首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到10条相似文献,搜索用时 140 毫秒
1.
A digital technique for multiplexing and encryption of four RGB images has been proposed using the fractional Fourier transform (FRT). The four input RGB images are first converted into their indexed image formats and subsequently multiplexed into a single image through elementary mathematical steps prior to the encryption. The encryption algorithm uses two random phase masks in the input- and the FRT domain, respectively. These random phase masks are especially designed using the input images. As the encryption is carried out through a single channel, the technique is more compact and faster as compared to the multichannel techniques. Different fractional orders, the random masks in input-, and FRT domain are the keys for decryption as well as de-multiplexing. The algorithms to implement the proposed multiplexing-, and encryption scheme are discussed, and results of digital simulation are presented. Simulation results show that the technique is free from cross-talk. The performance of the proposed technique has also been analyzed against occlusion, noise, and attacks using partial windows of the correct random phase keys. The robustness of the technique against known-, and chosen plain-text attacks has also been explained.  相似文献   

2.
A double random phase encoding based digital phase encryption technique for colored images is proposed in the Fourier domain. The RGB input image is brought to HSV color space and then converted into phase, prior to the encryption. In the decryption process the HSV image is and converted back to the RGB format. The random phase codes used during encryption are prepared by stacking three two-dimensional random phase masks. These random phase codes serve as keys for encryption and decryption. The proposed technique carries all the advantages of phase encryption and is supposedly three-dimensional in nature. Robustness of the technique is analyzed against the variations in random phase codes and shuffling of the random phase masks of a given phase code. Performance of the scheme is also verified against occlusion of Fourier plane random phase code as well as the encrypted image. Effects of noise attacks and attacks using partial windows of correct random phase codes have also been checked. Digital simulations are presented to support the idea.  相似文献   

3.
We propose a multiple-image hiding scheme based on the amplitude- and phase-truncation approach, and phase retrieval iterative algorithm in the fractional Fourier domain. The proposed scheme offers multiple levels of security with asymmetric keys. Multiple input images multiplied with random phase masks are independently fractional Fourier transformed with different orders. The individual keys and common keys are generated by using phase and amplitude truncation of fractional spectrum. After using two fractional Fourier transform, the resultant encrypted image is hided in a host image with phase retrieval iterative algorithm. Using the correct universal keys, individual keys, and fractional orders, one can recover the original image successfully. Computer simulation results with four gray-scale images support the proposed method. To measure the validity of the scheme, we calculated the mean square error between the original and the decrypted images. In this scheme, the encryption process and generation of decryption keys are complicated and should be realized using computer. For decryption, an optoelectronic setup has been suggested.  相似文献   

4.
A double image encryption method is proposed using fractional Fourier-domain random encoding and pixel scrambling technique. One of the two original images is encoded into the phase function of a synthesized input signal after being scrambled, and the other original image encoded into its amplitude. The phase function serves as phase mask in the input domain, and the synthesized input signal is then encrypted into stationary white noise by utilizing random phase encoding in fractional Fourier domain. The two original images can be retrieved without cross-talk by using the correct keys with fractional orders, the random phase mask and the pixel scrambling operator. Numerical simulations and security analysis have been done to prove the validity and the security of the proposed encryption method.  相似文献   

5.
A novel double-image encryption algorithm is proposed, based on discrete fractional random transform and chaotic maps. The random matrices used in the discrete fractional random transform are generated by using a chaotic map. One of the two original images is scrambled by using another chaotic map, and then encoded into the phase of a complex matrix with the other original image as its amplitude. Then this complex matrix is encrypted by the discrete fractional random transform. By applying the correct keys which consist of initial values, control parameters, and truncated positions of the chaotic maps, and fractional orders, the two original images can be recovered without cross-talk. Numerical simulation has been performed to test the validity and the security of the proposed encryption algorithm. Encrypting two images together by this algorithm creates only one encrypted image, whereas other single-image encryption methods create two encrypted images. Furthermore, this algorithm requires neither the use of phase keys nor the use of matrix keys. In this sense, this algorithm can raise the efficiency when encrypting, storing or transmitting.  相似文献   

