首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 234 毫秒
1.
针对彩色图像加密运算量大、空间需求较大和安全性低的问题,提出一种基于新型混沌的彩色图像加密算法。将彩色图像的三维矩阵转换为二维矩阵后对明文图像进行小波变换,低频小波系数矩阵进行重叠分块,然后进行矩阵块置乱操作和小波反变换,实现图像的初次加密;利用Lorenz和tent混沌系统,根据动态参数控制混沌系统模型构造新的混沌系统,新的混沌系统生成伪随机数对初次加密后图像进行扩散操作,最终得到加密图像。仿真实验证明,图像经加密后能很好地隐藏原有信息,能抵抗统计、差分等攻击。  相似文献   

2.
浩明 《应用光学》2014,35(3):420-426
为了有效改进图像加密效果及其安全性,在对基于混沌系统及位运算的图像加密算法进行研究的基础上,提出基于组合混沌和位运算的图像加密算法,算法先对灰度图像进行位平面分解,考虑到图像的高四位含有较大的信息量,对高四位分别进行置乱变换,再与低四位构成一个整体进行置乱变换,然后组合置乱后的位平面,并与二值矩阵进行异或运算得到密文图像。实验结果表明,与像素位置置换算法和二维数据加密算法比较,改进算法具有更好的加密效率,密钥空间接近2192,具有较好的安全性,且能较好地抵御椒盐噪声和高斯噪声攻击,有效恢复出原始图像。  相似文献   

3.
为保证数字图像的安全性,提出了一种压缩图像的三维混沌加密算法。该算法是通过对已压缩的数据流进行加密而实现的。首先采用基于小波的Contourlet变换的类等级树集合分割(SPIHT)编码算法对明文图像进行压缩,得到压缩数据流,然后将压缩数据流映射为一个三维位矩阵;利用Lorenz混沌映射产生混沌序列,并对其进行预处理得到比特值序列,根据比特值序列对上述三维位矩阵进行置乱和替代操作;将置乱和替代后的位矩阵重新映射为数据流,并对其进行解码和反变换操作,得到加密后的压缩图像。实验结果表明,产生的比特值序列具有较好的随机性,加密算法的密钥空间很大,对密钥非常敏感,子密钥和明文有关,能有效抵抗已知明文攻击,结合压缩技术,能有效提高存储和传输效率。  相似文献   

4.
针对现有光学加密方法对加密系统要求高、受器件性能限制、加密效率低、解密图像易失真的局限性,提出一种基于光场成像原理和混沌系统的多图像加密方法.该方法利用混沌系统随机生成光场成像系统的个数与系统参数,并在计算机中构造出相应的多个光场成像系统;将多幅待加密图像拼接后置于光场成像系统中依次计算得到光场图像,通过提取光场图像的多幅子孔径图像并进行拼接,实现多幅图像的快速加密.解密过程为加密过程的逆过程.该方法将计算成像的方式引入加密过程,使加密不受硬件条件的限制,易于实现.实验结果表明,提出的算法密钥复杂度低,易于传输;对噪声有较好的鲁棒性,密钥空间大,密钥敏感度高,安全性好;加密效率高,解密图像无损失.在需要大量图像进行安全传输的领域具有广泛的应用前景.  相似文献   

5.
混沌加密的虹膜识别系统的安全性   总被引:1,自引:0,他引:1  
刘洋  彭文达  王清华  沈满德 《光子学报》2008,37(11):2342-2345
提出了针对特征码的单向耦合映像格混沌加密系统,以及Arnold变换与单向耦合映像格混沌系统相结合对虹膜信息进行加密的复合混沌加密系统.利用Arnold变换置乱并混淆虹膜图像,通过镜像解决零点不变性问题,最后通过单向耦合映像格混沌系统实现加密.实验表明本算法密钥空间大,统计特性好,密钥敏感性强,加密速度快,平均加密时间70 ms.  相似文献   

