CN111756949B - Chaos-based optical single-channel multi-color image encryption method - Google Patents

Chaos-based optical single-channel multi-color image encryption method Download PDF

Info

Publication number
CN111756949B
CN111756949B CN202010117218.0A CN202010117218A CN111756949B CN 111756949 B CN111756949 B CN 111756949B CN 202010117218 A CN202010117218 A CN 202010117218A CN 111756949 B CN111756949 B CN 111756949B
Authority
CN
China
Prior art keywords
cmyk
encryption
image
color
result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN202010117218.0A
Other languages
Chinese (zh)
Other versions
CN111756949A (en
Inventor
唐晨
申玉馨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianjin University
Original Assignee
Tianjin University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianjin University filed Critical Tianjin University
Priority to CN202010117218.0A priority Critical patent/CN111756949B/en
Publication of CN111756949A publication Critical patent/CN111756949A/en
Application granted granted Critical
Publication of CN111756949B publication Critical patent/CN111756949B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/44Secrecy systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/001Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using chaotic signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/46Colour picture communication systems
    • H04N1/56Processing of colour picture signals

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Facsimile Image Signal Circuits (AREA)
  • Color Image Communication Systems (AREA)
  • Facsimile Transmission Control (AREA)

Abstract

The invention belongs to the field of optical encryption and information security, and aims at the encryption problem of a multi-color image with CMYK four-color channels. (1) Encryption: step 1: decomposing the QR code image into four color channels of cyan, magenta, yellow and black; then fusing the four channels through Inverse Discrete Wavelet Transform (IDWT) to obtain a gray image to be encrypted; step 2: generating a chaotic random phase plate CRPM through Standard chaotic mapping, and then modulating an image to be encrypted by the CRPM; and step 3: the modulated image is subjected to linear regular transformation (LCT) firstly, and then phase taking operation and amplitude taking operation are carried out to obtain a private key and a primary encryption result; and 4, step 4: the preliminary encryption result and the private key are further Arnold scrambled; the decryption process is a reverse operation. The invention is mainly applied to the image encryption occasion.