6.
In this paper, we have described a simple and secure double random phase encoding and decoding system to encrypt and decrypt a two-dimensional gray scale image. We have used jigsaw transforms of the second random phase mask and the encrypted image. The random phase mask placed in the Fourier plane is broken into independent non-overlapping segments by applying the jigsaw transform. To make the system more secure, a jigsaw transform on the encrypted image is also carried out. The encrypted image is also broken into independent non-overlapping segments. The jigsaw transform indices of random phase code and the encrypted image form the keys for the successful retrieval of the data. Encrypting with this technique makes it almost impossible to retrieve the image without using both the right keys. Results of computer simulation have been presented in support of the proposed idea. Mean square error (MSE) between the decrypted and the original image has also been calculated in support of the technique.  相似文献   

7.
A novel double image encryption method is proposed by utilizing double pixel scrambling technique and random fractional Fourier domain encoding. One of the two original images is encoded into the phase of a complex signal after being scrambled by one matrix, and the other original image encoded into its amplitude after being scrambled by another matrix. The complex signal is then encrypted into stationary white noise by utilizing double random phase encoding in fractional Fourier domain. By applying the correct keys with fractional orders, the random phase masks and the pixel scrambling operation, the two original images can be retrieved without cross-talk. Numerical simulations have been done to prove the validity and the security of the proposed encryption method.  相似文献   

8.
Qu Wang  Qing Guo  Liang Lei  Jinyun Zhou 《Optik》2013,124(24):6707-6712
We present an optical method for double image encryption by using linear exchanging operation and double random phase encoding (DRPE) in the gyrator transform (GT) domain. In the linear exchanging operation, two primitive images are linearly recombined via a random orthogonal transform matrix. The resultant blended images are employed to constitute a complex-valued image, which is then encoded into a noise-like encrypted image by a DRPE structure in the GT domain. One can recover the primitive images exactly with all decryption keys correctly applied, including the transform orders, the random phase masks and random angle function used for linear exchanging operation. Computer simulations have been given to demonstrate that the proposed scheme eliminates the difference in key spaces between the phase-based image and the amplitude-based image encountered in the previous schemes. Moreover, our scheme has considerably high security level and certain robustness against data loss and noise disturbance.  相似文献   

9.
Qu Wang  Qing Guo  Jinyun Zhou 《Optics Communications》2012,285(21-22):4317-4323
A novel method for double image encryption is proposed by using linear blend operation and double-random phase encoding (DRPE) in the fractional Fourier domain. In the linear blend operation, a random orthogonal matrix is defined to linearly recombined pixel values of two original images. The resultant blended images are employed to constitute a complex-valued image, which is encrypted into an encrypted image with stationary white distribution by the DRPE in the fractional Fourier domain. The primitive images can be exactly recovered by applying correct keys with fractional orders, random phase masks and random angle function that is used in linear blend operation. Numerical simulations demonstrate that the proposed scheme has considerably high security level and certain robustness against data loss and noise disturbance.  相似文献   

10.
We propose a method for the encryption of twin color images using fractional Fourier transform (FRT). The color images to be encrypted are converted into the indexed image formats before being processed through twin image encryption algorithm based on the FRT. The proposed algorithm uses one random code in the image domain and one random phase code in the FRT domain to perform double image encryption. The conversion of both the input RGB images into their indexed formats facilitates single-channel processing for each image, and is more compact and robust as compared to multichannel techniques. Different fractional orders, the random masks in image- and FRT domain are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption schemes are discussed, and results of digital simulation are presented. We examine sensitivity of the proposed scheme against the use of unauthorized keys (e.g. incorrect fractional orders, incorrect random phase mask etc.). Robustness of the method against occlusion and noise has also been discussed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号