首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 375 毫秒
1.
To improve the slow processing speed of the classical image encryption algorithms and enhance the security of the private color images, a new quantum color image encryption algorithm based on a hyper-chaotic system is proposed, in which the sequences generated by the Chen’s hyper-chaotic system are scrambled and diffused with three components of the original color image. Sequentially, the quantum Fourier transform is exploited to fulfill the encryption. Numerical simulations show that the presented quantum color image encryption algorithm possesses large key space to resist illegal attacks, sensitive dependence on initial keys, uniform distribution of gray values for the encrypted image and weak correlation between two adjacent pixels in the cipher-image.  相似文献   

2.
A novel double-image encryption algorithm is proposed by using chaos-based local pixel scrambling technique and gyrator transform. Two original images are first regarded as the amplitude and phase of a complex function. Arnold transform is used to scramble pixels at a local area of the complex function, where the position of the scrambled area and the Arnold transform frequency are generated by the standard map and logistic map respectively. Then the changed complex function is converted by gyrator transform. The two operations mentioned will be implemented iteratively. The system parameters in local pixel scrambling and gyrator transform serve as the keys of this encryption algorithm. Numerical simulation has been performed to test the validity and the security of the proposed encryption algorithm.  相似文献   

3.
A color image encryption algorithm is designed by use of Arnold transform and discrete cosine transform (DCT). The RGB components of the color image are scrambled by Arnold transform at the aspect of pixel sequence. The scrambled RGB components are exchanged and mixed randomly under the control of a matrix defined by random angle. DCT is employed for changing the pixel values of color image. In this encryption scheme the operations mentioned above are performed twice continuously. The parameters of Arnold transform and the random angle serve as the key of the color image encryption method. Some numerical simulations are made to test the validity and capability of the color encryption algorithm.  相似文献   

4.
In this letter, a hyperspectral image encryption algorithm based on 3D Arnold transform and gyrator transform in spectrum domain is proposed. First, the original hyperspectral cube will be scrambled by 3D Arnold transform in the spatial domain. Subsequently, the obtained intermediate data are converted into spectrum domain to create a new spectral image. This new spectral image is decomposed into numerous single pieces and encoded using gyrator transform. The corresponding decrypted hyperspectral cube can be recovered by performing along the reverse direction of the encryption process. Some numerical simulations have been performed to verify the validity and capability of the proposed hyperspectral encryption algorithm.  相似文献   

5.
We proposed an optical color image hiding algorithm based on Gerchberg–Saxton retrieval algorithm in fractional Fourier domain. The RGB components of the color image are converted into a scrambled image by using 3D Arnold transform before the hiding operation simultaneously and these changed images are regarded as the amplitude of fractional Fourier spectrum. Subsequently the unknown phase functions in fractional Fourier domain are calculated by the retrieval algorithm, in which the host RBG components are the part of amplitude of the input functions. The 3D Arnold transform is performed with different parameters to enhance the security of the hiding and extracting algorithm. Some numerical simulations are made to test the validity and capability of the proposed color hiding encryption algorithm.  相似文献   

6.
A novel scheme for image encryption of phase images is proposed, using fractional Hartley transform followed by Arnold transform and singular value decomposition in the frequency domain. Since the plaintext is a phase image, the mask used in the spatial domain is a random amplitude mask. The proposed scheme has been validated for grayscale images and is sensitive to the encryption parameters such as the order of the Arnold transform and the fractional orders of the Hartley transform. We have also evaluated the scheme's resistance to the well-known noise and occlusion attacks.  相似文献   

7.

Aiming at the slow processing speed of classic image encryption algorithms and the security analysis of existing quantum image encryption algorithms, this paper combines the representation method of quantum images and proposes a quantum image encryption algorithm based on image correlation decomposition. Using the principle of quantum state superposition and measurement, the association between image pixels is established, the image is decomposed into a series of feature sub-images and stored in a complete binary tree set, and different sub-images are operated and encrypted by random phase operation and quantum rotation operation. Then superimpose all the sub-images to obtain the ciphertext image. The algorithm has a larger key space so that it can resist brute force attacks. At the same time, the quantum encryption algorithm has lower computational complexity than classic encryption algorithms. In addition, because the ciphertext image is transmitted in the communication channel in the form of a quantum state, the security of quantum image encryption also surpasses the security of classical image encryption.

