CN114978653A - Method and device for encrypting color image - Google Patents

Method and device for encrypting color image Download PDF

Info

Publication number
CN114978653A
CN114978653A CN202210532646.9A CN202210532646A CN114978653A CN 114978653 A CN114978653 A CN 114978653A CN 202210532646 A CN202210532646 A CN 202210532646A CN 114978653 A CN114978653 A CN 114978653A
Authority
CN
China
Prior art keywords
color image
matrix
image
encrypted
images
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210532646.9A
Other languages
Chinese (zh)
Inventor
杨建平
刘晓江
曹洋
李予辰
周鹏
徐晨
熊成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
PowerChina Jiangxi Electric Power Engineering Co Ltd
Original Assignee
PowerChina Jiangxi Electric Power Engineering Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by PowerChina Jiangxi Electric Power Engineering Co Ltd filed Critical PowerChina Jiangxi Electric Power Engineering Co Ltd
Priority to CN202210532646.9A priority Critical patent/CN114978653A/en
Publication of CN114978653A publication Critical patent/CN114978653A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/001Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using chaotic signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/46Colour picture communication systems
    • H04N1/56Processing of colour picture signals

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Image Processing (AREA)

Abstract

The invention relates to the technical field of information security, in particular to a method and a device for encrypting a color image, wherein the method comprises the following steps: the method comprises the steps of firstly separating gray level images of three RGB channels from a color image, then performing sparse representation on the three gray level images by using two-dimensional orthogonal wavelet sparse, and further performing bidirectional measurement on the sparse gray level images through a measurement matrix to obtain three compression encryption results. And finally, carrying out discrete fraction angle transformation on the expanded matrix by utilizing the kernel matrix to obtain a final color image encryption result. According to the scheme, before the color image is subjected to fractional angle transformation, the color image is compressed and encrypted, so that the problem that the data volume of a ciphertext is overlarge is avoided, meanwhile, the color image is encrypted by respectively utilizing compressed sensing and fractional angle transformation, the key space is enlarged, and the safety of an encryption system is improved.

