首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
To improve the slow processing speed of the classical image encryption algorithms and enhance the security of the private color images, a new quantum color image encryption algorithm based on a hyper-chaotic system is proposed, in which the sequences generated by the Chen’s hyper-chaotic system are scrambled and diffused with three components of the original color image. Sequentially, the quantum Fourier transform is exploited to fulfill the encryption. Numerical simulations show that the presented quantum color image encryption algorithm possesses large key space to resist illegal attacks, sensitive dependence on initial keys, uniform distribution of gray values for the encrypted image and weak correlation between two adjacent pixels in the cipher-image.  相似文献   

2.
A new color image encryption algorithm based on fractional Fourier transform (FrFT) and chaos is proposed. The colors of the original color image are converted to HSI (hue-saturation-intensity), and the S component is transformed by the random-phase encoding based on FrFT to obtain a new random phase. The I component is transformed by double random-phase encoding based on FrFT using the H component and the new random phase as two phase plates. Then chaos scrambling technology is used to encrypt the image, which makes the resulting image nonlinear and disorder both in spatial domain and frequency domain. Additionally, the ciphertext is not a color image but a combination of a gray image and a phase matrix, so the ciphertext has camouflage property to some extent. The results of numerical simulations demonstrate the effectiveness and the security of this algorithm.  相似文献   

3.

Aiming at the slow processing speed of classic image encryption algorithms and the security analysis of existing quantum image encryption algorithms, this paper combines the representation method of quantum images and proposes a quantum image encryption algorithm based on image correlation decomposition. Using the principle of quantum state superposition and measurement, the association between image pixels is established, the image is decomposed into a series of feature sub-images and stored in a complete binary tree set, and different sub-images are operated and encrypted by random phase operation and quantum rotation operation. Then superimpose all the sub-images to obtain the ciphertext image. The algorithm has a larger key space so that it can resist brute force attacks. At the same time, the quantum encryption algorithm has lower computational complexity than classic encryption algorithms. In addition, because the ciphertext image is transmitted in the communication channel in the form of a quantum state, the security of quantum image encryption also surpasses the security of classical image encryption.

  相似文献   

4.
We proposed an optical color image hiding algorithm based on Gerchberg–Saxton retrieval algorithm in fractional Fourier domain. The RGB components of the color image are converted into a scrambled image by using 3D Arnold transform before the hiding operation simultaneously and these changed images are regarded as the amplitude of fractional Fourier spectrum. Subsequently the unknown phase functions in fractional Fourier domain are calculated by the retrieval algorithm, in which the host RBG components are the part of amplitude of the input functions. The 3D Arnold transform is performed with different parameters to enhance the security of the hiding and extracting algorithm. Some numerical simulations are made to test the validity and capability of the proposed color hiding encryption algorithm.  相似文献   

5.
A single-channel color image encryption is proposed based on a phase retrieve algorithm and a two-coupled logistic map. Firstly, a gray scale image is constituted with three channels of the color image, and then permuted by a sequence of chaotic pairs generated by the two-coupled logistic map. Secondly, the permutation image is decomposed into three new components, where each component is encoded into a phase-only function in the fractional Fourier domain with a phase retrieve algorithm that is proposed based on the iterative fractional Fourier transform. Finally, an interim image is formed by the combination of these phase-only functions and encrypted into the final gray scale ciphertext with stationary white noise distribution by using chaotic diffusion, which has camouflage property to some extent. In the process of encryption and decryption, chaotic permutation and diffusion makes the resultant image nonlinear and disorder both in spatial domain and frequency domain, and the proposed phase iterative algorithm has faster convergent speed. Additionally, the encryption scheme enlarges the key space of the cryptosystem. Simulation results and security analysis verify the feasibility and effectiveness of this method.  相似文献   

6.
We propose an algorithm to encrypt color image by using the rotation of color vector based on discrete Hartley transform. The three component images (red, green and blue) of color image are regarded as the axes of Cartesian coordinates. Two random angle shifts are introduced to rotate the color vectors composed by the three color components in discrete Hartley transform domains in image encryption process. The corresponding rotation shifts of the two angles can serve as the key of the scheme. Moreover the encrypted image is encoded with real number. Some numerical simulations have demonstrated the possibility of the proposed scheme.  相似文献   

