首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
A new method for double image encryption is proposed that is based on amplitude-phase hybrid encoding and iterative random phase encoding in fractional Fourier transform (FrFT) domains. In the iterative random phase encoding operation, a binary random matrix is defined to encode two original images to a single complex-valued image, which is then converted into a stationary white noise image by the iterative phase encoding with FrFTs. Compared with the previous schemes that uses fully phase encoding, the proposed method reduces the difference between two original images in key space and sensitivity to the FrFT orders. The primitive images can be retrieved exactly by applying correct keys with initial conditions of chaotic system, the pixel scrambling operation and the FrFT orders. Computer simulations demonstrate that the encryption method has impressively high security level and certain robustness against data loss and noise interference.  相似文献   

2.
A multiple-image encryption scheme is proposed based on the asymmetric technique, in which the encryption keys are not identical to the decryption ones. First, each plain image is scrambled based on a sequence of chaotic pairs generated with a system of two symmetrically coupled identical logistic maps. Then, the phase-only function of each scrambled image is retrieved with an iterative phase retrieval process in the fractional Fourier transform domain. Second, all phase-only functions are modulated into an interim, which is encrypted into the ciphertext with stationary white noise distribution by using the fractional Fourier transform and chaotic diffusion. In the encryption process, three random phase functions are used as encryption keys to retrieve the phase-only functions of plain images. Simultaneously, three decryption keys are generated in the encryption process, which make the proposed encryption scheme has high security against various attacks, such as chosen plaintext attack. The peak signal-to-noise is used to evaluate the quality of the decrypted image, which shows that the encryption capacity of the proposed scheme is enhanced considerably. Numerical simulations demonstrate the validity and efficiency of the proposed method.  相似文献   

3.
We propose a multiple-image hiding scheme based on the amplitude- and phase-truncation approach, and phase retrieval iterative algorithm in the fractional Fourier domain. The proposed scheme offers multiple levels of security with asymmetric keys. Multiple input images multiplied with random phase masks are independently fractional Fourier transformed with different orders. The individual keys and common keys are generated by using phase and amplitude truncation of fractional spectrum. After using two fractional Fourier transform, the resultant encrypted image is hided in a host image with phase retrieval iterative algorithm. Using the correct universal keys, individual keys, and fractional orders, one can recover the original image successfully. Computer simulation results with four gray-scale images support the proposed method. To measure the validity of the scheme, we calculated the mean square error between the original and the decrypted images. In this scheme, the encryption process and generation of decryption keys are complicated and should be realized using computer. For decryption, an optoelectronic setup has been suggested.  相似文献   

4.
We propose a method for the encryption of twin color images using fractional Fourier transform (FRT). The color images to be encrypted are converted into the indexed image formats before being processed through twin image encryption algorithm based on the FRT. The proposed algorithm uses one random code in the image domain and one random phase code in the FRT domain to perform double image encryption. The conversion of both the input RGB images into their indexed formats facilitates single-channel processing for each image, and is more compact and robust as compared to multichannel techniques. Different fractional orders, the random masks in image- and FRT domain are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption schemes are discussed, and results of digital simulation are presented. We examine sensitivity of the proposed scheme against the use of unauthorized keys (e.g. incorrect fractional orders, incorrect random phase mask etc.). Robustness of the method against occlusion and noise has also been discussed.  相似文献   

5.
A nonlinear color image encryption algorithm based on reality preserving fractional Mellin transform (RPFrMT) is proposed. So far as image encryption is concerned, RPFrMT has two fascinating advantages: (1) the real-valued output of the transform ensures that the ciphertext is real which is convenient for display, transmission and storage; (2) as a nonlinear transform, RPFrMT gets rid of the potential insecurity which exists in the conventional linear encryption schemes. The original color image is first transformed from RGB color space to R′G′B′ color space by rotating the color cube. The three components of the output are then transformed by RPFrMT of different fractional orders. To further enhance the security of the encryption system, the result of the former step is scrambled by three dimensional scrambling. Numerical simulations demonstrate that the proposed algorithm is feasible, secure, sensitive to keys and robust to noise attack and occlusion. The proposed color image encryption can also be applied to encrypt three gray images by transforming the gray images into three color components of a specially constructed color image.  相似文献   

