首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 453 毫秒
1.
Novel optical image encryption scheme based on fractional Mellin transform   总被引:3,自引:0,他引:3  
A novel nonlinear image encryption scheme is proposed by introducing the fractional Mellin transform (FrMT) into the field of image security. As a nonlinear transform, FrMT is employed to get rid of the potential insecurity of the optical image encryption system caused by the intrinsic object-image relationship between the plaintext and the ciphertext. Different annular domains of the original image are transformed by FrMTs of different orders, and then the outputs are further encrypted by comprehensively using fractional Fourier transform (FrFT), amplitude encoding and phase encoding. The keys of the encryption algorithm include the orders of the FrMTs, the radii of the FrMT domains, the order of the FrFT and the phases generated in the further encryption process, thus the key space is extremely large. An optoelectronic hybrid structure for the proposed scheme is also introduced. Numerical simulations demonstrate that the proposed algorithm is robust with noise immunity, sensitive to the keys, and outperforms the conventional linear encryption methods to counteract some attacks.  相似文献   

2.
A new method for double image encryption is proposed that is based on amplitude-phase hybrid encoding and iterative random phase encoding in fractional Fourier transform (FrFT) domains. In the iterative random phase encoding operation, a binary random matrix is defined to encode two original images to a single complex-valued image, which is then converted into a stationary white noise image by the iterative phase encoding with FrFTs. Compared with the previous schemes that uses fully phase encoding, the proposed method reduces the difference between two original images in key space and sensitivity to the FrFT orders. The primitive images can be retrieved exactly by applying correct keys with initial conditions of chaotic system, the pixel scrambling operation and the FrFT orders. Computer simulations demonstrate that the encryption method has impressively high security level and certain robustness against data loss and noise interference.  相似文献   

3.
A single-channel color image encryption is proposed based on a phase retrieve algorithm and a two-coupled logistic map. Firstly, a gray scale image is constituted with three channels of the color image, and then permuted by a sequence of chaotic pairs generated by the two-coupled logistic map. Secondly, the permutation image is decomposed into three new components, where each component is encoded into a phase-only function in the fractional Fourier domain with a phase retrieve algorithm that is proposed based on the iterative fractional Fourier transform. Finally, an interim image is formed by the combination of these phase-only functions and encrypted into the final gray scale ciphertext with stationary white noise distribution by using chaotic diffusion, which has camouflage property to some extent. In the process of encryption and decryption, chaotic permutation and diffusion makes the resultant image nonlinear and disorder both in spatial domain and frequency domain, and the proposed phase iterative algorithm has faster convergent speed. Additionally, the encryption scheme enlarges the key space of the cryptosystem. Simulation results and security analysis verify the feasibility and effectiveness of this method.  相似文献   

4.
A novel optical image encryption scheme is proposed based on quick response code and high dimension chaotic system, where only the intensity distribution of encoded information is recorded as ciphertext. Initially, the quick response code is engendered from the plain image and placed in the input plane of the double random phase encoding architecture. Then, the code is encrypted to the ciphertext with noise-like distribution by using two cascaded gyrator transforms. In the process of encryption, the parameters such as rotation angles and random phase masks are generated as interim variables and functions based on Chen system. A new phase retrieval algorithm is designed to reconstruct the initial quick response code in the process of decryption, in which a priori information such as three position detection patterns is used as the support constraint. The original image can be obtained without any energy loss by scanning the decrypted code with mobile devices. The ciphertext image is the real-valued function which is more convenient for storing and transmitting. Meanwhile, the security of the proposed scheme is enhanced greatly due to high sensitivity of initial values of Chen system. Extensive cryptanalysis and simulation have performed to demonstrate the feasibility and effectiveness of the proposed scheme.  相似文献   