7.
A nonlinear color image encryption algorithm based on reality preserving fractional Mellin transform (RPFrMT) is proposed. So far as image encryption is concerned, RPFrMT has two fascinating advantages: (1) the real-valued output of the transform ensures that the ciphertext is real which is convenient for display, transmission and storage; (2) as a nonlinear transform, RPFrMT gets rid of the potential insecurity which exists in the conventional linear encryption schemes. The original color image is first transformed from RGB color space to R′G′B′ color space by rotating the color cube. The three components of the output are then transformed by RPFrMT of different fractional orders. To further enhance the security of the encryption system, the result of the former step is scrambled by three dimensional scrambling. Numerical simulations demonstrate that the proposed algorithm is feasible, secure, sensitive to keys and robust to noise attack and occlusion. The proposed color image encryption can also be applied to encrypt three gray images by transforming the gray images into three color components of a specially constructed color image.  相似文献   

8.
A novel quantum multi-image encryption algorithm based on iteration Arnold transform with parameters and image correlation decomposition is proposed, and a quantum realization of the iteration Arnold transform with parameters is designed. The corresponding low frequency images are obtained by performing 2-D discrete wavelet transform on each image respectively, and then the corresponding low frequency images are spliced randomly to one image. The new image is scrambled by the iteration Arnold transform with parameters, and the gray-level information of the scrambled image is encoded by quantum image correlation decomposition. For the encryption algorithm, the keys are iterative times, added parameters, classical binary and orthonormal basis states. The key space, the security and the computational complexity are analyzed, and all of the analyses show that the proposed encryption algorithm could encrypt multiple images simultaneously with lower computational complexity compared with its classical counterparts.  相似文献   

9.
Jun Wang 《中国物理 B》2022,31(3):34205-034205
A secure encryption scheme for color images based on channel fusion and spherical diffraction is proposed in this paper. In the proposed encryption scheme, a channel fusion technology based on the discrete wavelet transformation is used to transform color images into single-channel grayscale images, firstly. In the process of transformation, the hyperchaotic system is used to permutate and diffuse the information of red—green—blue (RGB) channels to reduce the correlation of channels. Then the fused image is encrypted by spherical diffraction transform. Finally, the complex-valued diffraction result is decomposed into two real parts by the improved equal module decomposition, which are the ciphertext and the private key. Compared with the traditional color image encryption schemes that encrypt RGB channels separately, the proposed scheme is highly secure and robust.  相似文献   

10.
Optical color image encryption with redefined fractional Hartley transform   总被引:1,自引:0,他引:1  
Xinxin Li 《Optik》2010,121(7):673-3242
We propose a new method for color image encryption by wavelength multiplexing on the basis of two-dimensional (2-D) generalization of 1-D fractional Hartley transform that has been redefined recently in search of its inverse transform. A color image can be considered as three monochromatic images and then divided into three components and each component is encrypted independently with different wavelength corresponding to red, green or blue light. The system parameters of fractional Hartley transform and random phase masks are keys in the color image encryption and decryption. Only when all of these keys are correct, can the image be well decrypted. The optical realization is then proposed and computer simulations are also performed to confirm the possibility of the proposed method.  相似文献   

11.
We propose a non-linear image encryption scheme for RGB images, using natural logarithms and fractional Fourier transform (FRT). The RGB image is first segregated into the component color channels and each of these components is hidden inside a random mask (RM) using base changing rule of logarithms. Subsequently, these channels are encrypted independently using random phase masks (RPMs) and the FRT. The fractional orders of the FRT, input random masks and random phase masks used in each channel serve as the keys for encryption and decryption. The algorithms to implement the proposed scheme are discussed, and results of digital simulation are presented. The robustness of the technique is analyzed against the variation in fractional orders of the FRT, change of RMs and RPMs, and occlusion of the encrypted data, respectively. Performance of the scheme has also been studied against the attacks using noise and partial windows of the correct RPMs. The proposed technique is shown to perform better against some attacks in comparison to the conventional linear methods.  相似文献   

12.
Analogies between quantum image processing (QIP) and classical one indicate that quantum image scrambling (QIS), as important as quantum Fourier transform (QFT), quantum wavelet transform (QWT) and etc., should be proposed to promote QIP. Image scrambling technology is commonly used to transform a meaningful image into a disordered image by permutating the pixels into new positions. Although image scrambling on classical computers has been widely studied, we know much less about QIS. In this paper, the Hilbert image scrambling algorithm, which is commonly used in classical image processing, is carried out in quantum computer by giving the scrambling quantum circuits. First, a modified recursive generation algorithm of Hilbert scanning matrix is given. Then based on the flexible representation of quantum images, the Hilbert scrambling quantum circuits, which are recursive and progressively layered, is proposed. Theoretical analysis indicates that the network complexity scales squarely with the size of the circuit’s input n.  相似文献   

13.

