首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 36 毫秒
1.
This paper proposes a method of double image encryption based on hybrid structured phase mask (HSPM) in the gyrator transform (GT) domain. The scheme becomes more secure by parameters used in the HSPM. These HSPMs are generated by using the combination of the optical vortex phase masks and secondary images after taking Fourier transform (FT). The input images are encrypted and recovered with correct values of HSPMs, rotation angles of GT and their keys used during the encryption. The use of an HSPM-based phase mask increases the security and key space for encryption. It can also be implemented opto-electronically. The mean square error calculated between the input and retrieved images shows the efficacy of scheme. The proposed method has also been investigated for its sensitivity to encryption parameters and its security against occlusion and noise attacks under a number of iterations. A set of numerical simulation results support the feasibility and security of the proposed scheme.  相似文献   

2.
In this paper, we propose a new quick response (QR) code-based non-linear technique for image encryption using Shearlet transform (ST) and spiral phase transform. The input image is first converted into a QR code and then scrambled using the Arnold transform. The scrambled image is then decomposed into five coefficients using the ST and the first Shearlet coefficient, C1 is interchanged with a security key before performing the inverse ST. The output after inverse ST is then modulated with a random phase mask and further spiral phase transformed to get the final encrypted image. The first coefficient, C1 is used as a private key for decryption. The sensitivity of the security keys is analysed in terms of correlation coefficient and peak signal-to noise ratio. The robustness of the scheme is also checked against various attacks such as noise, occlusion and special attacks. Numerical simulation results are shown in support of the proposed technique and an optoelectronic set-up for encryption is also proposed.  相似文献   

3.
A method of multiple-image encryption via spiral phase mask rotations based on the joint transform correlator encryption system was proposed. Multiple images can be encrypted into one ciphertext through this approach. When decrypted the ciphertext, we have no need to produce too many key masks, only need rotate the key mask to the angle corresponding to the plaintext. The system also has good resistance to occlusion attack and differential attack. Computer simulations initially verified the correctness of this method, and the experimental results also confirmed its validity further.  相似文献   

4.
This paper presents a new scheme for encryption of single-channel colour images. The scheme uses amplitude- and phase-truncation approach to introduce non-linearity for enhanced security. Further, the colour image encryption is performed in the fractional Hartley domain, which is relatively less investigated. The encryption starts with an affine transform of each channel of the input colour image. Thereafter, one of the channels is considered as the input amplitude image while the other two are used as phase masks, one in the spatial and the other in the frequency domain. A detailed analysis of the scheme’s sensitivity to various encryption parameters has been carried out. In addition, security analysis of the scheme against attacks establishes the scheme’s robustness. The combined use of the affine transform and phase-truncation approach for colour image encryption in the fractional Hartley domain is attempted for the first time in this study. It is shown that the proposed scheme resists the special attack.  相似文献   

5.
SK Rajput  NK Nishchal 《Applied optics》2012,51(22):5377-5386
A single channel asymmetric color image encryption scheme is proposed that uses an amplitude- and phase- truncation approach with interference of polarized wavefronts. Instead of commonly used random phase masks, wavelength-dependent structured phase masks (SPM) are used in the fractional Fourier transform domain for image encoding. The primary color components bonded with different SPMs are combined into one grayscale image using convolution. We then apply the amplitude and phase truncation to the fractional spectrum, which helps generate unique decryption keys. The encrypted image bonded with a different SPM is then encoded into a polarization selective diffractive optical element. The proposed scheme alleviates the alignment problem of interference and does not need iterative encoding and offers multiple levels of security. The effect of a special attack to the proposed asymmetric cryptosystem has been studied. To measure the effectiveness of the proposed method, we calculated the mean square error between the original and the decrypted images. The computer simulation results support the proposed idea.  相似文献   

6.
Wang X  Zhao D 《Applied optics》2012,51(6):686-691
The earlier proposed interference-based encryption method with two phase-only masks (POMs), which actually is a special case of our method, is quite simple and does not need iterative encoding. However, it has been found recently that the encryption method has security problems and cannot be directly applied to image encryption due to the inherent silhouette problem. Several methods based on chaotic encryption algorithms have been proposed to remove the problem by postprocessing of the POMs, which increased the computation time or led to digital inverse computation in decryption. Here we propose a new method for image encryption based on optical interference and analytical algorithm that can be directly used for image encryption. The information of the target image is hidden into three POMs, and the silhouette problem that exists in the method with two POMs can be resolved during the generation procedure of POMs based on the interference principle. Simulation results are presented to verify the validity of the proposed approach.  相似文献   

