首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
A multiple-image encryption method based on two-step phase-shifting interferometry(PSI) and spatial multiplexing of a smooth compressed signal is proposed. In the encoding and encryption process, with the help of four index matrices to store original pixel positions, all the pixels of four secret images are firstly reordered in an ascending order; then, the four reordered images are transformed by five-order Haar wavelet transform and performed sparseness operation. After Arnold transform and pixels sampling operation, one combined image can be grouped with the aid of compressive sensing(CS)and spatial multiplexing techniques. Finally, putting the combined image at the input plane of the PSI encryption scheme,only two interferograms ciphertexts can be obtained. During the decoding and decryption, utilizing all the secret key groups and index matrices keys, all the original secret images can be successfully decrypted by a wave-front retrieval algorithm of two-step PSI, spatial de-multiplexing, inverse Arnold transform, inverse discrete wavelet transform, and pixels reordering operation.  相似文献   

2.
We propose a method to encrypt two covert images into an overt image based on phase-truncated Fourier transforms and phase retrieval. In this method, the two original images are self-encoded in the manner that one of the two images is directly separated into two phase masks (PMs) and used as keys for encryption, and then multiplied by a PM which is generated by using phase retrieval algorithm. At last, the whole encryption process is completed by a Fourier transform operation. In the decryption process, the image without a separation and the two PMs used as keys for encryption are all treated as encoded data. The cryptosystem is asymmetric which means the keys for encryption are different from those for decryption. Numerical simulations are presented to show the viability and good performance of the proposed method.  相似文献   

3.
A new method for image encryption based on optical coherent superposition and basic vector operations is proposed in this paper. In this encryption, the original image can be directly separated into two phase masks (PMs). One is a random phase mask (RPM) and the other is a modulation of the RPM by the original image. The mathematical calculation for obtaining the two PMs is quite simple and direct resulting from the simple principle of optical coherent superposition. The arbitrarily selected RPM can be treated as the encrypted result while the PM can be taken as the key for decryption. With this technique, the same encrypted result can be obtained for different images with the same size while the keys for decryption are different. The encryption can be performed digitally and the decryption can be performed optically or digitally. The security of the proposed method is discussed and computer simulation results are presented to verify the validity of proposed method.  相似文献   

4.
Despite that many image encryption systems based on chaotic or hyperchaotic systems have been proposed to protect different kinds of information, it has been crucial to achieve as much security as possible in such systems. In this sense, we numerically implement a known image encryption system with some variants, making special emphasis when two operations are considered in the scrambling stage. The variants of such an encryption system are based on some hyperchaotic systems, which generated some substitution boxes and the keys of the system. With the aim to have a more complete evaluation, some internal stages of the image encryption scheme have been evaluated by using common statistical tests, and also the scaling behavior of the encrypted images has been calculated by means of a two-dimensional detrended fluctuation analysis (2D-DFA). Our results show that the image encryption systems that include two operations or transformations in the scrambling stage present a better performance than those encryption systems that consider just one operation. In fact, the 2D-DFA approach was more sensitive than some common statistical tests to determine more clearly the impact of multiple operations in the scrambling process, confirming that this scaling method can be used as a perceptual security metric, and it may contribute to having better image encryption systems.  相似文献   

5.
A technique based on optical operations on moiré patterns for image encryption and decryption is developed. In this method, an image is encrypted by a stochastic geometric moiré pattern deformed according to the image reflectance map. The decryption is performed using pixel correlation algorithm in the encrypted image and the stochastic geometrical moiré pattern. The proposed technique has a number of advantages over existing encryption techniques based on moiré gratings. No original moiré grating can be reconstructed only from the encrypted image. Stochastic moiré grating can be deformed in any direction what is an important factor of encryption security. Finally, the quality of the decrypted image is much better compared to decryption methods based on the superposition of the regular and deformed moiré gratings. The proposed technique has a great potential, because the process is performed using computational algorithms based on optical operations and optical components are avoided.  相似文献   

6.
Zhengjun Liu  Shutian Liu 《Optik》2010,121(6):495-499
We present a novel image sharing algorithm based on the discrete fractional random transform (DFRNT). The secret image is shared into several shadow images in the DFRNT domain together with some noise images as the encryption keys to increase the security. The decryption only requires a part of shadow images and therefore is independent of those noise images. The (t,n) threshold sharing scheme can be implemented completely by the proposed algorithm. The numerical simulations have demonstrated the effectiveness of this image sharing scheme.  相似文献   

7.
A robust image encryption method by using the integral imaging and pixel scrambling (PS) techniques is proposed. In this method, pixels of the cover image are scrambled with the PS technique and elemental images for this scrambled image are picked up through a lenslet array. Subsequently, an encrypted image is obtained by scrambling these picked-up elemental images. Since this encrypted image has the hologram-like property of data redundancy resulted from the integral imaging scheme, while it can as well be decoded by multiple keys such as the orders of pixel scrambling and the pickup conditions of the elemental images, its security against the various attacks could be dramatically improved. Good experimental results also confirm that the proposed method could provide more enhanced robustness against data loss and Gaussian noises compared to the conventional methods.  相似文献   

