首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Qu Wang  Qing Guo  Jinyun Zhou 《Optics Communications》2012,285(21-22):4317-4323
A novel method for double image encryption is proposed by using linear blend operation and double-random phase encoding (DRPE) in the fractional Fourier domain. In the linear blend operation, a random orthogonal matrix is defined to linearly recombined pixel values of two original images. The resultant blended images are employed to constitute a complex-valued image, which is encrypted into an encrypted image with stationary white distribution by the DRPE in the fractional Fourier domain. The primitive images can be exactly recovered by applying correct keys with fractional orders, random phase masks and random angle function that is used in linear blend operation. Numerical simulations demonstrate that the proposed scheme has considerably high security level and certain robustness against data loss and noise disturbance.  相似文献   

2.
We propose an optical image encryption scheme based on the Deoxyribonucleic Acid (DNA) theory and the double random phase encoding (DRPE) technique. The piecewise linear chaotic map (PWLCM) is used to generate key images and random phase masks, and to determine DNA encoding rules. In order to achieve ultra-fast DNA encryption, we propose using an optical exclusive-OR (XOR) gate to achieve XOR operation in DNA encryption. Different plaintexts use different initial values of PWLCM, which are generated by Message Digest Algorithm 5 (MD5). The plaintext is encrypted by two rounds of DNA and then by DRPE to form a ciphertext. Numerical simulation and the analysis of attacks on encrypted image are implemented to demonstrate the security and validity of the proposed approach.  相似文献   

3.
Peng X  Wei H  Zhang P 《Optics letters》2006,31(22):3261-3263
We demonstrate a method of chosen-plaintext attack on lensless double-random phase encoding (L-DRPE) in the Fresnel domain. With this attack an opponent can access two encryption keys with help of the impulse functions as chosen plaintexts. This shows that a lensless optical encryption scheme based on DRPE is vulnerable to chosen-plaintext attack. Cryptoanalysis also indicates that the security worry originates from the linearity of the encryption and decryption mechanism of the L-DRPE scheme. One of the interesting features of the proposed attack is that the decryption process is lossless. Numerical simulations show good agreement with theoretical analysis.  相似文献   

4.
The double-random phase-encoding (DRPE) technique is a typical optical image encryption technique, which can also be used for image hiding. Usually, the secret image is encrypted with the DRPE technique and the encoded image is hidden into the host image via superimposition to obtain the stego-image. The attack technique on the DRPE-based image hiding method was proposed in this paper. Firstly, a randomly selected superimposition coefficient was used to approximate the original superimposition coefficient to extract the hidden encoded images from the stego-images approximately. Then, the chosen-plaintext attack technique on the DRPE-based optical image encryption technique was applied to recover the random phase masks used in the DRPE technique. The theoretical analysis indicated that, without considering the computational error, the recovered secret image via the proposed attack technique is identical to the original one. Even considering the computational error, it is identical to the secret image recovered with the original DRPE-based image hiding method, which demonstrates that the attack on the DRPE-based image hiding method is successfully achieved. The numerical simulation results demonstrated the correctness of the theoretical analysis.  相似文献   

5.
In this paper, an asymmetric cryptosystem has been proposed to enhance the security of DRPE. The traditional DRPE scheme is thus tweaked by using fractional Fourier transform (FrFT), a class of structured phase masks called as deterministic phase masks (DMKs) and deploying singular value decomposition (SVD). In specific, we propose to organise the encryption procedure by using two DMKs and FrFT, additionally deploying SVD. On the decryption front, the input image is recovered by utilising the inverse singular value decomposition (ISVD) and an angular portion of the deterministic phase masks. The use of FrFT for encryption and decryption would enhance the robustness of DRPE scheme. Deployment of SVD on our asymmetric cryptosystem provides three components for cipher image is yet another added feature that hardens the security of DRPE scheme. DMKs are formed by the deviation from conventional rectangular function and limited range values which delivers key components with reduced size, better performance and lower complexity. The capability study of defined method, includes analysis on SVD, histogram and correlation coefficient. Our system is subject to an occlusion attack and noise attack to evaluate its performance and reliability. Computational analysis outputs and security investigation are offered in aspect to determine the security potential of proposed system. Comparative results are shown for values of mean-square-error and peak-signal-to-noise ratio of DRPE schemes.  相似文献   

