首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
An image encryption is discussed based on the random phase encoding method in gyrator domains. An iterative structure of image encryption is designed for introducing more random phases to encrypt image. These random phase functions are generated by a two-dimensional chaotic mapping with the help of computer. The random phases are utilized for increasing the security of this encryption algorithm. In the chaotic mapping relation, the initial value and expression can serve as the key of algorithm. The mapping relation is considered secretly for storage and transmission in practical application in comparison to traditional algorithms. The angle parameter of gyrator transform is an additional key. Some numerical simulations have been given to validate the performance of the encryption scheme.  相似文献   

2.
Zhengjun Liu  Lie Xu  Jingmin Dai  Shutian Liu 《Optik》2012,123(5):428-432
Based on fractional Fourier transform, an image encryption algorithm is proposed and researched. A local random phase encoding is introduced into this algorithm. The data at the local area of complex function is converted by fractional Fourier transform. The local random phase encoding is performed many times. Moreover only one set of random phase data is used in image encryption process. Compare to double random phase encoding, the parameter defining local area can be regarded as the additional key to increase the security of the encryption scheme. Some numerical simulations are achieved to demonstrate the performance of the image encryption scheme.  相似文献   

3.
Qu Wang  Qing Guo  Liang Lei  Jinyun Zhou 《Optik》2013,124(24):6707-6712
We present an optical method for double image encryption by using linear exchanging operation and double random phase encoding (DRPE) in the gyrator transform (GT) domain. In the linear exchanging operation, two primitive images are linearly recombined via a random orthogonal transform matrix. The resultant blended images are employed to constitute a complex-valued image, which is then encoded into a noise-like encrypted image by a DRPE structure in the GT domain. One can recover the primitive images exactly with all decryption keys correctly applied, including the transform orders, the random phase masks and random angle function used for linear exchanging operation. Computer simulations have been given to demonstrate that the proposed scheme eliminates the difference in key spaces between the phase-based image and the amplitude-based image encountered in the previous schemes. Moreover, our scheme has considerably high security level and certain robustness against data loss and noise disturbance.  相似文献   

4.
We propose an optical image watermarking algorithm based on fractional Fourier transform and random phase encoding. The proposed watermarking can be exactly implemented in optics and the secret key is passively generated by the proposed algorithm. In the packaged watermarking system, the host image is unchanged in the embedding procedure. This algorithm is fast and convenient for real-time implementation. PSNR between the host and distorted host images, MSE between the extracted and original watermarks are used to evaluate the performance of the proposed algorithm. Robustnesses against typical attacks are also analyzed. Numerical results have demonstrated its feasibility and effectiveness.  相似文献   

5.
A novel optical image encryption method is proposed, based on gyrator transform and phase-shifting interferometry. The input two-dimensional image to be encrypted is gyrator transformed two times, and two random phase masks are placed at the input plane and the output plane of the first gyrator transform. Two-step phase-shifting interferometry is used to record the digital holograms of the input image encrypted by use of double-random phase encoding technique in gyrator transform domain. The rotation angles of gyrator transform, the random phase mask in the gyrator plane and the arbitrary phase shift used for recording form the keys for decryption of the input image. Numerical simulations are presented to verify its validity and efficiency.  相似文献   

6.
A novel method of the optical multiple-image encryption based on the modified Gerchberg–Saxton algorithm (MGSA) is presented. This proposed method with an architecture of two adjacent phase only functions (POFs) in the Fresnel transform (FrT) domain that can extremely increase capacity of system for completely avoiding the crosstalk between the decrypted images. Each encrypted target image is separately encoded into a POF by using the MGSA which is with constraining the encrypted target image. Each created POF is then added to a prescribed fixed POF composed of a proposed MGSA-based phase encoding algorithm. Not only the wavelength and multiple-position parameters in the FrT domain as keys to increase system security, the created POFs are also served mutually as the encryption keys to decrypt target image based on cascading two POFs scheme. Compared with prior methods [23], [24], the main advantages of this proposed encryption system is that it does not need any transformative lenses and that makes it very efficient and easy to implement optically. Simulation results show that this proposed encryption system can successfully achieve the multiple-image encryption with multiple-position keys, which is more advantageous in security than previous work [24] for its decryption process with only two POFs keys to accomplish this task.  相似文献   

