首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
A new method for double image encryption is proposed that is based on amplitude-phase hybrid encoding and iterative random phase encoding in fractional Fourier transform (FrFT) domains. In the iterative random phase encoding operation, a binary random matrix is defined to encode two original images to a single complex-valued image, which is then converted into a stationary white noise image by the iterative phase encoding with FrFTs. Compared with the previous schemes that uses fully phase encoding, the proposed method reduces the difference between two original images in key space and sensitivity to the FrFT orders. The primitive images can be retrieved exactly by applying correct keys with initial conditions of chaotic system, the pixel scrambling operation and the FrFT orders. Computer simulations demonstrate that the encryption method has impressively high security level and certain robustness against data loss and noise interference.  相似文献   

2.
Weimin Jin  Caijie Yan 《Optik》2007,118(1):38-41
The optical image encryption based on multichannel fractional Fourier transform (FRT) and double random phase encoding technique is proposed. Optical principles of encoding and decoding are analyzed in detail. With this method, one can encrypt different parts of input image, respectively. The system security can be improved to some extent, not only because fractional orders and random phase masks in every channel can be set with freedom, but also because the system parameters among all channels are independent. Numerical simulation results of optical image encryption based on four channel FRT and double random phase encoding are given to verify the feasibility of the method.  相似文献   

3.
Double image encryption based on iterative fractional Fourier transform   总被引:1,自引:0,他引:1  
We present an image encryption algorithm to simultaneously encrypt two images into a single one as the amplitudes of fractional Fourier transform with different orders. From the encrypted image we can get two original images independently by fractional Fourier transforms with two different fractional orders. This algorithm can be independent of additional random phases as the encryption/decryption keys. Numerical results are given to analyze the capability of this proposed method. A possible extension to multi-image encryption with a fractional order multiplexing scheme has also been given.  相似文献   

4.
We propose an optical architecture that encodes a primary image to stationary white noise by using two statistically independent random phase codes. The encoding is done in the fractional Fourier domain. The optical distribution in any two planes of a quadratic phase system (QPS) are related by fractional Fourier transform of the appropriately scaled distribution in the two input planes. Thus a QPS offers a continuum of planes in which encoding can be done. The six parameters that characterize the QPS in addition to the random phase codes form the key to the encrypted image. The proposed method has an enhanced security value compared with earlier methods. Experimental results in support of the proposed idea are presented.  相似文献   

5.
Qu Wang  Qing Guo  Liang Lei  Jinyun Zhou 《Optik》2013,124(24):6707-6712
We present an optical method for double image encryption by using linear exchanging operation and double random phase encoding (DRPE) in the gyrator transform (GT) domain. In the linear exchanging operation, two primitive images are linearly recombined via a random orthogonal transform matrix. The resultant blended images are employed to constitute a complex-valued image, which is then encoded into a noise-like encrypted image by a DRPE structure in the GT domain. One can recover the primitive images exactly with all decryption keys correctly applied, including the transform orders, the random phase masks and random angle function used for linear exchanging operation. Computer simulations have been given to demonstrate that the proposed scheme eliminates the difference in key spaces between the phase-based image and the amplitude-based image encountered in the previous schemes. Moreover, our scheme has considerably high security level and certain robustness against data loss and noise disturbance.  相似文献   

6.
A novel double image encryption method is proposed by utilizing double pixel scrambling technique and random fractional Fourier domain encoding. One of the two original images is encoded into the phase of a complex signal after being scrambled by one matrix, and the other original image encoded into its amplitude after being scrambled by another matrix. The complex signal is then encrypted into stationary white noise by utilizing double random phase encoding in fractional Fourier domain. By applying the correct keys with fractional orders, the random phase masks and the pixel scrambling operation, the two original images can be retrieved without cross-talk. Numerical simulations have been done to prove the validity and the security of the proposed encryption method.  相似文献   