6.
Qu Wang  Qing Guo  Liang Lei  Jinyun Zhou 《Optik》2013,124(24):6707-6712
We present an optical method for double image encryption by using linear exchanging operation and double random phase encoding (DRPE) in the gyrator transform (GT) domain. In the linear exchanging operation, two primitive images are linearly recombined via a random orthogonal transform matrix. The resultant blended images are employed to constitute a complex-valued image, which is then encoded into a noise-like encrypted image by a DRPE structure in the GT domain. One can recover the primitive images exactly with all decryption keys correctly applied, including the transform orders, the random phase masks and random angle function used for linear exchanging operation. Computer simulations have been given to demonstrate that the proposed scheme eliminates the difference in key spaces between the phase-based image and the amplitude-based image encountered in the previous schemes. Moreover, our scheme has considerably high security level and certain robustness against data loss and noise disturbance.  相似文献   

7.
为了安全高效地对图像信息进行传输,提出了一种新颖的基于多模光纤散斑的压缩感知结合双随机相位编码的光学图像加密方法.多模光纤产生的光斑作为压缩感知的测量矩阵,完成对图像的第一次压缩和加密,并且充当第一级密钥;再利用双随机相位编码技术进行第二次加密,实现对图像的完整加密过程,随机相位掩模板充当第二级密钥,解密过程与此相反.通过将光斑测量矩阵与用于压缩感知的常用随机测量矩阵进行对比研究后发现,使用光斑测量矩阵解密后的图像质量更好,而且相比于其他随机测量矩阵在硬件实现上的复杂性与高成本,光斑矩阵可以很容易地通过简单的光学器件来获得,且可以利用工作波长的改变来进行变换,也即第一级密钥非常容易变换.同时经研究表明,本文方法可以有效抵抗统计分析、噪声干扰和剪切等攻击,且对密钥敏感性高,具有良好的鲁棒性和安全性.因此,本文提出的这种基于光斑矩阵的压缩感知与双随机相位编码结合起来的加密方法,可以获得良好的加密效果与极大的密钥空间,并且易于在光学领域整合.  相似文献   

8.
Optical techniques have shown great potential in the field of information security to encode high-security images. Among several established methods, a double-random phase encryption technique (DRPE) for encoding a primary image into stationary white noise was developed by using the analogy between Fresnel diffraction patterns and the fractional Fourier transform (FrFT-DRPE). In this case, additional keys are obtained through the knowledge of the fractional orders of the FrFTs. In this work we propose an encoding setup for time-varying signals, mainly for short-haul fiber optics link applications, that can be considered as the temporal analogue of the spatial FrFT-DRPE. The behavior of the proposed method is analyzed by employing the Wigner distribution function. As a result, general expressions for both signal time width and spectral bandwidth, at all encryption stages are obtained. Numerical simulations have been carried out to illustrate the system performance. The obtained results indicate that this encryption method could be a good alternative to other well-established methods.  相似文献   

9.
Matoba O  Javidi B 《Optics letters》2002,27(5):321-323
Secure data transmission by use of encrypted digital holograms and an optical retrieval system for secure real-time display are proposed. Original images are encrypted by a double-random phase encryption technique and then are recorded as digital holograms in a CCD, together with a reference plane wave. This digital hologram of the encrypted image can be transmitted to receivers via any conventional electronic or digital communication channels. The decryption key is also recorded as a digital hologram. At the receiver, the original image can be retrieved by an optical correlation-based reconstruction process. Both encryption and retrieval can be performed by all-optical means, and thus a real-time secure display can be implemented. We demonstrate the proposed system numerically and experimentally.  相似文献   