  相似文献   

8.
A novel encryption algorithm for quantum images based on quantum image XOR operations is designed. The quantum image XOR operations are designed by using the hyper-chaotic sequences generated with the Chen’s hyper-chaotic system to control the control-NOT operation, which is used to encode gray-level information. The initial conditions of the Chen’s hyper-chaotic system are the keys, which guarantee the security of the proposed quantum image encryption algorithm. Numerical simulations and theoretical analyses demonstrate that the proposed quantum image encryption algorithm has larger key space, higher key sensitivity, stronger resistance of statistical analysis and lower computational complexity than its classical counterparts.  相似文献   

9.
In this paper, we propose a novel quantum secret image-sharing scheme which constructs m quantum secret images into m+1 quantum share images. A chaotic image generated by the logistic map is utilized to assist in the construction of quantum share images first. The chaotic image and secret images are expressed as quantum image representation by using the novel enhanced quantum representation. To enhance the confidentiality, quantum secret images are scrambled into disordered images through the Arnold transform. Then the quantum share images are constructed by performing a series of quantum swap operations and quantum controlled-NOT operations. Because all quantum operations are invertible, the original quantum secret images can be reconstructed by performing a series of inverse operations. Theoretical analysis and numerical simulation proved both the security and low computational complexity of the scheme, which has outperformed its classical counterparts. It also provides quantum circuits for sharing and recovery processes.  相似文献   

10.
离散Arnold变换改进及其在图像置乱加密中的应用   总被引:2,自引:0,他引:2       下载免费PDF全文
吴成茂 《物理学报》2014,63(9):90504-090504
为了改善传统二维Arnold变换用于图像置乱加密的效果,提出了离散Arnold变换的改进方法,并将其用于图像置乱加密测试研究.该方法利用现有离散标准映射的构造思想,将传统离散二维Arnold变换表达式中第一个变换表达式所对应变换结果非线性融入第二个变换表达式,实现经典离散二维Arnold变换的非线性去拟仿射化修改,以便快速改善图像置乱加密效果.数学证明改进方法不再保持现有离散二维Arnold变换所具有的拟仿射不变性,但是改进变换仍是一种具有周期性的可逆映射,将其用于图像置乱加密时,利用其周期性或逆变换能恢复置乱前原图像.大量实验结果表明,本文所建议的改进方法是有效的,相比现有的离散Arnold变换更具有实用价值意义.  相似文献   

11.
Confidentiality is an important issue when digital images are transmitted over public networks, and encryption is the most useful technique employed for this purpose. Image encryption is somehow different from text encryption due to some inherent features of image such as bulk data capacity and high correlation among pixels, which are generally difficult to handle by conventional algorithms. Recently, chaos-based encryption has suggested a new and efficient way to deal with the intractable problems of fast and highly secure image encryption. This paper proposes a novel chaos-based bit-level permutation scheme for secure and efficient image cipher. To overcome the drawbacks of conventional permutation-only type image cipher, the proposed scheme introduced a significant diffusion effect in permutation procedure through a two-stage bit-level shuffling algorithm. The two-stage permutation operations are realized by chaotic sequence sorting algorithm and Arnold Cat map, respectively. Results of various types of analysis are interesting and indicate that the security level of the new scheme is competitive with that of permutation-diffusion type image cipher, while the computational complexity is much lower. Therefore the new scheme is a good candidate for real-time secure image communication applications.  相似文献   

