首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 218 毫秒
1.
We propose a method for the encryption of twin color images using fractional Fourier transform (FRT). The color images to be encrypted are converted into the indexed image formats before being processed through twin image encryption algorithm based on the FRT. The proposed algorithm uses one random code in the image domain and one random phase code in the FRT domain to perform double image encryption. The conversion of both the input RGB images into their indexed formats facilitates single-channel processing for each image, and is more compact and robust as compared to multichannel techniques. Different fractional orders, the random masks in image- and FRT domain are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption schemes are discussed, and results of digital simulation are presented. We examine sensitivity of the proposed scheme against the use of unauthorized keys (e.g. incorrect fractional orders, incorrect random phase mask etc.). Robustness of the method against occlusion and noise has also been discussed.  相似文献   

2.
A technique for image encryption using fractional Fourier transform (FRT) and radial Hilbert transform (RHT) is proposed. The spatial frequency spectrum of the image to be encrypted is first segregated into two parts/channels using RHT, and image subtraction technique. Each of these channels is encrypted independently using double random phase encoding in the FRT domain. The different fractional orders and random phase masks used during the process of encryption and decryption are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption scheme are discussed, and results of digital simulation are presented.  相似文献   

3.
提出一种利用变形分数傅里叶变换和双随机相位编码对图像加密的方法.对要加密的图像分别进行两次变形分数傅里叶变换和两次随机相位函数调制,使加密图像的密钥由原来两重增加到六重.利用全息元件,可以用光学系统实现这种加密和解密变换.计算机模拟结果表明,只有当六重密钥都完全正确时,才能准确地重建原图像,这种六重密钥加密方法提高了图像信息的安全保密性.  相似文献   

4.
We present a new optical image encryption algorithm that is based on extended fractional Fourier transform (FRT) and digital holography technique. We can perform the encryption and decryption with more parameters compared with earlier similar methods in FRT domain. In the extended FRT encryption system, the input data to be encrypted is extended fractional Fourier transformed two times and random phase mask is placed at the output plane of the first extended FRT. By use of an interference with a wave from another random phase mask, the encrypted data is stored as a digital hologram. The data retrieval is operated by all-digital means. Computer simulations are presented to verify its validity and efficiency.  相似文献   

5.
A new method for image encryption using integral order radial Hilbert transform (RHT) filter in the fractional Fourier transform (FRT) domain has been proposed. The technique is implemented using the popular double random phase encoding method in the fractional Fourier domain. The random phase masks (RPMs), integral orders of the RHT, fractional orders of FRT, and indices of the Jigsaw transform (JT) have been used as keys for encryption and decryption. Simulation results have been presented and the schematic representation for optical implementation has been proposed. The mean-square-error and signal-to-noise ratio between the decrypted image and the input image have been calculated for the correct as well as incorrect orders of the RHT. Effect of occlusion and noise on the performance of the proposed scheme has also been studied. The robustness of the technique has been verified against attack using partial windows of the correct random phase masks. Similar investigations have also been carried out for the chosen-, and the known-plain-text attacks.  相似文献   

6.
Color image encryption and decryption using fractional Fourier transform   总被引:1,自引:0,他引:1  
We propose the encryption of color images using fractional Fourier transform (FRT). The image to be encrypted is first segregated into three color channels: red, green, and blue. Each of these channels is encrypted independently using double random phase encoding in the FRT domain. The different fractional orders and random phase masks used during the process of encryption and decryption are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption scheme are discussed, and results of digital simulation are presented. The technique is shown to be a powerful one for colored text encryption. We also outline the implementation of the algorithm and examine its sensitiveness to changes in the fractional order during decryption.  相似文献   

7.
用于光学图象加密的分数傅里叶变换双相位编码   总被引:12,自引:5,他引:7  
于力  朱邦和  刘树田 《光子学报》2001,30(7):904-907
作者提出了一种用于图象加密的基于分数傅里叶变换的双相位编码技术.该方法由于密钥比传统的编码技术增加两重,因而其安全性有所改进.  相似文献   

8.
分数傅里叶变换计算全息   总被引:1,自引:0,他引:1  
盛兆玄  孙新利 《光学技术》2008,34(1):156-158
在计算全息和分数傅里叶变换的基础上提出了不对称分数傅里叶变换计算全息和双随机相位不对称分数傅里叶变换计算全息。在这种方法中,首先用一随机相位函数乘以输入图像信息,然后沿x方向实施α级次的一维分数傅里叶变换,再乘以第二个随机相位函数,最后,沿y方向实施β级次的一维分数傅里叶变换。采用迂回位相编码法对变换后的结果编码,绘出计算全息图。为了恢复原始图像,需要知道变换级次和随机相位函数。利用这种方法进行图像加密,使加密图像的密钥由原来两重增加到四重,从而提高了系统的保密性能。  相似文献   

