首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
A multiple-image encryption scheme is proposed based on the asymmetric technique, in which the encryption keys are not identical to the decryption ones. First, each plain image is scrambled based on a sequence of chaotic pairs generated with a system of two symmetrically coupled identical logistic maps. Then, the phase-only function of each scrambled image is retrieved with an iterative phase retrieval process in the fractional Fourier transform domain. Second, all phase-only functions are modulated into an interim, which is encrypted into the ciphertext with stationary white noise distribution by using the fractional Fourier transform and chaotic diffusion. In the encryption process, three random phase functions are used as encryption keys to retrieve the phase-only functions of plain images. Simultaneously, three decryption keys are generated in the encryption process, which make the proposed encryption scheme has high security against various attacks, such as chosen plaintext attack. The peak signal-to-noise is used to evaluate the quality of the decrypted image, which shows that the encryption capacity of the proposed scheme is enhanced considerably. Numerical simulations demonstrate the validity and efficiency of the proposed method.  相似文献   

2.
We present a new optical image encryption algorithm that is based on extended fractional Fourier transform (FRT) and digital holography technique. We can perform the encryption and decryption with more parameters compared with earlier similar methods in FRT domain. In the extended FRT encryption system, the input data to be encrypted is extended fractional Fourier transformed two times and random phase mask is placed at the output plane of the first extended FRT. By use of an interference with a wave from another random phase mask, the encrypted data is stored as a digital hologram. The data retrieval is operated by all-digital means. Computer simulations are presented to verify its validity and efficiency.  相似文献   

3.
4.
A new color image encryption algorithm based on fractional Fourier transform (FrFT) and chaos is proposed. The colors of the original color image are converted to HSI (hue-saturation-intensity), and the S component is transformed by the random-phase encoding based on FrFT to obtain a new random phase. The I component is transformed by double random-phase encoding based on FrFT using the H component and the new random phase as two phase plates. Then chaos scrambling technology is used to encrypt the image, which makes the resulting image nonlinear and disorder both in spatial domain and frequency domain. Additionally, the ciphertext is not a color image but a combination of a gray image and a phase matrix, so the ciphertext has camouflage property to some extent. The results of numerical simulations demonstrate the effectiveness and the security of this algorithm.  相似文献   

5.
Novel optical image encryption scheme based on fractional Mellin transform   总被引:3,自引:0,他引:3  
A novel nonlinear image encryption scheme is proposed by introducing the fractional Mellin transform (FrMT) into the field of image security. As a nonlinear transform, FrMT is employed to get rid of the potential insecurity of the optical image encryption system caused by the intrinsic object-image relationship between the plaintext and the ciphertext. Different annular domains of the original image are transformed by FrMTs of different orders, and then the outputs are further encrypted by comprehensively using fractional Fourier transform (FrFT), amplitude encoding and phase encoding. The keys of the encryption algorithm include the orders of the FrMTs, the radii of the FrMT domains, the order of the FrFT and the phases generated in the further encryption process, thus the key space is extremely large. An optoelectronic hybrid structure for the proposed scheme is also introduced. Numerical simulations demonstrate that the proposed algorithm is robust with noise immunity, sensitive to the keys, and outperforms the conventional linear encryption methods to counteract some attacks.  相似文献   

6.
In this paper, we implement a fully phase-encrypted memory system using cascaded extended fractional Fourier transform (FRT). We encrypt and decrypt a two-dimensional image obtained from an amplitude image. The full phase image to be encrypted is fractional Fourier transformed three times and random phase masks are placed in the two intermediate planes. Performing the FRT three times increases the key size, at an added complexity of one more lens. The encrypted image is holographically recorded in a photorefractive crystal and is then decrypted by generating through phase conjugation, the conjugate of the encrypted image. A lithium niobate crystal has been used as a phase contrast filter to reconstruct the decrypted phase image, alleviating the need of alignment in the Fourier plane making the system rugged.  相似文献   