7.
Abuturab MR 《Applied optics》2012,51(15):3006-3016
A novel method for encoding color information based on a double random phase mask and a double structured phase mask in a gyrator transform domain is proposed. The amplitude transmittance of the Fresnel zone plate is used as structured phase-mask encoding. A color image is first segregated into red, green, and blue component images. Each of these component images are then independently encrypted using first a random phase mask placed at the image plane and transmitted through the first structured phase mask. They are then encoded by the first gyrator transform. The resulting information is again encrypted by a second random phase mask placed at the gyrator transform plane and transmitted through the second structured phase mask, and then encoded by the second gyrator transform. The system parameters of the structured phase mask and gyrator transform in each channel serve as additional encryption keys and enlarge the key space. The encryption process can be realized with an electro-optical hybrid system. The proposed system avoids problems arising from misalignment and benefits of a higher space-bandwidth product. Numerical simulations are presented to confirm the security, validity, and possibility of the proposed idea.  相似文献   

8.
杨建新  王中叶 《包装工程》2017,38(23):223-228
目的为了解决当前基于干涉原理的光学图像加密算法因存在轮廓显现导致其安全性不高的问题,提出双光束相干叠加与差异模矢量分解的图像加密算法。方法基于Gyrator变换,将明文变成一个Gyrator频域的复杂函数;随后引入矢量分解方法,将Gyrator频域复杂函数进行差异分解,输出幅度与相位不均等的2个矢量成分;利用2个相位掩码对矢量成分进行调制,将其从频域变为空域,将其相位部分视为私密,而幅度部分视为最终加密密文。结果实验显示,与当前基于模均等分解的图像加密技术相比,所提算法具有更高的保密性与敏感性,有效消除了轮廓显现问题。结论所提算法能够确保图像信息在网络中的安全传输,有效抵御外部攻击,在包装印刷与防伪二维码等领域具有一定的应用价值。  相似文献   

9.
We propose a novel image encryption algorithm based on compressive sensing (CS) and chaos in the fractional Fourier domain. The original image is dimensionality reduction measured using CS. The measured values are then encrypted using chaotic-based double-random-phase encoding technique in the fractional Fourier transform domain. The measurement matrix and the random-phase masks used in the encryption process are formed from pseudo-random sequences generated by the chaotic map. In this proposed algorithm, the final result is compressed and encrypted. The proposed cryptosystem decreases the volume of data to be transmitted and simplifies the keys for distribution simultaneously. Numerical experiments verify the validity and security of the proposed algorithm.  相似文献   

10.
Rajput SK  Nishchal NK 《Applied optics》2012,51(10):1446-1452
We propose an image encryption technique based on the interference principle and phase-truncation approach in the fractional Fourier domain. The proposed scheme offers multiple levels of security with asymmetric keys and is free from the silhouette problem. Multiple input images bonded with random phase masks are independently fractional Fourier transformed. Amplitude truncation of obtained spectrum helps generate individual and universal keys while phase truncation generates two phase-only masks analytically. For decryption, these two phase-only masks optically interfere, and this results in the phase-truncated function in the output. After using the correct random phase mask, universal key, individual key, and fractional orders, the original image is retrieved successfully. Computer simulation results with four gray-scale images validate the proposed method. To measure the effectiveness of the proposed method, we calculated the mean square error between the original and the decrypted images. In this scheme, the encryption process and decryption keys formation are complicated and should be realized digitally. For decryption, an optoelectronic scheme has been suggested.  相似文献   

11.
赵瑜 《包装工程》2018,39(19):233-243
目的为了解决当前光学图像加密算法主要将单色光束直接作用于明文,使其在解密过程中易出现丢失颜色信息等问题。方法文中设计基于混合幅度-相位检索技术与二维耦合混沌映射的光学图像加密算法。首先,提取彩色图像的R, G, B分量;随后,引入Logistic映射与Sine映射,通过对二者进行非线性耦合,形成二维复合混沌映射;利用彩色图像的像素信息来迭代复合映射,获取3个混沌序列,通过构建位置引擎混淆机制,对R,G,B分量进行置乱;基于Logistic映射,利用明文像素生成的初值条件对其进行迭代,输出一个混沌随机掩码;最后,基于幅度-相位截断方法和Gyrator变换,设计混合幅度-相位检索技术,利用单向二进制相位函数和随机掩码,对置乱后的R, G, B分量进行加密,获取相应的检测振幅,再将其进行组合,形成实值函数的加密密文。结果实验结果显示,与当前光学图像加密机制相比,所提算法具有更高的安全性与解密质量,具备较强的抗明文攻击能力。结论所提加密技术具有较高的抗攻击能力,能够安全保护图像在网络中传输,在信息防伪等领域具有较好的应用价值。  相似文献   