9.
孙杰 《光学技术》2017,43(3):279-283
为了扩展双图像光学加密算法的密钥空间,克服双随机相位加密系统中随机相位掩模作为密钥难于存储、传输和重构的问题,突破传统图像加密的研究思路,提出了一种基于多混沌系统的双图像加密算法,构造了光学加密系统。系统增加混沌系统参数作为密钥,利用混沌加密密钥空间大和图像置乱隐藏性好的特点,构建基于Logistic混沌映射的图像置乱算法,利用Kent混沌映射生成的伪随机序列构造出一对随机相位掩模,分别放置在分数傅里叶变换光学装置的两端,图像经加密系统变换后得到密文。数值仿真结果表明,算法的密钥敏感性极高,能够有效地对抗统计攻击,具有较高的安全性。  相似文献   

10.
Random fractional Fourier transform   总被引:4,自引:0,他引:4  
Liu Z  Liu S 《Optics letters》2007,32(15):2088-2090
We propose a novel random fractional Fourier transform by randomizing the transform kernel function of the conventional fractional Fourier transform. The random fractional Fourier transform inherits the excellent mathematical properties from the fractional Fourier transform and can be easily implemented in optics. As a primary application the random fractional Fourier transform can be directly used in optical image encryption and decryption. The double phase encoding image encryption schemes can thus be modeled with cascaded random fractional Fourier transformers.  相似文献   

11.
Zhengjun Liu  Lie Xu  Jingmin Dai  Shutian Liu 《Optik》2012,123(5):428-432
Based on fractional Fourier transform, an image encryption algorithm is proposed and researched. A local random phase encoding is introduced into this algorithm. The data at the local area of complex function is converted by fractional Fourier transform. The local random phase encoding is performed many times. Moreover only one set of random phase data is used in image encryption process. Compare to double random phase encoding, the parameter defining local area can be regarded as the additional key to increase the security of the encryption scheme. Some numerical simulations are achieved to demonstrate the performance of the image encryption scheme.  相似文献   

12.
A new method for double image encryption is proposed that is based on amplitude-phase hybrid encoding and iterative random phase encoding in fractional Fourier transform (FrFT) domains. In the iterative random phase encoding operation, a binary random matrix is defined to encode two original images to a single complex-valued image, which is then converted into a stationary white noise image by the iterative phase encoding with FrFTs. Compared with the previous schemes that uses fully phase encoding, the proposed method reduces the difference between two original images in key space and sensitivity to the FrFT orders. The primitive images can be retrieved exactly by applying correct keys with initial conditions of chaotic system, the pixel scrambling operation and the FrFT orders. Computer simulations demonstrate that the encryption method has impressively high security level and certain robustness against data loss and noise interference.  相似文献   

13.
为了阐明相位编码光学加密算法的扩散及混淆特性,基于傅里叶变换位移定理,从分组密码设计准则出发,以双随机相位光学加密算法为研究对象,分析了采用单个随机相位模板的2 f系统的扩散和混淆特性。将单随机相位加密过程分解为2个相互关联的过程,结果表明,傅里叶变换在加密算法中引入了混淆操作,而傅里叶变换结合随机相位模板实现了扩散操作。通过数值模拟对上述理论分析进行了验证,引入信息熵来评价加密图像的统计分布特性,进一步分析了菲涅尔域及分数阶傅里叶变换域随机相位加密算法的扩散混淆特性。研究表明,单随机相位加密和双随机相位加密图像的信息熵分布为7.038和7.157,而随机振幅加密图像信息熵为4.521。因而,随机相位加密算法比随机振幅加密算法能实现对信息更好地扩散。  相似文献   

14.
A novel double image encryption method is proposed by utilizing double pixel scrambling technique and random fractional Fourier domain encoding. One of the two original images is encoded into the phase of a complex signal after being scrambled by one matrix, and the other original image encoded into its amplitude after being scrambled by another matrix. The complex signal is then encrypted into stationary white noise by utilizing double random phase encoding in fractional Fourier domain. By applying the correct keys with fractional orders, the random phase masks and the pixel scrambling operation, the two original images can be retrieved without cross-talk. Numerical simulations have been done to prove the validity and the security of the proposed encryption method.  相似文献   