Description

Chaos-based optical single-channel multi-color image encryption method
Technical Field
The invention belongs to the field of optical encryption technology and information security, and relates to a single-channel multi-color image optical encryption method in CMYK space based on IDWT and Standard chaotic mapping.
Background
With the continuous development of image acquisition technology and the continuous improvement of acquisition precision, it is not uncommon for lawbreakers to acquire printed matter images by a high-precision scanner and print again to make counterfeit products and disturb the market order. A CMYK (cyan-magenta-yellow-black) color space is generally used in the printing process, and digital images obtained by a scanner are mostly displayed in an RGB (red-green-blue) color space. The adoption of two different color spaces in the printing and scanning processes inevitably leads to the conversion of the color space of the image in the printing and scanning processes, and leads to the transfer and even loss of partial information, which increases the difficulty of protecting the printed image. Compared with digital images, the colors of the printed images are relatively dull, so that the colors of the printed images are not as vivid as those of digital images, and some of the printed images even have larger color distortion. The digital image is displayed in an RGB color space, the color gamut of the digital image is wider than that of a CMYK color space, colors which can be displayed are richer, the printed image is represented by the CMYK color space, and partial pixel points are lost or changed by conversion of the color space to a certain extent, so that color distortion is caused. Therefore, it is an urgent research issue to solve the problems of color image encryption with CMYK four channels in four-color printing and how to protect the printed information from illegal acquisition or copying.
The optical information security technology is a novel security technology which is developed on the basis of optical information processing and is intersected by multiple subjects, and is important supplement and promotion to the traditional information security technology. Optical information security technology uses light as the carrier of information and processes the information using optical techniques such as optical transformation, optical holography, phase recovery, and optical coherence. The physical properties of light such as wavelength, phase, amplitude, polarization state and the like can be used for realizing the encoding processing of information. In addition, compared with the traditional information security technology, the optical information security technology has the advantages of high speed, large capacity, natural parallelism, capability of quickly realizing convolution and related operation and the like. Therefore, the development, research and design of optical information security systems will be an important research direction in the field of information security in the future. In recent years, the research on encryption of optical color images is attracting more and more researchers' attention, because color images can carry more abundant information. Currently, existing optical color image encryption methods can be divided into two categories as a whole: (1) the method is used for encrypting the color image by three color channels of the color image respectively and then combining the three encrypted color channels together to form a final encrypted image. But has the problem of occupying a large space and reducing transmission efficiency. (2) The single-channel color image encryption method is used for directly and simultaneously encrypting three color channels of a color image. In the prior art, in order to implement single-channel encryption of a color image, related researchers have proposed that a color image is first fused into a two-dimensional grayscale image by combining different technologies, and then encrypted. In this scheme, it is proposed to apply IDWT (inverse discrete wavelet transform) to a color image having CMYK color spaces, and convert it into a two-dimensional gray scale image. CRPM (hyper-chaotic random phase plate) is generated through the Standard chaotic mapping, and then the two-dimensional gray image is modulated. The PTLCT (phase-cut linear regular transformation) designed by the scheme is encrypted to obtain an initial encryption result and an initial private key. In order to improve the security, an Arnold scrambling algorithm is introduced to further scramble the preliminary encryption result. In the encryption process, the control parameters and initial values of the Standard chaotic system, the parameters in linear regular transformation and the parameters in Arnold scrambling are all used as auxiliary keys to improve the security of the encryption system. In addition, for multi-color image encryption, the problem exists at present that crosstalk noise caused by mutual crosstalk in the process of simultaneously encrypting and decrypting a plurality of color images causes the condition that the quality of decrypted images is seriously reduced in the process of decrypting the multi-color images. Therefore, the invention introduces QR code (quick response coding), effectively reducing the crosstalk problem in the multi-image encryption process.
Disclosure of Invention
In order to overcome the defects of the prior art, the invention aims to provide a single-channel multi-color-image optical encryption method in CMYK space based on inverse discrete wavelet transform and Standard chaotic mapping, and provides a multi-color image encryption algorithm based on inverse discrete wavelet transform and Standard chaotic random phase coding aiming at the encryption problem of multi-color images with CMYK four-color channels in the full-color printing process. Therefore, the technical scheme adopted by the invention is that the chaos-based optical single-channel multi-color image encryption method comprises the following steps:
(1) encryption of single-color cyan-magenta-yellow-black CMYK images:
step 1: decomposing a to-be-encrypted CMYK color space color quick response code QR code image f obtained by QR coding software coding into cyan fcMagenta fmYellow fyBlack, fkFour color channels; then, four channels are fused by Inverse Discrete Wavelet Transform (IDWT) to obtain a gray image f to be encryptedcmyk
fcmyk=IDWT(fc,fm,fy,fk) (1)
Step 2: generating a chaotic random phase plate CRPM through Standard chaotic mapping, and then generating an image f to be encryptedcmykModulated by CRPM to obtain modulated image fcmyk';
Figure GDA0002622544240000021
fcmyk'=fcmyk·CRPM (3)
Wherein the function
Figure GDA0002622544240000022
Representing the chaotic random phase generated by the Standard mapping;
and step 3: modulated image fcmykFirstly, LCT is transformed through linear regularization, and then phase taking operation and amplitude taking operation are carried out to obtain a private key P1' and preliminary encryption result Ecmyk';
Ecmyk'=PT[LCTa,b,d(fcmyk')] (4)
P1'=AT[LCTa,b,d(fcmyk′)] (5)
Wherein the LCTa,b,d(. cndot.) represents a linear canonical transformation, a, b, and d are three parameters of LCT, PT [. cndot. ]]And AT [. C]Respectively representing a phase taking operation and an amplitude taking operation;
and 4, step 4: to further increase the security of the encryption system, the preliminary encryption result Ecmyk' and private Key P1' further Arnold scrambling
Ecmyk=Arnold(Ecmyk,aa,ba,n) (6)
P1=Arnold(P1,aa,ba,n) (7)
Wherein Arnold (. cndot.) stands for Arnold scrambling, aaAnd baFor scrambling parameters, n represents the scrambling times, and the final scrambling result E is obtainedcmykAnd P1Are treated as an encrypted image and a private key, respectively;
(2) and (3) decryption process:
step 1: encryption result EcmykAnd a private key P generated by the encryption process1Respectively decoding through inverse-Arnold scrambling operation to obtain primary decryption result dcmykAnd dP1
dcmyk=inArnold(Ecmyk′,aa,ba,n) (8)
dP1=inArnold(P1′,aa,ba,n) (9)
Wherein inArnold (·) represents the inverse Arnold scrambling process,
step 2: initial decryption result dcmykAnd private key dP1Multiplication followed by an inverse linear canonical transform
dcmyk′=LCT-a,-b,-d(dcmyk·dP1) (10)
And step 3: result d obtained by inverse linear canonical transformationcmykConjugation of' and CRPM
Figure GDA0002622544240000031
Multiplying to obtain an encrypted result Dcmyk′;
Dcmyk′=dcmyk′·CRPM-1 (11)
And 4, step 4: finally, the obtained decryption result D is subjected tocmyk' performing wavelet transformation, and decomposing to obtain four parts which are respectively cyan parts DcMagenta moiety DmYellow moiety DyBlack moiety Dk
[Dc,Dm,Dy,Dk]=DWT(Dcmyk′) (12)
Will Dc,Dm,Dy,DkColor QR code D for synthesizing CMYK color spaceqFinally, obtaining a decrypted color image Fcmyk
By P obtained in the encryption process1As private key, with K, x1,y1,a,b,d,aa,baN is an auxiliary key, wherein K is a control parameter in the Standard chaotic system, and x1And y1Set as K-64, x as initial value1=0.2,y1=0.3。
The invention has the characteristics and beneficial effects that:
in the encryption system, the invention provides a chaotic double random phase coding encryption scheme based on phase-cut linear regular transformation, different color channels have different encryption processes to generate different encryption keys, and when a plurality of color images are input, each color image corresponds to a different key, so that the encryption key space is greatly expanded. The influence caused by noise crosstalk is reduced to a certain extent by introducing a QR code (quick response coding). The encrypted image and the private key generated in the encryption process are scrambled through Arnold transformation, so that the security of an encryption system is improved. In addition, the parameters of the chaotic random phase plate, the parameters of the linear regular transformation and the parameters in the Arnold transformation can be used as auxiliary keys of an encryption system, so that the safety of the encryption system is further improved.
Compared with the proposed color image encryption algorithm, the invention mainly aims at the security of the color printing image of CMYK color space with four channels, designs the single-channel multi-color encryption algorithm based on IDWT and Standard chaotic system by providing an encryption module consisting of an asymmetric optical encryption system, and has the advantages that: (1) the CMYK color graphics are converted by introducing IDWT operation, the proposed cryptosystem can be realized on a single-channel optical path, and the problems of key distribution and management can be solved; (2) the proposed scheme directly encrypts CMYK space images with four channels, thereby avoiding color information loss caused by space conversion; (3) by introducing the QR coding technology, the influence of crosstalk noise on the quality of a decrypted image is effectively reduced on the original basis; (4) the scheme is also suitable for simultaneously encrypting the multicolor images and shows high encryption efficiency; (5) the cryptographic system has higher robustness to statistical attack, shearing attack, various noise attacks, plaintext attack selection attack and brute force attack.
Description of the drawings:
fig. 1 is a flow chart of encryption and decryption of the encryption algorithm, in which:
(a) the schematic diagram of the encryption principle provided by the invention;
(b) the decryption principle provided by the invention is shown schematically;