12.
郭静博 《包装工程》2019,40(9):205-215
目的为了实现多幅图像的同步加密,并增强加密系统的抗破译能力,提出一种基于圆柱衍射域的相位截断与离散余弦变换的多图像光学加密算法。方法首先引入压缩感知(CS,Compress Transform)方法,对输入明文实施压缩;基于离散余弦变换DCT(Discrete Cosine Transform)对压缩明文完成分解,获取相应的DCT系数,形成系数矩阵;构建迭代复数,将每个压缩明文对应的系数矩阵融合为一个复矩阵,通过DCT逆变换,形成一幅组合图像。联合Hilbert变换与波带片相位模型,构建调制掩码;引入圆柱衍射域的相位截断机制,联合调制掩码,对组合图像实施光学加密,获取密文与私钥。结果实验数据表明,相对于已有的多图像同步加密方法而言,所提算法具备更高的加密安全性,密文熵值以及相邻像素间的相关系数分别达到了7.998,0.0012,且具有强烈的密钥敏感性。结论所提加密算法可以抵御网络中外来攻击,在图像信息防伪领域具有一定的参考价值。  相似文献   

13.
石坤泉  魏文国  杨震伦 《包装工程》2018,39(13):199-207
目的为了解决当前图像加密技术因在置乱和扩散过程忽略了明文像素特性,导致其抗明文攻击能力较弱,并且整个像素扩散均采用相同的加密机制来实现,存在安全性不理想问题,文中设计基于加权直方图位混淆和分阶混沌异扩散的快速图像加密算法。方法该算法充分利用整个明文的像素值,将其嵌入到整个置乱与扩散阶段,且在扩散过程中,利用不同的加密函数对不同的像素进行扩散。首先,联合Logistic与Tent映射,利用非线性组合思想构建新的低维混沌系统,并分析其混沌性能;考虑输入明文的像素值,建立像素加权直方图,借助外部密钥,生成复合混沌系统的初值,通过迭代输出随机序列;再将明文的每个像素在位水平上进行扩展,利用离散化的随机序列在位水平上实现明文混淆;随后,将分数阶理论嵌入Logistic映射中,构建分阶Logistic混沌映射,利用像素的加权直方图对其迭代,输出混沌数组;对混淆密文的像素进行分类,结合混沌数组,设计异扩散模型,对三类像素进行不同的加密。结果测试结果显示,与当前混沌加密算法相比,所提加密机制具有更强的抗明文攻击能力,其输出密文的像素分布更为均匀。结论所提加密技术兼顾了较高的安全性与效率,能够较好地保护图像在网络中安全传输。  相似文献   

14.
为提高图像加密算法的安全性能,提出了一种基于复合混沌系统的改进的高级加密标准加密算法。该算法将Logistic混沌序列与Chebyshev混沌序列相结合,产生2种新的混沌映射。一种复合混沌矩阵作为高级加密标准的轮密匙,进行像素置乱;另一种复合混沌矩阵组成S盒,进行位置置乱。另外,对图像像素点进行位移及列混合操作,进一步达到位置置乱的目的,实现动态变换密钥的高级加密标准图像的加密。实验结果表明,该算法具有较高的密钥敏感性、良好的置乱效果及高效性。  相似文献   

15.
Chang HT  Lu WC  Kuo CJ 《Applied optics》2002,41(23):4825-4834
The technique of the multiple phase encoding for optical security and verification systems is presented in this paper. This technique is based on a 4-f optical correlator that is a common architecture for optical image encryption and verification systems. However, two or more phase masks are iteratively retrieved by use of the proposed multiple phases retrieval algorithm (MPRA) to obtain the target image. The convergent speed of the iteration process in the MPRA is significantly increased and the recovered image is much more similar to the target image than those in previous approaches. In addition, the quantization effects due to the finite resolution of the phase levels in practical implementation are discussed. The relationships between the number of phase masks and the quantized phase levels are also investigated. According to the simulation results, two and three phase masks are enough to design an efficient security verification system with 64 and 32 phase levels, respectively.  相似文献   