6.
基于SPIHT的图像加密与压缩关联算法   总被引:3,自引:0,他引:3       下载免费PDF全文
杨华千  廖晓峰  Kwok-Wo Wong  张伟  韦鹏程 《物理学报》2012,61(4):40505-040505
为了研究图像压缩与加密同步进行问题, 本文提出了一种在变换域下的图像加密与压缩关联算法在该算法中, 加密过程发生在小波变换与SPIHT编码之间它充分利用了离散小波变换和基于层次树的集合划分(set partitioning in hierarchical trees, SPIHT)编码属性, 扩散过程被限制在单个子带内部. 此外, 混淆过程保留了SPIHT编码中两个最重要的位和符号位, 它包含了图像的重要信息. 实验结果表明, 算法具有良好的安全性、图像重构视觉质量以及很高的加/解密速度.  相似文献   

7.
基于像素置乱技术的多重双随机相位加密法   总被引:9,自引:5,他引:4  
陆红强  赵建林  范琦  徐莹  宛晓闯 《光子学报》2005,34(7):1069-1073
提出一种基于像素置乱技术的多重双随机相位加密法,对该加密法中像素置乱操作的原理进行了阐述,并且提出在光学上实现像素置乱操作和解置乱操作的途径.在计算机上模拟实现了该加密法,并且得到很好的加密解密结果.仿真结果证实仅用部分加密图像来解密也能够得到原图像,并且得到随着待解密的加密图像像素的增加,解密图像的信号能量、噪声以及信噪比的变化曲线.最后分析比较了该加密法与双随机相位加密法,得到该加密法与双随机相位加密法相比具有更高的保密性,而且解密图像的信噪比也不会因为引入像素置乱操作而降低.  相似文献   

8.
基于数字全息与小波变换的图像数字水印技术   总被引:2,自引:0,他引:2  
提出一种以数字全息和小波变换为基础的数字水印技术,实现在原始图像中嵌入数字全息水印。首先通过傅里叶变换方法将待隐藏的图像制成数字全息水印图,接着将数字全息水印图和原始图像都分为四个子块,并对原始图像子块进行小波分解,最后将数字全息图像子块嵌入到原始图像相应子块较大的小波系数中。实验仿真结果证明了该水印技术对图像剪切和图像有损压缩有较好的稳定性。  相似文献   

9.
孙杰 《光学技术》2017,43(3):279-283
为了扩展双图像光学加密算法的密钥空间,克服双随机相位加密系统中随机相位掩模作为密钥难于存储、传输和重构的问题,突破传统图像加密的研究思路,提出了一种基于多混沌系统的双图像加密算法,构造了光学加密系统。系统增加混沌系统参数作为密钥,利用混沌加密密钥空间大和图像置乱隐藏性好的特点,构建基于Logistic混沌映射的图像置乱算法,利用Kent混沌映射生成的伪随机序列构造出一对随机相位掩模,分别放置在分数傅里叶变换光学装置的两端,图像经加密系统变换后得到密文。数值仿真结果表明,算法的密钥敏感性极高,能够有效地对抗统计攻击,具有较高的安全性。  相似文献   

10.
王兴元  张继明 《物理学报》2014,63(21):210701-210701
本文提出了一种基于抖动和混沌技术的数字图像篡改检测及修复算法.该算法使用小波变换后的低频子图和抖动技术生成图像的认证及修复信息,在有效减少水印数据量的同时,将水印嵌入小波变换后的高频子图,从而达到水印的不可见性.运用混沌技术完成水印的嵌入和加密,并结合中国余数定理,进一步减少水印嵌入对图像质量的影响.实验证明,该算法兼顾了水印的不可见性和鲁棒性,并且能够一定程度修复篡改图像,在图像认证和修复方面具有较高的实用意义.  相似文献   

