首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 490 毫秒
1.
一种基于复合离散混沌系统的对称图像加密算法   总被引:1,自引:0,他引:1  
提出了一种基于复合离散混沌系统的对称图像加密算法。在该算法中,通过复合离散混沌系统隐藏了混沌序列产生时所经历的迭代次数,来避免常用的基于符号动力学的密码分析。理论分析和仿真实验表明,本文提出的算法具有较高的安全枉能,特别是在统计攻击、差分攻击和选择明文攻击能力方面具有很好的抗攻击性能。  相似文献   

2.
基于随机混沌序列的图像加密算法   总被引:7,自引:0,他引:7  
杨华千  张伟  韦鹏程  黄松 《计算机科学》2006,33(10):205-209
混沌系统的参数敏感性、初值敏感性和以同一分布遍历各态的特性很好地对应了密码系统应具备的一些基本特性。本文提出了一种基于随机混沌序列的图像加密算法。在该算法的图像像素的空间置乱过程中,采用了离散的标准映射混沌系统。而在像素的扩散过程中,通过复合离散混沌系统隐藏了混沌序列产生时所经历的迭代次数。理论分析和仿真实验表明,本文提出的算法具有较高的安全性能,特别是在统计攻击、差分攻击和选择明文攻击能力方面具有很好的抗攻击性能。  相似文献   

3.
针对现存混沌图像加密算法中存在系统安全性不高、无法抵御明文攻击、加密图像相互独立、效率低等问题,提出了一种基于超混沌系统的双图关联加密算法。首先根据明文图像,由超混沌系统产生与之相关的混沌随机矩阵,对明文图像进行深度扩散;选取其中一幅图像进行明文关联的置乱操作与快速比特扩散生成密文◢c▼1▽;之后对剩余图像进行自适应关联比特操作生成密文c▼2▽,完成双图关联的图像加密。实验结果与仿真分析表明,该算法不仅具有更高的效率与更强的抗明文攻击能力,而且仅由一幅密◣文不能得到与之相应的明文图像,安全性更高,具有良好的应用场景。  相似文献   

4.
在分析传统迭代型图像置乱方法以及静态灰度值加密方法不足的基础上,提出了一种基于图像块位置置乱和动态密钥反馈机制的数字图像加密算法.算法的关键思想是基于分块原理的均匀置乱,以及根据各像素点的不同属性动态选择不同的混沌序列对图像进行基于密钥反馈机制的灰度值加密.仿真结果表明,均匀置乱算法在相邻像素相关性方面优势明显,密文分布均匀;反馈机制和动态选择混沌系统使得灰度值加密算法具有理想的密钥空间,优秀的抗明文、密文攻击能力;整个加密算法时间复杂度合理,安全性高  相似文献   

5.
根据选择明文攻击原理,对一种超混沌图像加密算法进行了分析,结果表明该算法不能抵抗选择明文攻击。提出了一种改进的超混沌图像加密算法;对改进算法进行了安全性分析和实验测试。理论分析及实验结果表明,改进算法克服了原算法不能抵御选择明文攻击的缺陷,而且能拥有更好的统计特性、差分特性等密码学特性和更高的加密速度。  相似文献   

6.
对超混沌系统的图像加密算法安全性的改进*   总被引:1,自引:1,他引:0  
针对Gao等人提出的一种基于超混沌系统的图像加密算法的安全性缺陷,提出了一种改进的图像加密算法,该算法利用超混沌产生的超混沌序列对明文不同的像素点采用不同的方式进行加密。仿真实验结果表明,改进算法加密效果良好,加密效率更高,在保留原算法优点的基础上克服了其不能抵御选择明文攻击和选择密文攻击的缺陷,具有更高的安全性。  相似文献   

7.
对一种简单、敏感的超混沌图像加密算法进行了安全分析,发现该算法的安全性表面上依赖于两个随机序列[SP]和[K](其中[SP]的生成与明文图像和序列[K]都相关)。但是,实际上原加密系统的安全性只依赖于随机序列[K],而随机序列[K]的生成只依赖混沌系统的初始值,与待加密的图像无关。因此,运用选择明文攻击的方法破解出了算法中的随机序列[K],从而解密出目标明文图像;同时指出原算法不能抵抗主动攻击的缺陷;最后对原算法进行了改进,使其克服了原算法存在的缺陷。理论分析和实验结果验证了该选择明文攻击策略的可行性和改进算法的有效性。  相似文献   