fig. 2 is an encryption system inputting N-4 CMYK color images;
fig. 3 is an original CMYK color image to be encrypted and a corresponding QR-encoded CMYK color image:
(a) is "Eckhart";
(b) QR code for "Eckhart";
FIG. 4 is an encrypted image and a private key generated during the encryption process;
(a) is the result of the encryption;
(b) a private key generated for the encryption process;
fig. 5 shows the decrypted QR-code image with all keys correct and the corresponding QR-decoded CMYK color image:
(a) the decrypted QR code corresponding to the step 3 (b);
(b) QR decoding "Eckhart";
fig. 6 is an image decrypted from fig. 4(a) with different keys, wherein:
(a) is a secret key P1A decryption result in case of error;
(b) the decryption result is the decryption result when the key K is wrong;
(c) is a secret key x1A decryption result in case of error;
(d) is a secret key y1A decryption result in case of error;
(e) is the decryption result when the key a is wrong;
(f) the decryption result is the decryption result when the key b is wrong;
(g) the decryption result is the decryption result when the secret key d is wrong;
(h) is a secret key aaA decryption result in case of error;
(i) is a secret key baA decryption result in case of error;
(j) is the decryption result when the key n is wrong;
fig. 7 is a decrypted image in the case of gaussian noise attack:
(a) the QR code of "Eckhart" decrypted from fig. 4(a) when attacked by 50% gaussian noise;
(b) QR decoding "Eckhart" for 7 (a);
fig. 8 is a decrypted image in the case of a cut attack:
(a) is an encrypted image subject to 25% shear attack;
(b) a QR code of "Eckhart" decrypted from 8 (a);
(c) QR decode "Eckhart" for 8 (b);
in the drawings, the components represented by the respective reference numerals are listed below:
in FIG. 1 (a): f. ofo: original CMYK color images; f. ofq: carrying out QR coding on the Original image to obtain a CMYK color space color QR code image; f. ofc:fqC (cyan) channel of (a); f. ofm:fqM (magenta) channel of (a); f. ofy:fqY (yellow) channel of (a); f. ofk:fqK (black) channel of (a); IDWT: inverse discrete wavelet transform; f. ofcmyk: fusing the four channels through IDWT to obtain a gray image to be encrypted; CRPM: a hyperchaotic random phase plate; f. ofcmyk': image f to be encryptedcmykAn image modulated by CRPM; LCTa,b,d(. cndot.) represents a linear canonical transform, and a, b, and d are three parameters of LCT, where a is 2, b is 1, and d is 7; PT [. to]And AT [. C]Respectively representing a phase taking operation and an amplitude taking operation; ecmyk': a preliminary encryption result; p1': a private key obtained in the encryption process; arnold (. cndot.) stands for Arnold scrambling, aaAnd baFor the scrambling parameter, n represents the number of scrambles, where a is seta=3,ba=5,n=10;EcmykAnd P1: the final encryption result and the private key.
In FIG. 1 (b): inArnold (·) represents the inverse Arnold scrambling process; dcmykAnd dP1Representing the preliminary decryption result; dcmyk' represents a result obtained by inverse linear canonical transformation; CRPM-1: conjugation of CRPM
Figure GDA0002622544240000051
Dcmyk' represents the preliminary decryption result; DWT: discrete wavelet transform; dc: obtained by decryptionA C color channel; dm: decrypting the obtained M color channel; dy: decrypting the obtained Y color channel; dk: decrypting the obtained K color channel; dq: a color QR code of the synthesized CMYK color space; fcmyk: and QR decoding the obtained CMYK color image.
In fig. 2: f. of1,f2,f3,f4: four color images to be encrypted; EP: the encryption process of the scheme; DP: the decryption process of the scheme; p11,P12,P13,P14: four private keys generated in the first layer encryption process; ecmyk1,Ecmyk2,Ecmyk3,Ecmyk4: the encryption result generated by the first layer encryption process; p1: private keys generated by the second layer encryption process; ecmyk: final encryption result of the second layer encryption process.
Detailed Description
In order to overcome the defects of the prior art, the invention aims to provide a multi-color image encryption algorithm based on inverse discrete wavelet transform and Standard chaotic random phase coding aiming at the encryption problem of multi-color images with CMYK four-color channels in the full-color printing process, and has the advantages that: (1) the CMYK color graphics are converted by introducing IDWT operation, the proposed cryptosystem can be realized on a single-channel optical path, and the problems of key distribution and management can be solved; (2) the proposed scheme directly encrypts CMYK space images with four channels, thereby avoiding color information loss caused by space conversion; (3) by introducing the QR coding technology, the influence of crosstalk noise on the quality of a decrypted image is effectively reduced on the original basis; (4) the scheme is also suitable for simultaneously encrypting the multicolor images and shows high encryption efficiency; (5) the cryptographic system has higher robustness to statistical attack, shearing attack, various noise attacks, plaintext attack selection attack and brute force attack.
The invention discloses an optical single-channel multi-color image encryption method based on chaos, which comprises the following steps of:
(1) encryption of single-layer CMYK images:
step 1: decomposing a CMYK color space color QR code image f to be encrypted, which is obtained by encoding QR encoding software, into fc、fm、fy、fkFour color channels; then fusing the four channels through IDWT to obtain a gray image f to be encryptedcmyk
fcmyk=IDWT(fc,fm,fy,fk) (1)
Step 2: generating a chaotic random phase plate CRPM through Standard chaotic mapping, and then generating an image f to be encryptedcmykModulated by CRPM to obtain modulated image fcmyk'。
