首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 156 毫秒
1.
基于一个新的四维离散混沌映射的图像加密新算法   总被引:1,自引:0,他引:1  
基于修正版Marotto定理构造了一个四维离散混沌映射,并利用该四维离散混沌映射序列设计了一种图像加密方案。该方案利用图像的256位哈希值来生成混沌序列的初始值,由此混沌序列产生的密钥与明文相关,进一步增强了加密系统的安全性。理论分析和仿真试验表明:该加密方案至少具有3.4×10100的密钥空间;加密后图像直方图接近均匀分布;像素的相关性被消除;信息熵接近8bit,没有明显的统计信息。该加密方案对混沌系统的初始条件扰动极为敏感,任何大于10-15的扰动都将使解密失效;加密图像对明文图像极为敏感,能够抵抗差分攻击。  相似文献   

2.
为了提高保密图像传输安全性, 基于超混沌序列提出一种图像置乱与置换加密方案。根据明文像素信息对超混沌序列进行改造处理, 使得密钥序列对明文图像敏感, 再根据分离置乱密钥序列与灰度值置换密钥序列分别对图像像素执行置乱与置换操作。仿真结果表明, 加密图像灰度分布均衡, 密文对明文与密钥高度敏感, 可有效抵御统计、穷举、差分等多种攻击, 验证了方案的可行性。  相似文献   

3.
构造了一个六维离散混沌系统,并在此混沌系统的基础上设计了一个伪随机数生成器。基于该伪随机数生成器提出了一种密钥动态选择机制的图像加密方案。该加密方案采用了经典的置乱-扩散加密结构。在该加密方案中,置乱序列与明文图像的像素总和相关,而在扩散阶段的扩散密钥流是根据每个像素值动态变化的,因此算法能抵抗选择明文(密文)的攻击。解密时的密钥只是混沌系统的初始值,明文图像的像素的总和是不需要的,因此克服了“一次一密”加密方案(加密不同明文所用密钥不同)中密钥管理的难度。实验结果和安全性分析表明:该算法具有密钥空间大、密文没有明显的统计特性、密文对明文和密钥非常敏感、能够抵抗差分攻击和选择明(密)文的攻击等优点,具有良好应用前景。  相似文献   

4.
针对近年来AES(Advanced Encryption Standard)加密算法在图像加密领域应用中存在的一些缺点,提出了一种基于改进Henon超混沌系统与AES结合的图像加密算法。该算法首先利用四维Henon超混沌系统产生超混沌序列,通过引入明文图像像素的相关特性作为参数来截取超混沌序列作为BP神经网络的训练样本,训练后得到的非线性混沌序列作为AES加密算法的目标密钥。将目标密钥代入AES加密算法进行两轮循环加密得到密文,且每轮加密过程中都会由混沌序列产生新的S盒和轮密钥,大幅度提高了密钥的随机性。仿真实验结果表明,该算法能够很好结合三者的优点,安全性非常高。  相似文献   

5.
提出一个基于广义Logistic方程构造的二维混沌映射,采用Feigenbaum常数、相图、分岔图分析的方法,研究该混沌映射的非线性动态特性;然后利用该方程生成混沌序列,将混沌序列进行优化改进,生成密钥序列;最后采用输出反馈的加密方式,改变图像的像素值,达到加密的目的。实验仿真表明,该加密算法对密钥非常敏感,有效地提高了抵御选择明文攻击的能力,密文图像信息熵为7.996 94,非常接近理想值8。加密图像像素值具有类随机均匀分布特性,加密图像和明文图像之间的相关性非常接近于0,相邻像素具有零相关特性,而且密钥空间达到299比特。加密方法大大改变了明文图像的像素值,使得密文能够抵御统计攻击。  相似文献   

6.
提出了一个基于双一维混沌系统的图像加密算法。该算法利用双一维混沌系统对图像进行替代和置换变换,采用双混沌系统扩大了密钥空间,并增加了密钥的复杂性;将替代和置换结合提高了加密的安全性。实验结果表明,该算法运算速度快,密文分布特性好,密文对密钥敏感。证明了本算法具有较高的安全性。  相似文献   

7.
一种基于时空混沌的数字图像加密系统设计与分析   总被引:6,自引:0,他引:6  
基于时空混沌设计了一种图像加密系统。将128比特长度的加密密钥划分成2个等长的子密钥,分别驱动2个不同的混沌系统以产生时空混沌序列矩阵,再与原始图像异或实现图像的加密处理。对系统的分析结果表明,该系统不但具有容易快速实现、密钥空间大等特点,而且利用混沌系统对初值参数的敏感依赖性,很好地实现了对密钥的敏感特性。本系统可广泛应用于Internet上的数字图像加密传输。  相似文献   

8.
针对一些基于混沌的图像加密算法中存在密钥与明文不相关, 混沌序列存在周期性等问题, 提出新的加密方案. 首先基于明文图像和哈希函数SHA-384产生Lorenz混沌系统的初值, 控制混沌系统产生混沌序列, 然后引入人工神经网络对混沌序列进行训练以消除其混沌周期性, 输出新的序列. 使用新的序列对明文图像进行置乱和扩散操作, 完成加密. 实验结果表明, 该算法提高了密文的安全性, 增大了密钥空间, 同时能抵抗各种攻击方式.  相似文献   

