CN109657483B - Image encryption method and system - Google Patents

Image encryption method and system Download PDF

Info

Publication number
CN109657483B
CN109657483B CN201811429064.8A CN201811429064A CN109657483B CN 109657483 B CN109657483 B CN 109657483B CN 201811429064 A CN201811429064 A CN 201811429064A CN 109657483 B CN109657483 B CN 109657483B
Authority
CN
China
Prior art keywords
matrix
image
area
index
processed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811429064.8A
Other languages
Chinese (zh)
Other versions
CN109657483A (en
Inventor
花忠云
金帆
黄荷姣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Graduate School Harbin Institute of Technology
Original Assignee
Shenzhen Graduate School Harbin Institute of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Graduate School Harbin Institute of Technology filed Critical Shenzhen Graduate School Harbin Institute of Technology
Priority to CN201811429064.8A priority Critical patent/CN109657483B/en
Publication of CN109657483A publication Critical patent/CN109657483A/en
Application granted granted Critical
Publication of CN109657483B publication Critical patent/CN109657483B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/001Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using chaotic signals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The invention discloses an image encryption method and system, comprising the following steps: s1, marking the size of the to-be-processed area of the to-be-processed image as M multiplied by N, and outputting a three-dimensional matrix E; s2, randomly generating a matrix RA, acquiring an index matrix RO, randomly generating a matrix PA, and acquiring an index matrix PO; s3, generating a matrix TA; s4, selecting the coordinate (RO) in the matrix E layer by layer and line by liner,n,n,POn,p) As the parameter to be transformed; s5, the coordinates in the matrix TA are (RO) layer by layer and line by liner,n,n,POn,p) The values of (a) are ordered to obtain a vector V, and the parameters to be transformed are processed based on the vector V to obtain a scrambling matrix D; s6, exclusive-or scrambling the matrix D to obtain the encrypted image. The system is used for executing the method. The encryption range is determined according to the data volume of the bit plane, the encryption processing is realized by the replacement of pixels, the encryption safety is increased by the exclusive OR of rows, columns and layers, and the processing can be performed aiming at key areas so as to obtain the ideal encryption effect aiming at the image with high bits.