Figure GDA0002622544240000061
fcmyk'=fcmyk·CRPM (3)
Wherein the function
Figure GDA0002622544240000062
Representing the chaotic random phase generated by the Standard mapping.
And step 3: modulated image fcmykFirstly, Linear Canonical Transformation (LCT) is carried out, and then phase extraction operation and amplitude extraction operation are carried out to obtain a private key P1' and preliminary encryption result Ecmyk'。
Ecmyk'=PT[LCTa,b,d(fcmyk')] (4)
P1'=AT[LCTa,b,d(fcmyk')] (5)
Wherein the LCTa,b,d(. cndot.) represents a linear canonical transformation, and a, b, and d are three parameters of LCT, where a-2, b-1, and d-7 are taken. PT [. to]And AT [. C]Respectively representing a phase-taking operation and an amplitude-taking operation.
And 4, step 4: to further increase the security of the encryption system, the preliminary encryption result Ecmyk' and private Key P1' further Arnold scrambled.
Ecmyk=Arnold(Ecmyk,aa,ba,n) (6)
P1=Arnold(P1,aa,ba,n) (7)
Wherein Arnold (. cndot.) stands for Arnold scrambling, aaAnd baFor the scrambling parameter, n represents the number of scrambles. Where is set to aa=3,ba5, n is 10. The scrambling result E finally obtainedcmykAnd P1Respectively treated as an encrypted image and a private key.
(3) And (3) decryption process:
step 1: encryption result EcmykAnd a private key P generated by the encryption process1Respectively decoding through inverse-Arnold scrambling operation to obtain primary decryption result dcmykAnd dP1
dcmyk=inArnold(Ecmyk',aa,ba,n) (8)
dP1=inArnold(P1',aa,ba,n) (9)
Wherein inArnold (·) represents the inverse Arnold scrambling process.
Step 2: initial decryption result dcmykAnd private key dP1Multiplied and then inverse linear canonical transform.
dcmyk'=LCT-a,-b,-d(dcmyk·dP1) (10)
And step 3: result d obtained by inverse linear canonical transformationcmykConjugation of' and CRPM
Figure GDA0002622544240000071
Multiplying to obtain an encrypted result Dcmyk'。
Dcmyk'=dcmyk'·CRPM-1 (11)
And 4, step 4: finally, the obtained decryption result D is subjected tocmyk' wavelet transform is carried out, and four parts obtained by decomposition are respectively Dc,Dm,Dy,Dk
[Dc,Dm,Dy,Dk]=DWT(Dcmyk') (12)
Will Dc,Dm,Dy,DkColor QR code D for synthesizing CMYK color spaceqThen, the decrypted color image F can be obtained by scanning the mobile phonecmyk. Summarizing the above single CMYK color image encryption process is the EP encryption algorithm and the decryption process is DP. By P obtained in the encryption process1As private key, with K, x1,y1,a,b,d,aa,baAnd n is an auxiliary key. Wherein K is a control parameter in the Standard chaotic system, x1And y1For the initial value, we set them to K-64, x, respectively1=0.2,y1=0.3。
To test the encryption capacity and efficiency of the present solution, we extended the solution to color image encryption for multiple CMYK spaces. When the number N of input color images is 4, the final encrypted image can be obtained through a two-layer encryption process. In the first layer, four color images are respectively encrypted into four grayscale images Ecmyk1,Ecmyk2,Ecmyk3,Ecmyk4And four private keys P11,P12,P13,P14. In the second layer, four gray scale password images are respectively taken as approximate details, horizontal details, vertical details and diagonal details, then are fused through IDWT operation, and then are further encrypted to obtain a final real value gray scale password image EcmykAnd a private key P1. In addition, the respective encryption and decryption paths for each color image are different. Therefore, the cryptosystem has high security among multiple users.
For clearly illustrating the objects, technical solutions and advantages of the present invention, the following describes the embodiments of the encryption algorithm and the decryption process in the present invention in further detail.
(1) Encryption of single-layer CMYK images:
step 1: decomposing a CMYK color space color QR code image f to be encrypted, which is obtained by encoding QR encoding software, into fc、fm、fy、fkFour color channels; the four channels are then fused by IDWTObtaining a gray image f to be encryptedcmyk
fcmyk=IDWT(fc,fm,fy,fk) (1)
Step 2: generating a chaotic random phase plate CRPM through Standard chaotic mapping, and then generating an image f to be encryptedcmykModulated by CRPM to obtain modulated image fcmyk'。
Figure GDA0002622544240000081
fcmyk'=fcmyk·CRPM (3)
Wherein the function
Figure GDA0002622544240000082
Representing the chaotic random phase generated by the Standard mapping.
And step 3: modulated image fcmykFirstly, Linear Canonical Transformation (LCT) is carried out, and then phase extraction operation and amplitude extraction operation are carried out to obtain a private key P1' and preliminary encryption result Ecmyk'。
Ecmyk'=PT[LCTa,b,d(fcmyk')] (4)
P1'=AT[LCTa,b,d(fcmyk')] (5)
Wherein the LCTa,b,d(. cndot.) represents a linear canonical transformation, and a, b, and d are three parameters of LCT, where a-2, b-1, and d-7 are taken. PT [. to]And AT [. C]Respectively representing a phase-taking operation and an amplitude-taking operation.
And 4, step 4: to further increase the security of the encryption system, the preliminary encryption result Ecmyk' and private Key P1' further Arnold scrambled.
Ecmyk=Arnold(Ecmyk,aa,ba,n) (6)
P1=Arnold(P1,aa,ba,n) (7)
Wherein Arnold (. cndot.) stands for Arnold scrambling, aaAnd baFor the scrambling parameter, n represents the number of scrambles. Where is set to aa=3,ba5, n is 10. The scrambling result E finally obtainedcmykAnd P1Respectively treated as an encrypted image and a private key.
(2) And (3) decryption process:
step 1: encryption result EcmykAnd a private key P generated by the encryption process1Respectively decoding through inverse-Arnold scrambling operation to obtain primary decryption result dcmykAnd dP1
dcmyk=inArnold(Ecmyk',aa,ba,n) (8)