7.
A new method for double image encryption is proposed that is based on amplitude-phase hybrid encoding and iterative random phase encoding in fractional Fourier transform (FrFT) domains. In the iterative random phase encoding operation, a binary random matrix is defined to encode two original images to a single complex-valued image, which is then converted into a stationary white noise image by the iterative phase encoding with FrFTs. Compared with the previous schemes that uses fully phase encoding, the proposed method reduces the difference between two original images in key space and sensitivity to the FrFT orders. The primitive images can be retrieved exactly by applying correct keys with initial conditions of chaotic system, the pixel scrambling operation and the FrFT orders. Computer simulations demonstrate that the encryption method has impressively high security level and certain robustness against data loss and noise interference.  相似文献   

8.
A new method for optical image encryption is introduced on the basis of two-dimensional (2-D) generalization of 1-D fractional Hartley transform that has been redefined recently in search of its inverse transform. We encrypt the image by two fractional orders and random phase codes. It has an advantage over Hartley transform, for its fractional orders can also be used as additional keys, and that, of course, strengthens image security. Only when all of these keys are correct, can the image be well decrypted. The optical realization is then proposed and computer simulations are also performed to confirm the possibility of the proposed method.  相似文献   

9.
A technique for image encryption using fractional Fourier transform (FRT) and radial Hilbert transform (RHT) is proposed. The spatial frequency spectrum of the image to be encrypted is first segregated into two parts/channels using RHT, and image subtraction technique. Each of these channels is encrypted independently using double random phase encoding in the FRT domain. The different fractional orders and random phase masks used during the process of encryption and decryption are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption scheme are discussed, and results of digital simulation are presented.  相似文献   

10.
基于分数阶Fourier变换的数字图像实值加密方法   总被引:2,自引:1,他引:1  
构造了一种新的保实化的分数阶Fourier变换,提出了一种基于该变换的数字图像实值加密方法。利用保实分数阶Fourier变换的保实特性和阶数可加性等完成了数字图像的加密与解密,明文和密文分别位于空域和由密钥决定的保实分数阶Fourier变换域中,具有较强的抗统计破译能力。密图是一个实值图像,便于显示和存储。仿真实验结果表明,该加密方法密钥简单,无数据膨胀,对参数敏感度高,具有一定的鲁棒性和安全性。在信息安全领域具有良好的研究前景和实用价值。  相似文献   

11.
We propose a multiple-image hiding scheme based on the amplitude- and phase-truncation approach, and phase retrieval iterative algorithm in the fractional Fourier domain. The proposed scheme offers multiple levels of security with asymmetric keys. Multiple input images multiplied with random phase masks are independently fractional Fourier transformed with different orders. The individual keys and common keys are generated by using phase and amplitude truncation of fractional spectrum. After using two fractional Fourier transform, the resultant encrypted image is hided in a host image with phase retrieval iterative algorithm. Using the correct universal keys, individual keys, and fractional orders, one can recover the original image successfully. Computer simulation results with four gray-scale images support the proposed method. To measure the validity of the scheme, we calculated the mean square error between the original and the decrypted images. In this scheme, the encryption process and generation of decryption keys are complicated and should be realized using computer. For decryption, an optoelectronic setup has been suggested.  相似文献   

12.
Color image encryption and decryption using fractional Fourier transform   总被引:1,自引:0,他引:1  
We propose the encryption of color images using fractional Fourier transform (FRT). The image to be encrypted is first segregated into three color channels: red, green, and blue. Each of these channels is encrypted independently using double random phase encoding in the FRT domain. The different fractional orders and random phase masks used during the process of encryption and decryption are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption scheme are discussed, and results of digital simulation are presented. The technique is shown to be a powerful one for colored text encryption. We also outline the implementation of the algorithm and examine its sensitiveness to changes in the fractional order during decryption.  相似文献   

13.
In recent years, the chaos-based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. In this paper, we propose a new approach for image encryption based on the multiple-parameter discrete fractional Fourier transform and chaotic logistic maps in order to meet the requirements of the secure image transmission. In the proposed image encryption scheme, the image is encrypted by juxtaposition of sections of the image in the multiple-parameter discrete fractional Fourier domains and the alignment of sections is determined by chaotic logistic maps. This method does not require the use of phase keys. The new method has been compared with several existing methods and shows comparable or superior robustness to blind decryption.  相似文献   