Quantum image processing has great significance as a branch of quantum computing. This paper gives a quantum image encryption based on Henon mapping, which breaks away from the restriction of classical computers and does the work in quantum computers end to end, including the generation of the chaos sequence, the encryption and the decryption. The algorithm is based on the GQIR quantum image representation model and the two-dimensional Henon chaotic mapping. However, the decimal sequence generated by Henon mapping can not be directly applied to quantum computers. Hence, we reform the Henon mapping by binary shift. The quantum image is encrypted by being XORed with the quantum Henon mapping. Simulation experiments indicate that the encrypted image has good radomness and the pixel values are evenly distributed. Since the chaotic sequence itself is suitable for image encryption, coupled with its own quantum confidentiality, the encryption method of this paper is safe, convenient and reliable.

  相似文献   

14.
针对近红外与彩色可见光图像融合后对比度低、细节丢失和颜色失真等问题,提出一种基于多尺度变换和自适应脉冲耦合神经网络(PCNN-pulse coupled neural network,PCNN)的红外与彩色可见光图像融合的新算法。首先将彩色可见光图像转换到HSI(hue saturation intensity)空间,HSI色彩空间包含亮度、色度和饱和度三个分量,并且这三个分量互不相关,因此利用这个特点可对三个分量分别进行处理。将其亮度分量与近红外图像分别进行多尺度变换,变换方法选择Tetrolet变换。变换后分别得到低频和高频分量,针对图像低频分量,提出一种期望最大的低频分量融合规则;针对图像高频分量,采用高斯差分算子调节PCNN模型的阈值,提出一种自适应的PCNN模型作为融合规则。处理后的高低频分量经过Tetrolet逆变换得到的融合图像作为新的亮度图像。然后将新的亮度图像和原始的色度和饱和度分量反向映射到RGB空间,得到融合后的彩色图像。为了解决融合带来的图像平滑化和原始图像光照不均的问题,引入颜色与锐度校正机制(colour and sharpness correction, CSC)来提高融合图像的质量。为了验证方法的有效性,选取了5组分辨率为1 024×680近红外与彩色可见光图像进行试验,并与当前高效的四种融合方法以及未进行颜色校正的本方法进行了对比。实验结果表明,同其他图像融合算法进行对比分析,该方法在有无CSC颜色的情况下均能保留最多的细节和纹理,可见度均大大提高,同时本方法的结果在光照条件较弱的情况下具有更多的细节和纹理,均具有更好的对比度和良好的色彩再现性。在信息保留度、颜色恢复、图像对比度和结构相似性等客观指标上均具有较大优势。  相似文献   

15.
A novel quantum image encryption and decryption algorithm based on iteration framework of frequency-spatial domain transforms is proposed. In this paper, the images are represented in the flexible representation for quantum images (FRQI). Previous quantum image encryption algorithms are realized by spatial domain transform to scramble the position information of original images and frequency domain transform to encode the color information of images. But there are some problems such as the periodicity of spatial domain transform, which will make it easy to recover the original images. Hence, we present the iterative framework of frequency-spatial domain transforms. Based on the iterative framework, the novel encryption algorithm uses Fibonacci transform and geometric transform for many times to scramble the position information of the original images and double random-phase encoding to encode the color information of the images. The encryption keys include the iterative time t of the Fibonacci transform, the iterative time l of the geometric transform, the geometric transform matrix G i which is n × n matrix, the classical binary sequences K (\(k_{0}k_{1}{\ldots } k_{2^{2n}-1}\)) and \(D(d_{0}d_{1}{\ldots } d_{2^{2n}-1}\)). Here the key space of Fibonacci transform and geometric transform are both estimated to be 226. The key space of binary sequences is (2 n×n ) × (2 n×n ). Then the key space of the entire algorithm is about \(2^{2{n^{2}}+52}\). Since all quantum operations are invertible, the quantum image decryption algorithm is the inverse of the encryption algorithm. The results of numerical simulation and analysis indicate that the proposed algorithm has high security and high sensitivity.  相似文献   