8.
为了保证图像在传输过程中的可靠性和安全性,提出一种将离散混沌系统和SHA-1相结合的混沌加密算法.先对明文图像进行像素置乱,再对置乱后的像素值进行扩散和混淆,并利用明文控制密钥流的输出,使密钥流和明文相关.理论分析及实验结果表明,该算法简单易行,不仅具有较好的抗统计分析、抗差分攻击能力,而且密钥空间大,加密效果好,算法安全性高.  相似文献   

9.
最近,Park 等人提出了一种基于一维复合混沌的图像加密算法,该算法的核心思想为:用混沌序列对明文图像进行像素置乱操作;利用混沌序列和密文反馈机制对置乱后的明文序列进行扩散操作;把扩散后的密文序列向左循环移位以得到最终的密文。对该加密算法进行了安全性分析,发现了该算法的两个等效密钥流,从而使得循坏移位操作成为无效操作。通过选择明文攻击依次破解出算法中的两个等效密钥流,恢复出了明文图像。理论分析和实验结果验证了选择明文攻击策略的可行性;此外提出了一种改进算法,克服了原有算法的缺陷。改进后的方案不仅能保持原算法的优点,还能抵抗选择明文的攻击。  相似文献   

10.
最近,一种基于比特置乱的超混沌图像加密算法被提出,其核心思想为:首先,用混沌序列对明文图像进行像素置乱操作;然后,根据一个随机序列中相邻两个元素的大小关系对像素进行不同的比特位置乱;最后,把经过比特置乱后的序列与另一个混沌序列进行扩散、混淆运算得到最终的密文图像,从而使明文图像达到更好的加密效果。对该加密算法进行了安全性分析,发现该算法的安全性完全依赖于3个混沌序列,通过选择明文攻击依次破解出原算法中的3个混沌随机序列,恢复出了明文图像。理论分析和实验结果验证了所选择明文攻击策略的可行性,同时对该算法进行了改进,在改进算法中混沌系统的初始值与明文图像的SHA-256哈希值有关,从而使得密钥流与明文图像相关,因此算法可以抵抗选择明文的攻击。  相似文献   

11.
Cheng  Guangfeng  Wang  Chunhua  Xu  Cong 《Multimedia Tools and Applications》2020,79(39-40):29243-29263

Over the last few years, lots of chaotic image encryption schemes have been proposed. However, most of the schemes are permutation-diffusion architectures which still have some shortcomings, such as weak key streams, small key spaces, small information entropy, and so on. To eliminate the above weaknesses, in this paper, we propose a hyper-chaotic image encryption scheme based on quantum genetic algorithm (QGA) and compressive sensing (CS), which is a new image encryption scheme and has not been proposed so far. Firstly, QGA can update the population with the quantum rotation gate, which can enhance the randomness of the population and avoid falling into local optimum. Then compressive sensing technology is used to reduce data storage and speed up the encryption and decryption process. Moreover, we utilize the SHA-512 hash function of the plain image to calculate the initial values of the hyper-chaotic system, which is capable of enhancing the relationships between encryption schemes and plain images. The simulation experiments and security analysis reveal that the proposed scheme is more efficient in resisting statistical attack and plaintext attack and shows better performance in peak signal-to-noise ratio (PSNR) and information entropy compared with other image encryption schemes based on chaos theory.

  相似文献   

12.
Information security has became more and more important issue in modern society, one of which is the digital image protection. In this paper, a secure image encryption scheme based on logistic and spatiotemporal chaotic systems is proposed. The extreme sensitivity of chaotic system can greatly increase the complexity of the proposed scheme. Further more, the scheme also takes advantage of DNA coding and eight DNA coding rules are mixed to enhance the efficiency of image confusion and diffusion. To resist the chosen-plaintext attack, information entropy of DNA coded image is modulated as the parameter of spatiotemporal chaotic system, which can also guarantee the sensitivity of plain image in the encryption process. So even a slight change in plain image can cause the complete change in cipher image. The experimental analysis shows that it can resistant different attacks, such as the brute-force attack, statistical attack and differential attack. What’s more, The image encryption scheme can be easily implemented by software and is promising in practical application.  相似文献   