14.
Zhengjun Liu  Jingmin Dai  Shutian Liu 《Optik》2010,121(19):1748-1751
We propose a single phase encoding scheme for encrypting image by using fractional Fourier transform. Single phase mask is designed in order to be symmetrical about certain direction, which can be used in the process of both encryption and decryption. A conjugate mask is not required in the image decryption process, which is very convenient for the practical application in optics. Moreover, the optical implementation of the image encryption and decryption is given. The implementing structure is composed of lens and spherical mirror. Numerical simulations have demonstrated the validity and security of the encryption algorithm.  相似文献   

15.
A displacement measurement technology based on joint fractional Fourier transform is firstly proposed. Contrast to conventional displacement measurement based on joint Fourier transform correlator, the position of cross correlation peak in the proposed technology could be fixed arbitrarily according to the order of fractional Fourier transform. The optical setup in the proposed technology is more flexible and easier to implement. Simulation and experiment results are given out to verify the analysis.  相似文献   

16.
In this research, we thoroughly investigate the complete generalized fractional Fourier transform (CGFRFT) and draw the following conclusions that are different from the original literature: (1) The CGFRFT is not a generalized version, but a special case that ignores the marginal postulate; (2) If the period parameter is not a multiple of four, the CGFRFT can never perform a Fourier transform regardless of the value of the transform order. The simulation results of a rectangular signal support the above conclusions.  相似文献   

17.
Optical image encryption using fractional Fourier transform and chaos   总被引:4,自引:2,他引:2  
We propose a new method for image encryption using fractional Fourier transform and chaos theory. Random phase masks are generated using iterative chaos functions. The input image is combined with the first random phase mask at the object plane and is then transformed using the fractional Fourier transform. After the first fractional Fourier transform, the second random phase mask, again generated by using the chaos functions, is used at the fractional plane. The second fractional Fourier transform operation is then carried out to obtain the encrypted image. Three types of chaos functions have been used: the logistic map, the tent map and the Kaplan–Yorke map. The mean square error and the signal-to-noise ratio between the decrypted image and the input image for the correct order and the incorrect order of the fractional Fourier transform have been calculated. The computer simulations are presented to verify the validity of the proposed technique.  相似文献   

18.
随着通信与网络的快速发展,能够包含大容量信息的影片得到了广泛应用。利用分数阶傅里叶变换的特点,提出了一种全光学加密解密影片的方法。将现有的影片加密密钥从二重变为了四重,显著增加了影片的安全性。通过改变振幅型正弦光栅的作用位置,将影片的加密解密次数由现有的每帧各一次减小为总共一次,优化了算法。仿真结果验证了该方法的有效性。  相似文献   

19.
Weimin Jin  Caijie Yan 《Optik》2007,118(1):38-41
The optical image encryption based on multichannel fractional Fourier transform (FRT) and double random phase encoding technique is proposed. Optical principles of encoding and decoding are analyzed in detail. With this method, one can encrypt different parts of input image, respectively. The system security can be improved to some extent, not only because fractional orders and random phase masks in every channel can be set with freedom, but also because the system parameters among all channels are independent. Numerical simulation results of optical image encryption based on four channel FRT and double random phase encoding are given to verify the feasibility of the method.  相似文献   

20.
A novel scheme for image encryption based-on the multiple-order discrete fractional cosine transform (MODFrCT) is proposed. The DFrCT has a similar relationship with the discrete fractional Fourier transform (DFrFT). Not only has the DFrCT many useful properties similar to the conventional discrete cosine transform, but it also has another property, namely its fraction, or its transform order. The image to be encrypted is transformed with the multiple-order DFrCT using a random row cipher key vector and a random column key vector successively, and the corresponding cipher key vectors of decryption are also very sensitive. The transmission of the encrypted image with the algorithm of the multiple-order DFrCT is faster due to its reality. The digital simulation results proved the validity and safety of this algorithm.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号