首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
A color image encryption algorithm is designed by use of Arnold transform and discrete cosine transform (DCT). The RGB components of the color image are scrambled by Arnold transform at the aspect of pixel sequence. The scrambled RGB components are exchanged and mixed randomly under the control of a matrix defined by random angle. DCT is employed for changing the pixel values of color image. In this encryption scheme the operations mentioned above are performed twice continuously. The parameters of Arnold transform and the random angle serve as the key of the color image encryption method. Some numerical simulations are made to test the validity and capability of the color encryption algorithm.  相似文献   

2.
The paper designs a color image encryption scheme based on skew tent map and hyper chaotic system of 6th-order CNN. The essence of the image encryption is to confuse and diffuse the pixels, the skew tent map is applied to generate the confusion sequence, and the hyper chaotic system of 6th-order CNN is applied to generate the diffusion sequence, for 6 state variables in the system, there are total 120 combinations. For each pixel of the plain image, one combination is chosen to encryption the red, green and blue components, and the combination is determined by one of the state variables. Each pixel is encrypted by the cipher value of the previous pixel and the combination value of the CNN system. Experimental results and security analysis demonstrate that the scheme can achieve good encryption result and larger key space, and can resist common attacks, so the scheme can be applied in secure communication to enhance the security of transmitting image.  相似文献   

3.
基于像素置乱技术的多重双随机相位加密法   总被引:9,自引:5,他引:4  
陆红强  赵建林  范琦  徐莹  宛晓闯 《光子学报》2005,34(7):1069-1073
提出一种基于像素置乱技术的多重双随机相位加密法,对该加密法中像素置乱操作的原理进行了阐述,并且提出在光学上实现像素置乱操作和解置乱操作的途径.在计算机上模拟实现了该加密法,并且得到很好的加密解密结果.仿真结果证实仅用部分加密图像来解密也能够得到原图像,并且得到随着待解密的加密图像像素的增加,解密图像的信号能量、噪声以及信噪比的变化曲线.最后分析比较了该加密法与双随机相位加密法,得到该加密法与双随机相位加密法相比具有更高的保密性,而且解密图像的信噪比也不会因为引入像素置乱操作而降低.  相似文献   

4.
A new gray-level image encryption scheme based on phase-encoded exclusive-OR (XOR) operations and a full phaseencoding method is presented. The gray-level image can be sliced into binary images which have the same pixel level, and each of them is encrypted by phase-encoded XOR operations with each phase-encoded binary random image. We combine XORed images and phase-encoded binary random images into an encrypted image and a key image, respectively. Gray-level encrypted data and key data are obtained by the phase-encoding process of the encrypted image and the key image in a space domain. The decryption process is simply implemented by using a phasevisualization system and the performance of the proposed scheme is evaluated by computer simulation.  相似文献   

5.
为了实现对两幅图像进行同步加密,降低传输负载并提高密文的抗明文攻击能力,提出了离散分数阶随机变换与加权像素混沌置乱的双图像加密算法。将2个分阶参数引入到Tent映射中,设计了新的Tent映射;根据明文像素值,构建加权像素直方图模型,联合位外部密钥,生成改进的Tent映射的初值;再利用初值对分数阶Tent映射进行迭代,输出2组随机序列,对2幅明文进行位置交叉混淆,获取2个置乱密文;基于DWT(discrete wavelet transform)技术,对2个置乱密文进行稀疏表示;根据混沌序列,定义随机循环矩阵,联合稀疏表示,获取2个置乱密文对应的测量矩阵。根据随机掩码与调制相位掩码,建立数据融合模型,将2个测量矩阵组合为复合矩阵;基于离散分数阶随机变换,对复合图像进行扩散,获取密文。测试数据显示:与已有的多图像加密方案相比,该算法的抗明文攻击能力与用户响应值更理想,密文的NPCR、UACI值分别达到了99.83%、34.57%。该算法具有较高的加密安全性,能够有效抵御网络中的外来攻击,确保图像安全传输。  相似文献   

6.
张立民  孙克辉  刘文浩  贺少波 《中国物理 B》2017,26(10):100504-100504
In this paper, Adomian decomposition method(ADM) with high accuracy and fast convergence is introduced to solve the fractional-order piecewise-linear(PWL) hyperchaotic system. Based on the obtained hyperchaotic sequences,a novel color image encryption algorithm is proposed by employing a hybrid model of bidirectional circular permutation and DNA masking. In this scheme, the pixel positions of image are scrambled by circular permutation, and the pixel values are substituted by DNA sequence operations. In the DNA sequence operations, addition and substraction operations are performed according to traditional addition and subtraction in the binary, and two rounds of addition rules are used to encrypt the pixel values. The simulation results and security analysis show that the hyperchaotic map is suitable for image encryption, and the proposed encryption algorithm has good encryption effect and strong key sensitivity. It can resist brute-force attack, statistical attack, differential attack, known-plaintext, and chosen-plaintext attacks.  相似文献   

