首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Jun Lang 《Optics Communications》2012,285(10-11):2584-2590
In recent years, a number of methods have been proposed in the literature for the encryption of two-dimensional information by using the fractional Fourier transform, but most of their encryptions are complex values and need digital hologram technique to record information, which is inconvenient for digital transmission. In this paper, we propose a new approach for image encryption based on the real-valuedness and decorrelation property of the reality-preserving multiple-parameter fractional Fourier transform in order to meet the requirements of the secure image transmission. In the proposed scheme, the original and encrypted images are respectively in the spatial domain and the reality-preserving multiple-parameter fractional Fourier transformed domain determined by the encryption keys. Numerical simulations are performed to demonstrate that the proposed method is reliable and more robust to blind decryption than several existing methods.  相似文献   

2.
We present a new method for image encryption on the basis of simplifed fractional Hartley transform (SFRHT). SFRHT is a real transform as Hartley transform (HT) and furthermore, superior to HT in virtue of the advantage that it can also append fractional orders as additional keys for the purpose of improving the system security to some extent. With this method, one can encrypt an image with an intensity-only medium such as a photographic film or a CCD camera by spatially incoherent or coherent illumination. The optical realization is then proposed and computer simulations are also performed to verify the feasibility of this method.  相似文献   

3.
In recent years, the chaos-based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. In this paper, we propose a new approach for image encryption based on the multiple-parameter discrete fractional Fourier transform and chaotic logistic maps in order to meet the requirements of the secure image transmission. In the proposed image encryption scheme, the image is encrypted by juxtaposition of sections of the image in the multiple-parameter discrete fractional Fourier domains and the alignment of sections is determined by chaotic logistic maps. This method does not require the use of phase keys. The new method has been compared with several existing methods and shows comparable or superior robustness to blind decryption.  相似文献   

4.
Optical image encryption by random shifting in fractional Fourier domains   总被引:1,自引:0,他引:1  
A number of methods have recently been proposed in the literature for the encryption of two-dimensional information by use of optical systems based on the fractional Fourier transform. Typically, these methods require random phase screen keys for decrypting the data, which must be stored at the receiver and must be carefully aligned with the received encrypted data. A new technique based on a random shifting, or jigsaw, algorithm is proposed. This method does not require the use of phase keys. The image is encrypted by juxtaposition of sections of the image in fractional Fourier domains. The new method has been compared with existing methods and shows comparable or superior robustness to blind decryption. Optical implementation is discussed, and the sensitivity of the various encryption keys to blind decryption is examined.  相似文献   

5.
提出一种利用变形分数傅里叶变换和双随机相位编码对图像加密的方法.对要加密的图像分别进行两次变形分数傅里叶变换和两次随机相位函数调制,使加密图像的密钥由原来两重增加到六重.利用全息元件,可以用光学系统实现这种加密和解密变换.计算机模拟结果表明,只有当六重密钥都完全正确时,才能准确地重建原图像,这种六重密钥加密方法提高了图像信息的安全保密性.  相似文献   

6.
In this paper, a novel optical image encryption system combining compressed sensing with phase-shifting interference in fractional wavelet domain is proposed. To improve the encryption efficiency, the volume data of original image are decreased by compressed sensing. Then the compacted image is encoded through double random phase encoding in asymmetric fractional wavelet domain. In the encryption system, three pseudo-random sequences, generated by three-dimensional chaos map, are used as the measurement matrix of compressed sensing and two random-phase masks in the asymmetric fractional wavelet transform. It not only simplifies the keys to storage and transmission, but also enhances our cryptosystem nonlinearity to resist some common attacks. Further, holograms make our cryptosystem be immune to noises and occlusion attacks, which are obtained by two-step-only quadrature phase-shifting interference. And the compression and encryption can be achieved in the final result simultaneously. Numerical experiments have verified the security and validity of the proposed algorithm.  相似文献   

7.
A novel asymmetric cryptosystem for optical image is proposed using fingerprint based on iterative fractional Fourier transform. To enhance the security, a hyperchaotic phase generated by a 4D Lorenz system is considered as the public key in the proposed encryption system, while the private key is emerged by the retrieved phase and fingerprint. In the encryption process, the secret information is hid into the hyperchaotic phase. Subsequently, the private key can be obtained by a reversible operation. To decrypt the original image, the ciphertext and private key are imported into the input plane of fractional Fourier system. This system is also applicable for information authentication because the fingerprint is used both in encryption and decryption approach. Some numerical simulations have been done to test the validity and capability of the encryption system.  相似文献   