6.
Yi Kang 《中国物理 B》2021,30(12):124207-124207
A novel ghost imaging-based optical cryptosystem for multiple images using the integral property of the Fourier transform is proposed. Different from other multiple-image encryption schemes, we mainly construct the modulation patterns related to the plaintext images to realize the encrypted transmission of multiple images. In encryption process, the first image is encrypted by the ghost imaging encryption scheme, and the intensity sequence obtained by the bucket detector is used as the ciphertext. Then modulation patterns of other images are constructed by using the integral property of the Fourier transform and used as the keys. Finally, the ciphertext and keys are transmitted to the receiver to complete the encryption process. During decryption, the receiver uses different keys to decrypt the ciphertext and gets different plaintext images, and decrypted images have no image aliasing problem. Experiments and simulations verify the feasibility, security, and robustness of the proposed scheme. This scheme has high scalability and broad application prospect, which provides a new idea for optical information encryption.  相似文献   

7.
We propose a method to encrypt two covert images into an overt image based on phase-truncated Fourier transforms and phase retrieval. In this method, the two original images are self-encoded in the manner that one of the two images is directly separated into two phase masks (PMs) and used as keys for encryption, and then multiplied by a PM which is generated by using phase retrieval algorithm. At last, the whole encryption process is completed by a Fourier transform operation. In the decryption process, the image without a separation and the two PMs used as keys for encryption are all treated as encoded data. The cryptosystem is asymmetric which means the keys for encryption are different from those for decryption. Numerical simulations are presented to show the viability and good performance of the proposed method.  相似文献   

8.
A novel double image encryption method is proposed by utilizing double pixel scrambling technique and random fractional Fourier domain encoding. One of the two original images is encoded into the phase of a complex signal after being scrambled by one matrix, and the other original image encoded into its amplitude after being scrambled by another matrix. The complex signal is then encrypted into stationary white noise by utilizing double random phase encoding in fractional Fourier domain. By applying the correct keys with fractional orders, the random phase masks and the pixel scrambling operation, the two original images can be retrieved without cross-talk. Numerical simulations have been done to prove the validity and the security of the proposed encryption method.  相似文献   

9.
A double image encryption method is proposed using fractional Fourier-domain random encoding and pixel scrambling technique. One of the two original images is encoded into the phase function of a synthesized input signal after being scrambled, and the other original image encoded into its amplitude. The phase function serves as phase mask in the input domain, and the synthesized input signal is then encrypted into stationary white noise by utilizing random phase encoding in fractional Fourier domain. The two original images can be retrieved without cross-talk by using the correct keys with fractional orders, the random phase mask and the pixel scrambling operator. Numerical simulations and security analysis have been done to prove the validity and the security of the proposed encryption method.  相似文献   

10.
针对现有光学加密方法对加密系统要求高、受器件性能限制、加密效率低、解密图像易失真的局限性,提出一种基于光场成像原理和混沌系统的多图像加密方法.该方法利用混沌系统随机生成光场成像系统的个数与系统参数,并在计算机中构造出相应的多个光场成像系统;将多幅待加密图像拼接后置于光场成像系统中依次计算得到光场图像,通过提取光场图像的多幅子孔径图像并进行拼接,实现多幅图像的快速加密.解密过程为加密过程的逆过程.该方法将计算成像的方式引入加密过程,使加密不受硬件条件的限制,易于实现.实验结果表明,提出的算法密钥复杂度低,易于传输;对噪声有较好的鲁棒性,密钥空间大,密钥敏感度高,安全性好;加密效率高,解密图像无损失.在需要大量图像进行安全传输的领域具有广泛的应用前景.  相似文献   