7.
叶国栋  黄小玲  张愉  王政霞 《中国物理 B》2017,26(1):10501-010501
In this paper, a novel image encryption algorithm is presented based on self-cited pixel summation. With the classical mechanism of permutation plus diffusion, a pixel summation of the plain image is employed to make a gravity influence on the pixel positions in the permutation stage. Then, for each pixel in every step of the diffusion stage, the pixel summation calculated from the permuted image is updated. The values from a chaotic sequence generated by an intertwining logistic map are selected by this summation. Consequently, the keystreams generated in both stages are dependent on both the plain image and the permuted image. Because of the sensitivity of the chaotic map to its initial conditions and the plain-image-dependent keystreams, any tiny change in the secret key or the plain image would lead to a significantly different cipher image. As a result, the proposed encryption algorithm is immune to the known plaintext attack (KPA) and the chosen plaintext attack (CPA). Moreover, experimental simulations and security analyses show that the proposed permutation-diffusion encryption scheme can achieve a satisfactory level of security.  相似文献   

8.
A double image encryption method is proposed using fractional Fourier-domain random encoding and pixel scrambling technique. One of the two original images is encoded into the phase function of a synthesized input signal after being scrambled, and the other original image encoded into its amplitude. The phase function serves as phase mask in the input domain, and the synthesized input signal is then encrypted into stationary white noise by utilizing random phase encoding in fractional Fourier domain. The two original images can be retrieved without cross-talk by using the correct keys with fractional orders, the random phase mask and the pixel scrambling operator. Numerical simulations and security analysis have been done to prove the validity and the security of the proposed encryption method.  相似文献   

9.
Qu Wang  Qing Guo  Jinyun Zhou 《Optics Communications》2012,285(21-22):4317-4323
A novel method for double image encryption is proposed by using linear blend operation and double-random phase encoding (DRPE) in the fractional Fourier domain. In the linear blend operation, a random orthogonal matrix is defined to linearly recombined pixel values of two original images. The resultant blended images are employed to constitute a complex-valued image, which is encrypted into an encrypted image with stationary white distribution by the DRPE in the fractional Fourier domain. The primitive images can be exactly recovered by applying correct keys with fractional orders, random phase masks and random angle function that is used in linear blend operation. Numerical simulations demonstrate that the proposed scheme has considerably high security level and certain robustness against data loss and noise disturbance.  相似文献   

10.
Zhengjun Liu  Lie Xu  Jingmin Dai  Shutian Liu 《Optik》2012,123(5):428-432
Based on fractional Fourier transform, an image encryption algorithm is proposed and researched. A local random phase encoding is introduced into this algorithm. The data at the local area of complex function is converted by fractional Fourier transform. The local random phase encoding is performed many times. Moreover only one set of random phase data is used in image encryption process. Compare to double random phase encoding, the parameter defining local area can be regarded as the additional key to increase the security of the encryption scheme. Some numerical simulations are achieved to demonstrate the performance of the image encryption scheme.  相似文献   

11.
This paper proposes a color image encryption scheme based on Choquet fuzzy integral (CFI) and hyper chaotic system. The major core of the encryption algorithm is a pseudo-random number generator based on the CFI. Before encrypting the color image, the piecewise linear chaotic map (PWLCM) is used to generate the 128-bit secret keys, and the Lorenz system is iterated for limited times to generate the initial parameters of the CFI. The outputs of the CFI are used to confuse and diffuse the three components of the pixel, respectively. Experiment results and security analysis show that the scheme not only can achieve good encryption result and large key space, but also can resist against common attacks, so the scheme is reliable to be adopted for network security and secure communications.  相似文献   

12.
三维可逆混沌映射的图像加密算法   总被引:1,自引:0,他引:1  
提出了一种三维可逆混沌映射图像加密算法。基于Line map二维混沌可逆映射,推导了该三维可逆映射的数学表达式。将灰度图像用一个三维矩阵数据描述,并按照所提出的算法将其组成一个二维的二进制图像。首先对此图像应用Line map二维混沌可逆映射进行像素置乱处理,然后再将置乱后的二进制图像还原成十进制的灰度图像,这样就得到了加密后的图像。所提出的方法可以通过一次三维可逆混沌映射同时实现图像加密的两个步骤,即像素置乱和像素混淆。仿真实验结果表明了该算法的有效性,且加密速度快、安全性高、简单易行。  相似文献   

13.
Ruisong Ye 《Optics Communications》2011,284(22):5290-5298
This paper proposes a novel chaos-based image encryption scheme with an efficient permutation-diffusion mechanism, in which permuting the positions of image pixels incorporates with changing the gray values of image pixels to confuse the relationship between cipher-image and plain-image. In the permutation process, a generalized Arnold map is utilized to generate one chaotic orbit used to get two index order sequences for the permutation of image pixel positions; in the diffusion process, a generalized Arnold map and a generalized Bernoulli shift map are employed to yield two pseudo-random gray value sequences for a two-way diffusion of gray values. The yielded gray value sequences are not only sensitive to the control parameters and initial conditions of the considered chaotic maps, but also strongly depend on the plain-image processed, therefore the proposed scheme can resist statistical attack, differential attack, known-plaintext as well as chosen-plaintext attack. Experimental results are carried out with detailed analysis to demonstrate that the proposed image encryption scheme possesses large key space to resist brute-force attack as well.  相似文献   