11.
In this paper, aiming to solve the problem of vital information security as well as neural network application in optical encryption system, we propose an optical image encryption method by using the Hopfield neural network. The algorithm uses a fuzzy single neuronal dynamic system and a chaotic Hopfield neural network for chaotic sequence generation and then obtains chaotic random phase masks. Initially, the original images are decomposed into sub-signals through wavelet packet transform, and the sub-signals are divided into two layers by adaptive classification after scrambling. The double random-phase encoding in 4f system and Fresnel domain is implemented on two layers, respectively. The sub-signals are performed with different conversions according to their standard deviation to assure that the local information’s security is guaranteed. Meanwhile, the parameters such as wavelength and diffraction distance are considered as additional keys, which can enhance the overall security. Then, inverse wavelet packet transform is applied to reconstruct the image, and a second scrambling is implemented. In order to handle and manage the parameters used in the scheme, the public key cryptosystem is applied. Finally, experiments and security analysis are presented to demonstrate the feasibility and robustness of the proposed scheme.  相似文献   

12.
A hybrid domain image encryption algorithm is developed by integrating with improved Henon map, integer wavelet transform (IWT), bit-plane decomposition, and deoxyribonucleic acid (DNA) sequence operations. First, we improve the classical two-dimensional Henon map. The improved Henon map is called 2D-ICHM, and its chaotic performance is analyzed. Compared with some existing chaotic maps, 2D-ICHM has larger parameter space, continuous chaotic range, and more complex dynamic behavior. Second, an image encryption structure based on diffusion–scrambling–diffusion and spatial domain–frequency domain–spatial domain is proposed, which we call the double sandwich structure. In the encryption process, the diffusion and scrambling operations are performed in the spatial and frequency domains, respectively. In addition, initial values and system parameters of the 2D-ICHM are obtained by the secure hash algorithm-512 (SHA-512) hash value of the plain image and the given parameters. Consequently, the proposed algorithm is highly sensitive to plain images. Finally, simulation experiments and security analysis show that the proposed algorithm has a high level of security and strong robustness to various cryptanalytic attacks.  相似文献   

13.
Information security has become a focal topic in the information and digital age. How to realize secure transmission and the secure storage of image data is a major research focus of information security. Aiming at this hot topic, in order to improve the security of image data transmission, this paper proposes an image encryption algorithm based on improved Arnold transform and a chaotic pulse-coupled neural network. Firstly, the oscillatory reset voltage is introduced into the uncoupled impulse neural network, which makes the uncoupled impulse neural network exhibit chaotic characteristics. The chaotic sequence is generated by multiple iterations of the chaotic pulse-coupled neural network, and then the image is pre-encrypted by XOR operation with the generated chaotic sequence. Secondly, using the improved Arnold transform, the pre-encrypted image is scrambled to further improve the scrambling degree and encryption effect of the pre-encrypted image so as to obtain the final ciphertext image. Finally, the security analysis and experimental simulation of the encrypted image are carried out. The results of quantitative evaluation show that the proposed algorithm has a better encryption effect than the partial encryption algorithm. The algorithm is highly sensitive to keys and plaintexts, has a large key space, and can effectively resist differential attacks and attacks such as noise and clipping.  相似文献   

14.
A novel double-image encryption algorithm is proposed, based on discrete fractional random transform and chaotic maps. The random matrices used in the discrete fractional random transform are generated by using a chaotic map. One of the two original images is scrambled by using another chaotic map, and then encoded into the phase of a complex matrix with the other original image as its amplitude. Then this complex matrix is encrypted by the discrete fractional random transform. By applying the correct keys which consist of initial values, control parameters, and truncated positions of the chaotic maps, and fractional orders, the two original images can be recovered without cross-talk. Numerical simulation has been performed to test the validity and the security of the proposed encryption algorithm. Encrypting two images together by this algorithm creates only one encrypted image, whereas other single-image encryption methods create two encrypted images. Furthermore, this algorithm requires neither the use of phase keys nor the use of matrix keys. In this sense, this algorithm can raise the efficiency when encrypting, storing or transmitting.  相似文献   

15.
We propose an image encryption scheme using chaotic phase masks and cascaded Fresnel transform holography based on a constrained optimization algorithm. In the proposed encryption scheme, the chaotic phase masks are generated by Henon map, and the initial conditions and parameters of Henon map serve as the main secret keys during the encryption and decryption process. With the help of multiple chaotic phase masks, the original image can be encrypted into the form of a hologram. The constrained optimization algorithm makes it possible to retrieve the original image from only single frame hologram. The use of chaotic phase masks makes the key management and transmission become very convenient. In addition, the geometric parameters of optical system serve as the additional keys, which can improve the security level of the proposed scheme. Comprehensive security analysis performed on the proposed encryption scheme demonstrates that the scheme has high resistance against various potential attacks. Moreover, the proposed encryption scheme can be used to encrypt video information. And simulations performed on a video in AVI format have also verified the feasibility of the scheme for video encryption.  相似文献   

