首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 984 毫秒
1.
In recent years, the chaos-based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. In this paper, we propose a new approach for image encryption based on the multiple-parameter discrete fractional Fourier transform and chaotic logistic maps in order to meet the requirements of the secure image transmission. In the proposed image encryption scheme, the image is encrypted by juxtaposition of sections of the image in the multiple-parameter discrete fractional Fourier domains and the alignment of sections is determined by chaotic logistic maps. This method does not require the use of phase keys. The new method has been compared with several existing methods and shows comparable or superior robustness to blind decryption.  相似文献   

2.
A novel double-image encryption algorithm is proposed, based on discrete fractional random transform and chaotic maps. The random matrices used in the discrete fractional random transform are generated by using a chaotic map. One of the two original images is scrambled by using another chaotic map, and then encoded into the phase of a complex matrix with the other original image as its amplitude. Then this complex matrix is encrypted by the discrete fractional random transform. By applying the correct keys which consist of initial values, control parameters, and truncated positions of the chaotic maps, and fractional orders, the two original images can be recovered without cross-talk. Numerical simulation has been performed to test the validity and the security of the proposed encryption algorithm. Encrypting two images together by this algorithm creates only one encrypted image, whereas other single-image encryption methods create two encrypted images. Furthermore, this algorithm requires neither the use of phase keys nor the use of matrix keys. In this sense, this algorithm can raise the efficiency when encrypting, storing or transmitting.  相似文献   

3.
Tao R  Lang J  Wang Y 《Optics letters》2008,33(6):581-583
A novel image encryption algorithm is proposed based on the multiple-parameter fractional Fourier transform, which is a generalized fractional Fourier transform, without the use of phase keys. The image is encrypted simply by performing a multiple-parameter fractional Fourier transform with four keys. Optical implementation is suggested. The method has been compared with existing methods and shows superior robustness to blind decryption.  相似文献   

4.
Jun Lang 《Optics Communications》2012,285(10-11):2584-2590
In recent years, a number of methods have been proposed in the literature for the encryption of two-dimensional information by using the fractional Fourier transform, but most of their encryptions are complex values and need digital hologram technique to record information, which is inconvenient for digital transmission. In this paper, we propose a new approach for image encryption based on the real-valuedness and decorrelation property of the reality-preserving multiple-parameter fractional Fourier transform in order to meet the requirements of the secure image transmission. In the proposed scheme, the original and encrypted images are respectively in the spatial domain and the reality-preserving multiple-parameter fractional Fourier transformed domain determined by the encryption keys. Numerical simulations are performed to demonstrate that the proposed method is reliable and more robust to blind decryption than several existing methods.  相似文献   

5.
An asymmetric image encryption scheme is proposed using a phase-truncated discrete multiple-parameter fractional Fourier transform (DMPFRFT). After applying a pixel-scrambling operation and random-phase mask, an asymmetric ciphertext with stationary white noise can be obtained using phase truncation in the DMPFRFT domain. Using the phase key, an inverse pixel-scrambling operation, and the parameters of the DMPFRFT, the original image can be successfully retrieved. Numerical simulations were conducted to demonstrate the validity and the security of the proposed method, and electro-optical hybrid setups are suggested for encryption and decryption.  相似文献   

6.
Chaos based multiple image encryption using multiple canonical transforms   总被引:2,自引:0,他引:2  
We propose a new method for multiple image encryption using linear canonical transforms and chaotic maps. Three linear canonical transforms and three chaotic maps are used in the proposed technique. The three linear canonical transforms that have been used are the fractional Fourier transform, the extended fractional Fourier transform and the Fresnel transform. The three chaotic maps that have been used are the tent map, the Kaplan-Yorke map and the Ikeda map. These chaotic maps are used to generate the random phase masks and these random phase masks are known as chaotic random phase masks. The mean square error and the signal to noise ratio have been calculated. Robustness of the proposed technique to blind decryption has been evaluated. Optical implementation of the technique has been proposed. Experimental and simulations results are presented to verify the validity of the proposed technique.  相似文献   

7.
孙杰 《光学技术》2017,43(3):279-283
为了扩展双图像光学加密算法的密钥空间,克服双随机相位加密系统中随机相位掩模作为密钥难于存储、传输和重构的问题,突破传统图像加密的研究思路,提出了一种基于多混沌系统的双图像加密算法,构造了光学加密系统。系统增加混沌系统参数作为密钥,利用混沌加密密钥空间大和图像置乱隐藏性好的特点,构建基于Logistic混沌映射的图像置乱算法,利用Kent混沌映射生成的伪随机序列构造出一对随机相位掩模,分别放置在分数傅里叶变换光学装置的两端,图像经加密系统变换后得到密文。数值仿真结果表明,算法的密钥敏感性极高,能够有效地对抗统计攻击,具有较高的安全性。  相似文献   