7.
Zhengjun Liu  Lie Xu  Jingmin Dai  Shutian Liu 《Optik》2012,123(5):428-432
Based on fractional Fourier transform, an image encryption algorithm is proposed and researched. A local random phase encoding is introduced into this algorithm. The data at the local area of complex function is converted by fractional Fourier transform. The local random phase encoding is performed many times. Moreover only one set of random phase data is used in image encryption process. Compare to double random phase encoding, the parameter defining local area can be regarded as the additional key to increase the security of the encryption scheme. Some numerical simulations are achieved to demonstrate the performance of the image encryption scheme.  相似文献   

8.
A single-channel color image encryption is proposed based on a phase retrieve algorithm and a two-coupled logistic map. Firstly, a gray scale image is constituted with three channels of the color image, and then permuted by a sequence of chaotic pairs generated by the two-coupled logistic map. Secondly, the permutation image is decomposed into three new components, where each component is encoded into a phase-only function in the fractional Fourier domain with a phase retrieve algorithm that is proposed based on the iterative fractional Fourier transform. Finally, an interim image is formed by the combination of these phase-only functions and encrypted into the final gray scale ciphertext with stationary white noise distribution by using chaotic diffusion, which has camouflage property to some extent. In the process of encryption and decryption, chaotic permutation and diffusion makes the resultant image nonlinear and disorder both in spatial domain and frequency domain, and the proposed phase iterative algorithm has faster convergent speed. Additionally, the encryption scheme enlarges the key space of the cryptosystem. Simulation results and security analysis verify the feasibility and effectiveness of this method.  相似文献   

9.
A double image encryption method is proposed by utilizing discrete multiple-parameter fractional Fourier transform and chaotic maps. One of the two original images scrambled by one chaotic map is encoded into the amplitude of a complex signal with the other original image as its phase. The complex signal multiplied by another chaotic random phase mask is then encrypted by discrete multiple-parameter fractional Fourier transform. The parameters in chaotic map and discrete multiple-parameter fractional Fourier transform serve as the keys of this encryption scheme. Numerical simulations have been done to demonstrate the performance of this algorithm.  相似文献   

10.
We propose an optical image watermarking algorithm based on fractional Fourier transform and random phase encoding. The proposed watermarking can be exactly implemented in optics and the secret key is passively generated by the proposed algorithm. In the packaged watermarking system, the host image is unchanged in the embedding procedure. This algorithm is fast and convenient for real-time implementation. PSNR between the host and distorted host images, MSE between the extracted and original watermarks are used to evaluate the performance of the proposed algorithm. Robustnesses against typical attacks are also analyzed. Numerical results have demonstrated its feasibility and effectiveness.  相似文献   

11.
Optical image encryption by random shifting in fractional Fourier domains   总被引:1,自引:0,他引:1  
A number of methods have recently been proposed in the literature for the encryption of two-dimensional information by use of optical systems based on the fractional Fourier transform. Typically, these methods require random phase screen keys for decrypting the data, which must be stored at the receiver and must be carefully aligned with the received encrypted data. A new technique based on a random shifting, or jigsaw, algorithm is proposed. This method does not require the use of phase keys. The image is encrypted by juxtaposition of sections of the image in fractional Fourier domains. The new method has been compared with existing methods and shows comparable or superior robustness to blind decryption. Optical implementation is discussed, and the sensitivity of the various encryption keys to blind decryption is examined.  相似文献   

12.
基于相移干涉与分数傅里叶变换的纯相位图像加密   总被引:1,自引:0,他引:1  
只有两步的正交相移干涉方法,只需记录两幅干涉图,不需要记录物光波和参考光波的强度信息,就可以再现没有零级像和共轭像的再现像.结合分数傅里叶变换和双随机相位编码,提出一种纯相位光学图像加密技术.解密时,只要获得正确的密钥,经过简单的计算就可以重建清晰的原始图像.模拟实验验证了它的可行性和有效性,并分析了抗裁剪和噪声的鲁棒性以及参考光强度大小对加密解密的影响.  相似文献   

