首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
基于复用技术和数论的图像同时加密和压缩算法   总被引:1,自引:0,他引:1  
郭雨 《电视技术》2013,37(5):33-37
在前人应用数论对图像进行同时压缩和加密研究的基础之上,结合图像复用技术,提出了一种改进算法。算法首先将4幅相同尺寸但内容不同的图像利用图像复用技术复合成1幅图像,再对复合的图像应用数论方法进行加密和压缩。仿真实验结果表明,算法具有较好的加密效果和压缩比。  相似文献   

2.
基于压缩感知和变参数混沌映射的图像加密   总被引:2,自引:2,他引:0  
为了减少加密图像的存储和传输负担,提出基于压缩感知(CS)和变参数控制混沌映射的图像加密算法。算法采用变参数控制混沌映射产生的测量矩阵对图像进行观测,选用与测量矩阵非相干的离散余弦变换(DCT)矩阵为稀疏基矩阵,使得压缩和加密同时完成。为了进一步提高加密算法的安全性,引入扰动因子使得加密算法的密钥与明文相关。同时,加密系统具有抗差分攻击的能力。另外,执行耦合的置乱扩散操作,使得置乱和扩散同时完成,更进一步增强了系统的安全性。加密图像的每个像素以8bit整型的形式输出便于数据的存储、显示和传输。实验结果表明,本文的加密算法是有效的和安全的。  相似文献   

3.
一种基于FMO置乱的视频加密算法研究   总被引:2,自引:1,他引:1  
唐峰  蔡勉  闫磊  李燕 《通信技术》2009,42(10):52-53
通过分析H.264提出的灵活宏块排序(FMO)的特点,提出了一种随机置乱FMO—map的视频加密方案。此方案通过产生一个随机顺序的码表来置乱FMO—map来达到视频流加密的效果,另外将加密后的随机置乱码表并行输出。通过分析证明此方案在安全性、压缩比改变率和计算复杂度方面都具有良好的性能,能使视频图像的传输具有较好的安全性和实时性。  相似文献   

4.

Communication fields are growing rapidly in the recent era, so transmitting the multimedia contents through an open channel becomes a challenging task. The multimedia contents that are transmitted through this channel are highly prone to vulnerabilities and attacks. Therefore, secure and efficient data communication is considered as a major concern in the multimedia communication systems. So, major efforts are taken by researchers to safeguard the originality of each image. In a conventional system, the secure image communication process was achieved by compressing the content first, and then encryption is performed over the compressed data. Even though it met the required security and compression ratio, but some applications may require the reverse system. In this method, the encryption process is conducted prior to compression to improve the privacy of user data. Moreover, the initial concentration is given for improving content privacy rather than concentrating on size reduction. This paper proposes a reversed system that uses block based perceptual encryption algorithm for encryption and vector quantization (VQ) with hybrid Lloyd–Buzo–Gray (LBG)-Adaptive Deer Hunting Optimization (ADHO) algorithm (VQ-LBG-ADHO) for compression. So, the content secrecy gets improved. The involvement of this adaptive optimization method enhances the performance of VQ in the compression process. This method highly concentrates on secure communication, so the reverse process is followed in this method. It not only improves the image secrecy, however, it further enhances the image quality. The performance of this secure communication process is compared with state-of-the-art algorithms, and the results reveal that the proposed method outperforms the other existing methods.

  相似文献   

5.
The existing image encryption schemes are not suitable for the secure transmission of large amounts of data in range-gated laser imaging under high noise background. Aiming at this problem, a range-gated laser imaging image compression and encryption method based on bidirectional diffusion is proposed. The image data collected from the range-gated laser imaging source is sparsely represented by the discrete wavelet transform. Arnold chaotic system is used to scramble the sparse matrix, and then the measurement matrix is constructed by the quantum cellular neural network (QCNN) to compress the image. In addition, the random sequence generated by QCNN hyperchaotic system is used to carry out "bidirectional diffusion" operation on the compression result, so as to realize the security encryption of image data. The comparative analysis of the security encryption performance of different compression ratios shows that the histogram sample standard of the encrypted image can reach about 10, and the information entropy value is more than 7.99, which indicates that the encryption scheme effectively hides the plaintext information of the original image. When the encrypted image is attacked by different degrees of noise, this method can still reconstruct the image through the effective decryption process. The experimental results show that this method realizes the secure compression and encryption of gated-laser imaging image data, and effectively ensures the security of data while reducing the amount of channel transmission data.  相似文献   

6.
A new gray-scale image coding technique has been developed, in which an extended DPCM approach has been combined with entropy coding. This technique has been implemented in a freeze-frame videoconferencing system which is now operational at IBM sites throughout the world. Following image preprocessing, the two fields of the interlaced 512 x 480 pixel video frame are compressed sequentially with different algorithms. The reconstructed image quality is improved by subsequent image postprocessing, the final reconstructed image being almost indistinguishable from the original image. Typical gray-scale video images compress to about a half bit per pixel and transmit over 4.8 kbit/s dial-up telephone lines in about a half minute. The gray-scale image processing and compression algorithms are described in this paper.  相似文献   

7.
为了进一步提高涉密图像的存储和传输效率,提出了基于骑士巡游的灰度图像加密压缩算法。该算法将原始图像进行8×8分块,对每个块进行DCT变换,构建以块为单位的系数块化矩阵,然后采用骑士巡游置乱对该系数块化矩阵加密,对置乱加密后图像进行JPEG压缩得到加密压缩图像。实验仿真和分析表明,该算法密钥空间大、密钥敏感性高,在保证一定置乱度的前提下,获得了更高的压缩效率。  相似文献   

8.
In this paper, we propose a new notion of secure disguisable symmetric encryption schemes, which captures the idea that the attacker can decrypt an encrypted file to different meaningful values when different keys are put to the decryption algorithm. This notion is aimed for the following anti-forensics purpose: the attacker can cheat the forensics investigator by decrypting an encrypted file to a meaningful file other than that one he encrypted, in the case that he is caught by the forensics investigator and ordered to hand over the key for decryption. We then present a construction of secure disguisable symmetric encryption schemes.  相似文献   

9.
李萍  李榕 《激光杂志》2007,28(4):41-42
本文提出了一种双幅数字图象加密的实值编码方法,待加密的两幅数字图象扩大一倍,然后后与一个随机相位掩膜一起通过光学透镜作傅立叶变换,取其实部作为编码图象.利用全息记录的方法解码,即已编码的图象和随机相位掩膜的傅立叶变换相加通过光学透镜作傅立叶反变换,记录反变换的光强分布,再通过非线性变换或灰度变换的方法町以恢复原图象.该加密编码方法简单,町以同时对两幅图象编码,而且得到实值的编码图象,便于数字图象的记录、存储与输出.  相似文献   

10.
An improved H.264/AVC comprehensive video encryption scheme is proposed. In the proposed scheme, the intra-prediction mode, motion vector difference, and quantization coefficients are encrypted. A novel hierarchical key generation method is likewise proposed, in which the encryption keys are generated based on the cryptographic hash function. Generated frame keys are consistent with the corresponding frame serial numbers, which can ensure frame synchronization in the decrypting process when frame loss occurs. This function provides the property that our scheme is secure against some special attacks for video, such as the frame regrouping attack and frame erasure attack. Our method not only avoids the distribution of encryption keys, but also increases the security. Experimental results show that the proposed scheme is efficient in computing, the encryption process does not affect the compression ratio greatly, and the encryption/decryption process hardly affects the video quality.  相似文献   

11.
杨凤霞 《激光与红外》2013,43(5):565-568
大多数的图像加密算法是针对整幅图像的,加密、解密和传输效率较低.利用局部图像的特点,采用自适应的分块方法以及多种块分类技术相结合对图像进行块分解,借助Logis-tic映射产生的混沌序列分别对分解后的图像序列块进行不同密钥的加密.经实验验证,该方法不仅增加了输出密钥序列的周期性和安全性,而且提高了加密、解密速度及传输效率,加密、解密效果良好.  相似文献   

12.
曾健清  王君  陈叶  刘琦 《激光技术》2018,42(6):733-738
为了解决多彩色图像加密后,解密图像质量不佳、数据量大以及传输时速率慢的问题,采用了一种基于小波变换和菲涅耳变换的多彩色图像加密方法,加密过程中,利用小波变换的多级分解特性提取每幅彩色图像的低频分量,将低频分量分别重组为三元组图像(R,G和B),并且依次将三元组图像(R,G和B)通过菲涅耳域中的衍射加密系统,对这3个三元组图像进一步加密,从而实现了多彩色图像的加密。结果表明,该方法不仅可以高质量地恢复原始彩色图像,而且可以同时对4幅彩色图像进行加密,提高了加密彩色图像的容量;原始图像经过小波变换,其数据量压缩到原来的1/4,有利于数据的传输和存储。该算法能够有效地同时对多幅色彩图像进行压缩和加密,不仅提高了解密图像的质量,并且具有较高的密钥敏感度和较好的鲁棒性。  相似文献   

13.
This paper provides a tutorial and survey of digital fingerprinting and video scrambling algorithms based on partial encryption. Necessary design tradeoffs for algorithm development are highlighted for multicast communication environments. We also propose a novel architecture for joint fingerprinting and decryption that holds promise for a better compromise between practicality and security for emerging digital rights management applications.  相似文献   

14.
In this paper, a novel method for lossless image encryption based on set partitioning in hierarchical trees and cellular automata. The proposed encryption method embeds the encryption into the compression process, in which a small part of the data is encrypted quickly, while maintaining the good coding characteristics of set partitioning in hierarchical trees (SPIHT). The proposed encryption system adopts three stages of scrambling and diffusion. In each stage of encryption, different chaotic systems are used to generate the plaintext-related key stream to maintain high security and to resist some attacks. Moreover, the channel length of the coded-and-compressed color image is more uncertain, resulting into higher difficulty for attackers to decipher the algorithm. The experimental results indicate that the length of bitstream is compressed to 50% of the original image, showing that our proposed algorithm has higher lossless compression ratio compared with the existing algorithms. Meanwhile, the encryption scheme passes the entropy analysis, sensitivity analysis, lossless recovery test, and SP800-22 test.  相似文献   

15.
郭媛  敬世伟  许鑫  魏连锁 《红外与激光工程》2020,49(4):0426001-0426001-10
结合矢量分解和相位剪切提出一种新的非对称光学图像加密算法,明文经过4个密钥加密得到分布均匀的密文和3个解密密钥。解密密钥在加密过程中产生,不同于加密密钥,实现了非对称加密,增加了系统的安全性。在矢量分解过程中产生的解密密钥与明文关联强,比现有光学非对称加密算法中明文对密文和解密密钥更为敏感,抵御选择明文攻击能力更强,同时也提高了解密密钥的敏感性。相位剪切的引入扩大了密钥空间,增强算法安全性,产生实数密文更便于传输。实验分析表明:该算法密文分布均匀、相邻像素相关性低,解密密钥、明文对解密密钥和密文敏感性高,抵御各种攻击能力强,有更好光学图像加密效果。  相似文献   

16.
随着多元化媒介和数字化信息网络的急速发展,数码形象加密技术在图形形象的安全保存、传达输送、著作权保护和秘密通信等领域被普遍推广应用。针对现有基于超级混沌的图像加密算法的缺点,提出了一种改进算法,该算法对像素加扰进行优化配置,通过像素置换和加密文本扩散过程,进一步混乱明文图像与加密文本图像的关联效应,从而能缩短超级混沌系统的迭代时间。研究结果表明加密后直方图的像素值分布均匀;密文之间的NPCR值和UACI值分别为99.6521%和33.4321%,表明算法对加密密钥的微小改变具有极强的敏感性;在新超混沌序列量化模式中引入该方法可有效提高操作效率,且该算法无论在安全方面还是有效运用方面都具备良好性能,可在图像安全通信和其他领域广泛使用。  相似文献   

17.
胡克亚  王君  王莹 《激光技术》2019,43(4):532-538
为了提高多图像加密的安全性,同时解决多图像加密系统数据量大的问题,采用了基于分块压缩感知和改进幻方变换的加密方法。加密过程中,充分利用了混沌序列对初始值的敏感性,解决基于传统幻方变换的加密算法周期性的问题;结合分块压缩感知的方法,减少加密系统的数据量。对4幅256×256的灰度图像进行加密测试。结果表明,系统加密时间只需要0.98s,重建图像的质量高,相关系数值均高于0.99,峰值信噪比值均大于35dB; 该算法在减少加密系统的数据量的同时进一步提高了系统的安全性。该算法实现容易,能高效安全地完成多图像加密。  相似文献   

18.
图像加密要求选择随机性强的密钥,基于混沌密码学的密钥生成算法具有广阔的密钥空间。然而并不是空间中所有的密钥都具有很强的随机性。故提出一种基于穷尽熵的混沌图像加密方案。利用Lorenz混沌系统产生混沌信号,对其分组二值量化后选择熵较大的一组对图像进行加密和解密处理。同时,通过对加密图像的安全性分析,结果表明所提出的方案具有比传统混沌图像加密更高的鲁棒性。  相似文献   

19.
Compression and encryption/decryption are necessary for secure and efficient storage and transmission of image data. Optical encryption, as a promising application of display devices, takes advantage of both the massive parallelism inherent in optical systems and the flexibility offered by digital electronics. We encrypt real-world three-dimensional (3D) objects, captured using phase-shift interferometry, by combining a phase mask and Fresnel propagation. Compression is achieved by nonuniformly quantizing the complex-valued encrypted digital holograms using an artificial neural network. Decryption is performed by displaying the encrypted hologram and phase mask in an identical configuration. We achieved good quality decryption and reconstruction of 3D objects with as few as 2 bits in each real and imaginary value of the encrypted data  相似文献   

20.
This paper proposes a novel scheme of reversible data hiding in encrypted images based on lossless compression of encrypted data. In encryption phase, a stream cipher is used to mask the original content. Then, a data hider compresses a part of encrypted data in the cipher-text image using LDPC code, and inserts the compressed data as well as the additional data into the part of encrypted data itself using efficient embedding method. Since the majority of encrypted data are kept unchanged, the quality of directly decrypted image is satisfactory. A receiver with the data-hiding key can successfully extract the additional data and the compressed data. By exploiting the compressed data and the side information provided by the unchanged data, the receiver can further recover the original plaintext image without any error. Experimental result shows that the proposed scheme significantly outperforms the previous approaches.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号