CN113674365A - Image block encryption method and system based on chaos and computer generated holography - Google Patents

Image block encryption method and system based on chaos and computer generated holography Download PDF

Info

Publication number
CN113674365A
CN113674365A CN202110764433.4A CN202110764433A CN113674365A CN 113674365 A CN113674365 A CN 113674365A CN 202110764433 A CN202110764433 A CN 202110764433A CN 113674365 A CN113674365 A CN 113674365A
Authority
CN
China
Prior art keywords
image
images
sub
pixel
scrambling
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110764433.4A
Other languages
Chinese (zh)
Other versions
CN113674365B (en
Inventor
陈丽
李晋杨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong University of Technology
Original Assignee
Guangdong University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong University of Technology filed Critical Guangdong University of Technology
Priority to CN202110764433.4A priority Critical patent/CN113674365B/en
Publication of CN113674365A publication Critical patent/CN113674365A/en
Application granted granted Critical
Publication of CN113674365B publication Critical patent/CN113674365B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/90Determination of colour characteristics
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/11Complex mathematical operations for solving equations, e.g. nonlinear equations, general mathematical optimization problems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T5/00Image enhancement or restoration
    • G06T5/50Image enhancement or restoration using two or more images, e.g. averaging or subtraction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/001Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using chaotic signals
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Data Mining & Analysis (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Optimization (AREA)
  • Computational Mathematics (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Operations Research (AREA)
  • Bioethics (AREA)
  • Algebra (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Holo Graphy (AREA)

Abstract

The invention provides an image block encryption method and system based on chaos and computer holography, which solves the problem that the current image encryption mode can not take encryption security and encryption operation flexibility into consideration, firstly, three channels are decomposed on a plaintext image to be encrypted, three single-channel gray-scale images are respectively divided into sub-images with the same size, part of the sub-images are randomly selected, a pseudo-random sequence is generated based on a hyperchaotic system, the sub-images are respectively subjected to pixel scrambling, then pixel diffusion is carried out, the difficulty of decoding is improved by scrambling and diffusion operation, in addition, the above process uses a block encryption technology, the encryption key space is larger, therefore, the effect is better, then, a phase recovery GS algorithm in computer holography is utilized to convert the residual sub-images into holograms, the process of converting into holograms is another encryption process, and the operation in a computer system is easy, the encryption operation flexibility is improved from another aspect.