Description

Method and device for encrypting color image
Technical Field
The invention relates to the technical field of information security, in particular to a method and a device for encrypting a color image.
Background
With the development of computer networks, the sharing and the rapid development of the internet, more and more images need to be transmitted on the network, so that the image security problem is increasingly highlighted. Therefore, when storing and transmitting important images, in order to protect the security of the important images, it is imperative to encrypt image data to improve the security thereof. The traditional image encryption technology changes original image information into information similar to random noise through operations such as scrambling or diffusion, and the information is unidentifiable to a network eavesdropper with an unknown key, so that the image information in transmission is effectively protected. However, these encryption technologies only focus on image encryption, which is particularly clumsy for image processing with huge data volume, and therefore, it is necessary to design a secure and efficient encryption and compression algorithm to perform encryption and compression processing on the image.
The compressed sensing theory provides a new effective approach for image encryption. The image encryption method based on the combination of the compressed sensing and other technologies can achieve a better encryption effect, is an important research direction of the image encryption technology, and has a better effect on the compression and encryption of images through the two-dimensional compressed sensing.
The discrete fractional angle transform is a fractional transform which can process large signals quickly and efficiently, and can process one-dimensional signals and two-dimensional signals quickly. And the randomness of the discrete fractional angular transformation provides an efficient method for image encryption, and another advantage of the transformation is that the whole eigenvector of the transformation can be determined by simple iteration with one variable. In the modern information society, most of the information to be processed is large real-time signals, and a transformation with a fast processing speed is very useful for the current signal processing.
Disclosure of Invention
The invention aims to provide a method for encrypting a color image, which integrates compressed sensing and fractional angle change, expands a secret key space, increases the safety of an encryption system, avoids overlarge ciphertext data volume and further achieves a better encryption effect by encrypting the image in two steps.
The invention aims to provide a device for encrypting a color image, which fuses compressed sensing and fractional angle change, expands a secret key space, increases the safety of an encryption system, avoids overlarge ciphertext data volume and further achieves a better encryption effect by encrypting the image in two steps.
In order to achieve the above purpose, the embodiment of the present invention adopts the following technical solutions:
in a first aspect, an embodiment of the present invention provides a method for encrypting a color image, where the method includes: separating gray level images of three channels of RGB from the color image; performing sparse representation on the three gray level images by using two-dimensional orthogonal wavelet sparseness; performing bidirectional measurement on the sparse gray level image through a measurement matrix to obtain three compressed encryption results; splicing the three compressed and encrypted results to obtain an expanded matrix; and carrying out discrete fraction angle transformation on the expanded matrix by utilizing the kernel matrix to obtain a final color image encryption result.
In a second aspect, an embodiment of the present invention further provides an apparatus for encrypting a color image, where the apparatus includes: the separation module is used for separating the gray level images of the RGB three channels from the color image; the sparse module is used for performing sparse representation on the three gray level images by utilizing two-dimensional orthogonal wavelet sparseness; the processing module is used for respectively carrying out bidirectional measurement on the sparse gray level images through the measurement matrix to obtain three compression encryption results; the splicing module is used for splicing the three compressed and encrypted results to obtain an expanded matrix; and the transformation module is used for carrying out discrete fraction angle transformation on the expanded matrix by utilizing the kernel matrix to obtain a final color image encryption result.
The embodiment of the invention provides a method and a device for encrypting a color image, wherein the method comprises the following steps: the method comprises the steps of firstly separating gray level images of three RGB channels from a color image, then performing sparse representation on the three gray level images by using two-dimensional orthogonal wavelet sparse, and further performing bidirectional measurement on the sparse gray level images through a measurement matrix to obtain three compression encryption results. And splicing the three compressed encryption results to obtain an expanded matrix, and finally performing discrete fraction angle transformation on the expanded matrix by using the kernel matrix to obtain a final color image encryption result. According to the scheme, before the fractional angle transformation is carried out on the color image, the color image is compressed and encrypted, the situation that the data volume of a ciphertext is too large is avoided, meanwhile, the color image is encrypted by respectively utilizing compressed sensing and the fractional angle transformation, the key space is enlarged, and the safety of an encryption system is improved.