12.
An image encryption algorithm to secure three color images simultaneously by combining scrambling with the reality-preserving fractional discrete cosine transform (RPFrDCT) is proposed. The three color images to be encrypted are converted to their indexed formats by extracting their color maps, which can be considered as the three components of a color image. These three components are affected each other by scrambling the interims obtained from vertically and horizontally combining the three indexed formats with the help of the chaos-based cyclic shift. The three scrambled components are separately transformed with the RPFrDCT, in which the generating sequences are determined by the Chirikov standard chaotic map. Arnold transform is used to further enhance the security. Due to the inherent properties of the chaotic maps, the cipher keys are highly sensitive. Additionally, the cipher image is a single color image instead of three color ones, and is convenient for display, storage and transmission due to the reality property of RPFrDCT. Numerical simulations are performed to show the validity of the proposed algorithm.  相似文献   

13.
Based on Arnold transform and discrete fractional angular transform, a double image encryption algorithm is designed. Two original images are regarded as the amplitude and phase of a complex function. Arnold transform is introduced for scrambling the pixels at a local area of the complex function. Subsequently the changed complex function is converted by discrete fractional angular transform. The operations mentioned will be performed many times. The amplitude of final output complex function is the encrypted image and its phase is regarded as the key of encryption algorithm. The parameters of the two transforms serve as the additional keys for enhancing the security. Some numerical simulations have been done to validate the performance of this encryption scheme.  相似文献   

14.
A novel double-image encryption algorithm is proposed, based on discrete fractional random transform and chaotic maps. The random matrices used in the discrete fractional random transform are generated by using a chaotic map. One of the two original images is scrambled by using another chaotic map, and then encoded into the phase of a complex matrix with the other original image as its amplitude. Then this complex matrix is encrypted by the discrete fractional random transform. By applying the correct keys which consist of initial values, control parameters, and truncated positions of the chaotic maps, and fractional orders, the two original images can be recovered without cross-talk. Numerical simulation has been performed to test the validity and the security of the proposed encryption algorithm. Encrypting two images together by this algorithm creates only one encrypted image, whereas other single-image encryption methods create two encrypted images. Furthermore, this algorithm requires neither the use of phase keys nor the use of matrix keys. In this sense, this algorithm can raise the efficiency when encrypting, storing or transmitting.  相似文献   

15.
A double image encryption method is proposed by utilizing discrete multiple-parameter fractional Fourier transform and chaotic maps. One of the two original images scrambled by one chaotic map is encoded into the amplitude of a complex signal with the other original image as its phase. The complex signal multiplied by another chaotic random phase mask is then encrypted by discrete multiple-parameter fractional Fourier transform. The parameters in chaotic map and discrete multiple-parameter fractional Fourier transform serve as the keys of this encryption scheme. Numerical simulations have been done to demonstrate the performance of this algorithm.  相似文献   

16.
A novel quantum image encryption and decryption algorithm based on iteration framework of frequency-spatial domain transforms is proposed. In this paper, the images are represented in the flexible representation for quantum images (FRQI). Previous quantum image encryption algorithms are realized by spatial domain transform to scramble the position information of original images and frequency domain transform to encode the color information of images. But there are some problems such as the periodicity of spatial domain transform, which will make it easy to recover the original images. Hence, we present the iterative framework of frequency-spatial domain transforms. Based on the iterative framework, the novel encryption algorithm uses Fibonacci transform and geometric transform for many times to scramble the position information of the original images and double random-phase encoding to encode the color information of the images. The encryption keys include the iterative time t of the Fibonacci transform, the iterative time l of the geometric transform, the geometric transform matrix G i which is n × n matrix, the classical binary sequences K (\(k_{0}k_{1}{\ldots } k_{2^{2n}-1}\)) and \(D(d_{0}d_{1}{\ldots } d_{2^{2n}-1}\)). Here the key space of Fibonacci transform and geometric transform are both estimated to be 226. The key space of binary sequences is (2 n×n ) × (2 n×n ). Then the key space of the entire algorithm is about \(2^{2{n^{2}}+52}\). Since all quantum operations are invertible, the quantum image decryption algorithm is the inverse of the encryption algorithm. The results of numerical simulation and analysis indicate that the proposed algorithm has high security and high sensitivity.  相似文献   

