首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 187 毫秒
1.
A novel technique, based on a modified Gerchberg–Saxton algorithm (MGSA) in the Fresnel-transform (FrT) domain, is proposed to encode a color image into three phase-only functions (POFs) for three separated channels: red (R), green (G), and blue (B). The decomposed three RBG channels can avoid the interference of crosstalks efficiently. In proposed decryption process, a color image can be promptly reconstructed by summing of the three decrypted RGB images after the created three POFs which are decrypted one by one. In this paper, all the created three POFs and the system parameters of FrT can be used as the keys for increasing security that are also demonstrated. The computer application simulations to the partial color encryption and decryption are given to validate the feasibility of the proposed scheme.  相似文献   

2.
A multiple-image encryption scheme is proposed based on the asymmetric technique, in which the encryption keys are not identical to the decryption ones. First, each plain image is scrambled based on a sequence of chaotic pairs generated with a system of two symmetrically coupled identical logistic maps. Then, the phase-only function of each scrambled image is retrieved with an iterative phase retrieval process in the fractional Fourier transform domain. Second, all phase-only functions are modulated into an interim, which is encrypted into the ciphertext with stationary white noise distribution by using the fractional Fourier transform and chaotic diffusion. In the encryption process, three random phase functions are used as encryption keys to retrieve the phase-only functions of plain images. Simultaneously, three decryption keys are generated in the encryption process, which make the proposed encryption scheme has high security against various attacks, such as chosen plaintext attack. The peak signal-to-noise is used to evaluate the quality of the decrypted image, which shows that the encryption capacity of the proposed scheme is enhanced considerably. Numerical simulations demonstrate the validity and efficiency of the proposed method.  相似文献   

3.
A multiple-image cryptosystem is proposed based on the cascaded fractional Fourier transform. During an encryption procedure, each of the original images is directly separated into two phase masks. A portion of the masks is subsequently modulated into an interim mask, which is encrypted into the ciphertext image; the others are used as the encryption keys. Using phase truncation in the fractional Fourier domain, one can use an asymmetric cryptosystem to produce a real-valued noise-like ciphertext, while a legal user can reconstruct all of the original images using a different group of phase masks. The encryption key is an indivisible part of the corresponding original image and is still useful during decryption. The proposed system has high resistance to various potential attacks, including the chosen-plaintext attack. Numerical simulations also demonstrate the security and feasibility of the proposed scheme.  相似文献   

4.
We propose a novel method for multiple-image encryption using a phase retrieve algorithm and intermodulation in the Fourier domain. All plaintexts to be encoded are first encoded separately into a phase-only function in the Fourier domain with the help of the phase retrieve algorithm. Then these phase-only functions serve mutually as the second encryption keys to be intermodulated into a single image. As a result, all plaintexts can be extracted from the ciphertext without any cross-talk and the encrypted capacity is nearly unlimited. The feasibility and effectiveness of the proposed method are demonstrated by numerical results.  相似文献   

5.
We propose a multiple-image hiding scheme based on the amplitude- and phase-truncation approach, and phase retrieval iterative algorithm in the fractional Fourier domain. The proposed scheme offers multiple levels of security with asymmetric keys. Multiple input images multiplied with random phase masks are independently fractional Fourier transformed with different orders. The individual keys and common keys are generated by using phase and amplitude truncation of fractional spectrum. After using two fractional Fourier transform, the resultant encrypted image is hided in a host image with phase retrieval iterative algorithm. Using the correct universal keys, individual keys, and fractional orders, one can recover the original image successfully. Computer simulation results with four gray-scale images support the proposed method. To measure the validity of the scheme, we calculated the mean square error between the original and the decrypted images. In this scheme, the encryption process and generation of decryption keys are complicated and should be realized using computer. For decryption, an optoelectronic setup has been suggested.  相似文献   

6.
Yi Kang 《中国物理 B》2021,30(12):124207-124207
A novel ghost imaging-based optical cryptosystem for multiple images using the integral property of the Fourier transform is proposed. Different from other multiple-image encryption schemes, we mainly construct the modulation patterns related to the plaintext images to realize the encrypted transmission of multiple images. In encryption process, the first image is encrypted by the ghost imaging encryption scheme, and the intensity sequence obtained by the bucket detector is used as the ciphertext. Then modulation patterns of other images are constructed by using the integral property of the Fourier transform and used as the keys. Finally, the ciphertext and keys are transmitted to the receiver to complete the encryption process. During decryption, the receiver uses different keys to decrypt the ciphertext and gets different plaintext images, and decrypted images have no image aliasing problem. Experiments and simulations verify the feasibility, security, and robustness of the proposed scheme. This scheme has high scalability and broad application prospect, which provides a new idea for optical information encryption.  相似文献   