dP1=inArnold(P1',aa,ba,n) (9)
Wherein inArnold (·) represents the inverse Arnold scrambling process.
Step 2: initial decryption result dcmykAnd private key dP1Multiplied and then inverse linear canonical transform.
dcmyk'=LCT-a,-b,-d(dcmyk·dP1) (10)
And step 3: result d obtained by inverse linear canonical transformationcmykConjugation of' and CRPM
Figure GDA0002622544240000083
Multiplying to obtain an encrypted result Dcmyk'。
Dcmyk'=dcmyk'·CRPM-1 (11)
And 4, step 4: finally, the obtained decryption result D is subjected tocmyk' wavelet transform is carried out, and four parts obtained by decomposition are respectively Dc,Dm,Dy,Dk
[Dc,Dm,Dy,Dk]=DWT(Dcmyk') (12)
Will Dc,Dm,Dy,DkColor QR code D for synthesizing CMYK color spaceqThen, the decrypted color image F can be obtained by scanning the mobile phonecmyk. Is summarized withThe encryption process of the single CMYK color image of the surface is an EP encryption algorithm, and the decryption process is DP. By P obtained in the encryption process1As private key, with K, x1,y1,a,b,d,aa,baAnd n is an auxiliary key. Wherein K is a control parameter in the Standard chaotic system, x1 and y1For the initial value, we set them to K-64, x, respectively1=0.2,y1=0.3。
In order to verify the effectiveness of the method, an experimental result is given to the encryption and decryption process of inputting a color image.
FIG. 1(a) is the encryption process of the proposed encryption algorithm, input as the original CMYK color image foAnd carrying out a coding process on the color QR code by QR coding software to obtain the color QR code f which is the CMYK color spaceqDecompose it into fc、fm、fy、fkFour color channels, then f is passed through IDWTqConversion into a grayscale image fcmyk. Meanwhile, a chaotic random phase plate CRPM is generated by using a Standard chaotic system, and an image f to be encryptedcmykObtaining an image f after CRPM modulationcmyk'. Then obtaining a primary encrypted image E through phase-cut linear canonical transformationcmyk' and private Key P1'. In order to improve the security of the encryption system, an Arnold scrambling algorithm is introduced to further process the primary encryption result to obtain a final encryption result EcmykAnd a private key P1
FIG. 1(b) shows the decryption process of the proposed encryption algorithm, the encryption result EcmykAnd a private key P1Firstly, obtaining a primary decryption result d by an inverse Arnold scrambling algorithmcmykAnd dP1. Then d iscmykAnd dP1The multiplied result is subjected to inverse linear regular transformation to obtain dcmyk'。CRPM-1Is the conjugate of CRPM. dcmyk' and CRPM-1Obtaining a preliminary decryption result D through modulationcmyk'. By DWT to Dcmyk' decomposition can result in four encrypted color channels Dc、Dm、Dy、Dk. Then synthesizing them to obtain the color QR code D of CMYK color spaceqFinally, a final decrypted image F is obtained through QR decodingcmyk
Fig. 2 is an encryption flow of the proposed encryption algorithm applied to four color images, mainly two-layer encryption. In the first layer of encryption, f1,f2,f3,f4For four color images to be encrypted, obtaining corresponding encrypted images E through respective encryption processes EPcmyk1,Ecmyk2,Ecmyk3,Ecmyk4And four private keys P11,P12,P13,P14. In the second layer of encryption process, the encryption result obtained in the first layer is regarded as four detail parts of wavelet transform to carry out IDWT fusion operation, and then EP encryption is carried out to obtain the final encryption result EcmykAnd a private key P1
Fig. 3(a) shows an original CMYK color image to be encrypted "Eckhart" (size 250 × 250 × 4), and the CMYK color QR code image obtained by QR-encoding is as shown in fig. 3 (b). The gray scale encryption map encrypted by the proposed encryption algorithm and the private key generated by the encryption process are shown in fig. 4(a) and 4 (b).
As can be seen from fig. 4, the information of the color QR code image is encrypted, and when all keys are correct and are not attacked, all the information of the color QR code image can be completely restored (as shown in fig. 5 (a)), and the original image can be successfully obtained by the QR decoding software (as shown in fig. 5 (b)). The success of the encryption and decryption of the CMYK color image by the system is shown.
When one of the keys is wrong and the other key is correct, the decryption result of the color QR code is as shown in fig. 6(a) -6 (j). Therefore, the security of the encryption system can be ensured.
Fig. 7 shows a color QR code decrypted image (fig. 7(a)) and a corresponding QR decoded image (fig. 7(b)) when the encrypted image is subjected to a gaussian noise attack of 50%.
Fig. 8 is a color QR code decrypted image (fig. 8(b)) of a 25% cut-attack image (fig. 8(a)) on an encrypted image, and a corresponding QR decoded image (fig. 8 (c)). Therefore, even if the encrypted image is polluted by noise to a great extent or partial information is lost, the method can decrypt the identifiable original color image, verifies the feasibility of the system and meets various requirements in practical application.
While the present invention has been described with reference to the drawings, the foregoing embodiments are illustrative rather than limiting, and that those skilled in the art, having the benefit of the teachings herein, may make numerous modifications thereto without departing from the spirit or scope of the invention as set forth in the appended claims.
Those skilled in the art will appreciate that the drawings are only schematic illustrations of preferred embodiments, and the above-described embodiments of the present invention are merely provided for description and do not represent the merits of the embodiments.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (2)