17.
In this paper,a compressive sensing(CS) and chaotic map-based joint image encryption and watermarking algorithm is proposed.The transform domain coefficients of the original image are scrambled by Arnold map firstly.Then the watermark is adhered to the scrambled data.By compressive sensing,a set of watermarked measurements is obtained as the watermarked cipher image.In this algorithm,watermark embedding and data compression can be performed without knowing the original image;similarly,watermark extraction will not interfere with decryption.Due to the characteristics of CS,this algorithm features compressible cipher image size,flexible watermark capacity,and lossless watermark extraction from the compressed cipher image as well as robustness against packet loss.Simulation results and analyses show that the algorithm achieves good performance in the sense of security,watermark capacity,extraction accuracy,reconstruction,robustness,etc.  相似文献   

18.
In response to the problems of high complexity and the large amount of operations of existing color image encryption algorithms, a low-complexity, low-operation color image encryption algorithm based on a combination of bit-plane and chaotic systems is proposed that is interrelated with plaintext information. Firstly, three channels of an RGB image are extracted, and the gray value of each pixel channel can be expressed by an eight-bit binary number. The higher- and lower-four bits of the binary gray value of each pixel are exchanged, and the position of each four-bit binary number is scrambled by a logistic chaotic sequence, and all the four-bit binary numbers are converted into hexadecimal numbers to reduce the computational complexity. Next, the position of the transformed image is scrambled by a logistic chaotic sequence. Then, the Chen chaos sequence is used to permute the gray pixel values of the permuted image. Finally, the gray value of the encrypted image is converted into a decimal number to form a single-channel encrypted image, and the three-channel encrypted image is synthesized into an encrypted color image. Through MATLAB simulation experiments, a security analysis of encryption effects in terms of a histogram, correlation, a differential attack, and information entropy is performed. The results show that the algorithm has a better encryption effect and is resistant to differential attacks.  相似文献   

19.
A hybrid domain image encryption algorithm is developed by integrating with improved Henon map, integer wavelet transform (IWT), bit-plane decomposition, and deoxyribonucleic acid (DNA) sequence operations. First, we improve the classical two-dimensional Henon map. The improved Henon map is called 2D-ICHM, and its chaotic performance is analyzed. Compared with some existing chaotic maps, 2D-ICHM has larger parameter space, continuous chaotic range, and more complex dynamic behavior. Second, an image encryption structure based on diffusion–scrambling–diffusion and spatial domain–frequency domain–spatial domain is proposed, which we call the double sandwich structure. In the encryption process, the diffusion and scrambling operations are performed in the spatial and frequency domains, respectively. In addition, initial values and system parameters of the 2D-ICHM are obtained by the secure hash algorithm-512 (SHA-512) hash value of the plain image and the given parameters. Consequently, the proposed algorithm is highly sensitive to plain images. Finally, simulation experiments and security analysis show that the proposed algorithm has a high level of security and strong robustness to various cryptanalytic attacks.  相似文献   

20.
A multiple-image encryption method based on two-step phase-shifting interferometry(PSI) and spatial multiplexing of a smooth compressed signal is proposed. In the encoding and encryption process, with the help of four index matrices to store original pixel positions, all the pixels of four secret images are firstly reordered in an ascending order; then, the four reordered images are transformed by five-order Haar wavelet transform and performed sparseness operation. After Arnold transform and pixels sampling operation, one combined image can be grouped with the aid of compressive sensing(CS)and spatial multiplexing techniques. Finally, putting the combined image at the input plane of the PSI encryption scheme,only two interferograms ciphertexts can be obtained. During the decoding and decryption, utilizing all the secret key groups and index matrices keys, all the original secret images can be successfully decrypted by a wave-front retrieval algorithm of two-step PSI, spatial de-multiplexing, inverse Arnold transform, inverse discrete wavelet transform, and pixels reordering operation.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号