14.
基于Q-plate提出了一种对两幅图像做非对称偏振加密的新方法.在该方法中,首先,将待加密的两幅图像通过干涉分解成两块纯相位板;其次,将这两块纯相位板分别编码到偏振光的两个正交分量中;最后,利用Q-plate和像素化的偏振片改变这束光的偏振分布,达到对图像的加密效果,用电荷耦合器件接收输出面的强度分布图作为最终的密文.其中一块纯相位板作为解密密钥.算法的解密密钥不同于加密密钥,由此实现了非对称加密.由于Q-plate是电调控的,它的每个像素点的光轴各不相同,所以能够根据描述变面结构空间旋转率的常数q来改变每个像素的偏振态.加密过程中用Q-plate的q值和像素化的偏振片的偏振角度作为加密密钥,这两个加密密钥具有很高的敏感性,极大地提高了算法的安全性.数值模拟结果验证了该方法的可行性和有效性.  相似文献   

15.
In this paper, we propose a novel chaotic image encryption algorithm which involves a block image scrambling scheme and a new dynamic index based diffusion scheme. Firstly, the original image is divided into two equal blocks by vertical or horizontal directions. Then, we use the chaos matrix to construct X coordinate, Y coordinate and swapping control tables. By searching the X coordinate and Y coordinate tables, the swapping position of the processing pixel is located. The swapping control table is used to control the swapping of the pixel in the current block or the other block. Finally, the dynamic index scheme is applied to the diffusing of the scrambled image. The simulation results and performance analysis show that the proposed algorithm has an excellent safety performance with only one round.  相似文献   

16.
黄峰  冯勇 《光学技术》2007,33(6):823-826
提出了一种用于图像加密的可逆二维混沌映射,该映射由左映射和右映射两个子映射组成。通过对图像的拉伸和折叠处理,实现了图像的混沌加密。首先沿图像的对角线方向将正方形图分为上下两个部分并重新组合成一个平行四边形的图像;然后利用平行四边形图像的两列像素之间的像素数目差将某列中的像素插入到相邻下一列像素之间。经过这样的过程,原始图像拉伸成为一条直线。最后按照原始图像的大小将这条直线折叠成为一个新的图像。推导出了映射的数学表达式,设计了密钥产生的方法,分析了图像加密算法的安全性问题。仿真验证了该图像加密算法的有效性。  相似文献   

17.
张夏衍  张国基  李璇  任亚洲  伍杰华 《中国物理 B》2016,25(5):54201-054201
A novel image encryption method based on the random sequence generated from the generalized information domain and permutation–diffusion architecture is proposed. The random sequence is generated by reconstruction from the generalized information file and discrete trajectory extraction from the data stream. The trajectory address sequence is used to generate a P-box to shuffle the plain image while random sequences are treated as keystreams. A new factor called drift factor is employed to accelerate and enhance the performance of the random sequence generator. An initial value is introduced to make the encryption method an approximately one-time pad. Experimental results show that the random sequences pass the NIST statistical test with a high ratio and extensive analysis demonstrates that the new encryption scheme has superior security.  相似文献   

18.
A novel double image encryption method is proposed by utilizing double pixel scrambling technique and random fractional Fourier domain encoding. One of the two original images is encoded into the phase of a complex signal after being scrambled by one matrix, and the other original image encoded into its amplitude after being scrambled by another matrix. The complex signal is then encrypted into stationary white noise by utilizing double random phase encoding in fractional Fourier domain. By applying the correct keys with fractional orders, the random phase masks and the pixel scrambling operation, the two original images can be retrieved without cross-talk. Numerical simulations have been done to prove the validity and the security of the proposed encryption method.  相似文献   

19.
Encryption and decryption of images with chaotic map lattices   总被引:1,自引:0,他引:1  
We propose a secure algorithm for direct encryption and decryption of digital images with chaotic map lattices. The basic idea is to convert, pixel by pixel, the image color to chaotic logistic maps one-way coupled by initial conditions. After small numbers of iterations and cycles, the image becomes indistinguishable due to inherent properties of chaotic systems. Since the maps are coupled, the image can be completely recovered by the decryption algorithm if map parameters, number of iterations, number of cycles, and the image size are exactly known.  相似文献   

20.
An image encryption is discussed based on the random phase encoding method in gyrator domains. An iterative structure of image encryption is designed for introducing more random phases to encrypt image. These random phase functions are generated by a two-dimensional chaotic mapping with the help of computer. The random phases are utilized for increasing the security of this encryption algorithm. In the chaotic mapping relation, the initial value and expression can serve as the key of algorithm. The mapping relation is considered secretly for storage and transmission in practical application in comparison to traditional algorithms. The angle parameter of gyrator transform is an additional key. Some numerical simulations have been given to validate the performance of the encryption scheme.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号