8.
Confidentiality is an important issue when digital images are transmitted over public networks, and encryption is the most useful technique employed for this purpose. Image encryption is somehow different from text encryption due to some inherent features of image such as bulk data capacity and high correlation among pixels, which are generally difficult to handle by conventional algorithms. Recently, chaos-based encryption has suggested a new and efficient way to deal with the intractable problems of fast and highly secure image encryption. This paper proposes a novel chaos-based bit-level permutation scheme for secure and efficient image cipher. To overcome the drawbacks of conventional permutation-only type image cipher, the proposed scheme introduced a significant diffusion effect in permutation procedure through a two-stage bit-level shuffling algorithm. The two-stage permutation operations are realized by chaotic sequence sorting algorithm and Arnold Cat map, respectively. Results of various types of analysis are interesting and indicate that the security level of the new scheme is competitive with that of permutation-diffusion type image cipher, while the computational complexity is much lower. Therefore the new scheme is a good candidate for real-time secure image communication applications.  相似文献   

9.
图像加密作为信息加密领域的重要一支,其对于信息安全的重要性显得愈发重要,能够有效地对目标图像信息进行加解密逐步成为了人们的研究热点。为了提高图像加密的安全性,以混沌系统所具有的初值敏感性以及类似随机为基础,提出了采用“混沌变换”方法对图像进行置乱操作的算法,随后以此为基础结合小波理论设计一种图像加密算法。在图像的预处理阶段首先对图像采用小波变换得到四幅小波子图;随后基于混沌置换将四幅子图置乱处理;最后通过小波逆变换恢复出目标加密图像。通过数值仿真实验表明通过该方法解密获得的图像具有与原图像非常高的一致性,并且获得了较高的安全性。  相似文献   

10.
A new cryptosystem based on spatial chaotic system   总被引:1,自引:0,他引:1  
Encryption of images is different from that of texts due to some intrinsic features of images such as bulk data capacity and high redundancy, which is generally difficult to handle by traditional methods. This paper proposes a new spatial chaos system (SCS), which is investigated by conducting FIPS 140-1 statistic test, and is especially useful for encryption of digital images. It is shown how to adapt a two dimensional (2D) ergodic matrix obtained from SCS to permute the positions of image pixels and confuse the relationship between the cipher image and plain image simultaneously. Experimental results show that the performance and security of the proposed cryptographic system are better than those of existing lower dimensional chaotic cryptographic systems.  相似文献   

11.
The classical double random phase encoding technique (DRPE) is vulnerable to chosen ciphertext attacks, known-plaintext attacks and chosen-plaintext attacks for its linearity. In order to avoid the disadvantages originated from the linearity and symmetric, an improved method for multiple-image encryption based on nonlinear operations in Fourier domain is proposed. The random phase masks (RPMs) for encryption and additive keys which are determined by the original images and generated by the nonlinear operations in encryption process, are necessary for image decoding. As a result of the nonlinear operations, the increase in the number of keys, removal of linearity and high robustness could be achieved in this cryptosystem. Computer simulations are presented to demonstrate its good performance, and the security is analyzed as well.  相似文献   

12.
The double-random phase-encoding (DRPE) technique is a typical optical image encryption technique, which can also be used for image hiding. Usually, the secret image is encrypted with the DRPE technique and the encoded image is hidden into the host image via superimposition to obtain the stego-image. The attack technique on the DRPE-based image hiding method was proposed in this paper. Firstly, a randomly selected superimposition coefficient was used to approximate the original superimposition coefficient to extract the hidden encoded images from the stego-images approximately. Then, the chosen-plaintext attack technique on the DRPE-based optical image encryption technique was applied to recover the random phase masks used in the DRPE technique. The theoretical analysis indicated that, without considering the computational error, the recovered secret image via the proposed attack technique is identical to the original one. Even considering the computational error, it is identical to the secret image recovered with the original DRPE-based image hiding method, which demonstrates that the attack on the DRPE-based image hiding method is successfully achieved. The numerical simulation results demonstrated the correctness of the theoretical analysis.  相似文献   

13.
The paper studies a recently developed evolutionary-based image encryption algorithm. A novel image encryption algorithm based on a hybrid model of deoxyribonucleic acid (DNA) masking, a genetic algorithm (GA) and a logistic map is proposed. This study uses DNA and logistic map functions to create the number of initial DNA masks and applies GA to determine the best mask for encryption. The significant advantage of this approach is improving the quality of DNA masks to obtain the best mask that is compatible with plain images. The experimental results and computer simulations both confirm that the proposed scheme not only demonstrates excellent encryption but also resists various typical attacks.  相似文献   

