CN109657483A - A kind of image encryption method and system - Google Patents

A kind of image encryption method and system Download PDF

Info

Publication number
CN109657483A
CN109657483A CN201811429064.8A CN201811429064A CN109657483A CN 109657483 A CN109657483 A CN 109657483A CN 201811429064 A CN201811429064 A CN 201811429064A CN 109657483 A CN109657483 A CN 109657483A
Authority
CN
China
Prior art keywords
matrix
image
index
area
line
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811429064.8A
Other languages
Chinese (zh)
Other versions
CN109657483B (en
Inventor
花忠云
金帆
黄荷姣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Graduate School Harbin Institute of Technology
Original Assignee
Shenzhen Graduate School Harbin Institute of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Graduate School Harbin Institute of Technology filed Critical Shenzhen Graduate School Harbin Institute of Technology
Priority to CN201811429064.8A priority Critical patent/CN109657483B/en
Publication of CN109657483A publication Critical patent/CN109657483A/en
Application granted granted Critical
Publication of CN109657483B publication Critical patent/CN109657483B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/001Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using chaotic signals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)
  • Image Processing (AREA)

Abstract

The invention discloses a kind of image encryption method and systems, comprising: S1, the size for marking the pending area of image to be processed are M × N, export three-dimensional matrice E;S2, random generator matrix RA obtain index matrix RO, random generator matrix PA, obtain index matrix PO;S3, generator matrix TA;S4, successively, line by line coordinate is (RO in selection matrix Er,n,n,POn,p) pixel using as parameter to be transformed;S5, successively, line by line by coordinate in matrix TA be (ROr,n,n,POn,p) value be ranked up to obtain vector V, based on vector V processing parameter to be transformed to obtain Scrambling Matrix D;S6, exclusive or Scrambling Matrix D are to obtain encrypted image.System is for executing method.The present invention is by determining encryption range according to the data volume of bit plane, add densification process by the displacement to pixel to realize, by pair row, column and layer exclusive or to increase cryptographic security, can for key area be handled with obtain preferably be directed to higher bit position image cipher round results.