1. An optical single-channel multi-color image encryption method based on chaos is characterized by comprising the following steps:
(1) encryption of single-color cyan-magenta-yellow-black CMYK images:
step 1: decomposing a to-be-encrypted CMYK color space color quick response code QR code image f obtained by QR coding software coding into cyan fcMagenta fmYellow fyBlack, fkFour color channels; then, four channels are fused by Inverse Discrete Wavelet Transform (IDWT) to obtain a gray image f to be encryptedcmyk
fcmyk=IDWT(fc,fm,fy,fk) (1)
Step 2: generating a chaotic random phase plate CRPM through Standard chaotic mapping, and then generating an image f to be encryptedcmykModulated by CRPM to obtain modulated image fcmyk′;
Figure FDA0003097285960000011
fcmyk′=fcmyk·CRPM (3)
Wherein the function
Figure FDA0003097285960000012
Representing the chaotic random phase generated by the Standard mapping;
and step 3: modulated image fcmykFirstly, LCT is transformed through linear regularization, and then phase taking operation and amplitude taking operation are carried out to obtain a private key P1' and preliminary encryption result Ecmyk′;
Ecmyk′=PT[LCTa,b,d(fcmyk′)] (4)
P1′=AT[LCTa,b,d(fcmyk′)] (5)
Wherein the LCTa,b,d(. cndot.) represents a linear canonical transformation, a, b, and d are three parameters of LCT, PT [. cndot. ]]And AT [. C]Respectively representing a phase taking operation and an amplitude taking operation;
and 4, step 4: to further increase the security of the encryption system, the preliminary encryption result Ecmyk' and private Key P1' further Arnold scrambled;
Ecmyk=Arnold(Ecmyk’ , aa,ba,n) (6)
P1=Arnold(P1’ , aa,ba,n) (7)
wherein Arnold (. cndot.) stands for Arnold scrambling, aaAnd baFor scrambling parameters, n represents the scrambling times, and the final scrambling result E is obtainedcmykAnd P1Are treated as an encrypted image and a private key, respectively;
(2) and (3) decryption process:
step 1: encryption result EcmykAnd a private key P generated by the encryption process1Respectively decoding through inverse-Arnold scrambling operation to obtain primary decryption result dcmykAnd dP1;
dcmyk=inArnold(Ecmyk,aa,ba,n) (8)
dP1=inArnold(P1,aa,ba,n) (9)
Wherein inArnold (·) represents the inverse Arnold scrambling process,
step 2: initial decryption result dcmykAnd private key dP1Multiplying, and then carrying out inverse linear canonical transformation;
dcmyk′=LCT-a,-b,-d(dcmyk·dP1) (10)
and step 3: result d obtained by inverse linear canonical transformationcmykConjugation of' and CRPM
Figure FDA0003097285960000021
Multiplying to obtain a decryption result Dcmyk′;
Dcmyk′=dcmyk′·CRPM-1 (11)
And 4, step 4: finally, the obtained decryption result D is subjected tocmykPerforming wavelet transformation DWT to obtain four parts, namely, cyan part DcMagenta moiety DmYellow moiety DyBlack moiety Dk
[Dc,Dm,Dy,Dk]=DWT(Dcmyk′) (12)
Will Dc,Dm,Dy,DkColor QR code D for synthesizing CMYK color spaceqFinally, obtaining a decrypted color image Fcmyk
2. The method of claim 1, wherein the P obtained in the encryption process is used as the encryption key1As private key, with K, x1,y1,a,b,d,aa,baN is an auxiliary key, wherein K is a control parameter in the Standard chaotic system, and x1And y1Are set as initial values respectivelyK=64,x1=0.2,y1=0.3。
CN202010117218.0A 2020-02-25 2020-02-25 Chaos-based optical single-channel multi-color image encryption method Expired - Fee Related CN111756949B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010117218.0A CN111756949B (en) 2020-02-25 2020-02-25 Chaos-based optical single-channel multi-color image encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010117218.0A CN111756949B (en) 2020-02-25 2020-02-25 Chaos-based optical single-channel multi-color image encryption method