13.
In this paper, we propose a new "full public verifiability" concept for hybrid public-key encryption schemes. We also present a new hybrid public-key encryption scheme that has this feature, which is based on the decisional bilinear Diffie-Hellman assumption. We have proven that the new hybrid public-key encryption scheme is secure against adaptive chosen ciphertext attack in the standard model. The "full public verifiability" feature means that the new scheme has a shorter ciphertext and reduces the security requirements of the symmetric encryption scheme. Therefore, our new scheme does not need any message authentication code, even when the one-time symmetric encryption scheme is passive attacks secure. Compared with all existing publickey encryption schemes that are secure to the adaptive chosen ciphertext attack, our new scheme has a shorter ciphertext, efficient tight security reduction, and fewer requirements (if the symmetric encryption scheme can resist passive attacks).  相似文献   

14.
In the recent literature, many research studies have proven that Known and Chosen plaintext attacks are very efficient tools that are widely used to cryptanalyze partially or completely some chaos-based and non-chaos cryptosystems. In this paper, we addressed some weaknesses in the first Zhang et al., cryptosystem “An image encryption scheme using reverse 2-dimensional chaotic map and dependent diffusion”. First, we analyzed the encryption process of Zhang et al., and we found that the non-linear diffusion process can be removed because its argument is present in the ciphered image. Then, based on this observation we derived a partial cryptanalysis equation that removes the effect of the diffusion function and accordingly permits to recover the permuted version of the ciphered image. As a result of the previous operation, the brute-force attack became more suitable. In addition, we mounted a chosen plaintext attack based on a proposed chosen plain image. Consequently, the encryption key space is reduced or recovered for one round, also, the average values of NPCR and UCAI randomness parameters become small compared to the optimal values, and moreover, they are very low for specific pixel position attacks.  相似文献   

15.
张永  史宝明  贺元香 《计算机工程》2012,38(10):120-122
提出一个基于身份和密钥封装机制的加密方案,采用对称加密技术实现信息的高效加密解密,利用基于身份的密码算法传递对称密钥。该方案扩展了标准模型下可证明安全的选择密文攻击的加密方案,其安全性规约为判定性Diffie-Hellman假设。分析结果表明,该方案对抵抗自适应选择密文攻击是不可区分的。  相似文献   

16.
混沌密码系统已展现了许多非传统密码系统所具有的优良特性,基于混沌的加密算法层出不穷,同时对混沌密码系统进行安全性分析对混沌密码的发展具有重要意义。对一种改进的基于DNA编码和混沌映射的图像加密方法进行了安全性分析,该算法的核心思想是明文图像的DNA编码矩阵与混沌映射产生的随机矩阵的DNA编码矩阵求和,然后再对这个和矩阵中的元素随机求补即得密文图像。运用选择明文攻击的方法,破解了该算法中的等效密钥,从而利用等效密钥再解密出目标明文。理论分析和实验结果验证了本文选择明文攻击策略的可行性。简要讨论了提高该密码算法安全性的一些改进措施。  相似文献   

17.
基于二维元胞自动机和Logistic混沌映射,提出了一种新的图像加密算法.该算法主要思想是采用Logistic映射设计一种非线性耦合结构来对明文像素矩阵进行置乱,然后在分析元胞自动机的混沌和密码学性质的基础上构造一个二维伪随机数矩阵来进行图像加密.仿真实验结果表明,该算法具有较大的密钥空间,对密钥具有极高的敏感性,密文具有良好的扩散和统计特性,可以有效地抵御穷举攻击、敏感性攻击以及统计攻击等.  相似文献   

18.

This paper proposes a colour image encryption scheme to encrypt colour images of arbitrary sizes. In this scheme, a fixed block size (3 × 8) based block-level diffusion operation is performed to encrypt arbitrary sized images. The proposed technique overcomes the limitation of performing block-level diffusion operations in arbitrary sized images. This method first performs bit-plane decomposition and concatenation operation on the three components (blue, green, and red) of the colour image. Second it performs row and column shuffling operation using the Logistic-Sine System. Then the proposed scheme executes block division and fixed block-level diffusion (exclusive-OR) operation using the key image generated by the Piece-wise Linear Chaotic Map. At last, the cipher image is generated by combining the diffused blocks. In addition, the SHA-256 hashing on plain image is used to make chaotic sequences unique in each encryption process and to protect the ciphertext against the known-plaintext attack and the chosen-plaintext attack. Simulation results and various parameter analysis demonstrate the algorithm’s best performance in image encryption and various common attacks.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号