13.
14.
We propose a method for the encryption of twin color images using fractional Fourier transform (FRT). The color images to be encrypted are converted into the indexed image formats before being processed through twin image encryption algorithm based on the FRT. The proposed algorithm uses one random code in the image domain and one random phase code in the FRT domain to perform double image encryption. The conversion of both the input RGB images into their indexed formats facilitates single-channel processing for each image, and is more compact and robust as compared to multichannel techniques. Different fractional orders, the random masks in image- and FRT domain are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption schemes are discussed, and results of digital simulation are presented. We examine sensitivity of the proposed scheme against the use of unauthorized keys (e.g. incorrect fractional orders, incorrect random phase mask etc.). Robustness of the method against occlusion and noise has also been discussed.  相似文献   

15.
Yuhang He  Yiping Cao  Xi Lu 《Optik》2012,123(17):1592-1596
A new method of color image encryption based on orthogonal composite grating and double random phase encoding technique is proposed. The red (R), green (G) and blue (B) components of a color image to be encrypted is modulated into an orthogonal composite grating. The deformed composite grating is subsequently encrypted using double random phase encoding technique. At the decoding end, the deformed composite grating is decrypted through double random phase decoding system. By filtering in frequency domain and phase demodulating, the modulated RGB components can be recovered. Computer simulation experiments have proved the validity of the new method. The proposed method is also applicable to encrypt three color images simultaneously after they have been transformed respectively into indexed formats.  相似文献   

16.
Tao R  Lang J  Wang Y 《Optics letters》2008,33(6):581-583
A novel image encryption algorithm is proposed based on the multiple-parameter fractional Fourier transform, which is a generalized fractional Fourier transform, without the use of phase keys. The image is encrypted simply by performing a multiple-parameter fractional Fourier transform with four keys. Optical implementation is suggested. The method has been compared with existing methods and shows superior robustness to blind decryption.  相似文献   

17.
A new cryptology in dual fractional Fourier-wavelet domain is proposed in this paper, which is calculated by discrete fractional Fourier transform and wavelet decomposition. Different random phases are used in different wavelet subbands in encryption. A new color image encoding method is also presented with basic color decomposition and encryption respectively. All the keys, including random phases and fractional orders in R, G and B three channels, should be correctly used in decryption, otherwise people cannot obtain the totally correct information. Some numerical simulations are presented to demonstrate the possibility of the method. It would have widely potential applications in digital color image processing and protection.  相似文献   

18.
We propose a non-linear image encryption scheme for RGB images, using natural logarithms and fractional Fourier transform (FRT). The RGB image is first segregated into the component color channels and each of these components is hidden inside a random mask (RM) using base changing rule of logarithms. Subsequently, these channels are encrypted independently using random phase masks (RPMs) and the FRT. The fractional orders of the FRT, input random masks and random phase masks used in each channel serve as the keys for encryption and decryption. The algorithms to implement the proposed scheme are discussed, and results of digital simulation are presented. The robustness of the technique is analyzed against the variation in fractional orders of the FRT, change of RMs and RPMs, and occlusion of the encrypted data, respectively. Performance of the scheme has also been studied against the attacks using noise and partial windows of the correct RPMs. The proposed technique is shown to perform better against some attacks in comparison to the conventional linear methods.  相似文献   

19.
A new method of digital image encryption is presented by utilizing a new multiple-parameter discrete fractional random transform. Image encryption and decryption are performed based on the index additivity and multiple parameters of the multiple-parameter fractional random transform. The plaintext and ciphertext are respectively in the spatial domain and in the fractional domain determined by the encryption keys. The proposed algorithm can resist statistic analyses effectively. The computer simulation results show that the proposed encryption algorithm is sensitive to the multiple keys, and that it has considerable robustness, noise immunity and security.  相似文献   

20.
Zhengjun Liu  Jingmin Dai  Shutian Liu 《Optik》2010,121(19):1748-1751
We propose a single phase encoding scheme for encrypting image by using fractional Fourier transform. Single phase mask is designed in order to be symmetrical about certain direction, which can be used in the process of both encryption and decryption. A conjugate mask is not required in the image decryption process, which is very convenient for the practical application in optics. Moreover, the optical implementation of the image encryption and decryption is given. The implementing structure is composed of lens and spherical mirror. Numerical simulations have demonstrated the validity and security of the encryption algorithm.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号