also surpasses the security of classical image encryption.

  相似文献   

10.
郭媛  周艳艳  敬世伟 《光子学报》2020,49(4):169-181
针对现有多图像加密算法只能同时加密多张同类型同大小的图像,适用范围不广、实用性差等问题,提出一种基于图像重组和比特置乱的多图像加密算法.该算法通过将任意数量、不同大小和不同类型的图像重新组合成新多灰度图,一次完成同时加密,极大提高了加密效率和适用范围.首先,依次提取所有待加密图像像素值重新组合出N张m×n新灰度图,并将其转化成m×n×8N二进制矩阵.然后,采用3D比特置乱方式,对高位页进行行列比特置乱,低位页进行整页比特置乱.最后,进行异或扩散操作,得到密文图像.高低位分开置乱提高了算法的抗噪声能力,最终密文信息熵达到7.999以上,很好地掩盖了明文的统计特性.构造一种新型Logistic与广义三阶Fibonacci级联的混沌系统产生随机序列,增加了初值和控制参数范围,扩大了密钥空间,使其达到8×10^84以上,极大地提高了抗穷举攻击能力.既提高了序列随机性,又同时保留了低维混沌系统的快速性.结合明文哈希值(SHA-256)产生密钥,明文像素值发生微小改变后密文像素值变化率达到0.996以上,极大地提高了的明文敏感性和算法抗选择明文攻击的能力.实验分析表明,提出的多图像加密算法安全性高、实用性强.  相似文献   

11.
A multiple-image cryptosystem is proposed based on the cascaded fractional Fourier transform. During an encryption procedure, each of the original images is directly separated into two phase masks. A portion of the masks is subsequently modulated into an interim mask, which is encrypted into the ciphertext image; the others are used as the encryption keys. Using phase truncation in the fractional Fourier domain, one can use an asymmetric cryptosystem to produce a real-valued noise-like ciphertext, while a legal user can reconstruct all of the original images using a different group of phase masks. The encryption key is an indivisible part of the corresponding original image and is still useful during decryption. The proposed system has high resistance to various potential attacks, including the chosen-plaintext attack. Numerical simulations also demonstrate the security and feasibility of the proposed scheme.  相似文献   

12.
Peng X  Wei H  Zhang P 《Optics letters》2006,31(22):3261-3263
We demonstrate a method of chosen-plaintext attack on lensless double-random phase encoding (L-DRPE) in the Fresnel domain. With this attack an opponent can access two encryption keys with help of the impulse functions as chosen plaintexts. This shows that a lensless optical encryption scheme based on DRPE is vulnerable to chosen-plaintext attack. Cryptoanalysis also indicates that the security worry originates from the linearity of the encryption and decryption mechanism of the L-DRPE scheme. One of the interesting features of the proposed attack is that the decryption process is lossless. Numerical simulations show good agreement with theoretical analysis.  相似文献   

13.
彭再平  王春华  林愿  骆小文 《物理学报》2014,63(24):240506-240506
提出了一种新的能产生多翼混沌吸引子的四维混沌系统,该系统在不同的参数条件下能产生混沌、超混沌吸引子.然后对此混沌系统的一些基本的动力学特性进行了理论分析和数值仿真,如平衡点、Poincaré映射、耗散性、功率谱、Lyapunov指数谱、分岔图等.同时设计了一个模拟振荡电路实现四翼超混沌吸引子,硬件电路模拟实验结果与数值仿真结果相一致.最后将此四维多翼超混沌系统用于物理混沌加密和高级加密标准加密级联的混合图像加密算法,这种利用物理混沌不可预测性的混合加密系统,不存在确定的明文密文映射关系,且密文统计特性也比其他加密系统要好.  相似文献   

14.
对一类超混沌图像加密算法的密码分析与改进   总被引:3,自引:0,他引:3       下载免费PDF全文
朱从旭  孙克辉 《物理学报》2012,61(12):120503-120503
对一种超混沌图像加密算法及其改进版进行了安全性分析, 结果表明该类算法的置乱过程都是与混淆过程相脱离的, 且混淆过程的加密公式简单; 因此都不能抵抗选择明文和选择密文攻击. 进而提出了一种改进的加强型超混沌图像加密算法; 改进算法包含两轮像素值替代加密操作, 并使得密文与明文、密钥之间的关系更复杂. 安全性分析和实验测试表明, 改进算法不仅克服了原算法不能抵御选择明文和选择密文攻击的缺陷; 而且具有时间开销更小和抗差分攻击性能更好的优势.  相似文献   