In order to make the aforementioned and other objects, features and advantages of the present invention comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained according to the drawings without inventive efforts.
Fig. 1 is a schematic flow chart illustrating a method for encrypting a color image according to an embodiment of the present invention.
Fig. 2 is a schematic flow chart illustrating a method for decrypting a color image according to an embodiment of the present invention.
Fig. 3 is a schematic diagram illustrating functional modules of an apparatus for encrypting a color image according to an embodiment of the present invention.
The figure is as follows:
100-means for encrypting the color image; 110-a separation module; 120-sparse module; 130-a processing module; 140-a splicing module; 150-transformation module.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. The components of embodiments of the present invention generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the present invention, presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present invention without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures. Meanwhile, in the description of the present invention, the terms "first", "second", and the like are used only for distinguishing the description, and are not construed as indicating or implying relative importance.
Fig. 1 is a schematic flow chart of a method for encrypting a color image according to an embodiment of the present invention, where the method includes:
and S110, separating the gray level images of the three RGB channels from the color image.
Specifically, a gray image of three channels of RGB is separated from a color image X R ,X G ,X B
And S120, performing sparse representation on the three gray level images by using two-dimensional orthogonal wavelet sparseness.
Specifically, the sparse mode is as follows:
Figure BDA0003642806750000041
Figure BDA0003642806750000042
Figure BDA0003642806750000043
wherein, X R 、X G 、X B For three gray scale images, Ψ is a two-dimensional orthogonal wavelet sparsity, ε R 、ε G 、ε B Is a sparse result.
And S130, performing bidirectional measurement on the sparse gray level image through the measurement matrix respectively to obtain three compression encryption results.
Firstly, constructing a measurement matrix phi through a 2D-Logistic chaotic system 1 And phi 2 The concrete construction mode is as follows:
(1) determining initial parameters, wherein the initial parameters are: lambda [ alpha ] 1 ,λ 2 ,γ 1 ,γ 2
(2) Iterating the initial parameters according to the chaotic system to generate two sequences with preset lengths, wherein the iteration process is as follows:
Figure BDA0003642806750000044
further, the iteration produces two sequences of length N, M ═ M 1 ,M 2 ,…,M n L ═ L 1 ,L 2 ,…,L n Where N is the width of the original color image.
(3) Taking the sequence with the preset length as the first row of the measurement matrix to iterate again to generate the measurement matrix, which specifically comprises the following steps:
setting random sequence M to { M ═ M 1 ,M 2 ,…,M n L ═ L 1 ,L 2 ,…,L n }, respectively as measurement matrices Φ 1 And phi 2 Iterates according to an iteration equation as follows:
Figure BDA0003642806750000051
Figure BDA0003642806750000052
after iteration, a random cyclic measurement matrix phi can be generated 1 And phi 2
Secondly, bidirectional measurement is carried out on the sparse image through the determined measurement matrix, and three compression and encryption results are obtained. That is to say, using the measurement matrix Φ 1 And phi 2 Respectively for the sparse coefficient epsilon R ,ε G ,ε B Performing two-way measurement to obtain three compression encryption results delta R (x,y),Δ G (x,y),Δ B (x, y). The specific implementation process is as follows:
Δ R (x,y)=Φ 2 ε R1 ) T
Δ G (x,y)=Φ 2 ε G1 ) T
Δ B (x,y)=Φ 2 ε B1 ) T
and S140, splicing the three compression and encryption results to obtain an expanded matrix.
In particular, the intermediate result Δ is processed according to a horizontal stitching technique R (x,y),Δ G (x, y) and Δ B (x, y) are spliced into an expanded matrix D of size M x 3M, i.e. D ═ Δ R ;Δ G ;Δ B ]。
And S150, carrying out discrete fraction angle transformation on the expanded matrix by using the kernel matrix to obtain a final color image encryption result.
First, a kernel matrix is determined. Selecting a fractional order alpha and an angle beta, and generating a kernel matrix R of fractional angle transformation according to an iterative process of fractional angle transformation α,β
Further, using the kernel matrix R α,β For expanding matrixD=[Δ R ;Δ G ;Δ B ]And carrying out discrete fraction angle transformation to obtain a final color image encryption result, namely a ciphertext C (x, y). The operation process is as follows:
C(x,y)=R α,β D(R α,β ) T
therefore, the whole process of encrypting the color image is realized, and the scheme measures and encrypts the original color image by using the characteristic of two-dimensional compressed sensing, realizes the compression of the original color image while finishing the first-step encryption operation, and solves the problem of large data volume of the ciphertext of the image after fractional angle transformation. And then the fractional angle transformation operation can encrypt the image again, so that the security of the system is enhanced, and common attacks can be effectively resisted. The whole encryption method has the advantages of large key space, high key sensitivity and small key consumption, and is convenient for distribution and storage of keys. The scheme has good properties in the aspects of resisting statistical attack, strong attack, ciphertext-only attack and the like, has good robustness and can effectively resist cutting and noise interference.