7.
Color image encryption and decryption using fractional Fourier transform   总被引:1,自引:0,他引:1  
We propose the encryption of color images using fractional Fourier transform (FRT). The image to be encrypted is first segregated into three color channels: red, green, and blue. Each of these channels is encrypted independently using double random phase encoding in the FRT domain. The different fractional orders and random phase masks used during the process of encryption and decryption are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption scheme are discussed, and results of digital simulation are presented. The technique is shown to be a powerful one for colored text encryption. We also outline the implementation of the algorithm and examine its sensitiveness to changes in the fractional order during decryption.  相似文献   

8.
A technique for image encryption using fractional Fourier transform (FRT) and radial Hilbert transform (RHT) is proposed. The spatial frequency spectrum of the image to be encrypted is first segregated into two parts/channels using RHT, and image subtraction technique. Each of these channels is encrypted independently using double random phase encoding in the FRT domain. The different fractional orders and random phase masks used during the process of encryption and decryption are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption scheme are discussed, and results of digital simulation are presented.  相似文献   

9.
用于光学图象加密的分数傅里叶变换双相位编码   总被引:12,自引:5,他引:7  
于力  朱邦和  刘树田 《光子学报》2001,30(7):904-907
作者提出了一种用于图象加密的基于分数傅里叶变换的双相位编码技术.该方法由于密钥比传统的编码技术增加两重,因而其安全性有所改进.  相似文献   

10.
Through a series of studies on arithmetic coding and arithmetic encryption, a novel image joint compression- encryption algorithm based on adaptive arithmetic coding is proposed. The contexts produced in the process of image compression are modified by keys in order to achieve image joint compression encryption. Combined with the bit-plane coding technique, the discrete wavelet transform coefficients in different resolutions can be encrypted respectively with different keys, so that the resolution selective encryption is realized to meet different application needs. Zero-tree coding is improved, and adaptive arithmetic coding is introduced. Then, the proposed joint compression-encryption algorithm is simulated. The simulation results show that as long as the parameters are selected appropriately, the compression efficiency of proposed image joint compression-encryption algorithm is basically identical to that of the original image compression algorithm, and the security of the proposed algorithm is better than the joint encryption algorithm based on interval splitting.  相似文献   

11.
A novel double-image encryption algorithm is proposed, based on discrete fractional random transform and chaotic maps. The random matrices used in the discrete fractional random transform are generated by using a chaotic map. One of the two original images is scrambled by using another chaotic map, and then encoded into the phase of a complex matrix with the other original image as its amplitude. Then this complex matrix is encrypted by the discrete fractional random transform. By applying the correct keys which consist of initial values, control parameters, and truncated positions of the chaotic maps, and fractional orders, the two original images can be recovered without cross-talk. Numerical simulation has been performed to test the validity and the security of the proposed encryption algorithm. Encrypting two images together by this algorithm creates only one encrypted image, whereas other single-image encryption methods create two encrypted images. Furthermore, this algorithm requires neither the use of phase keys nor the use of matrix keys. In this sense, this algorithm can raise the efficiency when encrypting, storing or transmitting.  相似文献   

12.
基于分数阶Fourier变换的数字图像实值加密方法   总被引:2,自引:1,他引:1  
构造了一种新的保实化的分数阶Fourier变换,提出了一种基于该变换的数字图像实值加密方法。利用保实分数阶Fourier变换的保实特性和阶数可加性等完成了数字图像的加密与解密,明文和密文分别位于空域和由密钥决定的保实分数阶Fourier变换域中,具有较强的抗统计破译能力。密图是一个实值图像,便于显示和存储。仿真实验结果表明,该加密方法密钥简单,无数据膨胀,对参数敏感度高,具有一定的鲁棒性和安全性。在信息安全领域具有良好的研究前景和实用价值。  相似文献   

13.
提出一种利用变形分数傅里叶变换和双随机相位编码对图像加密的方法.对要加密的图像分别进行两次变形分数傅里叶变换和两次随机相位函数调制,使加密图像的密钥由原来两重增加到六重.利用全息元件,可以用光学系统实现这种加密和解密变换.计算机模拟结果表明,只有当六重密钥都完全正确时,才能准确地重建原图像,这种六重密钥加密方法提高了图像信息的安全保密性.  相似文献   