Description

Image block encryption method and system based on chaos and computer generated holography
Technical Field
The invention relates to the technical field of image encryption, in particular to an image block encryption method and system based on chaos and computer generated holography.
Background
In the twenty-first century, the security of image information gradually becomes a focus of social attention, and the image information is most likely to be intercepted, tampered and forged by a third party in the processes of storage, processing and transmission, thereby bringing great threat to the fields of commerce, military and scientific research. In this information explosion age, more and more digital images need to be stored and transmitted more secretly, and meanwhile, along with the development of multimedia, the secrecy of image information is also more and more highly regarded, so that it is very important and urgent to search for more efficient and safe image encryption methods.
Because the image has strong redundancy and the correlation between adjacent pixels, the traditional encryption algorithm, such as DES, AES, RSA, is not suitable for image encryption and has low encryption efficiency. The chaos phenomenon refers to a deterministic and random-like process in a nonlinear dynamic system, and chaos dynamics is rapidly developed on the basis, so that chaos can be used as a new password system and can encrypt text, sound and image data. The principle of chaotic encryption is to perform specific operation on original information and a chaotic sequence generated by a chaotic generator, and decryption is to perform inverse operation on encrypted information and the chaotic sequence generated by the chaotic generator, remove chaotic signals, convert the original information into a state similar to random noise, and encrypt a digital image file.
6, 8.2018, the Chinese invention patent (publication number: CN108133447A) discloses a chaotic encryption method for color images, which uses Px, Py and Pz to scramble three primary colors of the color images in a space domain range, thereby enhancing the strength of algorithm diffusion and further increasing the decoding difficulty; the three primary color components are respectively scrambled, so that the color of the encrypted image is changed visually, and the image is more difficult to read and understand; meanwhile, the scrambling degree of the algorithm used in the patent is close to that of magic square transformation, and the algorithm has good scrambling property and attack resistance.
Disclosure of Invention
In order to solve the problem that the current image encryption mode cannot take encryption security and encryption operation flexibility into account, the invention provides a chaotic and computer holographic image block encryption method and system.
In order to achieve the technical effects, the technical scheme of the invention is as follows:
an image block encryption method based on chaos and computational holography, the method at least comprising:
s1, performing three-channel RGB decomposition on a plaintext image to be encrypted to obtain three single-channel gray level images;
s2, respectively dividing three single-channel gray-scale maps into Z sub-images with the same size, randomly selecting N sub-images, constructing a Lorenz hyper-chaotic system, generating a pseudo-random sequence through the Lorenz hyper-chaotic system, respectively performing pixel scrambling on the N sub-images, and then performing pixel diffusion;
s3, converting the residual Z-N sub-images into a hologram by utilizing a phase recovery GS algorithm in the computer generated hologram;
s4, splicing N sub-images after pixel scrambling and diffusion and Z-N sub-images which are transformed into holograms into a complete single-channel encrypted image, and obtaining the complete encrypted image by utilizing three-channel RGB synthesis.
Preferably, the Lorenz hyper-chaotic system described in step S2 is defined as:
Figure BDA0003150551950000021
Figure BDA0003150551950000022
Figure BDA0003150551950000023
w=-yZ+rw
wherein a, b, c and r are all parameters of a Lorenz hyper-chaotic system; x, y, z and w are state variables of the Lorenz hyper-chaotic system, and when a is 10, b is 8/3, c is 28 and r is-1, the system is in a chaotic state; generating pseudo-random sequence M by using Lorenz hyper-chaotic system1Converting N sub-images into one-dimensional vectors, and respectively comparing the vectors with a pseudo-random sequence M1And carrying out pixel scrambling, wherein the pixel scrambling method is Arnold mapping scrambling.
Preferably, the formula for pixel scrambling using Arnold map scrambling specifically is:
Figure BDA0003150551950000024
wherein j, k are pixel points after pixel scrambling, and 1, i are the number of pixel points of N sub-images; and e and f are pseudo-random variables and are positive integers.
Preferably, the way to convert the N sub-images into one-dimensional vectors is:
firstly, the IMread function is utilized to convert N sub-images into an image matrix, and then the reshape function is utilized to convert the image matrix into a one-dimensional vector.
Preferably, the method for pixel diffusion in step S2 is an exclusive or operation, and the formula for pixel diffusion by the exclusive or operation is specifically:
Figure BDA0003150551950000031
c and S are both password vectors, C is a one-dimensional vector of a finally required encrypted image, P is a one-dimensional vector converted from a scrambled image, and t is 1,2, …, and MN are pixel parameters; ≧ is the xor operation sign, each pixel in the xor operation P is diffused into C.
Here, P corresponds to a one-dimensional vector converted from the image scrambled in the previous step, that is, after the original image is subjected to pixel scrambling, a preliminary encrypted image is formed (after pixel scrambling, the image cannot distinguish valid information); and then, the primary encrypted image is converted into a one-dimensional vector P by the matrix, and the integral diffusion of pixels is reflected by an exclusive-or operation formula.
Preferably, the pixel is subjected to a pixel diffusion by exclusive-or operation, and is then subjected to a pseudo-random sequence M1The image with Arnold mapping pixel scrambling is converted into a one-dimensional vector again.
Preferably, the process of converting the remaining Z-N block sub-images into holograms using the phase-recovery GS algorithm in the computed holography in step S3 is:
s31, setting a target image and a threshold, starting from an airspace, forming initial input by using a subimage and a random phase matrix with the same size, wherein the subimage is used as the amplitude of the initial input, and the random phase matrix is used as the phase of the initial input;
s32, carrying out Fourier transform on the initial input to obtain frequency domain distribution, and then applying frequency domain constraint to the initial input in a frequency domain, normalizing the amplitude, replacing the amplitude with the amplitude of a target image, and retaining phase information;
s33, performing inverse Fourier transform on the normalized frequency domain distribution to obtain spatial domain distribution, and applying spatial domain constraint to the spatial domain distribution in a spatial domain;
s34, calculating a correlation coefficient between the target image and the image generated by the iteration, judging whether the correlation coefficient is larger than or equal to a threshold value, if so, ending the iteration to obtain a restored image of the sub-image and a corresponding phase hologram, wherein the phase hologram is used as an encrypted image, and the restored image is used as a decrypted image; otherwise, return to step S31.
Preferably, the correlation coefficient calculation formula in step S34 is:
Figure BDA0003150551950000032
wherein rr represents a correlation coefficient, g (u, v) represents a target image, g' (u, v) represents an output image of a sub-image, M and N represent the number of rows and columns of the image, respectively, and the larger the correlation coefficient is, the higher the similarity between the target image and a hologram converted from the sub-image is.
The GS algorithm enables the sub-image to carry out Fourier and inverse Fourier transformation in the back-and-forth iteration of a space domain (a space domain) and a frequency domain, and known constraint conditions are applied to the space domain and the frequency domain respectively, so that the phase distribution of the image in the space domain and the frequency domain is recovered to the maximum extent, the output image can gradually converge to a target image along with the increase of the iteration times, when the error between the two meets a convergence threshold value, the iteration is finished, the phase information obtained in the space domain is the required phase distribution, the sub-image is converted into a hologram with pure phase information, the hologram is encrypted, the iteration times are few, the convergence speed is high, and the operation is simple to realize.
Preferably, after the complete encrypted image is obtained, the reverse operations of steps S1 to S4 are performed to obtain a decrypted image.
The invention also provides an image block encryption system based on chaos and computer generated holography, which is used for realizing the image block encryption method based on chaos and computer generated holography, and comprises the following steps:
the three-channel RGB decomposition module is used for performing three-channel RGB decomposition on a plaintext image to be encrypted to obtain three single-channel gray level images;
the pixel scrambling and diffusing module is used for respectively segmenting three single-channel gray-scale images into Z sub-images with the same size, randomly selecting N sub-images, constructing a Lorenz hyper-chaotic system, generating a pseudo-random sequence through the Lorenz hyper-chaotic system, respectively performing pixel scrambling on the N sub-images, and then performing pixel diffusion;