7.
A novel double-image encryption algorithm is proposed, which can simultaneously encrypt two images into a single one as the amplitude of gyrator transform with two different groups of angles. The two original images can be retrieved independently by gyrator transforms with two different groups of angles, one common phase mask, and two different private phase masks. The proposed approach can enlarge the key space, achieve faster convergence in iterative process, and avoid cross-talk between two images in reconstruction. Numerical simulations are presented to verify its validity and efficiency.  相似文献   

8.
A new method for double image encryption is proposed that is based on amplitude-phase hybrid encoding and iterative random phase encoding in fractional Fourier transform (FrFT) domains. In the iterative random phase encoding operation, a binary random matrix is defined to encode two original images to a single complex-valued image, which is then converted into a stationary white noise image by the iterative phase encoding with FrFTs. Compared with the previous schemes that uses fully phase encoding, the proposed method reduces the difference between two original images in key space and sensitivity to the FrFT orders. The primitive images can be retrieved exactly by applying correct keys with initial conditions of chaotic system, the pixel scrambling operation and the FrFT orders. Computer simulations demonstrate that the encryption method has impressively high security level and certain robustness against data loss and noise interference.  相似文献   

9.
We propose an image watermarking scheme based on the phase retrieval algorithm in gyrator domain. The watermark is converted into a noise-like image by Arnold transform. The scrambled image is regarded as the amplitude of gyrator spectrum. The Gerchberg-Saxton algorithm is employed to obtain the unknown phase function in gyrator pair, in which the host image is the amplitude of input function. The phase information and the parameters of the two transforms serve as the key of watermarking algorithm. The numerical simulation has demonstrated the performance of the proposed algorithm.  相似文献   

10.
Weimin Jin  Caijie Yan 《Optik》2007,118(1):38-41
The optical image encryption based on multichannel fractional Fourier transform (FRT) and double random phase encoding technique is proposed. Optical principles of encoding and decoding are analyzed in detail. With this method, one can encrypt different parts of input image, respectively. The system security can be improved to some extent, not only because fractional orders and random phase masks in every channel can be set with freedom, but also because the system parameters among all channels are independent. Numerical simulation results of optical image encryption based on four channel FRT and double random phase encoding are given to verify the feasibility of the method.  相似文献   

11.
We propose an image encryption scheme based on double random amplitude coding technique by using random Hartley transform, which is defined according to the random Fourier transform. The significant feature of this algorithm is that the encrypted image is real and convenient for storage as well as transfer of the encrypted information. Moreover, the algorithm has enhanced security and the correct information of original image can be well protected under bare decryption, blind decryption and brute force attacks. Numerical simulation results are also presented in support of the proposed scheme.  相似文献   

12.
<正>We present a novel method for realizing double-image encryption algorithm by combining the images in different transform domains.Two original images are encrypted into two interim images by fractional Fourier transform and gyrator transform,respectively.The two encrypted images can be obtained by means of the addition and subtraction of the two interim images.This is defined as a double-image sharing scheme,in which the original images are encrypted into two parts.The original images cannot be recovered only with any one of the two interim images.Numerical simulation experiments demonstrate the validity of the algorithm.  相似文献   

13.
A novel asymmetric single-channel color image encryption using Hartley transform and gyrator transform is proposed. A color image is segregated into R, G, and B channels and then each channel is independently Hartley transformed. The three transformed channels are multiplied and then phase- and amplitude truncated to obtain first encrypted image and first decryption key. The encoded image is modulated with a conjugate of random phase mask. The modulated image is gyrator transformed and then phase- and amplitude truncated to get second encrypted image and second decryption key. The asymmetric (decryption) keys, random phase mask, and transformation angle of gyrator transform serve as main keys. The optoelectronic encryption and decryption systems are suggested. Numerical simulation results have been demonstrated to verify the performance and security of the proposed security system.  相似文献   

14.
A multi-order discrete fractional Mellin transform (MODFrMT) is constructed and directly used to encrypt the private images. The MODFrMT is a generalization of the fractional Mellin transform (FrMT) and is derived by transforming the image with multi-order discrete fractional Fourier transform (MODFrFT) in log-polar coordinates, where the MODFrFT is generalized from the closed-form expression of the discrete fractional Fourier transform (DFrFT) and can be calculated by fast Fourier transform (FFT) to reduce the computation burden. The fractional order vectors of the MODFrMT are sensitive enough to be the keys, and consequently key space of the encryption system is enlarged. The proposed image encryption algorithm has significant ability to resist some common attacks like known-plaintext attack, chosen-plaintext attack, etc. due to the nonlinear property of the MODFrMT. Additionally, Kaplan-Yorke map is employed in coordinate transformation process of the MODFrMT to further enhance the security of the encryption system. The computer simulation results show that the proposed encryption algorithm is feasible, secure and robust to noise attack and occlusion.  相似文献   