15.
The classical double random phase encoding technique (DRPE) is vulnerable to chosen ciphertext attacks, known-plaintext attacks and chosen-plaintext attacks for its linearity. In order to avoid the disadvantages originated from the linearity and symmetric, an improved method for multiple-image encryption based on nonlinear operations in Fourier domain is proposed. The random phase masks (RPMs) for encryption and additive keys which are determined by the original images and generated by the nonlinear operations in encryption process, are necessary for image decoding. As a result of the nonlinear operations, the increase in the number of keys, removal of linearity and high robustness could be achieved in this cryptosystem. Computer simulations are presented to demonstrate its good performance, and the security is analyzed as well.  相似文献   

16.
Qi Li 《中国物理 B》2021,30(11):110501-110501
Based on the two-dimensional (2D) tan-sin-cos-coupling (2D-TSCC), a new image protection method is designed, this method includes steganography and encryption. First, a 2D-TSCC system is designed. The 2D-TSCC has a large parameter space in a hyperchaotic state. The chaotic trajectory fills the entire window. The chaotic sequence generated by the 2D-TSCC has a good pseudorandomness, so it can be used in steganography and encryption. Then, the amount of information contained in each bit of the cover image is analyzed, and the three bits which carry the least amount of information are selected. The secret image is hidden in these three bits base on the 2D-TSCC. Finally, the carrier image is scrambled and diffused by the 2D-TSCC. The ciphertext is generated in this way. Send the ciphertext to the recipient through channel transmission, and the recipient obtains the secret image by decrypting twice.  相似文献   

17.
An asymmetric image encryption scheme is proposed using a phase-truncated discrete multiple-parameter fractional Fourier transform (DMPFRFT). After applying a pixel-scrambling operation and random-phase mask, an asymmetric ciphertext with stationary white noise can be obtained using phase truncation in the DMPFRFT domain. Using the phase key, an inverse pixel-scrambling operation, and the parameters of the DMPFRFT, the original image can be successfully retrieved. Numerical simulations were conducted to demonstrate the validity and the security of the proposed method, and electro-optical hybrid setups are suggested for encryption and decryption.  相似文献   

18.
A novel asymmetric cryptosystem for optical image is proposed using fingerprint based on iterative fractional Fourier transform. To enhance the security, a hyperchaotic phase generated by a 4D Lorenz system is considered as the public key in the proposed encryption system, while the private key is emerged by the retrieved phase and fingerprint. In the encryption process, the secret information is hid into the hyperchaotic phase. Subsequently, the private key can be obtained by a reversible operation. To decrypt the original image, the ciphertext and private key are imported into the input plane of fractional Fourier system. This system is also applicable for information authentication because the fingerprint is used both in encryption and decryption approach. Some numerical simulations have been done to test the validity and capability of the encryption system.  相似文献   

19.
This paper analyzes the security of image encryption systems based on bit plane extraction and multi chaos. It includes a bit-level permutation for high, 4-bit planes and bit-wise XOR diffusion, and finds that the key streams in the permutation and diffusion phases are independent of the plaintext image. Therefore, the equivalent diffusion key and the equivalent permutation key can be recovered by the chosen-plaintext attack method, in which only two special plaintext images and their corresponding cipher images are used. The effectiveness and feasibility of the proposed attack algorithm is verified by a MATLAB 2015b simulation. In the experiment, all the key streams in the original algorithm are cracked through two special plaintext images and their corresponding ciphertext images. In addition, an improved algorithm is proposed. In the improved algorithm, the generation of a random sequence is related to ciphertext, which makes the encryption algorithm have the encryption effect of a “one time pad”. The encryption effect of the improved algorithm is better than that of the original encryption algorithm in the aspects of information entropy, ciphertext correlation analysis and ciphertext sensitivity analysis.  相似文献   

20.
Yi Kang 《中国物理 B》2021,30(12):124207-124207
A novel ghost imaging-based optical cryptosystem for multiple images using the integral property of the Fourier transform is proposed. Different from other multiple-image encryption schemes, we mainly construct the modulation patterns related to the plaintext images to realize the encrypted transmission of multiple images. In encryption process, the first image is encrypted by the ghost imaging encryption scheme, and the intensity sequence obtained by the bucket detector is used as the ciphertext. Then modulation patterns of other images are constructed by using the integral property of the Fourier transform and used as the keys. Finally, the ciphertext and keys are transmitted to the receiver to complete the encryption process. During decryption, the receiver uses different keys to decrypt the ciphertext and gets different plaintext images, and decrypted images have no image aliasing problem. Experiments and simulations verify the feasibility, security, and robustness of the proposed scheme. This scheme has high scalability and broad application prospect, which provides a new idea for optical information encryption.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号