the holographic conversion module converts the residual Z-N sub-images into holograms by utilizing a phase recovery GS algorithm in the computed holography;
and the three-channel RGB synthesis module is used for splicing the N sub-images subjected to pixel scrambling and diffusion and the Z-N sub-images which are converted into the holograms into a complete single-channel encrypted image, and obtaining the complete encrypted image by utilizing three-channel RGB synthesis.
Compared with the prior art, the technical scheme of the invention has the beneficial effects that:
the invention provides an image block encryption method and system based on chaos and computer generated hologram, firstly, three channels RGB decomposition is carried out to the plaintext image to be encrypted to obtain three single channel gray scale images, the three single channel gray scale images are respectively divided into sub-images with the same size, part of the sub-images are randomly selected, a pseudorandom sequence is generated by a Lorenz hyper-chaos system to respectively carry out pixel scrambling to the sub-images, then pixel diffusion, scrambling and diffusion operations are carried out to improve the difficulty of decoding, in addition, the above process uses a block encryption technology, the encryption key space is larger, therefore, the effect is better, then the phase recovery GS algorithm in computer generated hologram is utilized to convert the residual sub-images into a hologram, the process of converting the residual sub-images into the hologram is another encryption process, compared with the process of simply relying on chaos encryption, the amount of stored information is large, the method is easy to operate in a computer system, improves the flexibility of encryption operation from another layer, combines the sub-images after pixel scrambling and diffusion with the holographically transformed sub-images into a complete single-channel encrypted image, obtains the complete encrypted image by utilizing three-channel RGB synthesis, and can well ensure the confidentiality and the safety of image information in the using and transmitting processes.
Drawings
FIG. 1 is a schematic flow chart of an image block encryption method based on chaos and computer generated holography proposed in the embodiment of the present invention;
fig. 2 is a system structure diagram of an image block encryption method based on chaos and computer generated holography according to an embodiment of the present invention.
Detailed Description
The drawings are for illustrative purposes only and are not to be construed as limiting the patent;
for better illustration of the present embodiment, certain parts of the drawings may be omitted, enlarged or reduced, and do not represent actual dimensions;
it will be understood by those skilled in the art that certain well-known descriptions of the figures may be omitted.
The positional relationships depicted in the drawings are for illustrative purposes only and are not to be construed as limiting the present patent;
the technical solution of the present invention is further described below with reference to the accompanying drawings and examples.
Examples
Considering that more and more digital images need to be stored and transmitted more securely at present, and meanwhile, along with the development of multimedia, the security of image information is more and more highly regarded, as shown in fig. 1, the invention provides an image block encryption method based on chaos and computer holography, see fig. 1, and the method comprises the following steps:
s1, performing three-channel RGB decomposition on a plaintext image to be encrypted to obtain three single-channel gray level images; in this embodiment, the plaintext image to be encrypted is a 512 × 512 color image, and the three-channel RGB decomposition can be realized by digital image processing based on a Matlab software platform to obtain three single-channel grayscale images;
s2, respectively dividing three single-channel gray-scale graphs into 4 sub-images with the same size, wherein the size is 256 × 256, the number of the sub-images is 12, randomly selecting N sub-images, constructing a Lorenz hyper-chaotic system, generating a pseudo-random sequence through the Lorenz hyper-chaotic system, respectively performing pixel scrambling on the N sub-images, and then performing pixel diffusion;
s3, converting the remaining 4-N sub-images into a hologram by utilizing a phase recovery GS algorithm in the computer generated hologram;
s4, splicing N sub-images subjected to pixel scrambling and diffusion and 4-N sub-images which are converted into holograms into a complete single-channel encrypted image, and synthesizing by utilizing three channels of RGB to obtain the complete encrypted image.
In the present embodiment, the Lorenz hyper-chaotic system in step S2 is defined as:
Figure BDA0003150551950000061
Figure BDA0003150551950000062
Figure BDA0003150551950000063
w=-yZ+rw
wherein a, b, c and r are all parameters of a Lorenz hyper-chaotic system; x, y, z and w are state variables of the Lorenz hyper-chaotic system, and when a is 10, b is 8/3, c is 28 and r is-1, the system is in a chaotic state; generating pseudo-random sequence M by using Lorenz hyper-chaotic system1Wherein, on the premise of constructing the Lorenz hyper-chaotic system, the hyper-chaotic system is used for generating a pseudo-random sequence M1The process belongs to a relatively mature technology, which is not repeated, N sub-images are converted into one-dimensional vectors and then respectively compared with a pseudorandom sequence M1And carrying out pixel scrambling, wherein the pixel scrambling method is Arnold mapping scrambling.
In this embodiment, the formula for pixel scrambling using Arnold mapping scrambling specifically includes:
Figure BDA0003150551950000064
wherein j, k are pixel points after pixel scrambling, and 1, i are the number of pixel points of N sub-images; and e and f are pseudo-random variables and are positive integers.
Let x0, y0, z0, and w0 be system initial values, and in this embodiment, x0 is 1.0, y0 is 2.0, z0 is 3.0, and w0 is 4.0.
In this embodiment, the way of converting N sub-images into one-dimensional vectors is as follows:
firstly, the IMread function is utilized to convert N sub-images into an image matrix, and then the reshape function is utilized to convert the image matrix into a one-dimensional vector.
Step S2 the method for pixel diffusion in step S2 is an exclusive or operation, and the formula for pixel diffusion by exclusive or operation is specifically:
Figure BDA0003150551950000065
c and S are both password vectors, C is a one-dimensional vector of a finally required encrypted image, P is a one-dimensional vector converted from a scrambled image, and t is 1,2, …, and MN are pixel parameters; ≧ is the xor operation sign, each pixel in the xor operation P is diffused into C. P corresponds to a one-dimensional vector converted from the image scrambled in the previous step, namely, after the original image is subjected to pixel scrambling, a primary encrypted image is formed (after the pixel scrambling, the image cannot distinguish effective information); then, the primary encrypted image is converted into a one-dimensional vector P by a matrix, and the integral diffusion of pixels is reflected by an exclusive-or operation formula: p is an input encrypted image one-dimensional vector, C and S are password vectors (S is a pseudo-random sequence generated by the chaotic system, and C is a one-dimensional vector of a finally required encrypted image); the first step is that P1 is XOR-ed with C0 (C0 can be any number) and S1 to obtain C1; the second step is to XOR P2 with C1 and S2 to obtain C2 …, and so on, to diffuse each pixel of P into C.
In this embodiment, before pixel diffusion by XOR operation, the pseudo-random sequence M is added1The image with Arnold mapping pixel scrambling is converted into a one-dimensional vector again.
In this embodiment, the process of converting the remaining Z-N sub-images into holograms using the GS algorithm for phase recovery in computed holography described in step S3 is as follows:
s31, setting a target image and a threshold, starting from an airspace, forming an initial input by using a subimage and a random phase matrix with the same size, wherein the subimage is used as the amplitude of the initial input, and the random phase matrix is used as the phase of the initial input;
s32, carrying out Fourier transform on the initial input to obtain frequency domain distribution, and then applying frequency domain constraint to the initial input in a frequency domain, normalizing the amplitude, replacing the amplitude with the amplitude of a target image, and retaining phase information;
s33, performing inverse Fourier transform on the normalized frequency domain distribution to obtain spatial domain distribution, and applying spatial domain constraint to the spatial domain distribution in a spatial domain;
s34, calculating a correlation coefficient between the target image and the image generated by the iteration, judging whether the correlation coefficient is larger than or equal to a threshold value, if so, ending the iteration to obtain a restored image of the sub-image and a corresponding phase hologram, wherein the phase hologram is used as an encrypted image, and the restored image is used as a decrypted image; otherwise, return to step S31.
The iteration is performed by matching the target image (i.e., the original image) with the restored image (i.e., the decrypted image) in order to ensure that the decrypted image is as close as possible to the original image.
In this embodiment, the correlation coefficient calculation formula in step S34 is:
Figure BDA0003150551950000071