Description

A kind of image encryption method and system
Technical field
The present invention relates to image encryption technology field, especially a kind of image encryption method and system.
Background technique
It is multimedia to flourish so that the multi-medium datas sharp increase such as image, music, video in internet.Digitized map Seem one of the most common type multi-medium data form in internet, there is the features such as lively intuitive, abundant information.It is thus people Transmit one of the principal mode of information.In the digital picture of these magnanimity, many images are private images, such as some military affairs, Medical image etc..Therefore how to ensure that safety of these private images in internet becomes particularly significant.
Popular Image Encryption Scheme is image data to be regarded as binary data, then uses existing data encryption skill Art encrypts image.But this scheme has many limitations, although from from data memory format, image information All it is to be stored by the way of binary stream with text information, has no essential distinction, but each pixel of image usually uses 8 Or more multidigit indicates, so that image data amount is considerably beyond text information.Figure is encrypted with traditional text encryption algorithm It is inefficient as causing.In addition, image has many exclusive features in levels such as color, texture, mechanisms, so that each data Region has very big correlation and redundancy, and traditional text encryption does not account for these features of image, may It cannot get ideal encrypted result.
Summary of the invention
The present invention is directed to solve at least some of the technical problems in related technologies.For this purpose, of the invention One purpose is to provide a kind of image encryption method and system.
The technical scheme adopted by the invention is that:
A kind of image encryption method marks figure to be processed comprising steps of S1, according to bit plane being layered image to be processed The size of the pending area of picture is M × N, exports corresponding three-dimensional matrice E, and the size of E is M × N × L, wherein L is plane The number of plies;S2, the matrix RA for generating M × N at random, obtain corresponding index matrix RO, generate the matrix PA of N × L, acquisition pair at random The index matrix PO answered;S3, generation and three-dimensional matrice E size consistent matrix TA, TAi,j,k=| RAi,j-PAj,k|, wherein i, J, k are three-dimensional coordinate;S4, successively, line by line coordinate is (RO in selection matrix Er,n,n,POn,p) pixel using as to be transformed Parameter, wherein 1~M of r ∈ is line index, and 1~L of p ∈ is plane layer index, 1~N of n ∈;S5, successively, line by line by matrix TA Middle coordinate is (ROr,n,n,POn,p) value be ranked up to obtain vector V, corresponding ginseng to be transformed is handled based on the vector V Number is to obtain Scrambling Matrix D;Scrambling Matrix D described in S6, exclusive or is to obtain encrypted image.
Preferably, further include step S0, initial pictures are pre-processed, step S0 includes: to carry out two to initial pictures System processing to obtain edge image, the first area for meeting threshold value is filtered out using connected region function, to first area into Row morphological process is to obtain image to be processed.
Preferably, step S6 is specifically included: being added according to Scrambling Matrix D described in row, column and the sequence exclusive or of layer with obtaining Close image.
Preferably, step S2 is specifically included: the matrix RA and N of M × N are generated based on chaos system or pseudo-random number generator Then the matrix PA of × L is ranked up each column of PA, obtains index matrix RO, be ranked up, obtain to each row of PA Index matrix PO.
Preferably, morphological process is carried out to the part for meeting threshold value to specifically include: corrosion treatment being carried out to first area, is moved Except isolated pixel, compensation is thickeied to obtain second area, pixel and second area are pressed in first area, by asking convex closure to obtain third The attribute in third region is measured to obtain image to be processed in region.
The technical scheme adopted by the invention is that:
A kind of image encryption system, comprising: mark module, for being layered image to be processed according to bit plane, label to The size for handling the pending area of image is M × N, exports corresponding three-dimensional matrice E, and the size of E is M × N × L, wherein L For the plane number of plies;Index module, at random generate M × N matrix RA, obtain corresponding index matrix RO, at random generate N × The matrix PA of L obtains corresponding index matrix PO;Recombination module is used for generation and the consistent matrix TA of three-dimensional matrice E size, TAi,j,k=| RAi,j-PAj,k|, wherein i, j, k are three-dimensional coordinate;Scramble module, for sitting in selection matrix E successively, line by line It is designated as (ROr,n,n,POn,p) pixel using as parameter to be transformed, wherein 1~M of r ∈ is line index, and 1~L of p ∈ is plane layer Index, 1~N of n ∈;Scramble module, be also used to successively, line by line by coordinate in matrix TA be (ROr,n,n,POn,p) value carry out Sequence is to obtain vector V, based on the corresponding parameter to be transformed of vector V processing to obtain Scrambling Matrix D;Exclusive or module is used The Scrambling Matrix D described in exclusive or is to obtain encrypted image.
