首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 203 毫秒
1.
A double image encryption method is proposed by utilizing discrete multiple-parameter fractional Fourier transform and chaotic maps. One of the two original images scrambled by one chaotic map is encoded into the amplitude of a complex signal with the other original image as its phase. The complex signal multiplied by another chaotic random phase mask is then encrypted by discrete multiple-parameter fractional Fourier transform. The parameters in chaotic map and discrete multiple-parameter fractional Fourier transform serve as the keys of this encryption scheme. Numerical simulations have been done to demonstrate the performance of this algorithm.  相似文献   

2.
A novel double-image encryption algorithm is proposed, based on discrete fractional random transform and chaotic maps. The random matrices used in the discrete fractional random transform are generated by using a chaotic map. One of the two original images is scrambled by using another chaotic map, and then encoded into the phase of a complex matrix with the other original image as its amplitude. Then this complex matrix is encrypted by the discrete fractional random transform. By applying the correct keys which consist of initial values, control parameters, and truncated positions of the chaotic maps, and fractional orders, the two original images can be recovered without cross-talk. Numerical simulation has been performed to test the validity and the security of the proposed encryption algorithm. Encrypting two images together by this algorithm creates only one encrypted image, whereas other single-image encryption methods create two encrypted images. Furthermore, this algorithm requires neither the use of phase keys nor the use of matrix keys. In this sense, this algorithm can raise the efficiency when encrypting, storing or transmitting.  相似文献   

3.
提出了一种基于离散余弦变换与混沌随机相位掩模的图像加密方法。起密钥作用的两块混沌随机相位掩模由二维Ushiki混沌系统生成,Ushiki混沌系统的初值和控制参数可以替代随机相位掩模作为加解密过程中的密钥,因此便于密钥管理和传输。通过对密钥敏感性、图像相邻像素间的相关性、抗噪声攻击及抗剪切攻击等分析表明,图像加密方法具有较强的抵抗暴力攻击、统计攻击、噪声攻击和剪切攻击能力。  相似文献   

4.
孙杰 《光学技术》2017,43(3):279-283
为了扩展双图像光学加密算法的密钥空间,克服双随机相位加密系统中随机相位掩模作为密钥难于存储、传输和重构的问题,突破传统图像加密的研究思路,提出了一种基于多混沌系统的双图像加密算法,构造了光学加密系统。系统增加混沌系统参数作为密钥,利用混沌加密密钥空间大和图像置乱隐藏性好的特点,构建基于Logistic混沌映射的图像置乱算法,利用Kent混沌映射生成的伪随机序列构造出一对随机相位掩模,分别放置在分数傅里叶变换光学装置的两端,图像经加密系统变换后得到密文。数值仿真结果表明,算法的密钥敏感性极高,能够有效地对抗统计攻击,具有较高的安全性。  相似文献   

5.
We propose a multiple-image hiding scheme based on the amplitude- and phase-truncation approach, and phase retrieval iterative algorithm in the fractional Fourier domain. The proposed scheme offers multiple levels of security with asymmetric keys. Multiple input images multiplied with random phase masks are independently fractional Fourier transformed with different orders. The individual keys and common keys are generated by using phase and amplitude truncation of fractional spectrum. After using two fractional Fourier transform, the resultant encrypted image is hided in a host image with phase retrieval iterative algorithm. Using the correct universal keys, individual keys, and fractional orders, one can recover the original image successfully. Computer simulation results with four gray-scale images support the proposed method. To measure the validity of the scheme, we calculated the mean square error between the original and the decrypted images. In this scheme, the encryption process and generation of decryption keys are complicated and should be realized using computer. For decryption, an optoelectronic setup has been suggested.  相似文献   

6.
A multiple-image cryptosystem is proposed based on the cascaded fractional Fourier transform. During an encryption procedure, each of the original images is directly separated into two phase masks. A portion of the masks is subsequently modulated into an interim mask, which is encrypted into the ciphertext image; the others are used as the encryption keys. Using phase truncation in the fractional Fourier domain, one can use an asymmetric cryptosystem to produce a real-valued noise-like ciphertext, while a legal user can reconstruct all of the original images using a different group of phase masks. The encryption key is an indivisible part of the corresponding original image and is still useful during decryption. The proposed system has high resistance to various potential attacks, including the chosen-plaintext attack. Numerical simulations also demonstrate the security and feasibility of the proposed scheme.  相似文献   

7.
黄清龙  刘建岚 《光子学报》2008,37(10):2118-2123
基于多重菲涅耳衍射变换和相位密码板,设计了一种新的图像加密计算方法.待加密的明文图像在多重离散菲涅耳衍射变换和相位密码板的共同作用下,变换为一个具有随机码特征的密文矩阵;衍射距离和相位密码板是主要的密钥.只有当所有密钥都正确时,才能成功地解密密文.结果表明,该加密算法能抵抗JPEG有损压缩、图像剪切、重度噪音污染和重采样等攻击,因此该法具有较强的鲁棒性;由于很难破解多重密钥,所以该算法具有极高的安全性.  相似文献   

