首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 328 毫秒
1.
In this paper, a novel secure cryptosystem is proposed for direct encryption of color images, based on transformed logistic maps. The proposed cipher provides good confusion and diffusion properties that ensures extremely high security due to the mixing of colors pixels. The encryption scheme makes use of six odd secret keys and chaotic keys for each operation. The operations include initial permutation of all pixels with six odd keys, nonlinear diffusion using first chaotic key, xoring the second chaotic key with resultant values and zig-zag diffusion with third chaotic key. The proposed scheme supports key sizes ranging from 192 to 400 bits. The security and performance of the proposed image encryption technique have been analysed thoroughly using statistical analysis, key sensitivity analysis, differential analysis, key space analysis, entropy analysis and performance analysis. Results of the various types of analyses are showing that the proposed image encryption technique is more secure and fast and hence suitable for the real-time applications.  相似文献   

2.
Zheng  Jun  Hu  Hanping 《Multimedia Tools and Applications》2021,80(14):20883-20905

In recent years, various chaos-based image encryption algorithms have been proposed to meet the growing demand for real-time secure image transmission. However, chaotic system that is the core component of chaos-based cryptosystem usually degrades under finite computing precision, causing many security issues. In this paper, a novel cryptosystem with analog-digital hybrid chaotic model is proposed. Firstly, the analog Chen chaotic system and the digital Logistic map are adopted to depict the capability of the hybrid model, in which analog system is used to perturb digital system. Dynamic analyses demonstrate that the hybrid method has better complexity, larger chaotic parameter range and good ability to counteract dynamical degradation. The chaos-based key streams generated by the perturbed Logistic map are more suitable for image encryption. Secondly, a parameter selection mechanism is introduced to increase security. The state variables of Chen chaotic system and cipher image are involved in parameter selection process to dynamically change the parameter of the perturbed Logistic map. The involvement of cipher image makes the key streams relevant to plain image and can resist known/chosen-plaintext attacks. Performance, security and comparison analyses indicate that this cryptosystem has high security, low time complexity, and ability to resist common attacks.

  相似文献   

3.
本文利用像素值替代和图像位置置乱相结合的方法进行图像信息的加解密,设计并实现了一个网络在线混沌图像保密通信系统,具有保密性和实时性。系统采用Lorenz和Logistic混沌系统,通过密钥同步方案,信息被实时加密后经TCP协议传输;由于混沌映射的初值敏感性和伪随机特性,传输的信息很难被破译,具有较强的保密性。本文对系统的实现方法进行了研究,通信结果表明该系统具有较好的保密性和实用性。  相似文献   

4.
基于混沌映射的图像Contourlet编码加密算法   总被引:1,自引:0,他引:1  
针对图像Contourlet多级树集合分裂编码的安全性问题,利用混沌密码设计了一种新的图像加密算法。使用具有良好随机性、安全性的混沌映射构造置乱数组和混沌密钥流对图像进行加密,由两个步骤组成:基于有序扫描表的快速置乱算法;基于编码扫描输出比特的异或加密算法。经实验验证,该算法能对图像视觉内容达到良好的掩密效果,具有密钥敏感度高、加密速度快、安全性高的优点。  相似文献   

5.
随着计算机技术的发展,现代网络攻防形势日益严峻,秘密信息的安全传输问题亟待解决。隐蔽通信技术将秘密信息嵌入载体中通过隐蔽信道安全地传输,但传统的隐蔽信道存在数据易受损、易被攻击、易被检测等问题,无法满足更高的安全需求。区块链作为公共数据平台,能够在大量交易的掩盖下嵌入秘密信息,其具有的不易篡改、匿名性、去中心化等特点,可以很好地解决传统隐蔽信道存在的问题,实现安全的隐蔽通信,但现有的区块链隐蔽通信方案存在通信效率较低、安全性较差等问题,如何安全、高效地进行通信是区块链隐蔽通信的研究重点。提出一种基于正常交易掩盖下的区块链隐蔽通信方案,利用哈希算法构建免传输密码表在不改变任何交易数据的情况下实现秘密信息的嵌入,利用椭圆曲线特性可在海量的交易中快速筛选出带有隐藏信息的交易,从而快速提取秘密信息。所提方案提高了隐蔽通信的安全性、效率,可迁移性强,理论分析显示,攻击者无法区分普通交易和特殊交易,所提方案具有极高的抗检测性和可扩展性;比特币测试网的实验结果表明,所提方案的效率高。  相似文献   