Preferably, further includes: preprocessing module is handled for carrying out binary system to initial pictures to obtain edge image, The first area for meeting threshold value is filtered out using connected region function, and morphological process is carried out to obtain figure to be processed to first area Picture.
Preferably, the exclusive or module, specifically for Scrambling Matrix D described in the sequence exclusive or according to row, column and layer to obtain Take encrypted image.
Preferably, the index module, for generating the matrix RA of M × N based on chaos system or pseudo-random number generator With the matrix PA of N × L, then each column of PA are ranked up, obtain index matrix RO, each row of PA is ranked up, Obtain index matrix PO.
Preferably, the preprocessing module specifically includes the part progress morphological process for meeting threshold value:
Corrosion treatment is carried out to first area, removes isolated pixel, thickeies compensation to obtain second area, first area is pressed Pixel and second area measure the attribute in third region by asking convex closure to obtain third region to obtain image to be processed.
The beneficial effects of the present invention are:
The present invention is by determining encryption range according to the data volume of bit plane, by the displacement to pixel to realize encryption Change processing, by pair row, column and layer exclusive or to increase cryptographic security, can for key area be handled with obtain Preferably it is directed to the cipher round results of the image of higher bit position.
Detailed description of the invention
Fig. 1 is a kind of image encryption method of the invention;
Fig. 2 is matrix example of the invention;
Fig. 3 is a kind of image encryption system of the invention.
Specific embodiment
It should be noted that in the absence of conflict, the features in the embodiments and the embodiments of the present application can phase Mutually combination.
Embodiment 1
The purpose of the present embodiment is that explain the prior art the shortcomings that and illustrate thinking of the invention.
Bit-depth depicts the attainable detail accuracy of image institute, and in general, bit-depth is deeper, the comparison of image It spends higher.Since human eye is to the identification limitation of shade, general image is all 8 bit-depths in life, however, In some special fields, such as medical treatment, military affairs etc., their requirements to details are very harsh, and general 8 bit image can not Meet their work requirements, then high-precision image is born therewith, such as in medical field, and X-ray picture is 16 bits depth Degree, compared with normal image, the image of 16 bit-depths contains richer information, and the letter that its each plane is included Breath amount is different, and the information content in the highest-order bit face accounts for the half of total information, and the information accounting of the 9th bit plane is with regard to only Have less than 1%, therefore, for high precision image, the safety effects of higher bit plane (i.e. " bitplane ") it is whole Safety.
The present embodiment provides a kind of image encryption method as shown in Figure 1, comprising steps of S1, being layered according to bit plane Image to be processed, marking the size of the pending area of image to be processed is M × N, exports corresponding three-dimensional matrice E, the size of E For M × N × L, wherein L is the plane number of plies;S2, the matrix RA for generating M × N at random, obtain corresponding index matrix RO, at random The matrix PA for generating N × L, obtains corresponding index matrix PO;S3, generation and the consistent matrix TA of three-dimensional matrice E size, TAi,j,k=| RAi,j-PAj,k|, wherein i, j, k are three-dimensional coordinate;S4, successively, line by line coordinate is (RO in selection matrix Er,n, n,POn,p) pixel using as parameter to be transformed, wherein 1~M of r ∈ is line index, and 1~L of p ∈ is plane layer index, n ∈ 1~ N;S5, successively, line by line by coordinate in matrix TA be (ROr,n,n,POn,p) value be ranked up to obtain vector V, layer-by-layer (position Surface layer), corresponding parameter to be transformed (one-row pixels) is handled to obtain Scrambling Matrix D based on the vector V line by line;It is S6, different Or the Scrambling Matrix D is to obtain encrypted image.Wherein, specific step includes:
Step 1: assuming the encryption part for the plaintext image (image i.e. to be processed) for needing to encrypt after pretreatment (i.e. Pending area) size is M × N;
Step 2: plaintext image is layered by bit plane, and a three-dimensional is obtained according to institute's bit plane to be encrypted Matrix E, size are M × N × L, and L is the bit plane number of encryption;(i.e. step S1 include the first step to second step)
Step 3: generating two sizes is respectively M × N, the square of N × L using chaos system or pseudo-random number generator Battle array, is denoted as RA and PA;
Step 4: each column to PA are ranked up, an index matrix RO is obtained;Each row of PA is ranked up, Obtain an index matrix PO;(i.e. step S2 includes third step~the 4th step)
Step 5: generating size is M × N × L matrix TA, wherein TAi,j,k=| RAi,j-PAj,k|;(i.e. step S3), i, j, k are the occurrence of corresponding three-dimensional (M, N, L).(i.e. step S3)
Step 6: setting line index as r=1;
Step 7: setting bit plane index is p=1;
Step 8: by { (RO in Er,1,1,PO1,p),(ROr,2,2,PO2,p),··,(ROr,N,N,PON,p) picture of position Element is picked out as one group;(i.e. step S4 includes the 5th step~the 8th step)
Step 9: to { (RO in TAr,1,1,PO1,p),(ROr,2,2,PO2,p),··,(ROr,N,N,PON,p) these positions The value set is ranked up, and obtains a vector v;
Step 10: converting these pixels using vector v in E;
Step 11: similarly being operated to each bit plane, p=2~L iteration the 8th step to the tenth step;
Step 12: similarly being operated to each row, r=2~M iteration the 7th step to the 11st step.(i.e. step S5 Including the 9th step~12 steps)
Step 12: Scrambling Matrix D described in exclusive or is to obtain encrypted image.(i.e. step S6)
Specific numerical example: assuming that the size after image preprocessing is 2 × 4, the bit plane number for needing to encrypt is 3, It is exactly 1 that each position of three-dimensional matrice E, E that an available size is 2 × 4 × 3, which are not 0, to carry out position to it and set Disorderly.Generate matrix example as shown in Figure 2 first with chaos system or pseudo-random number generator, RA that size is 2 × 4 and The PA that size is 4 × 3;Column sequence is carried out to RA, obtains index matrix RO;Capable sequence is carried out to PA, obtains index matrix PO;It borrows It helps scrambling algorithm to look for different lines position of not going together, is expanded to three-dimensional, the first row of RO is (2,2,2,1), the first row of PO It is (1,2,1,1), combines them one by one with natural order the position that can be obtained by different row, column, bit plane: (2,1, 1), (2,2,2), (2,3,1), (Isosorbide-5-Nitrae, 1), the position of available 6 groups of difference row, column and bit plane in E and so on;
TA is obtained by RA and PA group conjunction absolute value of the difference, such as TA2,1,1=| RA2,1-PA1,1|=| 0.3743- 0.1579 |=0.2146, TA2,2,2=| RA2,2-PA2,2|=| 0.2125-0.1525 |=0.0600, TA2,3,1=| RA2,3- PA3,1|=| 0.4274-0.1612 |=0.2662, TA1,4,1=| RA1,4-PA4,1|=| 0.4815-0.9408 |=0.4593;With This analogizes, and the value corresponded in TA in E is ranked up, vector v is obtained, one of vector of illustrating be (2,1,3,4), according to Amount carries out position scramble: D2,1,1=E2,2,2,D2,2,2=E2,1,1,D2,3,1=E2,3,1,D1,4,1=E1,4,2, remaining five groups also with this Analogize, the three-dimensional matrice D after finally obtaining scramble.
The step of exclusive or includes:
Step 1: being D by the image array that scramble obtains, size is M × N × L;
Step 2: operating to row, the element that same a line is belonged in image is considered as entirety, using diffusion formula, Middle Ci,TiRespectively represent the exclusive or result of the plane where the i-th row/by the value of exclusive or, G=M;
Step 3: operating to bit plane, the element that same bit plane is belonged in image is considered as entirety, is applied Diffusion formula, wherein Ci,TiRepresent the exclusive or result of i-th of bit plane/by the value of exclusive or, G=L;
Step 4: operating to row, the element (pixel) that same row is belonged in image is considered as entirety, it is public using diffusion Formula, wherein Ci,TiRepresent the exclusive or result of the plane where the i-th column/by the value of exclusive or, G=N;
Diffusion formula:
Finally bit plane and the bit plane of unencryption before are integrated, are compressed into the pixel value of image, and with it is not pre- Processing unit subassembly, to obtain ciphertext image.
Specifically pre-treatment step includes:
(1) edge detection is carried out to image (initial pictures) with Sobel operator and obtains binary edge image BW (edge graph Picture);(2) connected domain area is filtered out using connected region function to existBetween part AO (first area), S For the area of image;(3) Morphological scale-space is carried out to AO, first corroded, then remove isolated pixel, finally thickeied compensation and obtain MO (second area);(4) AO presses pixel and MO, then convex closure is asked to obtain CH (third region);(5) attribute for finally measuring CH, obtains Target area (image to be processed).
Embodiment 2
The present embodiment provides a kind of image encryption systems, comprising: mark module 1, for being layered according to bit plane wait locate Image is managed, marking the size of the pending area of image to be processed is M × N, exports corresponding three-dimensional matrice E, and the size of E is M × N × L, wherein L is the plane number of plies;Index module 2 obtains corresponding index matrix for generating the matrix RA of M × N at random RO generates the matrix PA of N × L at random, obtains corresponding index matrix PO;Recombination module 3, for generating and three-dimensional matrice E ruler Very little consistent matrix TA, TAi,j,k=| RAi,j-PAj,k|, wherein i, j, k are three-dimensional coordinate;Scramble module 4, for successively, by Coordinate is (RO in row ground selection matrix Er,n,n,POn,p) pixel using as parameter to be transformed, wherein 1~M of r ∈ is row rope Draw, 1~L of p ∈ is plane layer index, 1~N of n ∈;Scramble module, be also used to by coordinate in matrix TA be successively, line by line (ROr,n,n,POn,p) value be ranked up to obtain vector V, based on the corresponding parameter to be transformed of vector V processing to obtain Scrambling Matrix D;Exclusive or module 5, for Scrambling Matrix D described in exclusive or to obtain encrypted image.
It is to be illustrated to preferable implementation of the invention, but the invention is not limited to the implementation above Example, those skilled in the art can also make various equivalent variations on the premise of without prejudice to spirit of the invention or replace It changes, these equivalent deformations or replacement are all included in the scope defined by the claims of the present application.

Claims (10)

1. a kind of image encryption method, which is characterized in that comprising steps of
S1, image to be processed is layered according to bit plane, marking the size of the pending area of image to be processed is M × N, output The size of corresponding three-dimensional matrice E, E are M × N × L, wherein L is the plane number of plies;
S2, the matrix RA for generating M × N at random, obtain corresponding index matrix RO, generate the matrix PA of N × L, acquisition pair at random The index matrix PO answered;
S3, generation and three-dimensional matrice E size consistent matrix TA, TAi,j,k=| RAi,j-PAj,k|, wherein i, j, k are three-dimensional sit Mark;
S4, successively, line by line coordinate is (RO in selection matrix Er,n,n,POn,p) pixel using as parameter to be transformed, wherein r 1~M of ∈ is line index, and 1~L of p ∈ is plane layer index, 1~N of n ∈;
S5, successively, line by line by coordinate in matrix TA be (ROr,n,n,POn,p) value be ranked up to obtain vector V, be based on institute It states vector V and handles corresponding parameter to be transformed to obtain Scrambling Matrix D;
Scrambling Matrix D described in S6, exclusive or is to obtain encrypted image.
2. a kind of image encryption method according to claim 1 further includes step S0, pre-processes to initial pictures, It is characterized in that, step S0 includes:
Binary system processing is carried out to obtain edge image to initial pictures, is filtered out using connected region function and meets the of threshold value One region carries out morphological process to first area to obtain image to be processed.
3. a kind of image encryption method according to claim 1, which is characterized in that step S6 is specifically included:
According to Scrambling Matrix D described in row, column and the sequence exclusive or of layer to obtain encrypted image.
4. a kind of image encryption method according to claim 1, which is characterized in that step S2 is specifically included:
The matrix PA that the matrix RA and N × L of M × N are generated based on chaos system or pseudo-random number generator, then to each of PA Column are ranked up, and obtain index matrix RO, are ranked up to each row of PA, are obtained index matrix PO.
5. a kind of image encryption method according to claim 2, which is characterized in that carry out form to the part for meeting threshold value Processing specifically includes:
Corrosion treatment is carried out to first area, removes isolated pixel, thickeies compensation to obtain second area, pixel is pressed in first area The attribute in third region is measured to obtain image to be processed by asking convex closure to obtain third region with second area.
6. a kind of image encryption system characterized by comprising
Mark module marks the size of the pending area of image to be processed for being layered image to be processed according to bit plane For M × N, corresponding three-dimensional matrice E is exported, the size of E is M × N × L, wherein L is the plane number of plies;
Index module obtains corresponding index matrix RO, generates the matrix of N × L at random for generating the matrix RA of M × N at random PA obtains corresponding index matrix PO;
Recombination module, for generating and three-dimensional matrice E size consistent matrix TA, TAi,j,k=| RAi,j-PAj,k|, wherein i, j, K is three-dimensional coordinate;
Scramble module, for successively, line by line coordinate to be (RO in selection matrix Er,n,n,POn,p) pixel using as to be transformed Parameter, wherein 1~M of r ∈ is line index, and 1~L of p ∈ is plane layer index, 1~N of n ∈;
Scramble module, be also used to successively, line by line by coordinate in matrix TA be (ROr,n,n,POn,p) value be ranked up with obtain Vector V, based on the corresponding parameter to be transformed of vector V processing to obtain Scrambling Matrix D;
Exclusive or module, for Scrambling Matrix D described in exclusive or to obtain encrypted image.
7. a kind of image encryption system according to claim 6, which is characterized in that further include:
Preprocessing module utilizes connected region function mistake for carrying out binary system processing to initial pictures to obtain edge image The first area for meeting threshold value is filtered out, morphological process is carried out to obtain image to be processed to first area.
8. a kind of image encryption system according to claim 6, which is characterized in that the exclusive or module, specifically for pressing According to Scrambling Matrix D described in row, column and the sequence exclusive or of layer to obtain encrypted image.
9. a kind of image encryption system according to claim 6, which is characterized in that the index module, for based on mixed Ignorant system or pseudo-random number generator generate the matrix PA of the matrix RA and N × L of M × N, then arrange each column of PA Sequence obtains index matrix RO, is ranked up to each row of PA, obtains index matrix PO.
10. a kind of image encryption system according to claim 7, which is characterized in that the preprocessing module is to meeting threshold The part of value carries out morphological process and specifically includes:
Corrosion treatment is carried out to first area, removes isolated pixel, thickeies compensation to obtain second area, pixel is pressed in first area The attribute in third region is measured to obtain image to be processed by asking convex closure to obtain third region with second area.
CN201811429064.8A 2018-11-27 2018-11-27 Image encryption method and system Active CN109657483B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811429064.8A CN109657483B (en) 2018-11-27 2018-11-27 Image encryption method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811429064.8A CN109657483B (en) 2018-11-27 2018-11-27 Image encryption method and system

Publications (2)

Publication Number Publication Date
CN109657483A true CN109657483A (en) 2019-04-19
CN109657483B CN109657483B (en) 2022-04-22

Family

ID=66111650

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811429064.8A Active CN109657483B (en) 2018-11-27 2018-11-27 Image encryption method and system

Country Status (1)

Country Link
CN (1) CN109657483B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110430036A (en) * 2019-07-05 2019-11-08 云南大学 A kind of RGB color image encryption method based on poor chaotic maps
CN110879894A (en) * 2019-11-11 2020-03-13 陕西师范大学 Image encryption and decryption method based on lazy scale transformation and random layered fusion
CN110969564A (en) * 2019-11-29 2020-04-07 珠海大横琴科技发展有限公司 Image encryption method and device, electronic equipment and readable storage medium
CN112205996A (en) * 2020-11-01 2021-01-12 南昌华亮光电有限责任公司 Image encryption system and method based on photon random offset
CN114244559A (en) * 2021-11-09 2022-03-25 泰瑞数创科技(北京)有限公司 Dynamic encryption method and system for map data in database
CN114821080A (en) * 2022-06-30 2022-07-29 青岛农村商业银行股份有限公司 Agricultural product purchase management platform and efficient communication method of business data thereof
CN115203723A (en) * 2022-07-20 2022-10-18 浙江东昊信息工程有限公司 Information encryption processing system for temple
CN116033088A (en) * 2023-03-27 2023-04-28 山东爱特云翔计算机有限公司 Safe transmission method and system for video big data
CN117015953A (en) * 2022-07-04 2023-11-07 嘉兴尚坤科技有限公司 Security encryption method and system for face data of access control system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103440617A (en) * 2013-09-18 2013-12-11 黄良永 Image processing method for improving safety of medical image
CN106530207A (en) * 2016-12-06 2017-03-22 南京理工大学 Logistic chaotic mapping-based digital image encryption method
CN107392970A (en) * 2017-07-12 2017-11-24 湖北民族学院 A kind of digital image encryption algorithm based on bit plane and high-dimension chaotic system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103440617A (en) * 2013-09-18 2013-12-11 黄良永 Image processing method for improving safety of medical image
CN106530207A (en) * 2016-12-06 2017-03-22 南京理工大学 Logistic chaotic mapping-based digital image encryption method
CN107392970A (en) * 2017-07-12 2017-11-24 湖北民族学院 A kind of digital image encryption algorithm based on bit plane and high-dimension chaotic system

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
CHUN CAO 等: "A novel bit-level image encryption algorithm based on 2D-LICM hyperchaotic map", 《SIGNAL PROCESSING》 *
YICONG ZHOU: "Image encryptionusingbinarybitplane", 《SIGNAL PROCESSING》 *
ZHONGYUN HUA 等: "2D Logistic-Sine-coupling map for image encryption", 《SIGNAL PROCESSING》 *
潘天工等: "基于混沌理论的位变换图像加密算法", 《电机与控制学报》 *

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110430036A (en) * 2019-07-05 2019-11-08 云南大学 A kind of RGB color image encryption method based on poor chaotic maps
CN110430036B (en) * 2019-07-05 2021-09-07 云南大学 RGB (Red, Green and blue) color image encryption method based on inverse difference chaotic mapping
CN110879894A (en) * 2019-11-11 2020-03-13 陕西师范大学 Image encryption and decryption method based on lazy scale transformation and random layered fusion
CN110969564A (en) * 2019-11-29 2020-04-07 珠海大横琴科技发展有限公司 Image encryption method and device, electronic equipment and readable storage medium
CN112205996A (en) * 2020-11-01 2021-01-12 南昌华亮光电有限责任公司 Image encryption system and method based on photon random offset
CN112205996B (en) * 2020-11-01 2023-05-26 南昌华亮光电有限责任公司 Image encryption system and method based on photon random offset
CN114244559B (en) * 2021-11-09 2023-01-17 泰瑞数创科技(北京)股份有限公司 Dynamic encryption method, system and storage medium for map data in database
CN114244559A (en) * 2021-11-09 2022-03-25 泰瑞数创科技(北京)有限公司 Dynamic encryption method and system for map data in database
CN114821080B (en) * 2022-06-30 2022-09-02 青岛农村商业银行股份有限公司 Agricultural product purchase management platform and efficient communication method of business data thereof
CN114821080A (en) * 2022-06-30 2022-07-29 青岛农村商业银行股份有限公司 Agricultural product purchase management platform and efficient communication method of business data thereof
CN117015953A (en) * 2022-07-04 2023-11-07 嘉兴尚坤科技有限公司 Security encryption method and system for face data of access control system
CN117015953B (en) * 2022-07-04 2024-07-09 徐连英 Security encryption method and system for face data of access control system
WO2024007095A1 (en) * 2022-07-04 2024-01-11 嘉兴尚坤科技有限公司 Secure encryption method and system for face data of door access control system
CN115203723A (en) * 2022-07-20 2022-10-18 浙江东昊信息工程有限公司 Information encryption processing system for temple
CN115203723B (en) * 2022-07-20 2023-06-09 浙江东昊信息工程有限公司 Information encryption processing system for temple
CN116033088A (en) * 2023-03-27 2023-04-28 山东爱特云翔计算机有限公司 Safe transmission method and system for video big data

Also Published As

Publication number Publication date
CN109657483B (en) 2022-04-22

Similar Documents

Publication Publication Date Title
CN109657483A (en) A kind of image encryption method and system
CN105847629B (en) A kind of reversible information hidden method of encrypted image
Subramanian et al. End-to-end image steganography using deep convolutional autoencoders
CN111654368A (en) Key generation method for generating countermeasure network based on deep learning
Zhang et al. A new chaotic map based image encryption schemes for several image formats
CN106910156A (en) A kind of New chaotic image encryption method with plaintext association key stream generting machanism
Kim et al. Self-embedding fragile watermarking scheme to detect image tampering using AMBTC and OPAP approaches
Anand et al. Health record security through multiple watermarking on fused medical images
CN108648133A (en) A kind of rotation of combined block and mosaic without embedded camouflage method
Singh et al. Multimodal fusion-based image hiding algorithm for secure healthcare system
John et al. Enhanced semantic visual secret sharing scheme for the secure image communication
CN109859090A (en) Reversible water mark method and device based on human visual system
Yang et al. MTVSS:(M) isalignment (T) olerant (V) isual (S) ecret (S) haring on resolving alignment difficulty
CN111614640B (en) Reversible information hiding method for homomorphic encryption domain three-dimensional model with high capacity
CN113160028B (en) Information hiding and recovering method and equipment based on colorful character picture and storage medium
CN115131465A (en) Identity relationship maintenance-based face anonymous image generation and identification method
CN113962839A (en) Multi-color mode quantum image blind watermarking method based on TMQIR
Wu et al. Extended Visual Cryptography Scheme for color images with no pixel expansion
Daoui et al. AuCFSR: Authentication and Color Face Self-Recovery Using Novel 2D Hyperchaotic System and Deep Learning Models
Rehman et al. Leveraging coverless image steganography to hide secret information by generating anime characters using GAN
Ali et al. Multi-level encryption for 3D mesh model based on 3D Lorenz chaotic map and random number generator.
CN112288617A (en) Mosaic puzzle-based information hiding and restoring method, equipment and medium
CN111131657A (en) Chaos medical image tamper-proof encryption method based on self-verification matrix
CN109039577A (en) Encryption method of 3D texture model based on multistage chaotic mapping
CN110365866A (en) Color image encrypting method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CB03 Change of inventor or designer information
CB03 Change of inventor or designer information

Inventor after: Hua Zhongyun

Inventor after: Jin Fan

Inventor after: Huang Hejiao

Inventor after: Xu Guoai

Inventor before: Hua Zhongyun

Inventor before: Jin Fan

Inventor before: Huang Hejiao