8.
We present a new optical image encryption algorithm that is based on extended fractional Fourier transform (FRT) and digital holography technique. We can perform the encryption and decryption with more parameters compared with earlier similar methods in FRT domain. In the extended FRT encryption system, the input data to be encrypted is extended fractional Fourier transformed two times and random phase mask is placed at the output plane of the first extended FRT. By use of an interference with a wave from another random phase mask, the encrypted data is stored as a digital hologram. The data retrieval is operated by all-digital means. Computer simulations are presented to verify its validity and efficiency.  相似文献   

9.
Double image encryption based on iterative fractional Fourier transform   总被引:1,自引:0,他引:1  
We present an image encryption algorithm to simultaneously encrypt two images into a single one as the amplitudes of fractional Fourier transform with different orders. From the encrypted image we can get two original images independently by fractional Fourier transforms with two different fractional orders. This algorithm can be independent of additional random phases as the encryption/decryption keys. Numerical results are given to analyze the capability of this proposed method. A possible extension to multi-image encryption with a fractional order multiplexing scheme has also been given.  相似文献   

10.
A novel double-image encryption algorithm is proposed, based on discrete fractional random transform and chaotic maps. The random matrices used in the discrete fractional random transform are generated by using a chaotic map. One of the two original images is scrambled by using another chaotic map, and then encoded into the phase of a complex matrix with the other original image as its amplitude. Then this complex matrix is encrypted by the discrete fractional random transform. By applying the correct keys which consist of initial values, control parameters, and truncated positions of the chaotic maps, and fractional orders, the two original images can be recovered without cross-talk. Numerical simulation has been performed to test the validity and the security of the proposed encryption algorithm. Encrypting two images together by this algorithm creates only one encrypted image, whereas other single-image encryption methods create two encrypted images. Furthermore, this algorithm requires neither the use of phase keys nor the use of matrix keys. In this sense, this algorithm can raise the efficiency when encrypting, storing or transmitting.  相似文献   

11.
基于分数阶Fourier变换的数字图像实值加密方法   总被引:2,自引:1,他引:1  
构造了一种新的保实化的分数阶Fourier变换,提出了一种基于该变换的数字图像实值加密方法。利用保实分数阶Fourier变换的保实特性和阶数可加性等完成了数字图像的加密与解密,明文和密文分别位于空域和由密钥决定的保实分数阶Fourier变换域中,具有较强的抗统计破译能力。密图是一个实值图像,便于显示和存储。仿真实验结果表明,该加密方法密钥简单,无数据膨胀,对参数敏感度高,具有一定的鲁棒性和安全性。在信息安全领域具有良好的研究前景和实用价值。  相似文献   

12.
A new cryptology in dual fractional Fourier-wavelet domain is proposed in this paper, which is calculated by discrete fractional Fourier transform and wavelet decomposition. Different random phases are used in different wavelet subbands in encryption. A new color image encoding method is also presented with basic color decomposition and encryption respectively. All the keys, including random phases and fractional orders in R, G and B three channels, should be correctly used in decryption, otherwise people cannot obtain the totally correct information. Some numerical simulations are presented to demonstrate the possibility of the method. It would have widely potential applications in digital color image processing and protection.  相似文献   

13.
A new method of digital image encryption is presented by utilizing a new multiple-parameter discrete fractional random transform. Image encryption and decryption are performed based on the index additivity and multiple parameters of the multiple-parameter fractional random transform. The plaintext and ciphertext are respectively in the spatial domain and in the fractional domain determined by the encryption keys. The proposed algorithm can resist statistic analyses effectively. The computer simulation results show that the proposed encryption algorithm is sensitive to the multiple keys, and that it has considerable robustness, noise immunity and security.  相似文献   

14.
张海莹  冉启文  张晋 《光学学报》2008,28(s2):117-120
为了提高图像加密的安全性, 提出了一种多参数加权类分数傅里叶变换。此类多参数加权类分数傅里叶变换是C.C.Shih提出的四项加权类分数傅里叶变换的一种扩展, 除了分数阶数, 还有四个在四项加权系数之中的自由参数, 称其为向量参数。同时给出此多参数加权类分数傅里叶变换的离散形式, 并把这种算法应用到光学图像加密中。此算法在应用一次二维分数傅里叶变换可以有十个密键:一类为阶数参数; 另一类为向量参数, 因此这种加密算法在增加了安全性的同时, 加密过程的复杂度降低。数值仿真验证了此算法的有效性和可靠性。  相似文献   