Fig. 2 is a schematic flow chart illustrating a method for decrypting a color image according to an embodiment of the present invention. After the receiving side receives the encrypted color image, the decryption can be carried out by the following method:
and S210, performing fractional angle inverse transformation on the final color image encryption result to obtain a combined encrypted image.
That is, the ciphertext C (x, y) is subjected to fractional-angular inverse transformation to obtain a combined encrypted image D' (x, y). The realization process is as follows:
D'(x,y)=R C'(x,y)(R ) T
where C 'is the final color image encryption result and D' (x, y) is the combined encrypted image.
S220, segmenting the combined encrypted image to obtain an individual encrypted image.
That is, the combined encrypted image is divided into the encrypted image Δ 'by the image division technique' R ,Δ′ G ,Δ′ B
And S230, reconstructing the single encrypted image.
First, three separate encrypted images Δ 'are reconstructed implementing the ANSL0 reconstruction algorithm' R ,Δ′ G ,Δ′ B Reconstructing to obtain an image delta ″ R ,Δ″ G ,Δ″ B . In the reconstruction algorithm, an iterative algorithm adopts a hyperbolic tangent function:
Figure BDA0003642806750000061
wherein the factor
Figure BDA0003642806750000062
Corresponding approximation l 0 Norm of
Figure BDA0003642806750000063
Then, carrying out gray processing on the reconstructed single encrypted image by utilizing inverse discrete wavelet transform to obtain three reconstructed gray images, wherein the processing mode is as follows:
X′ R =2D-IDWT(Δ″ R )
X′ G =2D-IDWT(Δ″ G )
X′ B =2D-IDWT(Δ″ B )
wherein, X' R ,X’ G ,X’ B I.e. three reconstructed gray level images.
And S240, splicing the reconstructed single encrypted images to obtain a decrypted image.
That is to say, the three reconstructed gray level images are combined and spliced to obtain a color decrypted image, so that a user can view the decrypted color image conveniently.
Therefore, the method for decrypting the color image provided by the scheme can also decrypt the encrypted color image conveniently so as to be convenient for a user to use and check.
Referring to fig. 3, a functional block diagram of an apparatus 100 for encrypting a color image according to an embodiment of the present invention is shown, the apparatus including:
and a separation module 110, configured to separate a grayscale image of three RGB channels from the color image.
In an embodiment of the present invention, S110 may be performed by the separation module 110.
And the sparse module 120 is used for performing sparse representation on the three gray level images by using two-dimensional orthogonal wavelet sparseness.
In an embodiment of the present invention, S120 may be performed by the thinning module 120.
And the processing module 130 is configured to perform bidirectional measurement on the sparse grayscale images through the measurement matrix, so as to obtain three compressed encryption results.
In an embodiment of the present invention, S130 may be executed by the processing module 130.
And the splicing module 140 is configured to splice the three compressed and encrypted results to obtain an expanded matrix.
In an embodiment of the present invention, S140 may be performed by the splicing module 140.
And the transformation module 150 is configured to perform discrete fraction angle transformation on the expanded matrix by using the kernel matrix to obtain a final color image encryption result.
In an embodiment of the present invention, S150 may be performed by the transformation module 150.
Since the method for encrypting the color image is described in detail in the section, it is not described in detail herein.
In summary, the method and apparatus for encrypting a color image according to the embodiments of the present invention include: the method comprises the steps of firstly separating gray level images of three RGB channels from a color image, then performing sparse representation on the three gray level images by using two-dimensional orthogonal wavelet sparse, and further performing bidirectional measurement on the sparse gray level images through a measurement matrix to obtain three compression encryption results. And splicing the three compressed encryption results to obtain an expanded matrix, and finally performing discrete fraction angle transformation on the expanded matrix by using the kernel matrix to obtain a final color image encryption result. According to the scheme, before the fractional angle transformation is carried out on the color image, the color image is compressed and encrypted, the situation that the data volume of a ciphertext is too large is avoided, meanwhile, the color image is encrypted by respectively utilizing compressed sensing and the fractional angle transformation, the key space is enlarged, and the safety of an encryption system is improved.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method can be implemented in other ways. The apparatus embodiments described above are merely illustrative, and for example, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, the functional modules in the embodiments of the present invention may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention. It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (10)