5.
In order to further improve the information effectiveness of digital image transmission, an image-encryption algorithm based on 2D-Logistic-adjusted-Sine map (2D-LASM) and Discrete Wavelet Transform (DWT) is proposed. First, a dynamic key with plaintext correlation is generated using Message-Digest Algorithm 5 (MD5), and 2D-LASM chaos is generated based on the key to obtain a chaotic pseudo-random sequence. Secondly, we perform DWT on the plaintext image to map the image from the time domain to the frequency domain and decompose the low-frequency (LF) coefficient and high-frequency (HF) coefficient. Then, the chaotic sequence is used to encrypt the LF coefficient with the structure of “confusion-permutation”. We perform the permutation operation on HF coefficient, and we reconstruct the image of the processed LF coefficient and HF coefficient to obtain the frequency-domain ciphertext image. Finally, the ciphertext is dynamically diffused using the chaotic sequence to obtain the final ciphertext. Theoretical analysis and simulation experiments show that the algorithm has a large key space and can effectively resist various attacks. Compared with the spatial-domain algorithms, this algorithm has great advantages in terms of computational complexity, security performance, and encryption efficiency. At the same time, it provides better concealment of the encrypted image while ensuring the encryption efficiency compared to existing frequency-domain methods. The successful implementation on the embedded device in the optical network environment verifies the experimental feasibility of this algorithm in the new network application.  相似文献   

6.
Yuhang He  Yiping Cao  Xi Lu 《Optik》2012,123(17):1592-1596
A new method of color image encryption based on orthogonal composite grating and double random phase encoding technique is proposed. The red (R), green (G) and blue (B) components of a color image to be encrypted is modulated into an orthogonal composite grating. The deformed composite grating is subsequently encrypted using double random phase encoding technique. At the decoding end, the deformed composite grating is decrypted through double random phase decoding system. By filtering in frequency domain and phase demodulating, the modulated RGB components can be recovered. Computer simulation experiments have proved the validity of the new method. The proposed method is also applicable to encrypt three color images simultaneously after they have been transformed respectively into indexed formats.  相似文献   

7.
A new method of digital image encryption is presented by utilizing a new multiple-parameter discrete fractional random transform. Image encryption and decryption are performed based on the index additivity and multiple parameters of the multiple-parameter fractional random transform. The plaintext and ciphertext are respectively in the spatial domain and in the fractional domain determined by the encryption keys. The proposed algorithm can resist statistic analyses effectively. The computer simulation results show that the proposed encryption algorithm is sensitive to the multiple keys, and that it has considerable robustness, noise immunity and security.  相似文献   

8.
We propose two approaches to encrypt color images based on interference and virtual optics. In the first method, a color image is first decomposed into three independent channels, i.e., red, green and blue. Each channel of the input image is encrypted into two random phase-only masks based on interference. In the second method, a color image is first converted into an image matrix and a color map, and only the image matrix is encrypted into random-phase masks based on interference. After the phase masks are retrieved, a concept based on virtual optics is further applied to enhance the security level. Numerical simulations are demonstrated to show the feasibility and effectiveness of the proposed methods.  相似文献   

9.
This paper analyzes the security of image encryption systems based on bit plane extraction and multi chaos. It includes a bit-level permutation for high, 4-bit planes and bit-wise XOR diffusion, and finds that the key streams in the permutation and diffusion phases are independent of the plaintext image. Therefore, the equivalent diffusion key and the equivalent permutation key can be recovered by the chosen-plaintext attack method, in which only two special plaintext images and their corresponding cipher images are used. The effectiveness and feasibility of the proposed attack algorithm is verified by a MATLAB 2015b simulation. In the experiment, all the key streams in the original algorithm are cracked through two special plaintext images and their corresponding ciphertext images. In addition, an improved algorithm is proposed. In the improved algorithm, the generation of a random sequence is related to ciphertext, which makes the encryption algorithm have the encryption effect of a “one time pad”. The encryption effect of the improved algorithm is better than that of the original encryption algorithm in the aspects of information entropy, ciphertext correlation analysis and ciphertext sensitivity analysis.  相似文献   