8.
一种基于二元位相加密的大信息量数字全息水印   总被引:14,自引:10,他引:4  
陈林森  周小红  邵洁 《光子学报》2005,34(4):616-620
研究了一种基于二元位相加密的大信息量数字全息水印方法,对需隐藏的水印信息用二元位相编码,然后再用2台阶位相密钥进行加密,作为水印插入宿主图像中,解码后得到了高质量的水印结果.与平面波照明数字全息水印相比,采用位相密钥数字全息水印有效地提高了水印提取的安全性和相对光学效率,并保持了对大信息量水印的提取质量,解码过程不依赖于原图像. 计算和分析了二元位相密钥的空间分布对水印信息提取质量的影响,计算结果验证了理论的正确性.  相似文献   

9.
基于gyrator变换和矢量分解的非对称图像加密方法   总被引:1,自引:0,他引:1       下载免费PDF全文
姚丽莉  袁操今  强俊杰  冯少彤  聂守平 《物理学报》2016,65(21):214203-214203
本文结合矢量分解和gyrator变换的数学实现得到了一种新的非对称图像加密算法,它将待加密图像先通过矢量分解加密到两块纯相位板中,然后利用从gyrator变换的数学实现中推导出来的加密算法加密其中一块相位板,获得最终的实值密文.另一块相位板作为解密密钥.算法的解密密钥不同于加密密钥,实现了非对称加密,加密过程中产生的两个私钥增大了算法的安全性.数值模拟结果验证了该算法的可行性和有效性.  相似文献   

10.
A single-channel color image encryption is proposed based on a phase retrieve algorithm and a two-coupled logistic map. Firstly, a gray scale image is constituted with three channels of the color image, and then permuted by a sequence of chaotic pairs generated by the two-coupled logistic map. Secondly, the permutation image is decomposed into three new components, where each component is encoded into a phase-only function in the fractional Fourier domain with a phase retrieve algorithm that is proposed based on the iterative fractional Fourier transform. Finally, an interim image is formed by the combination of these phase-only functions and encrypted into the final gray scale ciphertext with stationary white noise distribution by using chaotic diffusion, which has camouflage property to some extent. In the process of encryption and decryption, chaotic permutation and diffusion makes the resultant image nonlinear and disorder both in spatial domain and frequency domain, and the proposed phase iterative algorithm has faster convergent speed. Additionally, the encryption scheme enlarges the key space of the cryptosystem. Simulation results and security analysis verify the feasibility and effectiveness of this method.  相似文献   

11.
In this paper, a novel optical image encryption system combining compressed sensing with phase-shifting interference in fractional wavelet domain is proposed. To improve the encryption efficiency, the volume data of original image are decreased by compressed sensing. Then the compacted image is encoded through double random phase encoding in asymmetric fractional wavelet domain. In the encryption system, three pseudo-random sequences, generated by three-dimensional chaos map, are used as the measurement matrix of compressed sensing and two random-phase masks in the asymmetric fractional wavelet transform. It not only simplifies the keys to storage and transmission, but also enhances our cryptosystem nonlinearity to resist some common attacks. Further, holograms make our cryptosystem be immune to noises and occlusion attacks, which are obtained by two-step-only quadrature phase-shifting interference. And the compression and encryption can be achieved in the final result simultaneously. Numerical experiments have verified the security and validity of the proposed algorithm.  相似文献   

12.
This paper proposes a color image encryption scheme based on Choquet fuzzy integral (CFI) and hyper chaotic system. The major core of the encryption algorithm is a pseudo-random number generator based on the CFI. Before encrypting the color image, the piecewise linear chaotic map (PWLCM) is used to generate the 128-bit secret keys, and the Lorenz system is iterated for limited times to generate the initial parameters of the CFI. The outputs of the CFI are used to confuse and diffuse the three components of the pixel, respectively. Experiment results and security analysis show that the scheme not only can achieve good encryption result and large key space, but also can resist against common attacks, so the scheme is reliable to be adopted for network security and secure communications.  相似文献   

13.
We propose a new method for image encryption, using gyrator transform and chaos theory. Random phase masks are generated using chaos functions and are called as chaotic random phase masks. In the proposed technique, the image is encrypted using gyrator transform and two chaotic random phase masks. Three types of chaos functions have been used to generate the chaotic random phase masks. These chaos functions are the logistic map, the tent map and the Kaplan-Yorke map. The computer simulations are presented to verify the validity of the proposed technique. The mean square errors have been calculated. The robustness of the proposed technique to blind decryption in terms of rotation angle and the seed values of the chaotic random phase mask have been evaluated. The optical implementation of the encryption and the decryption technique has been proposed.  相似文献   

14.
We propose a method for the encryption of twin color images using fractional Fourier transform (FRT). The color images to be encrypted are converted into the indexed image formats before being processed through twin image encryption algorithm based on the FRT. The proposed algorithm uses one random code in the image domain and one random phase code in the FRT domain to perform double image encryption. The conversion of both the input RGB images into their indexed formats facilitates single-channel processing for each image, and is more compact and robust as compared to multichannel techniques. Different fractional orders, the random masks in image- and FRT domain are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption schemes are discussed, and results of digital simulation are presented. We examine sensitivity of the proposed scheme against the use of unauthorized keys (e.g. incorrect fractional orders, incorrect random phase mask etc.). Robustness of the method against occlusion and noise has also been discussed.  相似文献   