wherein rr represents a correlation coefficient, g (u, v) represents a target image, g' (u, v) represents an output image of a sub-image, M and N represent the number of rows and columns of the image, respectively, and the larger the correlation coefficient is, the higher the similarity between the target image and a hologram converted from the sub-image is.
The GS algorithm is proposed by Gerchberg and Saxton in 1971, and the mathematical derivation formula is as follows:
Gn(u,v)=F[gn-1(x,y)]
Figure BDA0003150551950000081
Figure BDA0003150551950000082
Figure BDA0003150551950000083
the value range of the random phase matrix is 0-2 pi, wherein x and y are horizontal and vertical coordinates of a space domain, u and v are horizontal and vertical coordinates of a frequency domain, F is Fourier transform, and F is-1For inverse Fourier transformation, Gn(u, v) is the coordinates of the image in the frequency domain after the nth transformation, gn-1And (x, y) is the coordinates of the image in the space domain after the n-1 th transformation, and k is the range of the feedback parameter from 0 to 1. The GS algorithm enables the sub-image to carry out Fourier and inverse Fourier transform in the back-and-forth iteration of a space domain (airspace) and a frequency domain, and known constraint conditions are applied to the space domain and the frequency domain respectively, so that the phase distribution of the image in the space domain and the frequency domain is restored to the maximum extent, the output image gradually converges to a target image along with the increase of the iteration times, when the error between the space domain and the frequency domain meets a convergence threshold value, the iteration is finished, the phase information obtained in the airspace is the required phase distribution, the sub-image is converted into a hologram with pure phase information, the hologram is encrypted, the iteration times are few, the convergence speed is high, and the operation is simple to realize.
In this embodiment, the final step is to combine the four sub-encrypted images in a single channel into a complete single-channel encrypted image, and combine the three-channel encrypted image into a final encrypted image based on the Matlab three-channel synthesis method.
And after the complete encrypted image is obtained, performing the reverse operation of the steps S1-S4 to obtain a decrypted image.
As shown in fig. 2, the present invention further provides an image block encryption system based on chaos and computer generated holography, which is used for implementing the image block encryption method based on chaos and computer generated holography, and comprises:
the three-channel RGB decomposition module is used for performing three-channel RGB decomposition on a plaintext image to be encrypted to obtain three single-channel gray level images;
the pixel scrambling and diffusing module is used for respectively segmenting three single-channel gray-scale images into Z sub-images with the same size, randomly selecting N sub-images, constructing a Lorenz hyper-chaotic system, generating a pseudo-random sequence through the Lorenz hyper-chaotic system, respectively performing pixel scrambling on the N sub-images, and then performing pixel diffusion;
the holographic conversion module converts the residual Z-N sub-images into holograms by utilizing a phase recovery GS algorithm in the computed holography;
and the three-channel RGB synthesis module is used for splicing the N sub-images subjected to pixel scrambling and diffusion and the Z-N sub-images which are converted into the holograms into a complete single-channel encrypted image, and obtaining the complete encrypted image by utilizing three-channel RGB synthesis.
In summary, the invention proposes that three channels of color original images are decomposed, three single-channel gray images are divided into 4 sub-images, random sequences generated by a Lorenz hyper-chaotic system are used for conducting Arnold matrix scrambling and XOR operation diffusion on N sub-images, finally, the other 4-N sub-images are coded into a hologram through a GS (generalized likelihood) calculation holographic technology, and finally, the encrypted sub-images are spliced into a complete encrypted image, so that the block encryption of the image is completed, the encryption effect is better, the key space is larger, and the confidentiality and the security of image information in the using and transmission processes can be well ensured.
It should be understood that the above-described embodiments of the present invention are merely examples for clearly illustrating the present invention, and are not intended to limit the embodiments of the present invention. Other variations and modifications will be apparent to persons skilled in the art in light of the above description. And are neither required nor exhaustive of all embodiments. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present invention should be included in the protection scope of the claims of the present invention.