16.
In recent decades, image encryption, as one of the significant information security fields, has attracted many researchers and scientists. However, several studies have been performed with different methods, and novel and useful algorithms have been suggested to improve secure image encryption schemes. Nowadays, chaotic methods have been found in diverse fields, such as the design of cryptosystems and image encryption. Chaotic methods-based digital image encryptions are a novel image encryption method. This technique uses random chaos sequences for encrypting images, and it is a highly-secured and fast method for image encryption. Limited accuracy is one of the disadvantages of this technique. This paper researches the chaos sequence and wavelet transform value to find gaps. Thus, a novel technique was proposed for digital image encryption and improved previous algorithms. The technique is run in MATLAB, and a comparison is made in terms of various performance metrics such as the Number of Pixels Change Rate (NPCR), Peak Signal to Noise Ratio (PSNR), Correlation coefficient, and Unified Average Changing Intensity (UACI). The simulation and theoretical analysis indicate the proposed scheme’s effectiveness and show that this technique is a suitable choice for actual image encryption.  相似文献   

17.
A novel quantum multi-image encryption algorithm based on iteration Arnold transform with parameters and image correlation decomposition is proposed, and a quantum realization of the iteration Arnold transform with parameters is designed. The corresponding low frequency images are obtained by performing 2-D discrete wavelet transform on each image respectively, and then the corresponding low frequency images are spliced randomly to one image. The new image is scrambled by the iteration Arnold transform with parameters, and the gray-level information of the scrambled image is encoded by quantum image correlation decomposition. For the encryption algorithm, the keys are iterative times, added parameters, classical binary and orthonormal basis states. The key space, the security and the computational complexity are analyzed, and all of the analyses show that the proposed encryption algorithm could encrypt multiple images simultaneously with lower computational complexity compared with its classical counterparts.  相似文献   

18.
针对多光谱图像存储和传输安全性问题,提出一种将混沌思想、小波变换和KL(karhunen-loeve)变换相结合的多光谱图像压缩加密算法。首先,采用K-means聚类方案将多光谱图像聚类为通用像素,通过选择合适的K值使算法的性能最优,同时便于后续处理;然后对通用像素进行二维离散9/7小波变换,对变换后的系数进行Arnold变换以及加密处理,消除多光谱图像大部分空间冗余,减少压缩过程中的块效应;之后对产生的小波系数进行改进的KL变换,消除残余空间冗余和光谱冗余;最后采用差分脉冲滤波器对系数进行编码,并采用Tent映射对码流进行混淆扩散加密。通过实验可知,本算法的信息熵达到11.794 3(选取12位多光谱图像),信息熵更接近最大值12,优于现有算法,可以更好的隐藏原图特征;该算法的像素变化率(NPCR)和归一化平均变化强度(UACI)分别为99.81%和34.19,优于现有的其他算法,本算法可以更好的抵御差分攻击;输出比特流变化率保持在47.62%~47.71%之间,密文比特流变化率保持在47.45%~47.52%,本算法具有较好的密钥敏感性;在压缩比为4∶1~32∶1范围内,系统PSN...  相似文献   

19.
An image encryption is discussed based on the random phase encoding method in gyrator domains. An iterative structure of image encryption is designed for introducing more random phases to encrypt image. These random phase functions are generated by a two-dimensional chaotic mapping with the help of computer. The random phases are utilized for increasing the security of this encryption algorithm. In the chaotic mapping relation, the initial value and expression can serve as the key of algorithm. The mapping relation is considered secretly for storage and transmission in practical application in comparison to traditional algorithms. The angle parameter of gyrator transform is an additional key. Some numerical simulations have been given to validate the performance of the encryption scheme.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号