8.
Narendra Singh 《Optik》2010,121(10):918-925
We propose a new method for image encryption using improper Hartley transform and chaos theory. Improper Hartley transform is a Hartley transform in which the phase between the two Fourier transforms is a fractional multiple of π/2. This fractional order is called fractional parameter and serves as a key in the image encryption and decryption process. Four types of chaos functions have been used. These functions are the logistic map, the tent map, the Kaplan-Yorke map and the Ikeda map. Random intensity masks have been generated using these chaotic functions and are called chaotic random intensity masks. The image is encrypted by using improper Hartley transform and two chaotic random intensity masks. The mean square error has been calculated. The robustness of the proposed technique in terms of blind decryption has been tested. The computer simulations are presented to verify the validity of the proposed technique.  相似文献   

9.
A new method of digital image encryption is presented by utilizing a new multiple-parameter discrete fractional random transform. Image encryption and decryption are performed based on the index additivity and multiple parameters of the multiple-parameter fractional random transform. The plaintext and ciphertext are respectively in the spatial domain and in the fractional domain determined by the encryption keys. The proposed algorithm can resist statistic analyses effectively. The computer simulation results show that the proposed encryption algorithm is sensitive to the multiple keys, and that it has considerable robustness, noise immunity and security.  相似文献   

10.
Based on Arnold transform and discrete fractional angular transform, a double image encryption algorithm is designed. Two original images are regarded as the amplitude and phase of a complex function. Arnold transform is introduced for scrambling the pixels at a local area of the complex function. Subsequently the changed complex function is converted by discrete fractional angular transform. The operations mentioned will be performed many times. The amplitude of final output complex function is the encrypted image and its phase is regarded as the key of encryption algorithm. The parameters of the two transforms serve as the additional keys for enhancing the security. Some numerical simulations have been done to validate the performance of this encryption scheme.  相似文献   

11.
A single-channel color image encryption is proposed based on a phase retrieve algorithm and a two-coupled logistic map. Firstly, a gray scale image is constituted with three channels of the color image, and then permuted by a sequence of chaotic pairs generated by the two-coupled logistic map. Secondly, the permutation image is decomposed into three new components, where each component is encoded into a phase-only function in the fractional Fourier domain with a phase retrieve algorithm that is proposed based on the iterative fractional Fourier transform. Finally, an interim image is formed by the combination of these phase-only functions and encrypted into the final gray scale ciphertext with stationary white noise distribution by using chaotic diffusion, which has camouflage property to some extent. In the process of encryption and decryption, chaotic permutation and diffusion makes the resultant image nonlinear and disorder both in spatial domain and frequency domain, and the proposed phase iterative algorithm has faster convergent speed. Additionally, the encryption scheme enlarges the key space of the cryptosystem. Simulation results and security analysis verify the feasibility and effectiveness of this method.  相似文献   

12.
Discrete fractional Hadamard transform (DFrHaT) is a generalization of the Hadamard transform, which has been widely used in signal processing. In this paper, we present the multiple-parameter discrete fractional Hadamard transform (MPDFrHaT), which has multiple order parameters instead of only one in DFrHaT. The proposed MPDFrHaT is shown to possess all of the desired properties of DFrHaT. In fact, it will reduce to DFrHaT when all of its order parameters are the same. We also propose a novel encryption technique, double random amplitude (DRA) encoding scheme, by cascading twofold random amplitude filtering. As a primary application, we exploit the multiple-parameter feature of MPDFrHaT and double random amplitude encoding scheme for digital image encryption in the MPDFrHaT domain. Results show that this method can enhance data security.  相似文献   

13.
基于随机分数傅里叶变换的双图像加密算法   总被引:1,自引:2,他引:1  
贾丽娟  刘正君 《光子学报》2009,38(4):1020-1024
利用光学随机分数傅里叶变换设计了一种双图像加密算法,并给出了相应的光学实现.加密算法中,将两幅原始图像分别作为加密系统输入复函数的振幅和位相分布函数,利用随机分数傅里叶变换进行加密,所得复函数的振幅即为加密图像,而位相部分是变换的输出相位,随机位相作为加密算法的密码.在数值模拟中,二值文本图像和灰度图像分别被作为原始图像用于加密结果分析和加密安全测试,结果表明该加密算法具有很好的安全性.  相似文献   

14.
A novel double image encryption method is proposed by utilizing double pixel scrambling technique and random fractional Fourier domain encoding. One of the two original images is encoded into the phase of a complex signal after being scrambled by one matrix, and the other original image encoded into its amplitude after being scrambled by another matrix. The complex signal is then encrypted into stationary white noise by utilizing double random phase encoding in fractional Fourier domain. By applying the correct keys with fractional orders, the random phase masks and the pixel scrambling operation, the two original images can be retrieved without cross-talk. Numerical simulations have been done to prove the validity and the security of the proposed encryption method.  相似文献   

15.
提出一种利用变形分数傅里叶变换和双随机相位编码对图像加密的方法.对要加密的图像分别进行两次变形分数傅里叶变换和两次随机相位函数调制,使加密图像的密钥由原来两重增加到六重.利用全息元件,可以用光学系统实现这种加密和解密变换.计算机模拟结果表明,只有当六重密钥都完全正确时,才能准确地重建原图像,这种六重密钥加密方法提高了图像信息的安全保密性.  相似文献   

16.
A multi-order discrete fractional Mellin transform (MODFrMT) is constructed and directly used to encrypt the private images. The MODFrMT is a generalization of the fractional Mellin transform (FrMT) and is derived by transforming the image with multi-order discrete fractional Fourier transform (MODFrFT) in log-polar coordinates, where the MODFrFT is generalized from the closed-form expression of the discrete fractional Fourier transform (DFrFT) and can be calculated by fast Fourier transform (FFT) to reduce the computation burden. The fractional order vectors of the MODFrMT are sensitive enough to be the keys, and consequently key space of the encryption system is enlarged. The proposed image encryption algorithm has significant ability to resist some common attacks like known-plaintext attack, chosen-plaintext attack, etc. due to the nonlinear property of the MODFrMT. Additionally, Kaplan-Yorke map is employed in coordinate transformation process of the MODFrMT to further enhance the security of the encryption system. The computer simulation results show that the proposed encryption algorithm is feasible, secure and robust to noise attack and occlusion.  相似文献   

17.
Zhengjun Liu  Lie Xu  Jingmin Dai  Shutian Liu 《Optik》2012,123(5):428-432
Based on fractional Fourier transform, an image encryption algorithm is proposed and researched. A local random phase encoding is introduced into this algorithm. The data at the local area of complex function is converted by fractional Fourier transform. The local random phase encoding is performed many times. Moreover only one set of random phase data is used in image encryption process. Compare to double random phase encoding, the parameter defining local area can be regarded as the additional key to increase the security of the encryption scheme. Some numerical simulations are achieved to demonstrate the performance of the image encryption scheme.  相似文献   

18.
Optical image encryption using fractional Fourier transform and chaos   总被引:4,自引:2,他引:2  
We propose a new method for image encryption using fractional Fourier transform and chaos theory. Random phase masks are generated using iterative chaos functions. The input image is combined with the first random phase mask at the object plane and is then transformed using the fractional Fourier transform. After the first fractional Fourier transform, the second random phase mask, again generated by using the chaos functions, is used at the fractional plane. The second fractional Fourier transform operation is then carried out to obtain the encrypted image. Three types of chaos functions have been used: the logistic map, the tent map and the Kaplan–Yorke map. The mean square error and the signal-to-noise ratio between the decrypted image and the input image for the correct order and the incorrect order of the fractional Fourier transform have been calculated. The computer simulations are presented to verify the validity of the proposed technique.  相似文献   

19.
为了实现对两幅图像进行同步加密,降低传输负载并提高密文的抗明文攻击能力,提出了离散分数阶随机变换与加权像素混沌置乱的双图像加密算法。将2个分阶参数引入到Tent映射中,设计了新的Tent映射;根据明文像素值,构建加权像素直方图模型,联合位外部密钥,生成改进的Tent映射的初值;再利用初值对分数阶Tent映射进行迭代,输出2组随机序列,对2幅明文进行位置交叉混淆,获取2个置乱密文;基于DWT(discrete wavelet transform)技术,对2个置乱密文进行稀疏表示;根据混沌序列,定义随机循环矩阵,联合稀疏表示,获取2个置乱密文对应的测量矩阵。根据随机掩码与调制相位掩码,建立数据融合模型,将2个测量矩阵组合为复合矩阵;基于离散分数阶随机变换,对复合图像进行扩散,获取密文。测试数据显示:与已有的多图像加密方案相比,该算法的抗明文攻击能力与用户响应值更理想,密文的NPCR、UACI值分别达到了99.83%、34.57%。该算法具有较高的加密安全性,能够有效抵御网络中的外来攻击,确保图像安全传输。  相似文献   

20.
A multiple-image encryption scheme is proposed based on the asymmetric technique, in which the encryption keys are not identical to the decryption ones. First, each plain image is scrambled based on a sequence of chaotic pairs generated with a system of two symmetrically coupled identical logistic maps. Then, the phase-only function of each scrambled image is retrieved with an iterative phase retrieval process in the fractional Fourier transform domain. Second, all phase-only functions are modulated into an interim, which is encrypted into the ciphertext with stationary white noise distribution by using the fractional Fourier transform and chaotic diffusion. In the encryption process, three random phase functions are used as encryption keys to retrieve the phase-only functions of plain images. Simultaneously, three decryption keys are generated in the encryption process, which make the proposed encryption scheme has high security against various attacks, such as chosen plaintext attack. The peak signal-to-noise is used to evaluate the quality of the decrypted image, which shows that the encryption capacity of the proposed scheme is enhanced considerably. Numerical simulations demonstrate the validity and efficiency of the proposed method.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号