11.
In this paper, an optical encryption system is proposed based on tricolor principle, Fresnel diffraction, and phase iterative algorithms. Different from the traditional encryption system, the encrypted image of this system is a color image and the plaintext of it is a gray image, which can achieve the combination of a color image and a gray image and the conversion of one image to another image. Phase masks can be generated by using the phase iterative algorithms in this paper. The six phase masks and the six diffracting distances are all essential keys in the process of decryption, which can greatly enhance the system security. Numerical simulations are shown to prove the possibility and safety of the method.  相似文献   

12.
A novel double-image encryption algorithm is proposed, based on discrete fractional random transform and chaotic maps. The random matrices used in the discrete fractional random transform are generated by using a chaotic map. One of the two original images is scrambled by using another chaotic map, and then encoded into the phase of a complex matrix with the other original image as its amplitude. Then this complex matrix is encrypted by the discrete fractional random transform. By applying the correct keys which consist of initial values, control parameters, and truncated positions of the chaotic maps, and fractional orders, the two original images can be recovered without cross-talk. Numerical simulation has been performed to test the validity and the security of the proposed encryption algorithm. Encrypting two images together by this algorithm creates only one encrypted image, whereas other single-image encryption methods create two encrypted images. Furthermore, this algorithm requires neither the use of phase keys nor the use of matrix keys. In this sense, this algorithm can raise the efficiency when encrypting, storing or transmitting.  相似文献   

13.
Qu Wang  Qing Guo  Liang Lei  Jinyun Zhou 《Optik》2013,124(24):6707-6712
We present an optical method for double image encryption by using linear exchanging operation and double random phase encoding (DRPE) in the gyrator transform (GT) domain. In the linear exchanging operation, two primitive images are linearly recombined via a random orthogonal transform matrix. The resultant blended images are employed to constitute a complex-valued image, which is then encoded into a noise-like encrypted image by a DRPE structure in the GT domain. One can recover the primitive images exactly with all decryption keys correctly applied, including the transform orders, the random phase masks and random angle function used for linear exchanging operation. Computer simulations have been given to demonstrate that the proposed scheme eliminates the difference in key spaces between the phase-based image and the amplitude-based image encountered in the previous schemes. Moreover, our scheme has considerably high security level and certain robustness against data loss and noise disturbance.  相似文献   

14.
A novel quantum multi-image encryption algorithm based on iteration Arnold transform with parameters and image correlation decomposition is proposed, and a quantum realization of the iteration Arnold transform with parameters is designed. The corresponding low frequency images are obtained by performing 2-D discrete wavelet transform on each image respectively, and then the corresponding low frequency images are spliced randomly to one image. The new image is scrambled by the iteration Arnold transform with parameters, and the gray-level information of the scrambled image is encoded by quantum image correlation decomposition. For the encryption algorithm, the keys are iterative times, added parameters, classical binary and orthonormal basis states. The key space, the security and the computational complexity are analyzed, and all of the analyses show that the proposed encryption algorithm could encrypt multiple images simultaneously with lower computational complexity compared with its classical counterparts.  相似文献   

15.
A double random phase encoding based digital phase encryption technique for colored images is proposed in the Fourier domain. The RGB input image is brought to HSV color space and then converted into phase, prior to the encryption. In the decryption process the HSV image is and converted back to the RGB format. The random phase codes used during encryption are prepared by stacking three two-dimensional random phase masks. These random phase codes serve as keys for encryption and decryption. The proposed technique carries all the advantages of phase encryption and is supposedly three-dimensional in nature. Robustness of the technique is analyzed against the variations in random phase codes and shuffling of the random phase masks of a given phase code. Performance of the scheme is also verified against occlusion of Fourier plane random phase code as well as the encrypted image. Effects of noise attacks and attacks using partial windows of correct random phase codes have also been checked. Digital simulations are presented to support the idea.  相似文献   

