首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到10条相似文献,搜索用时 631 毫秒
1.
A new color image encryption algorithm based on fractional Fourier transform (FrFT) and chaos is proposed. The colors of the original color image are converted to HSI (hue-saturation-intensity), and the S component is transformed by the random-phase encoding based on FrFT to obtain a new random phase. The I component is transformed by double random-phase encoding based on FrFT using the H component and the new random phase as two phase plates. Then chaos scrambling technology is used to encrypt the image, which makes the resulting image nonlinear and disorder both in spatial domain and frequency domain. Additionally, the ciphertext is not a color image but a combination of a gray image and a phase matrix, so the ciphertext has camouflage property to some extent. The results of numerical simulations demonstrate the effectiveness and the security of this algorithm.  相似文献   

2.
We propose two approaches to encrypt color images based on interference and virtual optics. In the first method, a color image is first decomposed into three independent channels, i.e., red, green and blue. Each channel of the input image is encrypted into two random phase-only masks based on interference. In the second method, a color image is first converted into an image matrix and a color map, and only the image matrix is encrypted into random-phase masks based on interference. After the phase masks are retrieved, a concept based on virtual optics is further applied to enhance the security level. Numerical simulations are demonstrated to show the feasibility and effectiveness of the proposed methods.  相似文献   

3.
Recently, many image encryption algorithms based on chaos have been proposed. Most of the previous algorithms encrypt components R, G, and B of color images independently and neglect the high correlation between them. In the paper, a novel color image encryption algorithm is introduced. The 24 bit planes of components R, G, and B of the color plain image are obtained and recombined into 4 compound bit planes, and this can make the three components affect each other. A four-dimensional(4D) memristive hyperchaotic system generates the pseudorandom key streams and its initial values come from the SHA 256 hash value of the color plain image. The compound bit planes and key streams are confused according to the principles of genetic recombination, then confusion and diffusion as a union are applied to the bit planes,and the color cipher image is obtained. Experimental results and security analyses demonstrate that the proposed algorithm is secure and effective so that it may be adopted for secure communication.  相似文献   

4.
Multiple-image encryption by wavelength multiplexing   总被引:7,自引:0,他引:7  
Situ G  Zhang J 《Optics letters》2005,30(11):1306-1308
We introduce the technique of wavelength multiplexing into a double random-phase encoding system to achieve multiple-image encryption. Each primary image is first encrypted by the double phase encoding method and then superposed to yield the final enciphered image. We analyze the minimum separation between two adjacent multiplexing wavelengths through cross talk and the multiplexing capacity through the correlation coefficient. Computer simulations are performed to demonstrate the concept. This technique can be used for hiding multiple images as well.  相似文献   

5.
An image encryption method combining the joint transform correlator (JTC) architecture with phaseshifting interferometry to realize double random-phase encoding is proposed. The encrypted field and the decrypting key are registered as holograms by phase-shifting interferometry. This method can encrypt two images simultaneously to improve the encryption efficiency of the methods based on JTC architecture, and eliminate the system alignment constraint of the methods based on Mach-Zehnder interferometer (MZI)architecture. Its feasibility and validity are verified by computer simulations. Moreover, image encryption and decryption can be achieved at high speed optically or digitally. The encrypted data are suitable for Internet transmission.  相似文献   

6.
A universal selective image encryption algorithm, in which the spatiotemporal chaotic system is utilized, is proposed to encrypt gray-level images. In order to resolve the tradeoff between security and performance, the effectiveness of selective encryption is discussed based on simulation results. The scheme is then extended to encrypt RGB color images. Security analyses for both scenarios show that the proposed schemes achieve high security and efficiency.  相似文献   

7.
Due to the efficient and secure requirements of image transmission, a number of research works have been done to encrypt the compressed image. Inspired by the arithmetic coding and chaotic map which are used to compress and encrypt image, respectively. In this paper, a scheme is proposed to encrypt the compressed image by chaotic map and arithmetic coding. This scheme compresses the image row by row which is firstly permuted by two logistic maps before arithmetic coding. It not only enhances the security of arithmetic coding, but also improves the compression ratio. To further improve the security of binary data which has been compressed, we use the chaotic maps to encrypt the data, and set different parameters and initial value for chaotic maps. In order to possess high sensitivities of key and plain-image, the keys that are employed to determine the parameter and initial value of chaotic maps are related to the plain-image. The experimental results validate the effect of the proposed scheme and demonstrate that the compressed and encrypted image is secure and convenient for transmission.  相似文献   

8.
Xi Lu  Yiping Cao  Pei Lu  Aiping Zhai 《Optik》2012,123(8):697-702
In this paper, Arnold transformation and double random-phase encoding technique widely used in digital image information hiding are introduced to digital audio information hiding. The digital audio is transformed into a 2-D image called sound map and then the sound map will be divided into many windows and each window will be encrypted based on the Arnold transformation. Finally sound map will be re-encrypted based on double random-phase encoding technique. This method offers many advantages for digital audio information hiding: improve security and high attack immunity.  相似文献   

9.
In this paper, we implement a fully phase-encrypted memory system using cascaded extended fractional Fourier transform (FRT). We encrypt and decrypt a two-dimensional image obtained from an amplitude image. The full phase image to be encrypted is fractional Fourier transformed three times and random phase masks are placed in the two intermediate planes. Performing the FRT three times increases the key size, at an added complexity of one more lens. The encrypted image is holographically recorded in a photorefractive crystal and is then decrypted by generating through phase conjugation, the conjugate of the encrypted image. A lithium niobate crystal has been used as a phase contrast filter to reconstruct the decrypted phase image, alleviating the need of alignment in the Fourier plane making the system rugged.  相似文献   

10.
图像加密作为信息加密领域的重要一支,其对于信息安全的重要性显得愈发重要,能够有效地对目标图像信息进行加解密逐步成为了人们的研究热点。为了提高图像加密的安全性,以混沌系统所具有的初值敏感性以及类似随机为基础,提出了采用“混沌变换”方法对图像进行置乱操作的算法,随后以此为基础结合小波理论设计一种图像加密算法。在图像的预处理阶段首先对图像采用小波变换得到四幅小波子图;随后基于混沌置换将四幅子图置乱处理;最后通过小波逆变换恢复出目标加密图像。通过数值仿真实验表明通过该方法解密获得的图像具有与原图像非常高的一致性,并且获得了较高的安全性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号