Description

Image encryption method and system
Technical Field
The invention relates to the technical field of image encryption, in particular to an image encryption method and system.
Background
The explosion of multimedia has led to a dramatic increase in multimedia data such as images, music, and video in the internet. The digital image is the most common multimedia data form in the internet, and has the characteristics of lively and visual appearance, rich information and the like. And thus is one of the main forms in which people communicate information. Of these huge numbers of digital images, many are private images, such as some military, medical images, etc. It becomes important how to secure these private images in the internet.
A popular image encryption scheme is to treat image data as binary data and then encrypt the image using existing data encryption techniques. However, this scheme has many limitations, and although from the viewpoint of data storage format, image information and text information are stored in a binary stream, without substantial difference, each pixel of an image is usually represented by 8 or more bits, so that the amount of image data far exceeds that of text information. Encrypting images with conventional text encryption algorithms results in inefficiencies. In addition, the image has many unique characteristics in the aspects of color, texture, mechanism and the like, so that each data area has great correlation and redundancy, and the traditional text encryption does not consider the characteristics of the image and may not obtain an ideal encryption result.
Disclosure of Invention
The present invention is directed to solving, at least to some extent, one of the technical problems in the related art. To this end, it is an object of the present invention to provide an image encryption method and system.
The technical scheme adopted by the invention is as follows:
an image encryption method comprising the steps of: s1, layering the image to be processed according to the bit plane, marking the size of the area to be processed of the image to be processed as M multiplied by N, and outputting a corresponding three-dimensional matrix E, wherein the size of E is M multiplied by N multiplied by L, and L is the number of bit plane layers; s2, randomly generating an MXN matrix RA, acquiring a corresponding index matrix RO, randomly generating an NXL matrix PA, and acquiring a corresponding index matrix PO; s3, generating a matrix TA, TA with the size consistent with that of the three-dimensional matrix Ei,j,k=|RAi,j-PAj,kL, wherein i, j, k are three-dimensional coordinates; s4, selecting the coordinate (RO) in the matrix E layer by layer and line by liner,n,n,POn,p) The pixel of (1) is used as a parameter to be converted, wherein r belongs to 1-M as a row index, p belongs to 1-L as a bit plane layer index, and N belongs to 1-N; s5, the coordinates in the matrix TA are (RO) layer by layer and line by liner,n,n,POn,p) The values of (a) are sorted to obtain a vector V, and a corresponding parameter to be transformed is processed based on the vector V to obtain a scrambling matrix D; s6 XOR the scrambling matrix D to obtainAn encrypted image.
Preferably, the method further includes step S0, preprocessing the initial image, and step S0 includes: binary processing is carried out on the initial image to obtain an edge image, a first area which meets a threshold value is filtered out by utilizing a connected area function, and morphological processing is carried out on the first area to obtain an image to be processed.
Preferably, step S6 specifically includes: exclusive-or the scrambling matrix D in the order of rows, columns and layers to obtain the encrypted image.
Preferably, step S2 specifically includes: an M multiplied by N matrix RA and an N multiplied by L matrix PA are generated based on a chaotic system or a pseudo-random number generator, then each column of the PA is sequenced to obtain an index matrix RO, and each row of the PA is sequenced to obtain an index matrix PO.
Preferably, the morphological processing of the portion that meets the threshold specifically includes: and corroding the first area, removing isolated pixels, thickening and compensating to obtain a second area, obtaining a third area by solving a convex hull according to the pixels and the second area in the first area, and measuring the attribute of the third area to obtain the image to be processed.
The technical scheme adopted by the invention is as follows:
an image encryption system comprising: the marking module is used for layering the image to be processed according to the bit plane, marking the size of the area to be processed of the image to be processed as M multiplied by N, and outputting a corresponding three-dimensional matrix E, wherein the size of E is M multiplied by N multiplied by L, and L is the number of bit plane layers; the index module is used for randomly generating an MXN matrix RA, acquiring a corresponding index matrix RO, randomly generating an NXL matrix PA and acquiring a corresponding index matrix PO; a recombination module for generating a matrix TA, TA with the same size as the three-dimensional matrix Ei,j,k=|RAi,j-PAj,kL, wherein i, j, k are three-dimensional coordinates; a scrambling module for selecting the coordinate (RO) of the matrix E layer by layer and line by liner,n,n,POn,p) The pixel of (1) is used as a parameter to be converted, wherein r belongs to 1-M as a row index, p belongs to 1-L as a bit plane layer index, and N belongs to 1-N; a scrambling module for dividing the coordinate (RO) in the TA into a plurality of matrix layers by layers and line by liner,n,n,POn,p) Is/are as followsSorting the values to obtain a vector V, and processing the corresponding parameter to be transformed based on the vector V to obtain a scrambling matrix D; and the exclusive OR module is used for exclusive OR of the scrambling matrix D to obtain the encrypted image.