16.
Zhengjun Liu  Shutian Liu 《Optik》2010,121(6):495-499
We present a novel image sharing algorithm based on the discrete fractional random transform (DFRNT). The secret image is shared into several shadow images in the DFRNT domain together with some noise images as the encryption keys to increase the security. The decryption only requires a part of shadow images and therefore is independent of those noise images. The (t,n) threshold sharing scheme can be implemented completely by the proposed algorithm. The numerical simulations have demonstrated the effectiveness of this image sharing scheme.  相似文献   

17.
Novel optical image encryption scheme based on fractional Mellin transform   总被引:3,自引:0,他引:3  
A novel nonlinear image encryption scheme is proposed by introducing the fractional Mellin transform (FrMT) into the field of image security. As a nonlinear transform, FrMT is employed to get rid of the potential insecurity of the optical image encryption system caused by the intrinsic object-image relationship between the plaintext and the ciphertext. Different annular domains of the original image are transformed by FrMTs of different orders, and then the outputs are further encrypted by comprehensively using fractional Fourier transform (FrFT), amplitude encoding and phase encoding. The keys of the encryption algorithm include the orders of the FrMTs, the radii of the FrMT domains, the order of the FrFT and the phases generated in the further encryption process, thus the key space is extremely large. An optoelectronic hybrid structure for the proposed scheme is also introduced. Numerical simulations demonstrate that the proposed algorithm is robust with noise immunity, sensitive to the keys, and outperforms the conventional linear encryption methods to counteract some attacks.  相似文献   

18.
基于Q-plate提出了一种对两幅图像做非对称偏振加密的新方法.在该方法中,首先,将待加密的两幅图像通过干涉分解成两块纯相位板;其次,将这两块纯相位板分别编码到偏振光的两个正交分量中;最后,利用Q-plate和像素化的偏振片改变这束光的偏振分布,达到对图像的加密效果,用电荷耦合器件接收输出面的强度分布图作为最终的密文.其中一块纯相位板作为解密密钥.算法的解密密钥不同于加密密钥,由此实现了非对称加密.由于Q-plate是电调控的,它的每个像素点的光轴各不相同,所以能够根据描述变面结构空间旋转率的常数q来改变每个像素的偏振态.加密过程中用Q-plate的q值和像素化的偏振片的偏振角度作为加密密钥,这两个加密密钥具有很高的敏感性,极大地提高了算法的安全性.数值模拟结果验证了该方法的可行性和有效性.  相似文献   

19.
提出了一种基于离散余弦变换与混沌随机相位掩模的图像加密方法。起密钥作用的两块混沌随机相位掩模由二维Ushiki混沌系统生成,Ushiki混沌系统的初值和控制参数可以替代随机相位掩模作为加解密过程中的密钥,因此便于密钥管理和传输。通过对密钥敏感性、图像相邻像素间的相关性、抗噪声攻击及抗剪切攻击等分析表明,图像加密方法具有较强的抵抗暴力攻击、统计攻击、噪声攻击和剪切攻击能力。  相似文献   

20.
A digital technique for multiplexing and encryption of four RGB images has been proposed using the fractional Fourier transform (FRT). The four input RGB images are first converted into their indexed image formats and subsequently multiplexed into a single image through elementary mathematical steps prior to the encryption. The encryption algorithm uses two random phase masks in the input- and the FRT domain, respectively. These random phase masks are especially designed using the input images. As the encryption is carried out through a single channel, the technique is more compact and faster as compared to the multichannel techniques. Different fractional orders, the random masks in input-, and FRT domain are the keys for decryption as well as de-multiplexing. The algorithms to implement the proposed multiplexing-, and encryption scheme are discussed, and results of digital simulation are presented. Simulation results show that the technique is free from cross-talk. The performance of the proposed technique has also been analyzed against occlusion, noise, and attacks using partial windows of the correct random phase keys. The robustness of the technique against known-, and chosen plain-text attacks has also been explained.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号