16.
Binary image encryption based on interference of two phase-only masks   总被引:1,自引:0,他引:1  
W Jia  FJ Wen  YT Chow  C Zhou 《Applied optics》2012,51(21):5253-5258
Optical image encryption based on interference has attracted a lot of attention recently. The technique employs two pure phase masks derived from the complex field of the image in the Fresnel diffraction domain. The image decryption procedure can be carried out by inverse Fresnel transformation of the summation of two pure phase masks. However, the silhouette of the original image, which is recovered by either of the two phase-only masks, impedes the application of this technique. In this paper, a very simple method for binary image encryption based on interference of two phase-only masks is proposed without any silhouette problem. The binary image in combination with a random phase mask is separated into two phase-only masks directly, and the decryption by summation of the two masks can be performed digitally or optically. In this paper, the encryption and decryption processes are analyzed, after which both the optical simulation and the experimental results based on single-beam holography are given to demonstrate the feasibility of the encryption method. As information nowadays is mainly digitized into binary codes, the proposed encryption method may find applications in the information processing field.  相似文献   

17.
In this paper, we present an image encryption scheme based on the multi-stage chaos-based image encryption algorithm. The method works on the principle of confusion and diffusion. The proposed scheme containing both confusion and diffusion modules are highly secure and effective as compared to the existing schemes. Initially, an image (red, green, and blue components) is partitioned into blocks with an equal number of pixels. Each block is then processed with Tinkerbell Chaotic Map (TBCM) to get shuffled pixels and shuffled blocks. Composite Fractal Function (CFF) change the value of pixels of each color component (layer) to obtain a random sequence. Through the obtained random sequence, three layers of plain image are encrypted. Finally, with each encrypted layer, Brownian Particles (BP) are XORed that added an extra layer of security. The experimental tests including a number of statistical tests validated the security of the presented scheme. The results reported in the paper show that the proposed scheme has higher security and is lightweight as compared to state-of-the-art methods proposed in the literature.  相似文献   

18.
Seo DH  Shin CM  Kim SJ 《Applied optics》2004,43(20):4011-4016
We technically investigate the robustness of an image encryption technique that uses a virtual phase image and a joint transform correlator (JTC) in the frequency domain. An encrypted image is obtained by the Fourier transform of the product of a virtual phase image, which camouflages the original image, and a random phase image. The resulting image is then decrypted by use of a decrypting key made from the proposed phase assignment rule in order to enhance the level of security. We demonstrate that the encrypted image generated by the proposed JTC-based decryption technique is robust to data loss and image shift.  相似文献   

19.
Exchange of data in the form of text and image on internet is in fast progression and it is spawning new compression and encryption algorithms for bandwidth and security respectively. We have proposed a new kind of joint algorithm using discrete fractional transforms for compression–encryption of image. In this algorithm, the discrete fractional Fourier transform which is discrete version of fractional Fourier transform, is used to compress the images with variation of its parameter ‘α’ (order of transform). The compressed image is encrypted using discrete fractional cosine transform to provide security. The advantage of this method is its feasible implementation in practice, superior, robustness, security and sensitivity of keys, which has a good prospect and practicability in information security field. Results of computer simulations are presented to verify the validity of the proposed method such as mean square error (MSE) and peak signal to noise ratio between the original image and decrypted image. Sensitivity for right decryption key is proved with respect to MSE.  相似文献   

20.
靳旭文  李国东  刘雯 《包装工程》2021,42(3):259-269
目的为解决加密算法中明文与混沌系统密钥关联小,且置乱扩散不能同步进行造成的安全性低的问题。在结合Chebyshev和Sine映射的基础上,新建三维Chebyshev-Sine混沌映射系统(3D-CS),提出一种基于3D-CS混沌系统的双DNA编码图像加密算法。方法设定二进制与四进制双重DNA编码,利用约瑟夫环变换对经过二进制DNA编码的图像RGB各层进行位置索引,同时完成置乱和扩散,然后将混沌系统产生的序列值经过处理后进行四进制DNA编码,最后将2种DNA序列进行加法运算后解码得到密文。结果仿真实验表明,索引序列和混沌序列通过了随机性检验,密文各层NPCR值分别为99.63%,99.61%,99.59%,UACI值分别为33.43%,33.44%,33.40%,信息熵分别为7.9992,7.9991,7.9993。结论所设计的混沌序列相较于其他混沌序列有一定优势,针对提出的问题有效提高了加密算法的安全性,密文能有效地抵御各种统计攻击与差分攻击。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号