9.
传统图像加密技术和低维混沌加密技术都有各自的局限性,而高维混沌映射比低维映射具有更复杂的动力学行为以及更好的随机性。在离散混沌广义同步定理的基础上构造了一种四维离散广义混沌同步系统,并设计了一种图像加密方案。 对加密图像进行了安全性测试,如分布直方图、相邻像素相关系数、密文信息熵、密钥敏感性、密钥空间和雪崩效应等。理论分析和数值实验表明,该加密方案的密钥空间达到10288,具有较强的抗攻击性能;对混沌系统参数及初始条件极其敏感,符合保密通信的要求。  相似文献   

10.
基于广义同步混沌的图像加密方案   总被引:1,自引:1,他引:1  
提出了一个基于广义同步混沌系统和Hash变换的图像加密方案,它利用抽取后的混沌信号及Hash变换得到图像加密的行列变换序列和置乱矩阵,并通过两次迭代实现了图像加密变换。而后给出了一个基于Chen’s广义同步混沌系统的实现方案,理论分析及实验结果显示,该方案密钥空间大,加密图像对密钥和原始图像都非常敏感,加密效果良好,算法安全性高。  相似文献   

11.
在已有的四维超混沌系统的基础上构造了一个五维超混沌系统,对一种结合超混沌序列和移位密码的数字图像加密算法进行了分析,通过选择明文攻击的方法,成功破解了该算法中用于像素位置置乱以及像素值扩散和混淆的等效密钥,从而能利用破解的等效密钥解密出目标明文。为此对该算法进行了两个方面的改进。一个改进是加密系统中使用了新构造的五维超混沌系统,使得改进算法的密钥空间更大,进一步提高了安全性。另一个改进是设计混沌系统的初始值与明文图像的SHA-256哈希值有关,从而使得密钥流与明文图像相关,达到“一次一密”的效果。密钥空间分析、密钥敏感性分析、统计分析、信息熵分析、差分攻击分析、抗剪切、抗噪声、抗压缩分析等实验结果表明,改进后的图像加密算法比原加密算法更加安全有效。  相似文献   

12.

This paper presents an encryption scheme based on genetic operations and a new hybrid pseudo random number generator (HPRNG). The new HPRNG is designed based on linear feedback shift register (LFSR), chaotic asymmetric tent map and chaotic logistic map. The scheme uses XOR and genetic operations (mutation, and multipoint crossover) to encrypt the image blocks. The first block of the plain image is encrypted with the help of a pseudo-random bit sequence generated by the HPRNG. The subsequent blocks are based on the previous cipher block and the XOR operator. The scheme can be extended to encrypt color images and text as well. The cipher images produced have very low correlation with their corresponding plain images and have high values of entropy, making it unpredictable and difficult to detect redundancies in the image pixel values. More over the scheme is compared with some existing schemes and found that the proposed scheme is comparatively secure and efficient.

  相似文献   

13.
Image encryption technology plays an important role in today’s multimedia applications and Internet information security transmission. However, most image encryption algorithms still have problems, for example, cipher images occupied high bandwidth during transmission, image encryption speed is slow, image encryption algorithms are not associated with plain image, and there is no complete ciphertext feedback mechanism. These prob-lems all affect the security and easy use of image encryption algorithms. In order to solve the above problems, the compressive sensing technology and chaotic system were studied, and a new image encryption algorithm based on double chaotic system and compressive sensing with plaintext association was proposed. The plaintext image association key was used to associate the plain image hash value with the Logistic chaotic system parameters. Discrete wavelet transform, was used to sparse the plain image. Then the random measurement matrix was generated by the Logistic chaos system, and the image was encrypted once by combining the compressive sensing technique and the random measurement matrix to obtain the intermediate image. The intermediate image was hashed again, and the Rucklidge chaos system initial value was associated with the plain image hash value together. The Rucklidge chaotic system and encryption algorithm were used to control the intermediate image for secondary encryption and accord-ingly obtain the cipher image. The encryption algorithm was a new plaintext correlation encryption algorithm, which used the image’s own pixel value to control the scrambling of the intermediate image. It also enhanced the plaintext association and established a ciphertext feedback mechanism. Simulation results and performance analysis show that the algorithm has good encryption performance. The encrypted image can be compressed according to the compres-sion ratio, effectively reducing the size of the cipher image. Moreover, it is resistant to common attacks such as known plaintext attack, selective plaintext attack and differential attack, which is better than other common image encryption algorithms. © 2022, Beijing Xintong Media Co., Ltd.. All rights reserved.  相似文献   

14.
针对现存混沌图像加密算法中存在系统安全性不高、无法抵御明文攻击、加密图像相互独立、效率低等问题,提出了一种基于超混沌系统的双图关联加密算法。首先根据明文图像,由超混沌系统产生与之相关的混沌随机矩阵,对明文图像进行深度扩散;选取其中一幅图像进行明文关联的置乱操作与快速比特扩散生成密文◢c▼1▽;之后对剩余图像进行自适应关联比特操作生成密文c▼2▽,完成双图关联的图像加密。实验结果与仿真分析表明,该算法不仅具有更高的效率与更强的抗明文攻击能力,而且仅由一幅密◣文不能得到与之相应的明文图像,安全性更高,具有良好的应用场景。  相似文献   

15.
一种带有随机扰动的混沌系统对彩图的加密方案   总被引:1,自引:0,他引:1  
基于矩阵变换的图像加密方案,提出一种对混沌系统进行扰动的彩色图像加密新方法,并对该加密方案进行了统计分析,密钥空间和敏感性分析,序列随机性分析。实验结果表明加密图像像素值具有类随机均匀分布特性,算法具有强大的可抵抗攻击的密钥空间,安全性高。  相似文献   

16.
基于超混沌系统的位级自适应彩色图像加密新算法   总被引:1,自引:0,他引:1  
提出一种采用超混沌系统的自适应彩色图像加密算法,在位级进行加密。首先利用陈氏超混沌系统产生的混沌序列对原始彩色图像的R、G、B分量图像进行置乱和扩散,采用自适应加密方法,用高四位的二值图像信息去加密低四位,再用加密后的低四位信息去加密高四位;接着将加密后的三基色分量图像横向排列组合联合加密,降低了三基色分量之间的相关性。加密算法使得密文与明文、密钥之间的关系复杂化,部分密钥依赖于明文,使得算法对明文敏感。对密钥空间、密钥敏感性、直方图、相关性、信息熵、明文敏感性进行测试和分析,结果证明了加密算法安全有效,在图像保密通信中具有较大的应用潜力。  相似文献   

17.
A new meaningful image encryption algorithm based on compressive sensing (CS) and integer wavelet transformation (IWT) is proposed in this study. First of all, the initial values of chaotic system are encrypted by RSA algorithm, and then they are open as public keys. To make the chaotic sequence more random, a mathematical model is constructed to improve the random performance. Then, the plain image is compressed and encrypted to obtain the secret image. Secondly, the secret image is inserted with numbers zero to extend its size same to the plain image. After applying IWT to the carrier image and discrete wavelet transformation (DWT) to the inserted image, the secret image is embedded into the carrier image. Finally, a meaningful carrier image embedded with secret plain image can be obtained by inverse IWT. Here, the measurement matrix is built by both chaotic system and Hadamard matrix, which not only retains the characteristics of Hadamard matrix, but also has the property of control and synchronization of chaotic system. Especially, information entropy of the plain image is employed to produce the initial conditions of chaotic system. As a result, the proposed algorithm can resist known-plaintext attack (KPA) and chosen-plaintext attack (CPA). By the help of asymmetric cipher algorithm RSA, no extra transmission is needed in the communication. Experimental simulations show that the normalized correlation (NC) values between the host image and the cipher image are high. That is to say, the proposed encryption algorithm is imperceptible and has good hiding effect.  相似文献   

18.
张斌  金晨辉 《计算机工程》2007,33(20):165-166
分析了一个基于混沌序列的图像加密算法的安全性,发现该加密算法本质上是一个移位密码且密钥空间太小,利用古典密码中对移位密码的分析方法得到混沌序列,进而给出了穷举参数求解其密钥的已知明文攻击方法。对于大小为M×N的明文图像,该攻击方法的计算复杂性为O(M+N)。理论分析和实验结果均表明该图像加密算法是不安全的。  相似文献   

19.

We propose a secure image encryption method using the combination of spatial surface chaotic system(SSCS) and the improved AES algorithm structure. In this scheme, the key of cryptosystem is obtained from the SSCS, this system has better encryption characteristics and its model structure fits the image exactly, and it is designed for image cryptosystems contrasted with the existing a lot of low-dimensional chaotic maps and couple map lattices. The plain image is encrypted with the improved AES algorithm and by performing each round encryption, the key is generated by SSCS in each round, an improved permutation algorithm(IPA) and a reverse diffusion have been presented. The proposed scheme not only improves the efficiency because of the same key stream is shared, but also increases the diffusion effect which can resist differential attack. The presented scheme provides huge key space to deal with the brute-force attacks using the round keys obtained by SSCS, and also very sensitive to initial values of SSCS and plain image. The results of simulation analysis and performance evaluation show that the presented cryptosystem provides strong security performance and may be used as a candidate for real-time implementations.

  相似文献   

20.
基于细胞神经网络超混沌特性的图像加密新算法   总被引:2,自引:0,他引:2  
针对一般流密码对明文变化不敏感的缺陷,基于细胞神经网络(CNN),提出一种图像加密新算法。以一个6维CNN产生的超混沌系统作为密钥源,并根据明文图像各点像素值的逻辑运算结果选取密钥;同时使用像素位置置乱和像素值替代两种方法对数字图像进行加密。实验表明,该算法加密效果好,NPCR值和密钥敏感性高(>0.996),满足数字图像加密安全性的要求,同时具有计算简单、易于实现、能提高数字图像传输的安全性等特点。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号