15.
A new method of digital image encryption is presented by utilizing a new multiple-parameter discrete fractional random transform. Image encryption and decryption are performed based on the index additivity and multiple parameters of the multiple-parameter fractional random transform. The plaintext and ciphertext are respectively in the spatial domain and in the fractional domain determined by the encryption keys. The proposed algorithm can resist statistic analyses effectively. The computer simulation results show that the proposed encryption algorithm is sensitive to the multiple keys, and that it has considerable robustness, noise immunity and security.  相似文献   

16.
基于gyrator变换和矢量分解的非对称图像加密方法   总被引:1,自引:0,他引:1       下载免费PDF全文
姚丽莉  袁操今  强俊杰  冯少彤  聂守平 《物理学报》2016,65(21):214203-214203
本文结合矢量分解和gyrator变换的数学实现得到了一种新的非对称图像加密算法,它将待加密图像先通过矢量分解加密到两块纯相位板中,然后利用从gyrator变换的数学实现中推导出来的加密算法加密其中一块相位板,获得最终的实值密文.另一块相位板作为解密密钥.算法的解密密钥不同于加密密钥,实现了非对称加密,加密过程中产生的两个私钥增大了算法的安全性.数值模拟结果验证了该算法的可行性和有效性.  相似文献   

17.
A novel double-image encryption algorithm is proposed by using chaos-based local pixel scrambling technique and gyrator transform. Two original images are first regarded as the amplitude and phase of a complex function. Arnold transform is used to scramble pixels at a local area of the complex function, where the position of the scrambled area and the Arnold transform frequency are generated by the standard map and logistic map respectively. Then the changed complex function is converted by gyrator transform. The two operations mentioned will be implemented iteratively. The system parameters in local pixel scrambling and gyrator transform serve as the keys of this encryption algorithm. Numerical simulation has been performed to test the validity and the security of the proposed encryption algorithm.  相似文献   

18.
We propose an optical image encryption scheme based on the Deoxyribonucleic Acid (DNA) theory and the double random phase encoding (DRPE) technique. The piecewise linear chaotic map (PWLCM) is used to generate key images and random phase masks, and to determine DNA encoding rules. In order to achieve ultra-fast DNA encryption, we propose using an optical exclusive-OR (XOR) gate to achieve XOR operation in DNA encryption. Different plaintexts use different initial values of PWLCM, which are generated by Message Digest Algorithm 5 (MD5). The plaintext is encrypted by two rounds of DNA and then by DRPE to form a ciphertext. Numerical simulation and the analysis of attacks on encrypted image are implemented to demonstrate the security and validity of the proposed approach.  相似文献   

19.
Fast algorithm of discrete gyrator transform based on convolution operation   总被引:2,自引:0,他引:2  
The expression of gyrator transform (GT) is rewritten by using convolution operation, from which GT can be composed of phase-only filtering, Fourier transform and inverse Fourier transform. Therefore, fast Fourier transform (FFT) algorithm can be introduced into the calculation of convolution format of GT in the discrete case. Some simulations are presented in order to demonstrate the validity of the algorithm.  相似文献   

20.
为了阐明相位编码光学加密算法的扩散及混淆特性,基于傅里叶变换位移定理,从分组密码设计准则出发,以双随机相位光学加密算法为研究对象,分析了采用单个随机相位模板的2 f系统的扩散和混淆特性。将单随机相位加密过程分解为2个相互关联的过程,结果表明,傅里叶变换在加密算法中引入了混淆操作,而傅里叶变换结合随机相位模板实现了扩散操作。通过数值模拟对上述理论分析进行了验证,引入信息熵来评价加密图像的统计分布特性,进一步分析了菲涅尔域及分数阶傅里叶变换域随机相位加密算法的扩散混淆特性。研究表明,单随机相位加密和双随机相位加密图像的信息熵分布为7.038和7.157,而随机振幅加密图像信息熵为4.521。因而,随机相位加密算法比随机振幅加密算法能实现对信息更好地扩散。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号