14.
基于像素置乱技术的多重双随机相位加密法   总被引:9,自引:5,他引:4  
陆红强  赵建林  范琦  徐莹  宛晓闯 《光子学报》2005,34(7):1069-1073
提出一种基于像素置乱技术的多重双随机相位加密法,对该加密法中像素置乱操作的原理进行了阐述,并且提出在光学上实现像素置乱操作和解置乱操作的途径.在计算机上模拟实现了该加密法,并且得到很好的加密解密结果.仿真结果证实仅用部分加密图像来解密也能够得到原图像,并且得到随着待解密的加密图像像素的增加,解密图像的信号能量、噪声以及信噪比的变化曲线.最后分析比较了该加密法与双随机相位加密法,得到该加密法与双随机相位加密法相比具有更高的保密性,而且解密图像的信噪比也不会因为引入像素置乱操作而降低.  相似文献   

15.
Qu Wang  Qing Guo  Liang Lei  Jinyun Zhou 《Optik》2013,124(24):6707-6712
We present an optical method for double image encryption by using linear exchanging operation and double random phase encoding (DRPE) in the gyrator transform (GT) domain. In the linear exchanging operation, two primitive images are linearly recombined via a random orthogonal transform matrix. The resultant blended images are employed to constitute a complex-valued image, which is then encoded into a noise-like encrypted image by a DRPE structure in the GT domain. One can recover the primitive images exactly with all decryption keys correctly applied, including the transform orders, the random phase masks and random angle function used for linear exchanging operation. Computer simulations have been given to demonstrate that the proposed scheme eliminates the difference in key spaces between the phase-based image and the amplitude-based image encountered in the previous schemes. Moreover, our scheme has considerably high security level and certain robustness against data loss and noise disturbance.  相似文献   

16.
In this paper, a novel image encryption algorithm is proposed. The cycle shift in bits of pixels and the chaotic system are employed for the encryption of the proposed scheme. For cycle shift operations, random integers with the same size of the original image are produced to scramble the plaintext image. Moreover, the scrambled image effects the initial values of the chaotic system for the further encryption process, which increases the sensitivity of plaintext images of the scheme. The scrambled image is encrypted into the ciphered image by the keys which are produced by the chaotic system. The simulation experiments and theoretical analyses indicate that the proposed scheme is superior and able to resist exhaustive attack and statistical attack.  相似文献   

17.
An information hiding method based on the optical interference principle is proposed. In this method, a secret image can be obtained by two light beams' interference. One of the beams is modulated by our assigned host image; and the other is modulated by a noise-like complex distribution, which is regard as the encrypted image. The transmission of the encrypted image can be implemented by hiding it in the host image to prevent the communication from being perceived by unauthorized person. In addition, this method can also realize simultaneous encryption and hiding for two images. A series of numerical simulation results are presented to verify the feasibility of our proposed method.  相似文献   

18.
In this paper, we analyze the problems of vulnerability in the original multi chaotic systems-based image encryption scheme proposed by Huang and Nien [Optics Communications 282 (2009) 2123-2127]. A self-synchronizing method is proposed as enhancement measures to solve the problems and defeat cryptanalysis. Theoretical analysis and computer simulation indicate that the proposed encryption scheme is much more secure than the original one. At the same time, it holds the merits of the original scheme.  相似文献   

19.
A novel double-image encryption algorithm is proposed, based on discrete fractional random transform and chaotic maps. The random matrices used in the discrete fractional random transform are generated by using a chaotic map. One of the two original images is scrambled by using another chaotic map, and then encoded into the phase of a complex matrix with the other original image as its amplitude. Then this complex matrix is encrypted by the discrete fractional random transform. By applying the correct keys which consist of initial values, control parameters, and truncated positions of the chaotic maps, and fractional orders, the two original images can be recovered without cross-talk. Numerical simulation has been performed to test the validity and the security of the proposed encryption algorithm. Encrypting two images together by this algorithm creates only one encrypted image, whereas other single-image encryption methods create two encrypted images. Furthermore, this algorithm requires neither the use of phase keys nor the use of matrix keys. In this sense, this algorithm can raise the efficiency when encrypting, storing or transmitting.  相似文献   

20.
A novel and robust chaos-based pseudorandom permutation-substitution scheme for image encryption is proposed. It is a loss-less symmetric block cipher and specifically designed for the color images but may also be used for the gray scale images. A secret key of 161-bit, comprising of the initial conditions and system parameter of the chaotic map (the standard map), number of iterations and number of rounds, is used in the algorithm. The whole encryption process is the sequential execution of a preliminary permutation and a fix number of rounds (as specified in the secret key) of substitution and main permutation of the 2D matrix obtained from the 3D image matrix. To increase the speed of encryption all three processes: preliminary permutation, substitution and main permutation are done row-by-row and column-by-column instead of pixel-by-pixel. All the permutation processes are made dependent on the input image matrix and controlled through the pseudo random number sequences (PRNS) generated from the discretization of chaotic standard map which result in both key sensitivity and plaintext sensitivity. However each substitution process is initiated with the initial vectors (different for rows and columns) generated using the secret key and chaotic standard map and then the properties of rows and column pixels of input matrix are mixed with the PRNS generated from the standard map. The security and performance analysis of the proposed image encryption has been performed using the histograms, correlation coefficients, information entropy, key sensitivity analysis, differential analysis, key space analysis, encryption/decryption rate analysis etc. Results suggest that the proposed image encryption technique is robust and secure and can be used for the secure image and video communication applications.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号