10.
Cheng XC  Cai LZ  Wang YR  Meng XF  Zhang H  Xu XF  Shen XX  Dong GY 《Optics letters》2008,33(14):1575-1577
Conventional double-random phase encoding is vulnerable to a chosen or known plaintext attack owing to the linearity of the system. We introduce a technique to break down this linearity with an undercover amplitude modulation in the encryption scheme. As an additional key, this operation can significantly enhance the security of the system. A series of computer simulations have shown the effectiveness of this method and its resistance against the known plaintext attack. The design and parameter choice of the amplitude modulator is also discussed.  相似文献   

11.
We propose an image encryption scheme using chaotic phase masks and cascaded Fresnel transform holography based on a constrained optimization algorithm. In the proposed encryption scheme, the chaotic phase masks are generated by Henon map, and the initial conditions and parameters of Henon map serve as the main secret keys during the encryption and decryption process. With the help of multiple chaotic phase masks, the original image can be encrypted into the form of a hologram. The constrained optimization algorithm makes it possible to retrieve the original image from only single frame hologram. The use of chaotic phase masks makes the key management and transmission become very convenient. In addition, the geometric parameters of optical system serve as the additional keys, which can improve the security level of the proposed scheme. Comprehensive security analysis performed on the proposed encryption scheme demonstrates that the scheme has high resistance against various potential attacks. Moreover, the proposed encryption scheme can be used to encrypt video information. And simulations performed on a video in AVI format have also verified the feasibility of the scheme for video encryption.  相似文献   

12.
An image encryption scheme has been presented by using two structured phase masks in the fractional Mellin transform (FrMT) plane of a system, employing a phase retrieval technique. Since FrMT is a non-linear integral transform, its use enhances the system security. We also add further security features by carrying out spatial filtering in the frequency domain by using a combination of two phase masks: a toroidal zone plate (TZP) and a radial Hilbert mask (RHM). These masks together increase the key space making the system more secure. The phase key used in decryption has been obtained by applying an iterative phase retrieval algorithm based on the fractional Fourier transform. The algorithm uses amplitude constraints of secret target image and the ciphertext (encrypted image) obtained from multiplication of fractional Mellin transformed arbitrary input image and the two phase masks (TZP and RHM). The proposed encryption scheme has been validated for a few grayscale images, by numerical simulations. The efficacy of the scheme has been evaluated by computing mean-squared-error (MSE) between the secret target image and the decrypted image. The sensitivity analysis of the decryption process to variations in various encryption parameters has also been carried out.  相似文献   

13.
A hybrid two-step attack scheme that combines the chosen-plaintext attack (CPA) and the known-plaintext attack (KPA) algorithms is proposed to acquire the secret keys of the optical cryptosystem based on double-random phase–amplitude encoding (DRPAE) technique. By implementing our presented attack, an opponent can obtain not only the estimated solutions of the two random phase keys but also the accurate solution of the amplitude modulator (AM), which is introduced to the encryption process and regarded as an additional key to enhance the security level of the DRPAE-based cryptosystem. The validity and effectiveness of this attack strategy is analyzed theoretically and then verified by computer simulations.  相似文献   

14.
在传统的双随机相位光学加密系统的基础上,提出一种新的单强度记录光学加密技术。在加密时,将原始图像置于4-f系统的输入平面上进行双随机相位光学加密,利用CCD等感光器件记录输出平面上的光强分布作为密文,该光学加密过程只需一次曝光,在解密时,利用相位恢复算法进行迭代计算就可以由密文恢复原始图像。由于解密过程采用数字方式,因此可以在解密过程中引入各种数字图像处理技术来抑制散斑噪声,进一步改善解密图像质量。通过一系列仿真实验,证明该光学加密系统可以实现对二值图像和灰度图像的光学加密,并且能够很好地抵御已知明文攻击、选择明文攻击等方法的攻击。理论分析和计算机仿真表明,该光学加密技术系统结构简单,实现方便,并且不易受到各种攻击,安全性较高。  相似文献   