15.
基于分频域和菲涅耳域的光学图像加密方法   总被引:1,自引:1,他引:0  
结合分数傅里叶变换及菲涅耳变换,在光学图像加密系统中分别具有多密钥性和无透镜性的优点,提出了基于分频域和菲涅耳域的光学图像加密方法。基于分数傅里叶变换的光学加密系统,引入菲涅耳变换及全息技术,使原有的加密系统在不增加光学元件的基础上提高了系统的安全性。理论分析和计算机仿真模拟证明了这种方法的可行性。  相似文献   

16.
A double image encryption method is proposed by utilizing discrete multiple-parameter fractional Fourier transform and chaotic maps. One of the two original images scrambled by one chaotic map is encoded into the amplitude of a complex signal with the other original image as its phase. The complex signal multiplied by another chaotic random phase mask is then encrypted by discrete multiple-parameter fractional Fourier transform. The parameters in chaotic map and discrete multiple-parameter fractional Fourier transform serve as the keys of this encryption scheme. Numerical simulations have been done to demonstrate the performance of this algorithm.  相似文献   

17.
Discrete fractional Hadamard transform (DFrHaT) is a generalization of the Hadamard transform, which has been widely used in signal processing. In this paper, we present the multiple-parameter discrete fractional Hadamard transform (MPDFrHaT), which has multiple order parameters instead of only one in DFrHaT. The proposed MPDFrHaT is shown to possess all of the desired properties of DFrHaT. In fact, it will reduce to DFrHaT when all of its order parameters are the same. We also propose a novel encryption technique, double random amplitude (DRA) encoding scheme, by cascading twofold random amplitude filtering. As a primary application, we exploit the multiple-parameter feature of MPDFrHaT and double random amplitude encoding scheme for digital image encryption in the MPDFrHaT domain. Results show that this method can enhance data security.  相似文献   

18.
In this paper, we propose an image encryption technique to simultaneously encrypt double or multiple images into one encrypted image using computational integral imaging (CII) and fractional Fourier transform (FrFT). In the encryption, each of the input plane images are located at different positions along a pickup plane, and simultaneously recorded in the form of an elemental image array (EIA) through a lenslet array. The recorded EIA to be encrypted is multiplied by FrFT with two different fractional orders. In order to mitigate the drawbacks of occlusion noise in computational integral imaging reconstruction (CIIR), the plane images can be reconstructed using a modified CIIR technique. To further improve the solution of the reconstructed plane images, a block matching algorithm is also introduced. Numerical simulation results verify the feasibility and effectiveness of the proposed method.  相似文献   

19.
We propose a method for the encryption of twin color images using fractional Fourier transform (FRT). The color images to be encrypted are converted into the indexed image formats before being processed through twin image encryption algorithm based on the FRT. The proposed algorithm uses one random code in the image domain and one random phase code in the FRT domain to perform double image encryption. The conversion of both the input RGB images into their indexed formats facilitates single-channel processing for each image, and is more compact and robust as compared to multichannel techniques. Different fractional orders, the random masks in image- and FRT domain are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption schemes are discussed, and results of digital simulation are presented. We examine sensitivity of the proposed scheme against the use of unauthorized keys (e.g. incorrect fractional orders, incorrect random phase mask etc.). Robustness of the method against occlusion and noise has also been discussed.  相似文献   

20.
Novel optical image encryption scheme based on fractional Mellin transform   总被引:3,自引:0,他引:3  
A novel nonlinear image encryption scheme is proposed by introducing the fractional Mellin transform (FrMT) into the field of image security. As a nonlinear transform, FrMT is employed to get rid of the potential insecurity of the optical image encryption system caused by the intrinsic object-image relationship between the plaintext and the ciphertext. Different annular domains of the original image are transformed by FrMTs of different orders, and then the outputs are further encrypted by comprehensively using fractional Fourier transform (FrFT), amplitude encoding and phase encoding. The keys of the encryption algorithm include the orders of the FrMTs, the radii of the FrMT domains, the order of the FrFT and the phases generated in the further encryption process, thus the key space is extremely large. An optoelectronic hybrid structure for the proposed scheme is also introduced. Numerical simulations demonstrate that the proposed algorithm is robust with noise immunity, sensitive to the keys, and outperforms the conventional linear encryption methods to counteract some attacks.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号