1. A method of encrypting a color image, the method comprising:
separating gray level images of three channels of RGB from the color image;
performing sparse representation on the three gray level images by using two-dimensional orthogonal wavelet sparseness;
performing bidirectional measurement on the sparse gray level image through a measurement matrix to obtain three compressed encryption results;
splicing the three compressed and encrypted results to obtain an expanded matrix;
and carrying out discrete fraction angle transformation on the expanded matrix by utilizing the kernel matrix to obtain a final color image encryption result.
2. The method of claim 1, wherein the step of sparsely representing three of the grayscale images using two-dimensional orthogonal wavelet sparseness comprises:
Figure FDA0003642806740000011
Figure FDA0003642806740000012
Figure FDA0003642806740000013
wherein, X R 、X G 、X B For three gray scale images, Ψ is a two-dimensional orthogonal wavelet sparsity, ε R 、ε G 、ε B Is a sparse result.
3. The method of claim 1, wherein the method of determining the measurement matrix comprises:
determining initial parameters;
iteratively generating two sequences with preset lengths according to the initial parameters by the chaotic system;
and taking the sequence with the preset length as the first row of the measuring matrix to iterate, and generating the measuring matrix.
4. The method of claim 1, wherein the step of performing bidirectional measurement on the thinned grayscale images by using the measurement matrix to obtain three compressed encryption results comprises: delta R (x,y)=Φ 2 ε R1 ) T
Δ G (x,y)=Φ 2 ε G1 ) T
Δ R (x,y)=Φ 2 ε B1 ) T
Wherein epsilon R 、ε G 、ε B For sparse results,. phi 1 、Φ 2 To measure the matrix, Δ R (x,y)、Δ G (x,y)、Δ B And (x, y) is a compression encryption result.
5. The method of claim 1, wherein the determination of the kernel matrix comprises:
determining fractional orders and angles;
and iterating the fractional order and the angle by utilizing fractional angle transformation to obtain a kernel matrix.
6. The method of claim 1, wherein the method further comprises:
performing fractional angle inverse transformation on the final color image encryption result to obtain a combined encrypted image;
segmenting the combined encrypted image to obtain an individual encrypted image;
reconstructing the individual encrypted images;
and splicing the reconstructed single encrypted images to obtain a decrypted image.
7. The method of claim 6, wherein said step of performing a fractional angular inverse transform on said final color image encryption result to obtain a combined encrypted image comprises:
D′(x,y)=R C′(x,y)(R ) T
where C 'is the final color image encryption result and D' (x, y) is the combined encrypted image.
8. The method of claim 6, wherein the step of reconstructing the separate encrypted image comprises:
reconstructing the individual encrypted images using a reconstruction algorithm;
and carrying out gray processing on the reconstructed single encrypted image by utilizing inverse discrete wavelet transform to obtain three reconstructed gray images.
9. The method of claim 8, wherein said step of stitching said reconstructed individual encrypted images to obtain a decrypted image comprises:
and combining and splicing the three reconstructed gray level images to obtain a colorful decrypted image.
10. An apparatus for encrypting a color image, the apparatus comprising:
the separation module is used for separating the gray level images of the RGB three channels from the color image;
the sparse module is used for performing sparse representation on the three gray level images by utilizing two-dimensional orthogonal wavelet sparseness;
the processing module is used for respectively carrying out bidirectional measurement on the sparse gray level images through the measurement matrix to obtain three compression encryption results;
the splicing module is used for splicing the three compressed and encrypted results to obtain an expanded matrix;
and the transformation module is used for carrying out discrete fraction angle transformation on the expanded matrix by utilizing the kernel matrix to obtain a final color image encryption result.
CN202210532646.9A 2022-05-13 2022-05-13 Method and device for encrypting color image Pending CN114978653A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210532646.9A CN114978653A (en) 2022-05-13 2022-05-13 Method and device for encrypting color image