Claims (10)

1. An image block encryption method based on chaos and computer generated holography, characterized in that the method at least comprises:
s1, performing three-channel RGB decomposition on a plaintext image to be encrypted to obtain three single-channel gray level images;
s2, respectively dividing three single-channel gray-scale maps into Z sub-images with the same size, randomly selecting N sub-images, constructing a Lorenz hyper-chaotic system, generating a pseudo-random sequence through the Lorenz hyper-chaotic system, respectively performing pixel scrambling on the N sub-images, and then performing pixel diffusion;
s3, converting the residual Z-N sub-images into a hologram by utilizing a phase recovery GS algorithm in the computer generated hologram;
s4, splicing N sub-images after pixel scrambling and diffusion and Z-N sub-images which are transformed into holograms into a complete single-channel encrypted image, and obtaining the complete encrypted image by utilizing three-channel RGB synthesis.
2. The image block encryption method based on chaos and computer generated holography according to claim 1, wherein the Lorenz hyper-chaos system defined in step S2 is:
Figure FDA0003150551940000011
Figure FDA0003150551940000012
Figure FDA0003150551940000013
w=-yz+rw
wherein a, b, c and r are all parameters of a Lorenz hyper-chaotic system; x, y, z and w are state variables of the Lorenz hyper-chaotic system, and when a is 10, b is 8/3, c is 28 and r is-1, the system is in a chaotic state; generating pseudo-random sequence M by using Lorenz hyper-chaotic system1Converting N sub-images into one-dimensional vectors, and respectively comparing the vectors with a pseudo-random sequence M1And carrying out pixel scrambling, wherein the pixel scrambling method is Arnold mapping scrambling.
3. The image block encryption method based on chaos and computer generated holography according to claim 2, wherein the formula for pixel scrambling using Arnold mapping scrambling specifically comprises:
Figure FDA0003150551940000014
wherein j, k are pixel points after pixel scrambling, and 1, i are the number of pixel points of N sub-images; and e and f are pseudo-random variables and are positive integers.
4. The image blocking encryption method based on chaos and computational holography according to claim 3, wherein the way of converting N sub-images into one-dimensional vectors is as follows:
firstly, the IMread function is utilized to convert N sub-images into an image matrix, and then the reshape function is utilized to convert the image matrix into a one-dimensional vector.
5. The image block encryption method based on chaos and computer generated holography as claimed in claim 4, wherein the pixel diffusion method in step S2 is an exclusive or operation, and the formula for pixel diffusion by exclusive or operation is specifically:
Figure FDA0003150551940000021
c and S are both password vectors, C is a one-dimensional vector of a finally required encrypted image, P is a one-dimensional vector converted from a scrambled image, and t is 1,2, …, and MN are pixel parameters; ≧ is the xor operation sign, each pixel in the xor operation P is diffused into C.
6. The chaotic and computationally holographic-based image block encryption method of claim 5, wherein the pixel diffusion with the pseudorandom sequence M is performed before the pixel diffusion by XOR operation1The image with Arnold mapping pixel scrambling is converted into a one-dimensional vector again.
7. The image blocking encryption method based on chaos and computer generated holography according to claim 1, wherein the step S3 of transforming the remaining Z-N sub-images into the hologram by using the GS algorithm for phase recovery in computer generated holography comprises the steps of:
s31, setting a target image and a threshold, starting from an airspace, forming initial input by using a subimage and a random phase matrix with the same size, wherein the subimage is used as the amplitude of the initial input, and the random phase matrix is used as the phase of the initial input;
s32, carrying out Fourier transform on the initial input to obtain frequency domain distribution, and then applying frequency domain constraint to the initial input in a frequency domain, normalizing the amplitude, replacing the amplitude with the amplitude of a target image, and retaining phase information;
s33, performing inverse Fourier transform on the normalized frequency domain distribution to obtain spatial domain distribution, and applying spatial domain constraint to the spatial domain distribution in a spatial domain;
s34, calculating a correlation coefficient between the target image and the image generated by the iteration, judging whether the correlation coefficient is larger than or equal to a threshold value, if so, ending the iteration to obtain a restored image of the sub-image and a corresponding phase hologram, wherein the phase hologram is used as an encrypted image, and the restored image is used as a decrypted image; otherwise, return to step S31.
8. The image block encryption method based on chaos and computer generated holography according to claim 7, wherein the correlation coefficient calculation formula of step S34 is:
Figure FDA0003150551940000022
where rr denotes a correlation coefficient, g (u, v) denotes a target image, g' (u, v) denotes an output image of a sub-image, M and N denote the number of rows and columns of the image, respectively, and the larger the correlation coefficient is, the higher the degree of similarity between the target image and a restored image of the sub-image is.
9. The chaotic and computer-generated hologram based image block encryption method of claim 1, wherein after a complete encrypted image is obtained, a reverse operation of steps S1-S4 is performed to obtain a decrypted image.
10. A chaos and computer generated hologram based image block encryption system for implementing the chaos and computer generated hologram based image block encryption method of claim 1, the system comprising:
the three-channel RGB decomposition module is used for performing three-channel RGB decomposition on a plaintext image to be encrypted to obtain three single-channel gray level images;
the pixel scrambling and diffusing module is used for respectively segmenting three single-channel gray-scale images into Z sub-images with the same size, randomly selecting N sub-images, constructing a Lorenz hyper-chaotic system, generating a pseudo-random sequence through the Lorenz hyper-chaotic system, respectively performing pixel scrambling on the N sub-images, and then performing pixel diffusion;
the holographic conversion module converts the residual Z-N sub-images into holograms by utilizing a phase recovery GS algorithm in the computed holography;
and the three-channel RGB synthesis module is used for splicing the N sub-images subjected to pixel scrambling and diffusion and the Z-N sub-images which are converted into the holograms into a complete single-channel encrypted image, and obtaining the complete encrypted image by utilizing three-channel RGB synthesis.
CN202110764433.4A 2021-07-06 2021-07-06 Image blocking encryption method and system based on chaos and calculation hologram Active CN113674365B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110764433.4A CN113674365B (en) 2021-07-06 2021-07-06 Image blocking encryption method and system based on chaos and calculation hologram