15.
We propose a non-linear image encryption scheme for RGB images, using natural logarithms and fractional Fourier transform (FRT). The RGB image is first segregated into the component color channels and each of these components is hidden inside a random mask (RM) using base changing rule of logarithms. Subsequently, these channels are encrypted independently using random phase masks (RPMs) and the FRT. The fractional orders of the FRT, input random masks and random phase masks used in each channel serve as the keys for encryption and decryption. The algorithms to implement the proposed scheme are discussed, and results of digital simulation are presented. The robustness of the technique is analyzed against the variation in fractional orders of the FRT, change of RMs and RPMs, and occlusion of the encrypted data, respectively. Performance of the scheme has also been studied against the attacks using noise and partial windows of the correct RPMs. The proposed technique is shown to perform better against some attacks in comparison to the conventional linear methods.  相似文献   

16.
A digital technique for multiplexing and encryption of four RGB images has been proposed using the fractional Fourier transform (FRT). The four input RGB images are first converted into their indexed image formats and subsequently multiplexed into a single image through elementary mathematical steps prior to the encryption. The encryption algorithm uses two random phase masks in the input- and the FRT domain, respectively. These random phase masks are especially designed using the input images. As the encryption is carried out through a single channel, the technique is more compact and faster as compared to the multichannel techniques. Different fractional orders, the random masks in input-, and FRT domain are the keys for decryption as well as de-multiplexing. The algorithms to implement the proposed multiplexing-, and encryption scheme are discussed, and results of digital simulation are presented. Simulation results show that the technique is free from cross-talk. The performance of the proposed technique has also been analyzed against occlusion, noise, and attacks using partial windows of the correct random phase keys. The robustness of the technique against known-, and chosen plain-text attacks has also been explained.  相似文献   

17.
为比较光学图像加密中随机模板的特性,分别利用随机相位模板和随机振幅模板对几种典型的光学图像加密系统进行了光学图像加密的数值模拟和加密效果分析。模拟结果表明,将随机振幅模板用于基于光学傅里叶变换的双随机模板图像加密系统时,原始图像和加密图像的相关系数大于0.5,不能有效加密原始图。但将其用于基于菲涅耳变换全息的光学图像加密系统时,原始图像和加密图像的相关系数趋于0,可获得与使用随机相位模板时非常接近的加密效果。  相似文献   

18.
基于像素置乱技术的多重双随机相位加密法   总被引:9,自引:5,他引:4  
陆红强  赵建林  范琦  徐莹  宛晓闯 《光子学报》2005,34(7):1069-1073
提出一种基于像素置乱技术的多重双随机相位加密法,对该加密法中像素置乱操作的原理进行了阐述,并且提出在光学上实现像素置乱操作和解置乱操作的途径.在计算机上模拟实现了该加密法,并且得到很好的加密解密结果.仿真结果证实仅用部分加密图像来解密也能够得到原图像,并且得到随着待解密的加密图像像素的增加,解密图像的信号能量、噪声以及信噪比的变化曲线.最后分析比较了该加密法与双随机相位加密法,得到该加密法与双随机相位加密法相比具有更高的保密性,而且解密图像的信噪比也不会因为引入像素置乱操作而降低.  相似文献   

19.
A double image encryption method is proposed using fractional Fourier-domain random encoding and pixel scrambling technique. One of the two original images is encoded into the phase function of a synthesized input signal after being scrambled, and the other original image encoded into its amplitude. The phase function serves as phase mask in the input domain, and the synthesized input signal is then encrypted into stationary white noise by utilizing random phase encoding in fractional Fourier domain. The two original images can be retrieved without cross-talk by using the correct keys with fractional orders, the random phase mask and the pixel scrambling operator. Numerical simulations and security analysis have been done to prove the validity and the security of the proposed encryption method.  相似文献   

20.
In this paper, a novel optical image encryption system combining compressed sensing with phase-shifting interference in fractional wavelet domain is proposed. To improve the encryption efficiency, the volume data of original image are decreased by compressed sensing. Then the compacted image is encoded through double random phase encoding in asymmetric fractional wavelet domain. In the encryption system, three pseudo-random sequences, generated by three-dimensional chaos map, are used as the measurement matrix of compressed sensing and two random-phase masks in the asymmetric fractional wavelet transform. It not only simplifies the keys to storage and transmission, but also enhances our cryptosystem nonlinearity to resist some common attacks. Further, holograms make our cryptosystem be immune to noises and occlusion attacks, which are obtained by two-step-only quadrature phase-shifting interference. And the compression and encryption can be achieved in the final result simultaneously. Numerical experiments have verified the security and validity of the proposed algorithm.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号