16.
This paper proposes a quantum image encryption algorithm based on n-qubit normal arbitrary superposition state (NASS) by using the basic scheme of quantum transformation and random phase transformation. According to theoretical analysis and experimental simulation on MATLAB system, we find that key space is an important factor of encryption and decryption algorithm. When the secret key space is large, it is difficult for the attacker to crack the encrypted information. Based on this finding, we perform 2n +?4 times phase transformation in the encryption process. And each transformation is random, which increases the difficulty of decryption. So there are a total of 2n +?4 randomly transformed keys. In this paper, we design the implementation circuit of random phase transformation, and because the real quantum computer is not in our grasp, now we use MATLAB software to simulate grayscale image and color image encryption algorithm in classic computer, respectively. And the histogram, complexity and correlation are analyzed. Study shows that the proposed encryption algorithm is valid.  相似文献   

17.
A color image encryption algorithm is designed by use of Arnold transform and discrete cosine transform (DCT). The RGB components of the color image are scrambled by Arnold transform at the aspect of pixel sequence. The scrambled RGB components are exchanged and mixed randomly under the control of a matrix defined by random angle. DCT is employed for changing the pixel values of color image. In this encryption scheme the operations mentioned above are performed twice continuously. The parameters of Arnold transform and the random angle serve as the key of the color image encryption method. Some numerical simulations are made to test the validity and capability of the color encryption algorithm.  相似文献   

18.
Weimin Jin  Caijie Yan 《Optik》2007,118(1):38-41
The optical image encryption based on multichannel fractional Fourier transform (FRT) and double random phase encoding technique is proposed. Optical principles of encoding and decoding are analyzed in detail. With this method, one can encrypt different parts of input image, respectively. The system security can be improved to some extent, not only because fractional orders and random phase masks in every channel can be set with freedom, but also because the system parameters among all channels are independent. Numerical simulation results of optical image encryption based on four channel FRT and double random phase encoding are given to verify the feasibility of the method.  相似文献   

19.
A phase-only encryption scheme using phase-encoded exclusive-OR (XOR) rules in a Fourier plane and a single path decryption system are presented. To generate phase-only encrypted data, a zero-padded original image, multiplied by a random phase image, is Fourier transformed and its real-valued data is encrypted with key data by using phase-encoded XOR rules. Since the original information is encrypted on the Fourier plane, the proposed encryption is more tolerant to loss of key information by scratching or cutting than previous XOR encryption in a space domain. A decryption is simply performed based on 2-f setup with spatial filter by Fourier transform for multiplication phase-only encrypted data with phase-only key data. Due to single path architecture without a reference wave, the proposed system is resistant to mechanical vibrations and fluctuation. Numerical simulations have confirmed the validity of the proposed encryption scheme and simple decryption architecture.  相似文献   

20.
Quantum steganography can solve some problems that are considered inefficient in image information concealing. It researches on Quantum image information concealing to have been widely exploited in recent years. Quantum image information concealing can be categorized into quantum image digital blocking, quantum image stereography, anonymity and other branches. Least significant bit (LSB) information concealing plays vital roles in the classical world because many image information concealing algorithms are designed based on it. Firstly, based on the novel enhanced quantum representation (NEQR), image uniform blocks clustering around the concrete the least significant Qu-block (LSQB) information concealing algorithm for quantum image steganography is presented. Secondly, a clustering algorithm is proposed to optimize the concealment of important data. Finally, we used Con-Steg algorithm to conceal the clustered image blocks. Information concealing located on the Fourier domain of an image can achieve the security of image information, thus we further discuss the Fourier domain LSQu-block information concealing algorithm for quantum image based on Quantum Fourier Transforms. In our algorithms, the corresponding unitary Transformations are designed to realize the aim of concealing the secret information to the least significant Qu-block representing color of the quantum cover image. Finally, the procedures of extracting the secret information are illustrated. Quantum image LSQu-block image information concealing algorithm can be applied in many fields according to different needs.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号