14.
黄清龙  刘建岚 《光子学报》2008,37(10):2118-2123
基于多重菲涅耳衍射变换和相位密码板,设计了一种新的图像加密计算方法.待加密的明文图像在多重离散菲涅耳衍射变换和相位密码板的共同作用下,变换为一个具有随机码特征的密文矩阵;衍射距离和相位密码板是主要的密钥.只有当所有密钥都正确时,才能成功地解密密文.结果表明,该加密算法能抵抗JPEG有损压缩、图像剪切、重度噪音污染和重采样等攻击,因此该法具有较强的鲁棒性;由于很难破解多重密钥,所以该算法具有极高的安全性.  相似文献   

15.
We propose a method for the encryption of twin color images using fractional Fourier transform (FRT). The color images to be encrypted are converted into the indexed image formats before being processed through twin image encryption algorithm based on the FRT. The proposed algorithm uses one random code in the image domain and one random phase code in the FRT domain to perform double image encryption. The conversion of both the input RGB images into their indexed formats facilitates single-channel processing for each image, and is more compact and robust as compared to multichannel techniques. Different fractional orders, the random masks in image- and FRT domain are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption schemes are discussed, and results of digital simulation are presented. We examine sensitivity of the proposed scheme against the use of unauthorized keys (e.g. incorrect fractional orders, incorrect random phase mask etc.). Robustness of the method against occlusion and noise has also been discussed.  相似文献   

16.
A double image encryption method is proposed using fractional Fourier-domain random encoding and pixel scrambling technique. One of the two original images is encoded into the phase function of a synthesized input signal after being scrambled, and the other original image encoded into its amplitude. The phase function serves as phase mask in the input domain, and the synthesized input signal is then encrypted into stationary white noise by utilizing random phase encoding in fractional Fourier domain. The two original images can be retrieved without cross-talk by using the correct keys with fractional orders, the random phase mask and the pixel scrambling operator. Numerical simulations and security analysis have been done to prove the validity and the security of the proposed encryption method.  相似文献   

17.
The classical double random phase encoding technique (DRPE) is vulnerable to chosen ciphertext attacks, known-plaintext attacks and chosen-plaintext attacks for its linearity. In order to avoid the disadvantages originated from the linearity and symmetric, an improved method for multiple-image encryption based on nonlinear operations in Fourier domain is proposed. The random phase masks (RPMs) for encryption and additive keys which are determined by the original images and generated by the nonlinear operations in encryption process, are necessary for image decoding. As a result of the nonlinear operations, the increase in the number of keys, removal of linearity and high robustness could be achieved in this cryptosystem. Computer simulations are presented to demonstrate its good performance, and the security is analyzed as well.  相似文献   

18.
Qu Wang  Qing Guo  Jinyun Zhou 《Optics Communications》2012,285(21-22):4317-4323
A novel method for double image encryption is proposed by using linear blend operation and double-random phase encoding (DRPE) in the fractional Fourier domain. In the linear blend operation, a random orthogonal matrix is defined to linearly recombined pixel values of two original images. The resultant blended images are employed to constitute a complex-valued image, which is encrypted into an encrypted image with stationary white distribution by the DRPE in the fractional Fourier domain. The primitive images can be exactly recovered by applying correct keys with fractional orders, random phase masks and random angle function that is used in linear blend operation. Numerical simulations demonstrate that the proposed scheme has considerably high security level and certain robustness against data loss and noise disturbance.  相似文献   

19.
Image encryption algorithms typically transform a plain image into a noise-like cipher image, whose appearance is an indication of encrypted content. Bao and Zhou [Image encryption: Generating visually meaningful encrypted images, Information Sciences 324, 2015] propose encrypting the plain image into a visually meaningful cover image. This improves security by masking existence of encrypted content. Following their approach, we propose a lossless visually meaningful image encryption scheme which improves Bao and Zhou's algorithm by making the encrypted content, i.e. distortions to the cover image, more difficult to detect. Empirical results are presented to show high quality of the resulting images and high security of the proposed algorithm. Competence of the proposed scheme is further demonstrated by means of comparison with Bao and Zhou's scheme.  相似文献   

20.
A novel double image encryption method is proposed by utilizing double pixel scrambling technique and random fractional Fourier domain encoding. One of the two original images is encoded into the phase of a complex signal after being scrambled by one matrix, and the other original image encoded into its amplitude after being scrambled by another matrix. The complex signal is then encrypted into stationary white noise by utilizing double random phase encoding in fractional Fourier domain. By applying the correct keys with fractional orders, the random phase masks and the pixel scrambling operation, the two original images can be retrieved without cross-talk. Numerical simulations have been done to prove the validity and the security of the proposed encryption method.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号