15.
A random local phase encoding method is presented for encrypting a secret image. Some random polygons are introduced to control the local regions of random phase encoding. The data located in the random polygon is encoded by random phase encoding. The random phase data is the main key in this encryption method. The different random phases calculated by using a monotonous function are employed. The random data defining random polygon serves as an additional key for enhancing the security of the image encryption scheme. Numerical simulations are given for demonstrating the performance of the proposed encryption approach.  相似文献   

16.
A double-random phase-encoding technique based information hiding scheme was analyzed and improved. By encoding the hidden image with the double-random phase-encoding technique, and embedding the encoded image into the enlarged host image to generate the composed image, the original scheme can recover the hidden image from the composed image directly (i.e., without using the original host image) with satisfying quality. For the proposed improved scheme, 3 values (other than 2 values as in the original scheme) are embedded into each 2 × 2 block within the enlarged host image, resulting in increasing the data hiding capacity around 50%, while not influence the qualities of the composed image and the reconstructed hidden image seriously. In addition, the security of the original scheme is enhanced markedly. Theoretical analysis and experimental results demonstrate the effectiveness of the improved scheme.  相似文献   

17.
Fully-phase image encryption is considered more secure as compared to an amplitude image encryption. In the present paper, an encryption scheme is proposed for double phase-images. The phase-images are bonded with random phase masks and then gyrator transformed. The two resulting images are then added and subtracted to give intermediate images which are bonded with a structured phase mask (SPM) based on devil’s vortex Fresnel lens (DVFL) in the frequency plane. Thereafter, the images are once again transformed using a gyrator transform (GT) to give the corresponding encrypted images. The use of a structured phase mask enhances the key space for encryption and also overcomes the problem of axis alignment associated with an optical set-up. The decryption process is the reverse of encryption. The validity of the proposed scheme is established from the computer simulation results using MATLAB 7.1 platform. The performance of the scheme is evaluated in terms of mean-squared-error (MSE) between the input-, and the decrypted images. In addition, the sensitivity to encryption keys such as SPM parameters, and transform angles of GT is investigated. The technique is likely to provide enhanced security in view of the increased number of encryption parameters. Robustness of the system against occlusion and noise attacks has also been investigated.  相似文献   

18.
The classical double random phase encoding technique (DRPE) is vulnerable to chosen ciphertext attacks, known-plaintext attacks and chosen-plaintext attacks for its linearity. In order to avoid the disadvantages originated from the linearity and symmetric, an improved method for multiple-image encryption based on nonlinear operations in Fourier domain is proposed. The random phase masks (RPMs) for encryption and additive keys which are determined by the original images and generated by the nonlinear operations in encryption process, are necessary for image decoding. As a result of the nonlinear operations, the increase in the number of keys, removal of linearity and high robustness could be achieved in this cryptosystem. Computer simulations are presented to demonstrate its good performance, and the security is analyzed as well.  相似文献   

19.
We proposed a three-dimensional(3D) image authentication method using binarized phase images in double random phase integral imaging(InI). Two-dimensional(2D) element images obtained from InI are encoded using a double random phase encryption(DRPE) algorithm. Only part of the phase information is used in the proposed method rather than using all of the amplitude and phase information, which can make the final data sparse and beneficial to data compression, storage, and transmission. Experimental results verified the method and successfully proved the developed 3D authentication process using a nonlinear cross correlation method.  相似文献   

20.
Zhengjun Liu  Lie Xu  Jingmin Dai  Shutian Liu 《Optik》2012,123(5):428-432
Based on fractional Fourier transform, an image encryption algorithm is proposed and researched. A local random phase encoding is introduced into this algorithm. The data at the local area of complex function is converted by fractional Fourier transform. The local random phase encoding is performed many times. Moreover only one set of random phase data is used in image encryption process. Compare to double random phase encoding, the parameter defining local area can be regarded as the additional key to increase the security of the encryption scheme. Some numerical simulations are achieved to demonstrate the performance of the image encryption scheme.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号