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210532646.9A CN114978653A (en) 2022-05-13 2022-05-13 Method and device for encrypting color image

Publications (1)

Publication Number Publication Date
CN114978653A true CN114978653A (en) 2022-08-30

Family

ID=82982893

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210532646.9A Pending CN114978653A (en) 2022-05-13 2022-05-13 Method and device for encrypting color image

Country Status (1)

Country Link
CN (1) CN114978653A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117726923A (en) * 2024-02-05 2024-03-19 河北凡谷科技有限公司 Image communication system based on specific model

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104574258A (en) * 2015-01-06 2015-04-29 南昌大学 Image encryption method based on two-dimensional compressed sensing and non-linear fraction Mellin transform
CN104778652A (en) * 2015-04-21 2015-07-15 广东日正实业有限公司 Double-image encryption and decryption method
CN105243635A (en) * 2015-08-21 2016-01-13 南昌大学 Image encryption method based on two-dimensional compression perception and chaotic system
CN107607089A (en) * 2017-09-07 2018-01-19 四川智慧鹰航空科技有限公司 A kind of energy-saving GPS and Beidou navigation flight control unit
JPWO2019187609A1 (en) * 2018-03-30 2021-04-08 東京都公立大学法人 Computer program, image processing device and image processing method
CN112637441A (en) * 2020-12-14 2021-04-09 天津大学 Color image compression encryption method based on compressed sensing

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104574258A (en) * 2015-01-06 2015-04-29 南昌大学 Image encryption method based on two-dimensional compressed sensing and non-linear fraction Mellin transform
CN104778652A (en) * 2015-04-21 2015-07-15 广东日正实业有限公司 Double-image encryption and decryption method
CN105243635A (en) * 2015-08-21 2016-01-13 南昌大学 Image encryption method based on two-dimensional compression perception and chaotic system
CN107607089A (en) * 2017-09-07 2018-01-19 四川智慧鹰航空科技有限公司 A kind of energy-saving GPS and Beidou navigation flight control unit
JPWO2019187609A1 (en) * 2018-03-30 2021-04-08 東京都公立大学法人 Computer program, image processing device and image processing method
CN112637441A (en) * 2020-12-14 2021-04-09 天津大学 Color image compression encryption method based on compressed sensing

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
杨建平: "基于小波稀疏表示的压缩感知与分数阶变换的图像压缩加密" *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117726923A (en) * 2024-02-05 2024-03-19 河北凡谷科技有限公司 Image communication system based on specific model
CN117726923B (en) * 2024-02-05 2024-05-14 河北凡谷科技有限公司 Image communication system based on specific model

Similar Documents

Publication Publication Date Title
Chai et al. An efficient visually meaningful image compression and encryption scheme based on compressive sensing and dynamic LSB embedding
CN109360141B (en) Image encryption method based on compressed sensing and three-dimensional cat mapping
CN112637441B (en) Color image compression encryption method based on compressed sensing
Wu et al. Image encryption using the two-dimensional logistic chaotic map
CN112134681B (en) Image compression encryption method and cloud-assisted decryption method
Liu et al. Reversible data hiding in encrypted images using chunk encryption and redundancy matrix representation
CN110148078B (en) Two-dimensional compressed sensing-based two-color image compression and encryption method
Boussif et al. Securing DICOM images by a new encryption algorithm using Arnold transform and Vigenère cipher
Dua et al. 3D chaotic map-cosine transformation based approach to video encryption and decryption
Parvees et al. Audio encryption–a chaos-based data byte scrambling technique
CN114978653A (en) Method and device for encrypting color image
Wang et al. A novel meaningful image encryption algorithm based on newly-designed coupled map lattice and adaptive embedding
Ye et al. Reversible image hiding algorithm based on compressive sensing and deep learning
Ye et al. Image compression-hiding algorithm based on compressive sensing and integer wavelet transformation
Feng et al. Exploiting robust quadratic polynomial hyperchaotic map and pixel fusion strategy for efficient image encryption
Harjo et al. Improved Color Image Encryption using Hybrid Modulus Substitution Cipher and Chaotic Method.
Zhang et al. Joint image encryption and compression scheme based on a new hyperchaotic system and curvelet transform
SundaraKrishnan et al. A symmetric key multiple color image cipher based on cellular automata, chaos theory and image mixing
CN114389788A (en) Image encryption algorithm for mixed chaos and block scrambling
Huo et al. A visually meaningful double-image encryption scheme using 2D compressive sensing and multi-rule DNA encoding
Ghaffari Image encryption-compression method via encryption based sparse decomposition
Al-Kufi et al. An algorithm based on gsvd for image encryption
Sharma et al. Efficient image encryption and decryption using discrete wavelet transform and fractional Fourier transform
Althamary et al. Secure file sharing in multi-clouds using Shamir’s secret sharing scheme
Mishra et al. Image encryption technique based on chaotic system and hash function

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination