首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 921 毫秒
1.
基于混沌映射网络的数字图像加密算法   总被引:2,自引:1,他引:1       下载免费PDF全文
张向华 《计算机工程》2010,36(6):175-177
提出一种基于混沌映射网络和标准幻方变换的数字图像加密算法。通过4个一维分段线性混沌映射构成混沌映射网络产生加密需要的伪随机序列,用该伪随机序列和标准幻方变换进行数字图像加密,并对算法的安全性进行理论分析和数字仿真。实验结果表明,该算法具有良好的安全性能。  相似文献   

2.
针对已有基于混沌系统的图像加密算法计算复杂度较高的问题,基于改进cat映射提出一种计算复杂度较低、易于实现的彩色图像加密算法。本算法包括置乱与扩散两层,置乱层采用比特置乱代替传统的字节置乱,彻底打乱图像各像素的位置,并且对传统二维cat映射进行改进,大幅度地提高了计算效率,采用均匀的混沌伪随机产生器动态地改变加解密过程每轮的控制参数,提高了加密系统的安全性;扩散层则采用比特矩阵方法将每块扩散处理。基于真实图像的实验结果表明,本算法可抵御不同类型的攻击,计算效率较高。  相似文献   

3.
基于二维元胞自动机和Logistic混沌映射,提出了一种新的图像加密算法.该算法主要思想是采用Logistic映射设计一种非线性耦合结构来对明文像素矩阵进行置乱,然后在分析元胞自动机的混沌和密码学性质的基础上构造一个二维伪随机数矩阵来进行图像加密.仿真实验结果表明,该算法具有较大的密钥空间,对密钥具有极高的敏感性,密文具有良好的扩散和统计特性,可以有效地抵御穷举攻击、敏感性攻击以及统计攻击等.  相似文献   

4.

A novel image encryption algorithm based on the Rubik’s cube scrambling is proposed in this paper to achieve simultaneous encryption of a group of images. This proposed encryption algorithm begins with chaotic Baker map permutation with a selected mode of operation or RC6 algorithm as a first step for encrypting the images, separately. After that, the obtained encrypted images are further encrypted in a second stage with Rubik’s cube. Chaotic or RC6 encrypted images are used as the faces of the Rubik’s cube. From the concepts of image encryption, the RC6 algorithm adds a degree of diffusion, while chaotic Baker map adds a degree of permutation. The Rubik’s cube algorithm adds more permutation to the encrypted images, simultaneously. The simulation results demonstrate that the proposed encryption algorithm is efficient, and it exhibits strong robustness and security. The encrypted images are further transmitted over a wireless channel with Orthogonal Frequency Division Multiplexing (OFDM) system, and decrypted at the receiver side. Evaluation of the quality of the decrypted images at the receiver side reveals good performance.

  相似文献   

5.
Xiaoyong  Ji  Sen  Bai  Guibin  Zhu  Bing  Yan 《Multimedia Tools and Applications》2017,76(10):12965-12979

An efficient and simple encryption and compression scheme for digital image is reported in this paper. This scheme is based on the algorithm of the generalized knight’s tour, discrete cosine transform and non-linear chaotic maps. In this scheme, according to the structure of compression, confusion and diffusion are attained by methods of the generalized knight’s tour and chaotic maps. Firstly, the generalized knight’s tour algorithm is utilized to scramble the pixels while the data correlation preserved. Then, the chaotic system is used to generate a pseudorandom permutation to encrypt the part of coefficients from discrete cosine transform for diffusion. Experimental results show that the proposed scheme can gain robust security and a high compression ratio, which indicates that the proposed scheme is practicable.

  相似文献   

6.
Zhang  Lei  Zhang  Xiaoqiang 《Multimedia Tools and Applications》2020,79(29-30):20753-20771

In the era of big data, many fields produce massive images every day. To improve the security of image transmission, a multiple-image encryption algorithm based on bit planes and chaos is proposed. Firstly, k images are decomposed into 8k bit planes; secondly, the Chen chaotic system and two-dimensional Logistic map are used to scramble pixel positions of the 5th-8th bit planes of each image; thirdly, the scrambled bit planes and all the 1st-4th bit planes are randomly combined into k scrambled images; finally, to obtain k encrypted images, the exclusive OR operation is performed on the chaotic image and k scrambled images. Experimental results and algorithm analyses show that the proposed algorithm has the advantages of the excellent encryption effect, high encryption efficiency, large key space, key sensitivity, strong ability to resist the statistical attack, the brute-force attack, etc.

  相似文献   

7.
Li  Ying  Li  Zhijun  Ma  Minglin  Wang  Mengjiao 《Multimedia Tools and Applications》2020,79(39-40):29161-29177

In order to study the application of chaos in video image encryption, a real-time video secure communication system based on a new grid multi-wing chaotic system is proposed in this paper. First, by introducing sawtooth wave functions to the Lorenz system, a new grid multi-wing butterfly chaotic system with complicated dynamical behaviors is obtained. Compared with the existing multi-scroll and multi-wing chaotic systems, The system structure is simple and more easier to be implemented in a digital system. Then, a chaos-based pseudorandom random number generator is developed by implementing post-processing procedure. The present video secure communication system is designed with the closed-loop feedback scheme. The corresponding hardware implementation is developed by FPGA platforms, and the experimental results are given to verify its feasibility. Furthermore, a series of widely used secure analyses are applied to prove that the system has good security performance.

  相似文献   

8.
构造了一个六维离散混沌系统,并在此混沌系统的基础上设计了一个伪随机数生成器。基于该伪随机数生成器提出了一种密钥动态选择机制的图像加密方案。该加密方案采用了经典的置乱-扩散加密结构。在该加密方案中,置乱序列与明文图像的像素总和相关,而在扩散阶段的扩散密钥流是根据每个像素值动态变化的,因此算法能抵抗选择明文(密文)的攻击。解密时的密钥只是混沌系统的初始值,明文图像的像素的总和是不需要的,因此克服了“一次一密”加密方案(加密不同明文所用密钥不同)中密钥管理的难度。实验结果和安全性分析表明:该算法具有密钥空间大、密文没有明显的统计特性、密文对明文和密钥非常敏感、能够抵抗差分攻击和选择明(密)文的攻击等优点,具有良好应用前景。  相似文献   

9.
提出了一种基于比特置换与DNA序列运算的混沌图像加密的算法。该算法首先利用Chen系统产生混沌映射索引对图像进行像素位置置乱,结合蝶形网络对比特位置乱,以实现位级别置乱。再对图像进行DNA编码,并与核酸序列进行代数运算,实现像素的替代,进一步提高了加密的安全性。最后通过密文反馈来进一步增强算法的混淆和扩散特性。实验和安全性分析结果表明,该算法不仅密钥空间大、对密钥的敏感性强,而且能有效抵御统计性分析和穷举分析等攻击操作。  相似文献   

10.

In this paper, a new scheme for image encryption based on a double chaotic pseudo random generator (DCPG), simple XOR and shift rotations operations is proposed. The DCPG is a combination of both Tent and Chebyshev chaotic and so it needs three values of control parameters which are used as shared secret keys. The encryption consists of two rounds. In the first round, the hash value of the input image is computed using SHA-512. This value also is used as a forth shared secret key and from which, 4 amounts of the shift rotations are extracted. A pseudorandom sequence is generated using the proposed DCPG with the same size of the input image. This sequence and also the input image are divided into blocks of size 1?×?8. Each block of input image is processed with the corresponding block of the pseudorandom sequence using simple shift rotation and XOR operation. To extend the effect of the original image one pixel change to all the pixels of the cipher image, a second round of XOR operation is added. The proposed scheme has many advantages. It is highly secure due to two reasons. Firstly, it uses four secret keys for encryption which provides a large key space to overcome all types of brute force attacks. Secondly, the amounts of shift rotation used are input image dependent which achieves a strong resistance against chosen plaintext attacks. Also, it is more efficient compared to other recently existing schemes as it consists only of two rounds of simple operations. Security analysis of scheme has been provided. Based on the results, our scheme is highly secure with a reduced encryption time and so it can be used for many applications which require real time secure image communications.

  相似文献   

11.
Zheng  Jun  Hu  Hanping 《Multimedia Tools and Applications》2021,80(14):20883-20905

In recent years, various chaos-based image encryption algorithms have been proposed to meet the growing demand for real-time secure image transmission. However, chaotic system that is the core component of chaos-based cryptosystem usually degrades under finite computing precision, causing many security issues. In this paper, a novel cryptosystem with analog-digital hybrid chaotic model is proposed. Firstly, the analog Chen chaotic system and the digital Logistic map are adopted to depict the capability of the hybrid model, in which analog system is used to perturb digital system. Dynamic analyses demonstrate that the hybrid method has better complexity, larger chaotic parameter range and good ability to counteract dynamical degradation. The chaos-based key streams generated by the perturbed Logistic map are more suitable for image encryption. Secondly, a parameter selection mechanism is introduced to increase security. The state variables of Chen chaotic system and cipher image are involved in parameter selection process to dynamically change the parameter of the perturbed Logistic map. The involvement of cipher image makes the key streams relevant to plain image and can resist known/chosen-plaintext attacks. Performance, security and comparison analyses indicate that this cryptosystem has high security, low time complexity, and ability to resist common attacks.

  相似文献   

12.
为了提高图像加密算法的安全性和高效性,提出了一种分段Logistic混沌映射与Cat映射相结合的双混沌系统。首先由改进后的Logistic映射确定选用哪种映射进行迭代,从而确定混沌密钥,最后对算法的安全性进行分析。实验结果表明,该算法的密钥空间较大,并具有较高的初值敏感性和抗攻击能力,是一种新的有效的图像加密算法。  相似文献   

13.

In present digital era, multimedia like images, text, documents and videos plays a vital role, therefore due to increase in usage of digital data; there comes high demand of security. Encryption is a technique used to secure and protect the images from unfair means. In cryptography, chaotic maps play an important role in forming strong and effective encryption algorithm. In this paper 3D chaotic logistic map with DNA encoding is used for confusion and diffusion of image pixels. Additionally, three symmetric keys are used to initialize 3D chaos logistic map, which makes the encryption algorithm strong. The symmetric keys used are 32 bit ASCII key, Chebyshev chaotic key and prime key. The algorithm first applies 3D non-linear logistic chaotic map with three symmetric keys in order to generate initial conditions. These conditions are then used in image row and column permutation to create randomness in pixels. The third chaotic sequence generated by 3D map is used to generate key image. Diffusion of these random pixels are done using DNA encoding; further XOR logical operation is applied between DNA encoded input image and key image. Analysis parameters like NPCR, UACI, entropy, histogram, chi-square test and correlation are calculated for proposed algorithm and also compared with different existing encryption methods.

  相似文献   

14.
Guo  Shaofeng  Liu  Ye  Gong  Lihua  Yu  Wenqian  Gong  Yunliang 《Multimedia Tools and Applications》2018,77(16):21109-21130

A novel bit-level image cryptosystem is proposed by introducing a new coupled map lattices (CML). The modified non-adjacent spatiotemporal chaotic system with good dynamic performance is constructed by coupling the piecewise-linear chaotic map (PWLCM) in a non-adjacent manner. In the proposed bit-level image cryptosystem, the binary plain image is scrambled globally by a 2D hyper-chaos system. And the confused image is then diffused via the pseudo-random sequences produced quickly and efficiently from the fabricative CML. After converting the diffused binary matrix into its homologous decimal matrix, the cipher image is achieved. Computer simulations and performance comparisons with recent image encryption algorithms demonstrate the superior performance and high security of our proposed cryptosystem.

  相似文献   

15.
基于椭圆曲线进行密钥分配的混沌加密系统   总被引:2,自引:0,他引:2  
由于混沌系统对初值和参数极其敏感,同时还具有非周期性和伪随机性的特点,近来,它引起了密码学领域的广泛关注,并产生出大量富有成效的研究成果。文章讨论并实现了一个改进的Baptista类型的混沌加密系统,它采用椭圆曲线算法做密钥分配,并可同时产生出Hash表以进行消息认证。对该系统的性能测试表明,混沌加密系统和椭圆曲线加密相结合的方案安全性高,且易于软件实现。  相似文献   

16.
This paper presents a new combined neural network and chaos based pseudo-random sequence generator and a DNA-rules based chaotic encryption algorithm for secure transmission and storage of images. The proposed scheme uses a new heterogeneous chaotic neural network generator controlling the operations of the encryption algorithm: pixel position permutation, DNA-based bit substitution and a new proposed DNA-based bit permutation method. The randomness of the generated chaotic sequence is improved by dynamically updating the control parameters as well as the number of iterations of the chaotic functions in the neural network. Several tests including auto correlation, 0/1 balance and NIST tests are performed to show high degree of randomness of the proposed chaotic generator. Experimental results such as pixel correlation coefficients, entropy, NPCR and UACI etc. as well as security analyses are given to demonstrate the security and efficiency of the proposed chaos based genetic encryption method.  相似文献   

17.

This paper presents a novel color image encryption approach. The proposed approach utilizes the basic concepts of DNA cryptography along with Lorenz and Rossler chaotic system and 2D logistic map. The proposed approach encrypts RGB images using DNA cryptography techniques. In diffusion phase, at pixel level Lorenz and Rossler chaotic system is used to encrypt the three channels of test images. Afterwards, at bit level 2D logistic map is used for performing bitwise chaotic ponytail process on these diffused Red, Green, and Blue channels in confusion phase. Simulation of the proposed approach on test images reveals that the color images have been encrypted very efficiently.

  相似文献   

18.
伍琦 《计算机工程与科学》2016,38(11):2197-2201
设计了一种新的耦合方法——自变量斥耦合,并将其作用于斜帐篷映射来得到一个新的混沌系统。实验显示,这一系统的混沌性质相当优秀。随后,基于该系统构建了一个伪随机比特发生器。接着,用五项统计测试来检测该发生器所生成比特流的伪随机性。最后,计算了所生成比特流的线性复杂度及该发生器的密钥空间大小。所有实验均表明该发生器性质良好,较适合用于信息安全领域。  相似文献   

19.

In a finite precision computing environment, the trajectories of all chaotic sequences enter a cycle leading to degradation of their dynamics. In this paper a new perturbation feedback hybrid control method to reduce the influence of finite precision. A traditional logistic map is introduced as a pseudo-random sequence generator for time-varying perturbation to perturb the coefficients of chaotic map and make them iteratively changed in the chaotic region. The nonlinear feedback mechanism has high complexity. Numerical analysis results show that the perturbation-feedback hybrid control method can effectively attenuate the dynamic degradation of digital chaotic systems. Further, we propose a simple encryption algorithm based on the perturbation-feedback hybrid control method and apply it to image encryption. The NPCR and UACI of our encryption method are 0.99609 and 0.33464, respectively and the information entropy is as high as 7.9976. All the numerical experiments results prove that the proposed algorithm is highly secure, resistant to multiple attacks, and is more competitive than other encryption algorithms.

  相似文献   

20.
Recently, several cryptosystems based on chaos have been proposed. Nevertheless, most of them hinder the system performance, security, and suffer from the small key space problem. This paper introduces an efficient symmetric encryption scheme for secure digital images based on a cyclic elliptic curve and chaotic system that can overcome these disadvantages. The cipher encrypts 256-bit of plainimage to 256-bit of cipherimage within eight 32-bit registers. The scheme generates pseudorandom bit sequences for round keys based on a piecewise nonlinear chaotic map. Then, the generated sequences are mixed with the key sequences derived from the cyclic elliptic curve points. Results of statistical and differential analysis demonstrate that the proposed algorithm has adequate security for the confidentiality of digital images. Furthermore, it has key sensitivity together with a large key space and the encryption is fast compared to other competitive algorithms.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号