Publications (2)

Publication Number Publication Date
CN111756949A CN111756949A (en) 2020-10-09
CN111756949B true CN111756949B (en) 2021-08-13

Family

ID=72673111

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010117218.0A Expired - Fee Related CN111756949B (en) 2020-02-25 2020-02-25 Chaos-based optical single-channel multi-color image encryption method

Country Status (1)

Country Link
CN (1) CN111756949B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116633683B (en) * 2023-07-18 2023-11-03 中国人民解放军国防科技大学 Single-pixel imaging asymmetric encryption method based on 3D Arnod transformation

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201945812U (en) * 2011-01-11 2011-08-24 浙江师范大学 Double-random-phase encryption device for optical color image
WO2012138969A2 (en) * 2011-04-06 2012-10-11 Tufts University Sudoku arrays
CN107800924A (en) * 2017-09-11 2018-03-13 天津大学 Wavelet transform chaos Double random phase single channel coloured picture encryption method
CN108537716A (en) * 2018-01-24 2018-09-14 重庆邮电大学 A kind of color image encryption embedding grammar based on discrete domain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201945812U (en) * 2011-01-11 2011-08-24 浙江师范大学 Double-random-phase encryption device for optical color image
WO2012138969A2 (en) * 2011-04-06 2012-10-11 Tufts University Sudoku arrays
CN107800924A (en) * 2017-09-11 2018-03-13 天津大学 Wavelet transform chaos Double random phase single channel coloured picture encryption method
CN108537716A (en) * 2018-01-24 2018-09-14 重庆邮电大学 A kind of color image encryption embedding grammar based on discrete domain

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
A New Efficient Image Encryption Technique Based on Arnold and;RIAD,Amr M. 等;《2012 International Conference on Image and Information Processing (ICIIP 2012)》;20121231;第46卷;第140-145页 *
多图像加密技术研究;董佳宾等;《上海师范大学学报》;20181031;第47卷(第5期);第530-538页 *

Also Published As

Publication number Publication date
CN111756949A (en) 2020-10-09

Similar Documents

Publication Publication Date Title
Hou Visual cryptography for color images
Hou et al. A visual cryptographic technique for chromatic images using multi-pixel encoding method
CN109583216B (en) Single-channel color image encryption method of vector decomposition and phase coding
Karolin et al. RGB based secret sharing scheme in color visual cryptography
CN102592257A (en) Cyan, magenta, yellow and black (CMYK) color space-based optical holographic watermark algorithm
Maiti et al. Data hiding in images using some efficient steganography techniques
CN110135177A (en) Asymmetric image encryption and authentication method and device
Nerella et al. Securing images using colour visual cryptography and wavelets
CN111756949B (en) Chaos-based optical single-channel multi-color image encryption method
CN110536041B (en) Quick response coding and CMYK color space multi-color image optical encryption method
Tripathi et al. Enhanced Visual Cryptography: An Augmented Model for Image Security
Karolin et al. Encryption and decryption of color images using visual cryptography
Loganathan Color image cryptography scheme based on visual cryptography
CN112422767B (en) Secret sharing method and system based on visual effect
Karolin et al. Image encryption and decryption using RSA algorithm with share creation techniques
CN110740226A (en) Optical image encryption method based on data container and phase iterative recovery process
CN114239037B (en) Multi-image encryption method based on sand road rule
Ganvir et al. Visual Cryptography Scheme using Novel Secret Sharing Technique
CN109639925B (en) Hartley transform and cross-coding color image encryption and decryption method
Hassan et al. Alternatives to visual cryptography for colored images
Chouksey et al. Enhanced Visual Cryptography for Color Images using Error Diffusion based AES Encryption.
Somwanshi et al. Half-Tone Visual Cryptography Scheme For RGB Color Images
Saichandana et al. Visual cryptography scheme for color images
Progressive Visual Cryptography for Gray Image
Lukose et al. Combining Cryptography and Steganography for Data Hiding in Videos

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210813

CF01 Termination of patent right due to non-payment of annual fee