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110764433.4A CN113674365B (en) 2021-07-06 2021-07-06 Image blocking encryption method and system based on chaos and calculation hologram

Publications (2)

Publication Number Publication Date
CN113674365A true CN113674365A (en) 2021-11-19
CN113674365B CN113674365B (en) 2023-06-23

Family

ID=78538647

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110764433.4A Active CN113674365B (en) 2021-07-06 2021-07-06 Image blocking encryption method and system based on chaos and calculation hologram

Country Status (1)

Country Link
CN (1) CN113674365B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114025054A (en) * 2022-01-05 2022-02-08 国网山东省电力公司无棣县供电公司 Intelligent power grid image encryption transmission method and system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103679625A (en) * 2013-11-08 2014-03-26 西安理工大学 Single-channel color image encryption method based on chaos and phase retrieval process
CN108133447A (en) * 2016-12-01 2018-06-08 钦州市晶通科技有限公司 A kind of chaos encrypting method of coloured image
CN108234813A (en) * 2018-01-11 2018-06-29 重庆邮电大学 Plaintext associated images Encryption Algorithm based on Hyperchaotic Chen System
CN109889686A (en) * 2019-01-28 2019-06-14 郑州轻工业学院 Based on H fractal structure and dynamically from the image encryption method of invertible matrix

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103679625A (en) * 2013-11-08 2014-03-26 西安理工大学 Single-channel color image encryption method based on chaos and phase retrieval process
CN108133447A (en) * 2016-12-01 2018-06-08 钦州市晶通科技有限公司 A kind of chaos encrypting method of coloured image
CN108234813A (en) * 2018-01-11 2018-06-29 重庆邮电大学 Plaintext associated images Encryption Algorithm based on Hyperchaotic Chen System
CN109889686A (en) * 2019-01-28 2019-06-14 郑州轻工业学院 Based on H fractal structure and dynamically from the image encryption method of invertible matrix

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114025054A (en) * 2022-01-05 2022-02-08 国网山东省电力公司无棣县供电公司 Intelligent power grid image encryption transmission method and system

Also Published As

Publication number Publication date
CN113674365B (en) 2023-06-23

Similar Documents

Publication Publication Date Title
Man et al. Double image encryption algorithm based on neural network and chaos
Verma et al. An optical asymmetric encryption scheme with biometric keys
CN109583216B (en) Single-channel color image encryption method of vector decomposition and phase coding
Qu et al. Optical color image encryption based on Hadamard single-pixel imaging and Arnold transformation
Lin et al. An image encryption scheme based on Lorenz hyperchaotic system and RSA algorithm
Song et al. Quantum video encryption based on qubit-planes controlled-XOR operations and improved logistic map
Vilardy et al. Nonlinear image encryption using a fully phase nonzero-order joint transform correlator in the Gyrator domain
CN103117847B (en) A kind of optical encryption method holographic based on chaos and calculating
CN103955884A (en) Double-image encryption method based on chaotic and discrete fraction random transform
CN111241554A (en) Digital image encryption and decryption system based on visual password
Hodeish et al. An optimal (k, n) visual secret sharing scheme for information security
Dong et al. Self-adaptive image encryption algorithm based on quantum logistic map
CN113674365B (en) Image blocking encryption method and system based on chaos and calculation hologram
Liansheng et al. Multiple-image authentication based on the single-pixel correlated imaging and multiple-level wavelet transform
Santoso et al. On max-plus algebra and its application on image steganography
CN109559269B (en) Image encryption method and terminal
CN111682932A (en) Single-round image encryption method based on mixed chaotic mapping
CN110418028B (en) Image encryption method and device based on cascade transformation
Mohamed (N, N) secret color image sharing scheme with dynamic group
CN110740226A (en) Optical image encryption method based on data container and phase iterative recovery process
CN115391796A (en) Image encryption method, image encryption system, image decryption method and image decryption system
Meng et al. A Novel Color Image Encryption Algorithm Based on Fractional-Order Memristive Chaotic Circuit and DNA Coding Technology
Huang et al. Development of a novel hyperchaos-based image encryption algorithm consisting of two scrambling-diffusion operations
Huang et al. 3-image bit-level encryption algorithm based on 3D nonequilateral Arnold transformation and hyperchaotic system
Yuan et al. Optical encryption scheme with multiple users based on computational ghost imaging and orthogonal modulation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant