首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
A multiple-image encryption method based on two-step phase-shifting interferometry(PSI) and spatial multiplexing of a smooth compressed signal is proposed. In the encoding and encryption process, with the help of four index matrices to store original pixel positions, all the pixels of four secret images are firstly reordered in an ascending order; then, the four reordered images are transformed by five-order Haar wavelet transform and performed sparseness operation. After Arnold transform and pixels sampling operation, one combined image can be grouped with the aid of compressive sensing(CS)and spatial multiplexing techniques. Finally, putting the combined image at the input plane of the PSI encryption scheme,only two interferograms ciphertexts can be obtained. During the decoding and decryption, utilizing all the secret key groups and index matrices keys, all the original secret images can be successfully decrypted by a wave-front retrieval algorithm of two-step PSI, spatial de-multiplexing, inverse Arnold transform, inverse discrete wavelet transform, and pixels reordering operation.  相似文献   

2.
Digital image encryption with chaotic map lattices   总被引:1,自引:0,他引:1       下载免费PDF全文
孙福艳  吕宗旺 《中国物理 B》2011,20(4):40506-040506
This paper proposes a secure approach for encryption and decryption of digital images with chaotic map lattices. In the proposed encryption process,eight different types of operations are used to encrypt the pixels of an image and one of them will be used for particular pixels decided by the outcome of the chaotic map lattices. To make the cipher more robust against any attacks,the secret key is modified after encrypting each block of sixteen pixels of the image. The experimental results and security analysis show that the proposed image encryption scheme achieves high security and efficiency.  相似文献   

3.
A novel and robust chaos-based pseudorandom permutation-substitution scheme for image encryption is proposed. It is a loss-less symmetric block cipher and specifically designed for the color images but may also be used for the gray scale images. A secret key of 161-bit, comprising of the initial conditions and system parameter of the chaotic map (the standard map), number of iterations and number of rounds, is used in the algorithm. The whole encryption process is the sequential execution of a preliminary permutation and a fix number of rounds (as specified in the secret key) of substitution and main permutation of the 2D matrix obtained from the 3D image matrix. To increase the speed of encryption all three processes: preliminary permutation, substitution and main permutation are done row-by-row and column-by-column instead of pixel-by-pixel. All the permutation processes are made dependent on the input image matrix and controlled through the pseudo random number sequences (PRNS) generated from the discretization of chaotic standard map which result in both key sensitivity and plaintext sensitivity. However each substitution process is initiated with the initial vectors (different for rows and columns) generated using the secret key and chaotic standard map and then the properties of rows and column pixels of input matrix are mixed with the PRNS generated from the standard map. The security and performance analysis of the proposed image encryption has been performed using the histograms, correlation coefficients, information entropy, key sensitivity analysis, differential analysis, key space analysis, encryption/decryption rate analysis etc. Results suggest that the proposed image encryption technique is robust and secure and can be used for the secure image and video communication applications.  相似文献   

4.
为了安全高效地对图像信息进行传输,提出了一种新颖的基于多模光纤散斑的压缩感知结合双随机相位编码的光学图像加密方法.多模光纤产生的光斑作为压缩感知的测量矩阵,完成对图像的第一次压缩和加密,并且充当第一级密钥;再利用双随机相位编码技术进行第二次加密,实现对图像的完整加密过程,随机相位掩模板充当第二级密钥,解密过程与此相反.通过将光斑测量矩阵与用于压缩感知的常用随机测量矩阵进行对比研究后发现,使用光斑测量矩阵解密后的图像质量更好,而且相比于其他随机测量矩阵在硬件实现上的复杂性与高成本,光斑矩阵可以很容易地通过简单的光学器件来获得,且可以利用工作波长的改变来进行变换,也即第一级密钥非常容易变换.同时经研究表明,本文方法可以有效抵抗统计分析、噪声干扰和剪切等攻击,且对密钥敏感性高,具有良好的鲁棒性和安全性.因此,本文提出的这种基于光斑矩阵的压缩感知与双随机相位编码结合起来的加密方法,可以获得良好的加密效果与极大的密钥空间,并且易于在光学领域整合.  相似文献   

5.
The visual secret sharing for multiple secrets (VSSM) allows for the encryption of a greater number of secret images into a given image area. Previous researches on VSSM schemes incur a very serious pixel expansion that will damage capable of increasing the capacity of secret image encryption. Moreover, the most of VSSM schemes will decrease the contrast of recover images while the amount of secret image encryption increases. These drawbacks limit applicability of the existing VSSM schemes. In this paper, we propose a highly efficient encryption algorithm to cope with this problem. The proposed algorithm adopts a novel hybrid encryption approach that includes a VC-based encryption and a camouflaging process. The experimental results demonstrate that the proposed approach not only can increase the capacity efficient for VSSM schemes, but also maintains an excellent level of contrast in the recovered secret images.  相似文献   

6.
Xiaoyong Liu  Yiping Cao  Pei Lu  Xi Lu  Yang Li 《Optik》2013,124(24):6590-6593
A new optical image encryption method based on compressed sensing and Arnold transformation is proposed. First, dimensional reduction and random projection, the characteristics of compressed sensing, are utilized to compress and encrypt a digital image. Second, Arnold transformation is used to scramble the encryption image followed by compressed sensing with low data volume. Then, the encryption image is encrypted again by double random phase encoding optical encryption technique; two random phase masks generated by sequences of irrational number are been used as secret keys. In the end, the multi-encrypted information is embedded into the host image and transmitted. At the receiver, original image information is reconstructed approximately via orthogonal matching pursuit algorithm. The peak signal-to-noise ratio and the normalized cross-correlation between the original image and the decrypted one are used to calculate the quality of the decryption image. The experimental results demonstrate that our method is secure and robust.  相似文献   

7.
In this paper,a compressive sensing(CS) and chaotic map-based joint image encryption and watermarking algorithm is proposed.The transform domain coefficients of the original image are scrambled by Arnold map firstly.Then the watermark is adhered to the scrambled data.By compressive sensing,a set of watermarked measurements is obtained as the watermarked cipher image.In this algorithm,watermark embedding and data compression can be performed without knowing the original image;similarly,watermark extraction will not interfere with decryption.Due to the characteristics of CS,this algorithm features compressible cipher image size,flexible watermark capacity,and lossless watermark extraction from the compressed cipher image as well as robustness against packet loss.Simulation results and analyses show that the algorithm achieves good performance in the sense of security,watermark capacity,extraction accuracy,reconstruction,robustness,etc.  相似文献   

8.
An image encryption scheme has been presented by using two structured phase masks in the fractional Mellin transform (FrMT) plane of a system, employing a phase retrieval technique. Since FrMT is a non-linear integral transform, its use enhances the system security. We also add further security features by carrying out spatial filtering in the frequency domain by using a combination of two phase masks: a toroidal zone plate (TZP) and a radial Hilbert mask (RHM). These masks together increase the key space making the system more secure. The phase key used in decryption has been obtained by applying an iterative phase retrieval algorithm based on the fractional Fourier transform. The algorithm uses amplitude constraints of secret target image and the ciphertext (encrypted image) obtained from multiplication of fractional Mellin transformed arbitrary input image and the two phase masks (TZP and RHM). The proposed encryption scheme has been validated for a few grayscale images, by numerical simulations. The efficacy of the scheme has been evaluated by computing mean-squared-error (MSE) between the secret target image and the decrypted image. The sensitivity analysis of the decryption process to variations in various encryption parameters has also been carried out.  相似文献   

9.
Data hiding is a technique for embedding secret data into cover media. It is important to multimedia security and has been widely studied. Reversible data hiding methods are becoming prevalent in the area because they can reconstruct the original cover image while extracting the embedded data. In this paper, we propose a new reversible method for vector quantization (VQ) compressed images. Our method takes advantages of the relationship among the side match neighbouring (SMN) blocks to achieve reversibility. The experimental results show that the proposed method has higher compression rate and larger capacity than other existing reversible methods.  相似文献   

10.

This paper is concerned with the better security of quantum image secret sharing (QISS) algorithm. The improved QISS (IQISS) scheme is implemented on both quantum gray image (FRQI) and quantum color image (MCQI). The new IQISS scheme comprises efficient sharing process and recovering process. The core idea of the sharing process is to combine encryption and measurement for two types of quantum secret images to acquire the quantum shadow images. In the recovering process, strip operation is firstly utilized on the shadow images. Afterwards, the decryption algorithm is used to recover the original quantum secret image. Experiments demonstrate that significant improvements in the security are in favor of the proposed approach.

  相似文献   

11.
This paper proposed a secure authenticated quantum video steganography protocol with large capacity. The new protocol can embed secret quantum information into carrier quantum video, and expand the embedding capacity to a large extent. It also manages to accomplish quantum information steganography process based on unique features of video as well as authentication mechanism for better security. Finally, the simulation experiment proves that the new protocol not only has good performance on imperceptibility and security, but also owns a large capacity.  相似文献   

12.
Zhengjun Liu  Shutian Liu 《Optik》2010,121(6):495-499
We present a novel image sharing algorithm based on the discrete fractional random transform (DFRNT). The secret image is shared into several shadow images in the DFRNT domain together with some noise images as the encryption keys to increase the security. The decryption only requires a part of shadow images and therefore is independent of those noise images. The (t,n) threshold sharing scheme can be implemented completely by the proposed algorithm. The numerical simulations have demonstrated the effectiveness of this image sharing scheme.  相似文献   

13.
A novel image encryption algorithm based on logistic map is proposed recently. In this paper, a chosen plaintext attack on this algorithm is presented and some other flaws of the algorithm are pointed out. Theoretical analysis and experimental simulation indicate that the plain image can be recovered exactly from the cipher image without secret key. Therefore, this algorithm is not secure enough for practical applications. An improvement is proposed to enhance the security of the original algorithm. Simulation results and theoretical analysis show that the improved scheme has expected cryptographic properties and is more secure than the original algorithm.  相似文献   

14.
A nonlinear color image encryption algorithm based on reality preserving fractional Mellin transform (RPFrMT) is proposed. So far as image encryption is concerned, RPFrMT has two fascinating advantages: (1) the real-valued output of the transform ensures that the ciphertext is real which is convenient for display, transmission and storage; (2) as a nonlinear transform, RPFrMT gets rid of the potential insecurity which exists in the conventional linear encryption schemes. The original color image is first transformed from RGB color space to R′G′B′ color space by rotating the color cube. The three components of the output are then transformed by RPFrMT of different fractional orders. To further enhance the security of the encryption system, the result of the former step is scrambled by three dimensional scrambling. Numerical simulations demonstrate that the proposed algorithm is feasible, secure, sensitive to keys and robust to noise attack and occlusion. The proposed color image encryption can also be applied to encrypt three gray images by transforming the gray images into three color components of a specially constructed color image.  相似文献   

15.
Secret image sharing (SIS), as one of the applications of information theory in information security protection, has been widely used in many areas, such as blockchain, identity authentication and distributed cloud storage. In traditional secret image sharing schemes, noise-like shadows introduce difficulties into shadow management and increase the risk of attacks. Meaningful secret image sharing is thus proposed to solve these problems. Previous meaningful SIS schemes have employed steganography to hide shares into cover images, and their covers are always binary images. These schemes usually include pixel expansion and low visual quality shadows. To improve the shadow quality, we design a meaningful secret image sharing scheme with saliency detection. Saliency detection is used to determine the salient regions of cover images. In our proposed scheme, we improve the quality of salient regions that are sensitive to the human vision system. In this way, we obtain meaningful shadows with better visual quality. Experiment results and comparisons demonstrate the effectiveness of our proposed scheme.  相似文献   

16.

Abstract  

Three-dimensional (3D) visualization of spatial and non-spatial data is a well-established practice having numerous applications. The cheapest and the most efficient way to 3D visualization is 3D images/Anaglyphs. 3D images contain 3D information of the objects present in the image. These images are easily obtained by superimposing left and right eye images in different color in a single image. In this paper, a novel security framework, viz., watermarking scheme, is presented to ensure their security. The proposed security framework is employed in fractional Fourier transform domain of secret color channel followed by the embedding using singular value decomposition. The secret channels (SEC) are obtained by applying reversible integer transform on the RGB channels. The experimental results prove the robustness and imperceptibility of the proposed watermarking scheme.  相似文献   

17.
Application of homomorphism to secure image sharing   总被引:1,自引:0,他引:1  
In this paper, we present a new approach for sharing images between l players by exploiting the additive and multiplicative homomorphic properties of two well-known public key cryptosystems, i.e. RSA and Paillier. Contrary to the traditional schemes, the proposed approach employs secret sharing in a way that limits the influence of the dealer over the protocol and allows each player to participate with the help of his key-image. With the proposed approach, during the encryption step, each player encrypts his own key-image using the dealer's public key. The dealer encrypts the secret-to-be-shared image with the same public key and then, the l encrypted key-images plus the encrypted to-be shared image are multiplied homomorphically to get another encrypted image. After this step, the dealer can safely get a scrambled image which corresponds to the addition or multiplication of the l + 1 original images (l key-images plus the secret image) because of the additive homomorphic property of the Paillier algorithm or multiplicative homomorphic property of the RSA algorithm. When the l players want to extract the secret image, they do not need to use keys and the dealer has no role. Indeed, with our approach, to extract the secret image, the l players need only to subtract their own key-image with no specific order from the scrambled image. Thus, the proposed approach provides an opportunity to use operators like multiplication on encrypted images for the development of a secure privacy preserving protocol in the image domain. We show that it is still possible to extract a visible version of the secret image with only l-1 key-images (when one key-image is missing) or when the l key-images used for the extraction are different from the l original key-images due to a lossy compression for example. Experimental results and security analysis verify and prove that the proposed approach is secure from cryptographic viewpoint.  相似文献   

18.
针对现有光学加密方法对加密系统要求高、受器件性能限制、加密效率低、解密图像易失真的局限性,提出一种基于光场成像原理和混沌系统的多图像加密方法.该方法利用混沌系统随机生成光场成像系统的个数与系统参数,并在计算机中构造出相应的多个光场成像系统;将多幅待加密图像拼接后置于光场成像系统中依次计算得到光场图像,通过提取光场图像的多幅子孔径图像并进行拼接,实现多幅图像的快速加密.解密过程为加密过程的逆过程.该方法将计算成像的方式引入加密过程,使加密不受硬件条件的限制,易于实现.实验结果表明,提出的算法密钥复杂度低,易于传输;对噪声有较好的鲁棒性,密钥空间大,密钥敏感度高,安全性好;加密效率高,解密图像无损失.在需要大量图像进行安全传输的领域具有广泛的应用前景.  相似文献   

19.
基于Markov性质的一阶安全算术编码及应用   总被引:2,自引:0,他引:2       下载免费PDF全文
段黎力  廖晓峰  向涛 《物理学报》2010,59(10):6744-6751
基于压缩编码的加密方式能够同时完成加密和压缩的功能,通过压缩减少了信息的冗余,同时引入加密使对试图推测出明文信息和找到密钥的攻击具有非常好的鲁棒性.本文提出了一种基于一阶Markov模型的安全算术编码,在编码过程中通过随机密钥保证图像压缩编码的安全性,且显著提高编码的压缩效率,使其方便在网络中安全传输.实验结果和安全性分析表明,算法能够抵抗现有的各种基于算术编码的安全性攻击和其他密码学分析。  相似文献   

20.
Jun Wang 《中国物理 B》2022,31(3):34205-034205
A secure encryption scheme for color images based on channel fusion and spherical diffraction is proposed in this paper. In the proposed encryption scheme, a channel fusion technology based on the discrete wavelet transformation is used to transform color images into single-channel grayscale images, firstly. In the process of transformation, the hyperchaotic system is used to permutate and diffuse the information of red—green—blue (RGB) channels to reduce the correlation of channels. Then the fused image is encrypted by spherical diffraction transform. Finally, the complex-valued diffraction result is decomposed into two real parts by the improved equal module decomposition, which are the ciphertext and the private key. Compared with the traditional color image encryption schemes that encrypt RGB channels separately, the proposed scheme is highly secure and robust.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号