6.
Ponuma  R.  Amutha  R.  Aparna  S.  Gopal  Gayatri 《Multimedia Tools and Applications》2019,78(18):25707-25729

A visually secure multiple image encryption using chaotic map and compressive sensing is proposed. The existing image encryption algorithms transform a secret image into a random noise like cipher image which can lead to cryptanalysis by an intruder. In the proposed method, compressive sampling is done using a chaos based, key controlled measurement matrix. An image dependent key generation scheme is used to generate the parameters of the chaotic map. The secret images are transformed into wavelet coefficients, and scrambled along a zigzag path, so that the high correlation among them can be reduced and thereby provide increased security level. The sparse coefficients are measured using the chaotic map-based measurement matrix, whose initial parameters are obtained from the keys generated. Then the reduced measurements are embedded into the sub-bands of the wavelet transformed cover image. Therefore, the proposed algorithm is highly sensitive to the secret images and can effectively withstand known-plaintext and chosen-plaintext attacks. Additionally, the cipher image and the secret images are of same size and do not require additional transmission bandwidth and storage space.

  相似文献   

7.
随着数字社会的到来,使得数据成为了重要的生产要素,为了充分释放数据要素价值,作为数据安全共享的访问控制技术是实现数据安全应用与治理的关键。因此,围绕分布式架构下密文及密钥的安全性问题提出了一种基于区块链的密文访问控制方案。该方案利用密文生成算法与验证合约实现外包密文存储的真实性与完整性验证;设计了基于安全多方计算的属性密码,实现了用户私钥的链下安全多方计算并确保了私钥的唯一性,极大缓解了单属性权威的计算压力,可有效保护用户属性隐私、避免单点故障;定义了格式化的事务数据结构,实现了访问控制的全过程追责。通过安全性分析、性能分析和实验仿真分析表明,该方案在安全性和性能上均满足通用区块链的需求,为数据开放共享提供了一种通用的区块链访问控制方案。  相似文献   

8.
目的 隐蔽通信是信息安全领域的一个重要研究方向,现有基于多媒体数据流构建隐蔽信道的方法,未考虑网络传输时波动产生的数据包丢失问题。本文提出一种基于跨数据模态信息检索技术的对网络异常具有鲁棒性的隐蔽通信方法,同时可以满足高隐蔽性和高安全性的要求。方法 提出了一个名为RoCC(robust covert communication)的通用隐蔽通信框架,它基于跨模态信息检索和可证明安全的隐写技术。所提方法将直接通信和间接通信两种形式相结合。直接通信通过VoIP(voice over internet protocol)网络通话服务进行,传递实时生成的音频流数据,接收方可以通过语音识别将其还原为文本;而间接通信则借助公共网络数据库进行载密数据的传输,接收方通过文本语义相似度匹配的方式来还原完整语义的载密文本数据,这有助于解决网络数据包丢失和语音识别误差导致的文本语义丢失的问题。结果 经实验测试,本文方法在协议上具有更好的通用性,相对Saenger方法在丢包率抵抗能力方面提高了5%,所用隐写算法满足可证安全性。同时,RoCC的数据传输率有73~136 bps(bit per second),能够满足实时通信需要。结论 RoCC隐蔽通信框架综合可证明安全隐写、生成式机器学习方法和跨模态检索方法的优势,与现有的方法比较,具有更加隐蔽和安全的优势,并且是当前对数据传输丢包异常最鲁棒的模型。  相似文献   

9.
赵艮华  何怡刚 《计算机工程》2011,37(12):116-118
为使无线射频识别(RFID)系统安全机制同时具有较高安全性和较好的运算效率,提出一种将混沌技术应用于RFID系统信息保护的方案。采用一种初始值可变的Logistic映射产生混沌密码序列,并对数据加密。经相关分析和仿真,证明该RFID安全机制实现简单、运行速度快、成本低,完全符合RFID系统的安全要求。  相似文献   

10.
近年采,将混沌理论应用到信息安全已成为研究的一个热点。本文基于Feistel网络,提出了一种新颖的反馈式分组混沌密码算法。在该算法中,当前加密分组输出将影响下一明文分组要运行的轮数,而每一轮使用的孓盒的序号与加密密钥有关,轮数及s盒的序号均由混沌映射动态生成。由于混沌的固有特性,使得加密系统变得更加复杂,更加难以分析和预测。实验结果表明,本算法具有优良的密码学特性,对明文和密钥以及混沌系统参数的细微变动都非常敏感。产生的密文随机性很好。对本算法的安全性进行了分析,结果表明它具有很高的抗穷举攻击的能力。  相似文献   

11.
该文利用三种不同的混沌映射构建一种随机步长混沌映射。该映射不仅保持了原有的混沌映射的各种特性,而且具有新的优点。映射产生的密码流能对各种类型的文件进行加密和解密处理,由此形成的保密系统能抵抗最强力的选择性密文攻击。系统已经实现。理论和实践表明,该系统具有很好的安全性和实用性。  相似文献   

12.

In this paper, a new scheme for image encryption based on a double chaotic pseudo random generator (DCPG), simple XOR and shift rotations operations is proposed. The DCPG is a combination of both Tent and Chebyshev chaotic and so it needs three values of control parameters which are used as shared secret keys. The encryption consists of two rounds. In the first round, the hash value of the input image is computed using SHA-512. This value also is used as a forth shared secret key and from which, 4 amounts of the shift rotations are extracted. A pseudorandom sequence is generated using the proposed DCPG with the same size of the input image. This sequence and also the input image are divided into blocks of size 1?×?8. Each block of input image is processed with the corresponding block of the pseudorandom sequence using simple shift rotation and XOR operation. To extend the effect of the original image one pixel change to all the pixels of the cipher image, a second round of XOR operation is added. The proposed scheme has many advantages. It is highly secure due to two reasons. Firstly, it uses four secret keys for encryption which provides a large key space to overcome all types of brute force attacks. Secondly, the amounts of shift rotation used are input image dependent which achieves a strong resistance against chosen plaintext attacks. Also, it is more efficient compared to other recently existing schemes as it consists only of two rounds of simple operations. Security analysis of scheme has been provided. Based on the results, our scheme is highly secure with a reduced encryption time and so it can be used for many applications which require real time secure image communications.

  相似文献   

13.
An image encryption scheme is proposed using block cipher for remote sensing image in this paper. Remote sensing image means the detection of earth surface including mainly the land, ocean, and atmosphere from satellite. Due to the huge data in normal remote sensing image with security communication requirement, block encryption is adopted for fast implementation, which can effectively resist chosen and known plaintext attacks. Actually, it is a integer factorization problem in mathematics science. The factorization method is not secret but can be open. Some control parameters are produced from the plain-image of which shows that the new scheme can resist well the known-plaintext and chosen-plaintext attacks. Here, The Lorenz system in three-dimension is used for big key space. Classical encryption architecture, i.e., permutation and diffusion, is adopted for high security. All experimental results and security analyses show the efficiency of the proposed method. Therefore, it is suitable for secure communication of big remote sensing image.  相似文献   

14.
马洁  张元清 《计算机科学》2009,36(9):103-105
提出了一种新的基于混沌理论的分组密码算法,把128比特的明文加密为128比特的密文.整个加密过程包含了8个轮变换,每一个轮变换由替换变换、移位变换和置换变换3部分组成.所有的轮密钥都由128位的比特流K和由分段线性映射产生的128比特随机二进制序列导出.理论与实验分析表明该算法克服了一些纯混沌密码系统的固有缺陷,具有较高的性能.  相似文献   

15.
近年来,随着生成模型的广泛使用,生成式隐写领域得到了快速发展。生成式隐写是在图像合成过程中隐藏信息的技术。它无需真实图像参与,只需秘密消息驱动生成模型即可合成载密图像。然而,现有方法无法控制生成的图像内容,因此不能保证隐蔽通信行为的安全性。针对上述问题,本文提出了基于条件可逆网络(Conditional Invertible Neural Network,cINN)的生成式图像隐写术steg-Cinn。在本文中,我们将信息隐藏建模为图像着色问题,并将秘密信息嵌入到灰度图像的颜色信息中。首先,我们使用映射模块将二进制秘密信息转换为服从标准正态分布的隐变量。而后,我们以灰度图像作为先验来指导着色过程,使用条件可逆网络来将隐变量映射为颜色信息。其中steg-Cinn生成的彩色图像匹配灰度图像的语义内容,从而保证了隐蔽通信的行为安全。对比实验结果表明,本文方法能够控制生成的图像内容并且使得合成颜色真实自然,在视觉隐蔽性方面表现良好。在统计安全性方面,本文方法的隐写分析检测正确率为56.28%,说明它能够抵御隐写分析检测。此外,本文方法在比特消息提取方面可以实现100%正确提取,这种情况下的隐藏容量是2.00 bpp。因此,与现有方法相比,本文方法在图像质量、统计安全性、比特提取正确率和隐藏容量方面取得了良好的综合性能表现。迄今为止,本文方法是在图像隐写术中首次使用cINN的工作。考虑到任何信息都可以转换为二进制形式,我们可以在图像中隐藏任意类型的数据,因此本文方法在现实世界里也具备实用价值。  相似文献   

16.
伍琦 《计算机工程与科学》2016,38(11):2197-2201
设计了一种新的耦合方法——自变量斥耦合,并将其作用于斜帐篷映射来得到一个新的混沌系统。实验显示,这一系统的混沌性质相当优秀。随后,基于该系统构建了一个伪随机比特发生器。接着,用五项统计测试来检测该发生器所生成比特流的伪随机性。最后,计算了所生成比特流的线性复杂度及该发生器的密钥空间大小。所有实验均表明该发生器性质良好,较适合用于信息安全领域。  相似文献   

17.
为了解决传统Henon映射在密码系统中实现时混沌空间小和安全性低的缺陷,设计了一种改进型Henon映射。通过分岔图、混沌轨道、Lyapunov指数和近似熵分析表明改进型的Henon映射具有更大的混沌空间、更好的遍历性和更高的混沌复杂度,使其更加适用于设计安全的密码系统。基于改进型的Henon映射,提出了一种快速图像加密算法,该算法由多级块置乱和双向块扩散过程构成。在多级块置乱过程,明文图像被分成几个大小不等的图像块,然后对图像块进行置乱操作。在双向块扩散过程,置乱后的图像重新被分成若干个大小相同的图像块,最后对图像块进行块扩散操作得到密文图像。仿真结果和安全性分析表明该算法是安全高效的。  相似文献   

18.

Recently, the image secret sharing technique based on POB (Permutation Ordered Binary) number systems has drawn attention in academia. Thanks to Singh et al.’s pioneer in combining image confidentiality and authentication to form a cloud-based image cryptosystem using the POB number system. However, for image confidentiality and integrity, there are always two main concerns of a new image cryptosystem: the protection from unauthorized disclosure and the sensitivity of tampering. To claim confidentiality and integrity guaranty of secure image cryptosystems is meaningful only when the cryptanalysis is taken into consideration. In this article, Singh et al.’s scheme has undergone the scrutiny and potential security weaknesses found. First, the secret image may leak under chosen-plain-image attacks. Second, the partial secret key deducible under cipher/share-image-only attacks is shown unneglectable. Precisely, it is potentially problematic since the security of image authentication only relies on the secrecy of the parameter r of POB number systems, but the parameter is also learned to know by a heuristic method. The main weak design has been shown by means of introducing theoretical analyses and conducting some counter experiments. As a result, in this study we have focused on proposing a security-enhanced POB-based image secret sharing scheme with five primary advantages: (1) high security to confidentiality, (2) lossless reconstructed secret image, (3) high security to integrity, (4) high detection accuracy, and (5) low time complexity. The experimental results and the further analysis demonstrate that the simple and secure improvement does work.

  相似文献   

19.
彭飞  丘水生 《计算机工程》2007,33(13):34-36
PEM、PGP以及S/MIME虽然提高了电子邮件的安全性,但仍存在速度慢以及安全性不够等不足。该文在介绍了混沌的分组密码算法、二维超混沌的单向Hash函数以及混沌与椭圆曲线的数字签名算法的基础上,提出了一种新的安全电子邮件系统。分析和应用表明,该系统具较高的速度和良好的安全性,具有广泛的应用前景。  相似文献   

20.
基于二维元胞自动机和Logistic混沌映射,提出了一种新的图像加密算法.该算法主要思想是采用Logistic映射设计一种非线性耦合结构来对明文像素矩阵进行置乱,然后在分析元胞自动机的混沌和密码学性质的基础上构造一个二维伪随机数矩阵来进行图像加密.仿真实验结果表明,该算法具有较大的密钥空间,对密钥具有极高的敏感性,密文具有良好的扩散和统计特性,可以有效地抵御穷举攻击、敏感性攻击以及统计攻击等.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号