Preferably, the method further comprises the following steps: the preprocessing module is used for carrying out binary processing on the initial image to obtain an edge image, filtering out a first area which meets a threshold value by using a connected area function, and carrying out morphological processing on the first area to obtain an image to be processed.
Preferably, the xor module is specifically configured to xor the scrambling matrix D according to the sequence of rows, columns and layers to obtain the encrypted image.
Preferably, the index module is configured to generate an mxn matrix RA and an nxl matrix PA based on a chaotic system or a pseudo random number generator, then sort each column of the PA to obtain an index matrix RO, and sort each row of the PA to obtain an index matrix PO.
Preferably, the performing, by the preprocessing module, morphological processing on the part meeting the threshold specifically includes:
and corroding the first area, removing isolated pixels, thickening and compensating to obtain a second area, obtaining a third area by solving a convex hull according to the pixels and the second area in the first area, and measuring the attribute of the third area to obtain the image to be processed.
The invention has the beneficial effects that:
the encryption range is determined according to the data volume of the bit plane, the encryption processing is realized by the replacement of pixels, the encryption safety is increased by the exclusive OR of rows, columns and layers, and the processing can be performed aiming at key areas so as to obtain the ideal encryption effect aiming at the image with high bits.
Drawings
FIG. 1 is an image encryption method of the present invention;
FIG. 2 is an example of a matrix of the present invention;
fig. 3 is an image encryption system of the present invention.
Detailed Description
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict.
Example 1
The purpose of this example is to explain the disadvantages of the prior art and to illustrate the inventive idea.
The bit depth depicts the detail accuracy that can be achieved by an image, and generally speaking, the deeper the bit depth, the higher the contrast of the image. Since human eyes have a limited degree of color depth recognition, general images in life are 8-bit deep, however, in some special fields, such as medical treatment, military affairs, etc., they have very strict requirements for details, and general 8-bit images cannot meet their working requirements, so that high-precision images are brought along, for example, in the medical field, an X-ray image is 16-bit deep, and compared with a general image, an image of 16-bit depth contains more abundant information, and the amount of information contained in each bit plane is different, the information content of the highest bit plane accounts for half of the total information, and the information content of the 9 th bit plane accounts for less than 1%, so for a high-precision image, the security of the high bit plane (i.e., "bitplane") affects the overall security.
The present embodiment provides an image encryption method as shown in fig. 1, including the steps of: s1, layering the image to be processed according to the bit plane, marking the size of the area to be processed of the image to be processed as M multiplied by N, and outputting a corresponding three-dimensional matrix E, wherein the size of E is M multiplied by N multiplied by L, and L is the number of bit plane layers; s2, randomly generating an MXN matrix RA, acquiring a corresponding index matrix RO, randomly generating an NXL matrix PA, and acquiring a corresponding index matrix PO; s3, generating a matrix TA, TA with the size consistent with that of the three-dimensional matrix Ei,j,k=|RAi,j-PAj,kL, wherein i, j, k are three-dimensional coordinates; s4, selecting the coordinate (RO) in the matrix E layer by layer and line by liner,n,n,POn,p) The pixel of (1) is used as a parameter to be converted, wherein r belongs to 1-M as a row index, p belongs to 1-L as a bit plane layer index, and N belongs to 1-N; s5, the coordinates in the matrix TA are (RO) layer by layer and line by liner,n,n,POn,p) The values of (a) are ordered to obtain a vector V, layer by layer (bit plane layer), line by line (one)Row pixels) process the corresponding parameters to be transformed based on the vector V to obtain a scrambling matrix D; s6, XOR-or the scrambling matrix D to obtain the encrypted image. The method comprises the following specific steps:
the first step is as follows: the size of an encrypted part (namely, a to-be-processed area) of a plaintext image (namely, an image to be processed) which needs to be encrypted after preprocessing is assumed to be M multiplied by N;
the second step is that: layering the plaintext image according to a bit plane, and obtaining a three-dimensional matrix E according to the bit plane to be encrypted, wherein the size of the three-dimensional matrix E is MxNxL, and L is the number of the encrypted bit plane; (i.e., step S1 includes a first step to a second step)
The third step: generating two matrixes with the sizes of M multiplied by N and N multiplied by L respectively by using a chaotic system or a pseudo-random number generator, and recording the two matrixes as RA and PA;
the fourth step: sequencing each column of the PA to obtain an index matrix RO; sequencing each row of the PA to obtain an index matrix PO; (that is, step S2 includes the third step to the fourth step)
The fifth step: generating a matrix TA of size M N L, wherein TAi,j,k=|RAi,j-PAj,kL, |; (i.e., step S3), i, j, k are specific values corresponding to three dimensions (M, N, L). (i.e., step S3)
And a sixth step: setting the row index as r to 1;
the seventh step: setting the bit plane index as p to 1;
eighth step: will be E { (RO)r,1,1,PO1,p),(ROr,2,2,PO2,p),··,(ROr,N,N,PON,p) Picking out pixels at the position as a group; (that is, step S4 includes the fifth step to the eighth step)
The ninth step: in TA for { (RO)r,1,1,PO1,p),(ROr,2,2,PO2,p),··,(ROr,N,N,PON,p) Sorting the values of the positions to obtain a vector v;
the tenth step: transforming the pixels in E using the vector v;
the eleventh step: carrying out the same operation on each bit plane, and iterating the eighth step to the tenth step by p being 2-L;
the twelfth step: the same operation is performed for each row, and the seventh step to the tenth step are iterated with r being 2 to M. (i.e., step S5 includes the ninth step to the twelfth step)
The twelfth step: exclusive-or the scrambling matrix D to obtain the encrypted image. (i.e., step S6)
Specific numerical examples: assuming that the size of the image after the image preprocessing is 2 × 4 and the number of bit planes to be encrypted is 3, a three-dimensional matrix E with the size of 2 × 4 × 3 can be obtained, where each position of E is either 0 or 1, and it is subjected to position scrambling. Firstly, a chaotic system or a pseudo-random number generator is utilized to generate a matrix example as shown in FIG. 2, wherein RA is 2 multiplied by 4 and PA is 4 multiplied by 3; sequencing the RA in a row to obtain an index matrix RO; sequencing the PA rows to obtain an index matrix PO; finding different row and column positions by means of a scrambling algorithm, extending the positions to three dimensions, wherein the first row of RO is (2,2,2,1), the first column of PO is (1,2,1,1), and combining the positions with natural sequence one by one can obtain the positions of different rows, columns and bit planes: (2,1,1), (2,2,2), (2,3,1), (1,4,1), and so on in E can yield 6 different sets of row, column, and bit plane positions;
TA is derived from the absolute value of the difference of the combination of RA and PA, e.g. TA2,1,1=|RA2,1-PA1,1|=|0.3743-0.1579|=0.2146,TA2,2,2=|RA2,2-PA2,2|=|0.2125-0.1525|=0.0600,TA2,3,1=|RA2,3-PA3,1|=|0.4274-0.1612|=0.2662,TA1,4,1=|RA1,4-PA4,10.4593 | ═ 0.4815-0.9408 |; by analogy, sorting the values in the corresponding TA in E to obtain a vector v, for example, one of the vectors is (2,1,3,4), and performing position scrambling according to the vector: d2,1,1=E2,2,2,D2,2,2=E2,1,1,D2,3,1=E2,3,1,D1,4,1=E1,4,2And the rest five groups are analogized in the same way, and finally the three-dimensional matrix D after scrambling is obtained.
The step of XOR comprises:
the first step is as follows: an image matrix obtained by scrambling is D, and the size of the image matrix is M multiplied by N multiplied by L;
the second step is that: operating on the rows, treating the elements belonging to the same row in the image as a whole, applying a diffusion formula, where Ci,TiRespectively representing the exclusive-or result/exclusive-or value of the plane where the ith row is located, wherein G is M;
the third step: operating on bit planes, treating elements belonging to the same bit plane in the image as a whole, applying a diffusion formula, wherein Ci,TiRepresents the xor result/xored value of the ith bit plane, G ═ L;
the fourth step: operating on rows, treating elements (pixels) belonging to the same column in the image as a whole, applying a diffusion formula, where Ci,TiRepresenting the exclusive or result/exclusive or value of the plane in which the ith column is located, wherein G is N;
diffusion formula:
Figure BDA0001882288960000051
and finally integrating the bit plane with the bit plane which is not encrypted before, compressing the bit plane into a pixel value of an image, and combining the pixel value with a part which is not preprocessed to obtain a ciphertext image.
The specific pretreatment steps comprise:
(1) carrying out edge detection on the image (initial image) by using a Sobel operator to obtain a binary edge image BW (edge image); (2) filtering out connected domain area by using connected domain function
Figure BDA0001882288960000052
The portion AO (first region) in between, S is the area of the image; (3) performing morphological treatment on AO, firstly corroding, then removing isolated pixels, and finally thickening and compensating to obtain MO (a second area); (4) the AO obtains CH (third area) by solving the convex hull according to the pixels and the MO; (5) and finally, measuring the attribute of the CH to obtain a target area (to-be-processed image).
Example 2
The present embodiment provides an image encryption system including: marking module 1 for layering graph to be processed according to bit planeMarking the size of a to-be-processed area of an image to be processed to be M multiplied by N, and outputting a corresponding three-dimensional matrix E, wherein the size of E is M multiplied by N multiplied by L, and L is the number of bit plane layers; the index module 2 is used for randomly generating an MXN matrix RA, acquiring a corresponding index matrix RO, randomly generating an NXL matrix PA and acquiring a corresponding index matrix PO; a recombination module 3 for generating a matrix TA, TA of the same size as the three-dimensional matrix Ei,j,k=|RAi,j-PAj,kL, wherein i, j, k are three-dimensional coordinates; a scrambling module 4 for selecting the coordinate (RO) of the matrix E layer by layer and line by liner,n,n,POn,p) The pixel of (1) is used as a parameter to be converted, wherein r belongs to 1-M as a row index, p belongs to 1-L as a bit plane layer index, and N belongs to 1-N; a scrambling module for dividing the coordinate (RO) in the TA into a plurality of matrix layers by layers and line by liner,n,n,POn,p) The values of (a) are sorted to obtain a vector V, and a corresponding parameter to be transformed is processed based on the vector V to obtain a scrambling matrix D; and an exclusive-or module 5, configured to exclusive-or the scrambling matrix D to obtain an encrypted image.
While the preferred embodiments of the present invention have been illustrated and described, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. An image encryption method, comprising the steps of:
s1, layering the image to be processed according to the bit plane, marking the size of the area to be processed of the image to be processed as M multiplied by N, and outputting a corresponding three-dimensional matrix E, wherein the size of E is M multiplied by N multiplied by L, and L is the number of bit plane layers;
s2, randomly generating an MXN matrix RA, acquiring a corresponding index matrix RO, randomly generating an NXL matrix PA, and acquiring a corresponding index matrix PO;
s3, generating a matrix TA, TA with the size consistent with that of the three-dimensional matrix Ei,j,k=|RAi,j-PAj,kL, wherein i, j, k are three-dimensional coordinates;
s4, selecting the coordinate (RO) in the matrix E layer by layer and line by liner,n,n,POn,p) The pixel of (1) is used as a parameter to be converted, wherein r belongs to 1-M as a row index, p belongs to 1-L as a bit plane layer index, and N belongs to 1-N;
s5, the coordinates in the matrix TA are (RO) layer by layer and line by liner,n,n,POn,p) The values of (a) are sorted to obtain a vector V, and a corresponding parameter to be transformed is processed based on the vector V to obtain a scrambling matrix D;
s6, XOR-or the scrambling matrix D to obtain the encrypted image.
2. An image encryption method according to claim 1, further comprising a step S0 of preprocessing the initial image, wherein the step S0 includes:
binary processing is carried out on the initial image to obtain an edge image, a first area which meets a threshold value is filtered out by utilizing a connected area function, and morphological processing is carried out on the first area to obtain an image to be processed.
3. The image encryption method according to claim 1, wherein the step S6 specifically includes:
exclusive-or the scrambling matrix D in the order of rows, columns and layers to obtain the encrypted image.
4. The image encryption method according to claim 1, wherein the step S2 specifically includes:
an M multiplied by N matrix RA and an N multiplied by L matrix PA are generated based on a chaotic system or a pseudo-random number generator, then each column of the PA is sequenced to obtain an index matrix RO, and each row of the PA is sequenced to obtain an index matrix PO.
5. The image encryption method according to claim 2, wherein the morphological processing of the portion that meets the threshold specifically includes:
and corroding the first area, removing isolated pixels, thickening and compensating to obtain a second area, obtaining a third area by solving a convex hull according to the pixels and the second area in the first area, and measuring the attribute of the third area to obtain the image to be processed.
6. An image encryption system, comprising:
the marking module is used for layering the image to be processed according to the bit plane, marking the size of the area to be processed of the image to be processed as M multiplied by N, and outputting a corresponding three-dimensional matrix E, wherein the size of E is M multiplied by N multiplied by L, and L is the number of bit plane layers;
the index module is used for randomly generating an MXN matrix RA, acquiring a corresponding index matrix RO, randomly generating an NXL matrix PA and acquiring a corresponding index matrix PO;
a recombination module for generating a matrix TA, TA with the same size as the three-dimensional matrix Ei,j,k=|RAi,j-PAj,kL, wherein i, j, k are three-dimensional coordinates;
a scrambling module for selecting the coordinate (RO) of the matrix E layer by layer and line by liner,n,n,POn,p) The pixel of (1) is used as a parameter to be converted, wherein r belongs to 1-M as a row index, p belongs to 1-L as a bit plane layer index, and N belongs to 1-N;
a scrambling module for dividing the coordinate (RO) in the TA into a plurality of matrix layers by layers and line by liner,n,n,POn,p) The values of (a) are sorted to obtain a vector V, and a corresponding parameter to be transformed is processed based on the vector V to obtain a scrambling matrix D;
and the exclusive OR module is used for exclusive OR of the scrambling matrix D to obtain the encrypted image.
7. An image encryption system according to claim 6, further comprising:
the preprocessing module is used for carrying out binary processing on the initial image to obtain an edge image, filtering out a first area which meets a threshold value by using a connected area function, and carrying out morphological processing on the first area to obtain an image to be processed.
8. The image encryption system according to claim 6, wherein the XOR module is specifically configured to XOR the scrambling matrix D according to a sequence of rows, columns and layers to obtain the encrypted image.
9. The image encryption system according to claim 6, wherein the index module is configured to generate an mxn matrix RA and an nxl matrix PA based on a chaotic system or a pseudo random number generator, then order each column of the PA to obtain an index matrix RO, and order each row of the PA to obtain an index matrix PO.
10. The image encryption system according to claim 7, wherein the preprocessing module morphologically processes the portion that meets the threshold specifically includes:
and corroding the first area, removing isolated pixels, thickening and compensating to obtain a second area, obtaining a third area by solving a convex hull according to the pixels and the second area in the first area, and measuring the attribute of the third area to obtain the image to be processed.
CN201811429064.8A 2018-11-27 2018-11-27 Image encryption method and system Active CN109657483B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811429064.8A CN109657483B (en) 2018-11-27 2018-11-27 Image encryption method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811429064.8A CN109657483B (en) 2018-11-27 2018-11-27 Image encryption method and system

Publications (2)

Publication Number Publication Date
CN109657483A CN109657483A (en) 2019-04-19
CN109657483B true CN109657483B (en) 2022-04-22

Family

ID=66111650

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811429064.8A Active CN109657483B (en) 2018-11-27 2018-11-27 Image encryption method and system

Country Status (1)

Country Link
CN (1) CN109657483B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110430036B (en) * 2019-07-05 2021-09-07 云南大学 RGB (Red, Green and blue) color image encryption method based on inverse difference chaotic mapping
CN110879894B (en) * 2019-11-11 2023-04-07 陕西师范大学 Image encryption and decryption method based on lazy scale transformation and random layered fusion
CN110969564B (en) * 2019-11-29 2020-11-24 珠海大横琴科技发展有限公司 Image encryption method and device, electronic equipment and readable storage medium
CN112205996B (en) * 2020-11-01 2023-05-26 南昌华亮光电有限责任公司 Image encryption system and method based on photon random offset
CN114244559B (en) * 2021-11-09 2023-01-17 泰瑞数创科技(北京)股份有限公司 Dynamic encryption method, system and storage medium for map data in database
CN114821080B (en) * 2022-06-30 2022-09-02 青岛农村商业银行股份有限公司 Agricultural product purchase management platform and efficient communication method of business data thereof
WO2024007095A1 (en) * 2022-07-04 2024-01-11 嘉兴尚坤科技有限公司 Secure encryption method and system for face data of door access control system
CN115203723B (en) * 2022-07-20 2023-06-09 浙江东昊信息工程有限公司 Information encryption processing system for temple
CN116033088B (en) * 2023-03-27 2023-06-16 山东爱特云翔计算机有限公司 Safe transmission method and system for video big data

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103440617A (en) * 2013-09-18 2013-12-11 黄良永 Image processing method for improving safety of medical image
CN106530207A (en) * 2016-12-06 2017-03-22 南京理工大学 Logistic chaotic mapping-based digital image encryption method
CN107392970A (en) * 2017-07-12 2017-11-24 湖北民族学院 A kind of digital image encryption algorithm based on bit plane and high-dimension chaotic system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103440617A (en) * 2013-09-18 2013-12-11 黄良永 Image processing method for improving safety of medical image
CN106530207A (en) * 2016-12-06 2017-03-22 南京理工大学 Logistic chaotic mapping-based digital image encryption method
CN107392970A (en) * 2017-07-12 2017-11-24 湖北民族学院 A kind of digital image encryption algorithm based on bit plane and high-dimension chaotic system

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
2D Logistic-Sine-coupling map for image encryption;Zhongyun Hua 等;《Signal Processing》;20180316;第148-161页 *
A novel bit-level image encryption algorithm based on 2D-LICM hyperchaotic map;Chun Cao 等;《Signal Processing》;20170830;第122-133页 *
Image encryptionusingbinarybitplane;Yicong Zhou;《Signal Processing》;20140130;第197-207页 *
基于混沌理论的位变换图像加密算法;潘天工等;《电机与控制学报》;20131015(第10期);第97-100,108页 *

Also Published As

Publication number Publication date
CN109657483A (en) 2019-04-19

Similar Documents

Publication Publication Date Title
CN109657483B (en) Image encryption method and system
Muhammad et al. A secure method for color image steganography using gray-level modification and multi-level encryption
CN109660696B (en) New image encryption method
Surekha et al. Sensitive digital image watermarking for copyright protection
CN108322622A (en) A kind of color digital image encryption method based on 2D-VMD and octuple hyperchaotic system
CN106791872A (en) Information concealing method based on SVD
CN112381701B (en) RST attack resisting stereo image zero watermarking method based on FFST and Hessenberg decomposition
Chang et al. A sudoku-based secret image sharing scheme with reversibility
CN111241554A (en) Digital image encryption and decryption system based on visual password
Saleema et al. A new steganography algorithm using hybrid fuzzy neural networks
CN113132079B (en) Multi-image encryption method and decryption method
Siahaan High Complexity Bit-Plane Security Enchancement in BPCS Steganography
Auyporn et al. A robust image encryption method based on bit plane decomposition and multiple chaotic maps
CN109255748B (en) Digital watermark processing method and system based on double-tree complex wavelet
CN116827509A (en) Image encryption method based on five-dimensional conserved hyperchaotic system and bit plane segmentation diffusion
Zhang et al. A visual secret sharing scheme based on improved local binary pattern
CN113344762B (en) Double scrambling image encryption method based on AFD adaptive decomposition
Kich et al. Image steganography by deep CNN auto-encoder networks
CN115168633A (en) Face recognition privacy protection method capable of realizing strong scrambling
Shukla Non-separable histogram based reversible data hiding approach using inverse S-order and skew tent map
CN114978466A (en) Fractal-like model and Hilbert synchronous scrambling diffusion encryption method
Chuman et al. Security evaluation of block-based image encryption for vision transformer against jigsaw puzzle solver attack
Vahidi et al. A new approach for gray scale image encryption by random grids
Lee et al. Data Hiding Scheme Based on A Flower-Shaped Reference Matrix.
CN112184841A (en) Block replacement generating type information hiding and recovering method, device and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CB03 Change of inventor or designer information

Inventor after: Hua Zhongyun

Inventor after: Jin Fan

Inventor after: Huang Hejiao

Inventor after: Xu Guoai

Inventor before: Hua Zhongyun

Inventor before: Jin Fan

Inventor before: Huang Hejiao