15.
基于级联相位恢复算法的光学图像加密   总被引:12,自引:4,他引:8  
于斌  彭翔 《光学学报》2005,25(7):81-884
在虚拟光学数据加密理论模型的基础上,提出了一种光学图像加密的可视化密码构造算法。该加密算法基于自由空间传播的光学系统,利用级联迭代角谱相位恢复算法把待加密图像分别编码到两块相位模板之中,从而实现图像的加密。该加密技术不但可通过同时调整两块相位模板的相位分布的搜索策略来扩大搜索空间,提高安全强度,而且扩大了系统密钥空间,使系统获得更高的安全性,且能通过简单的数值运算或光学实验装置得到质量非常高的解密图像,还从理论上分析了该算法的时间复杂度。计算机模拟结果表明,该加密算法的收敛速度快,能迅速找到非常好的近似解,解密图像质量高且系统安全性良好。  相似文献   

16.
A novel method of the optical multiple-image encryption based on the modified Gerchberg–Saxton algorithm (MGSA) is presented. This proposed method with an architecture of two adjacent phase only functions (POFs) in the Fresnel transform (FrT) domain that can extremely increase capacity of system for completely avoiding the crosstalk between the decrypted images. Each encrypted target image is separately encoded into a POF by using the MGSA which is with constraining the encrypted target image. Each created POF is then added to a prescribed fixed POF composed of a proposed MGSA-based phase encoding algorithm. Not only the wavelength and multiple-position parameters in the FrT domain as keys to increase system security, the created POFs are also served mutually as the encryption keys to decrypt target image based on cascading two POFs scheme. Compared with prior methods [23], [24], the main advantages of this proposed encryption system is that it does not need any transformative lenses and that makes it very efficient and easy to implement optically. Simulation results show that this proposed encryption system can successfully achieve the multiple-image encryption with multiple-position keys, which is more advantageous in security than previous work [24] for its decryption process with only two POFs keys to accomplish this task.  相似文献   

17.
A one-time pad image encryption scheme based on physical random numbers from chaotic laser is proposed and explored. The experimentally generated physical random numbers serving as the encryption keys are constructed into two random sequence image matrices, which are applied to shuffle the pixel position of the original image and change its pixel value, respectively. Some tests including statistical analysis, sensitivity analysis, and key space analysis are performed to assess reliability and efficiency of the image encryption scheme. The experimental results show that the image encryption scheme has high security and good anti-attack performance.  相似文献   

18.
A multiple-image encryption scheme is proposed based on the asymmetric technique, in which the encryption keys are not identical to the decryption ones. First, each plain image is scrambled based on a sequence of chaotic pairs generated with a system of two symmetrically coupled identical logistic maps. Then, the phase-only function of each scrambled image is retrieved with an iterative phase retrieval process in the fractional Fourier transform domain. Second, all phase-only functions are modulated into an interim, which is encrypted into the ciphertext with stationary white noise distribution by using the fractional Fourier transform and chaotic diffusion. In the encryption process, three random phase functions are used as encryption keys to retrieve the phase-only functions of plain images. Simultaneously, three decryption keys are generated in the encryption process, which make the proposed encryption scheme has high security against various attacks, such as chosen plaintext attack. The peak signal-to-noise is used to evaluate the quality of the decrypted image, which shows that the encryption capacity of the proposed scheme is enhanced considerably. Numerical simulations demonstrate the validity and efficiency of the proposed method.  相似文献   

19.
In this paper, a novel image encryption algorithm is proposed. The cycle shift in bits of pixels and the chaotic system are employed for the encryption of the proposed scheme. For cycle shift operations, random integers with the same size of the original image are produced to scramble the plaintext image. Moreover, the scrambled image effects the initial values of the chaotic system for the further encryption process, which increases the sensitivity of plaintext images of the scheme. The scrambled image is encrypted into the ciphered image by the keys which are produced by the chaotic system. The simulation experiments and theoretical analyses indicate that the proposed scheme is superior and able to resist exhaustive attack and statistical attack.  相似文献   

20.
We propose an optoelectronic image encryption and decryption technique based on coherent superposition principle and digital holography. With the help of a chaotic random phase mask (CRPM) that is generated by using logistic map, a real-valued primary image is encoded into a phase-only version and then recorded as an encoded hologram. As for multiple-image encryption, only one digital hologram is to be transmitted as the encrypted result by using the multiplexing technique changing the reference wave angle. The bifurcation parameters, the initial values for the logistic maps, the number of the removed elements and the reference wave parameters are kept and transmitted as private keys. Both the encryption and decryption processes can be implemented in opto-digital manner or fully digital manner. Simulation results are given for testing the feasibility of the proposed approach.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号