10.
基于gyrator变换和矢量分解的非对称图像加密方法   总被引:1,自引:0,他引:1       下载免费PDF全文
姚丽莉  袁操今  强俊杰  冯少彤  聂守平 《物理学报》2016,65(21):214203-214203
本文结合矢量分解和gyrator变换的数学实现得到了一种新的非对称图像加密算法,它将待加密图像先通过矢量分解加密到两块纯相位板中,然后利用从gyrator变换的数学实现中推导出来的加密算法加密其中一块相位板,获得最终的实值密文.另一块相位板作为解密密钥.算法的解密密钥不同于加密密钥,实现了非对称加密,加密过程中产生的两个私钥增大了算法的安全性.数值模拟结果验证了该算法的可行性和有效性.  相似文献   

11.
The classical double random phase encoding technique (DRPE) is vulnerable to chosen ciphertext attacks, known-plaintext attacks and chosen-plaintext attacks for its linearity. In order to avoid the disadvantages originated from the linearity and symmetric, an improved method for multiple-image encryption based on nonlinear operations in Fourier domain is proposed. The random phase masks (RPMs) for encryption and additive keys which are determined by the original images and generated by the nonlinear operations in encryption process, are necessary for image decoding. As a result of the nonlinear operations, the increase in the number of keys, removal of linearity and high robustness could be achieved in this cryptosystem. Computer simulations are presented to demonstrate its good performance, and the security is analyzed as well.  相似文献   

12.
A single-channel color image encryption is proposed based on asymmetric cryptosystem. The color components respectively multiplied with three random phase encryption keys are first combined into one gray image using convolution for further encoding into a real-value gray ciphertext with the asymmetric cryptosystem. Then four decryption keys, which are different from encryption keys and generated in the encryption process, can be used for image decryption. As a result, a more compact and robust system, permitting a real-value gray ciphertext to be transmitted, has been obtained. The feasibility and effectiveness of the proposed method are demonstrated by numerical results.  相似文献   

13.
Nowadays, it is increasingly necessary to improve the encryption and secure transmission performance of images. Therefore, in this paper, a bit-level permutation algorithm based on hyper chaos is proposed, with a newly constructed 5-D hyperchaotic system combined with DNA sequence encryption to achieve bit-wide permutation of plaintexts. The proposed 5-D hyperchaotic system has good chaotic dynamics, combining hyperchaotic sequence with bit-level permutation to enhance the pseudo-randomness of the plaintext image. We adopt a scheme of decomposing the plaintext color image into three matrices of R, G, and B, and performing block operations on them. The block matrix was DNA encoded, operated, and decoded. The DNA operation was also determined by the hyperchaotic sequence, and finally generated a ciphertext image. The result of the various security analyses prove that the ciphertext images generated by the algorithm have good distribution characteristics, which can not only resist differential attacks, but also have the advantages of large cryptographic space.  相似文献   

14.
Double random-phase encoding in the Fresnel domain   总被引:23,自引:0,他引:23  
Situ G  Zhang J 《Optics letters》2004,29(14):1584-1586
A lensless optical security system based on double random-phase encoding in the Fresnel domain is proposed. This technique can encrypt a primary image to random noise by use of two statistically independent random-phase masks in the input and transform planes, respectively. In this system the positions of the significant planes and the operation wavelength, as well as the phase codes, are used as keys to encrypt and recover the primary image. Therefore higher security is achieved. The sensitivity of the decrypted image to shifting along the propagation direction and to the wavelength are also investigated.  相似文献   

15.
We propose an optical image encryption scheme based on the Deoxyribonucleic Acid (DNA) theory and the double random phase encoding (DRPE) technique. The piecewise linear chaotic map (PWLCM) is used to generate key images and random phase masks, and to determine DNA encoding rules. In order to achieve ultra-fast DNA encryption, we propose using an optical exclusive-OR (XOR) gate to achieve XOR operation in DNA encryption. Different plaintexts use different initial values of PWLCM, which are generated by Message Digest Algorithm 5 (MD5). The plaintext is encrypted by two rounds of DNA and then by DRPE to form a ciphertext. Numerical simulation and the analysis of attacks on encrypted image are implemented to demonstrate the security and validity of the proposed approach.  相似文献   

16.
为了阐明相位编码光学加密算法的扩散及混淆特性,基于傅里叶变换位移定理,从分组密码设计准则出发,以双随机相位光学加密算法为研究对象,分析了采用单个随机相位模板的2 f系统的扩散和混淆特性。将单随机相位加密过程分解为2个相互关联的过程,结果表明,傅里叶变换在加密算法中引入了混淆操作,而傅里叶变换结合随机相位模板实现了扩散操作。通过数值模拟对上述理论分析进行了验证,引入信息熵来评价加密图像的统计分布特性,进一步分析了菲涅尔域及分数阶傅里叶变换域随机相位加密算法的扩散混淆特性。研究表明,单随机相位加密和双随机相位加密图像的信息熵分布为7.038和7.157,而随机振幅加密图像信息熵为4.521。因而,随机相位加密算法比随机振幅加密算法能实现对信息更好地扩散。  相似文献   

17.
In this paper, a novel optical image encryption system combining compressed sensing with phase-shifting interference in fractional wavelet domain is proposed. To improve the encryption efficiency, the volume data of original image are decreased by compressed sensing. Then the compacted image is encoded through double random phase encoding in asymmetric fractional wavelet domain. In the encryption system, three pseudo-random sequences, generated by three-dimensional chaos map, are used as the measurement matrix of compressed sensing and two random-phase masks in the asymmetric fractional wavelet transform. It not only simplifies the keys to storage and transmission, but also enhances our cryptosystem nonlinearity to resist some common attacks. Further, holograms make our cryptosystem be immune to noises and occlusion attacks, which are obtained by two-step-only quadrature phase-shifting interference. And the compression and encryption can be achieved in the final result simultaneously. Numerical experiments have verified the security and validity of the proposed algorithm.  相似文献   

18.
在传统的双随机相位光学加密系统的基础上,提出一种新的单强度记录光学加密技术。在加密时,将原始图像置于4-f系统的输入平面上进行双随机相位光学加密,利用CCD等感光器件记录输出平面上的光强分布作为密文,该光学加密过程只需一次曝光,在解密时,利用相位恢复算法进行迭代计算就可以由密文恢复原始图像。由于解密过程采用数字方式,因此可以在解密过程中引入各种数字图像处理技术来抑制散斑噪声,进一步改善解密图像质量。通过一系列仿真实验,证明该光学加密系统可以实现对二值图像和灰度图像的光学加密,并且能够很好地抵御已知明文攻击、选择明文攻击等方法的攻击。理论分析和计算机仿真表明,该光学加密技术系统结构简单,实现方便,并且不易受到各种攻击,安全性较高。  相似文献   

19.
黄清龙  刘建岚 《光子学报》2008,37(10):2118-2123
基于多重菲涅耳衍射变换和相位密码板,设计了一种新的图像加密计算方法.待加密的明文图像在多重离散菲涅耳衍射变换和相位密码板的共同作用下,变换为一个具有随机码特征的密文矩阵;衍射距离和相位密码板是主要的密钥.只有当所有密钥都正确时,才能成功地解密密文.结果表明,该加密算法能抵抗JPEG有损压缩、图像剪切、重度噪音污染和重采样等攻击,因此该法具有较强的鲁棒性;由于很难破解多重密钥,所以该算法具有极高的安全性.  相似文献   

20.
提出一种利用变形分数傅里叶变换和双随机相位编码对图像加密的方法.对要加密的图像分别进行两次变形分数傅里叶变换和两次随机相位函数调制,使加密图像的密钥由原来两重增加到六重.利用全息元件,可以用光学系统实现这种加密和解密变换.计算机模拟结果表明,只有当六重密钥都完全正确时,才能准确地重建原图像,这种六重密钥加密方法提高了图像信息的安全保密性.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号