首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
As the low complexity of low-dimensional chaotic system and the slow speed of image encryption, this paper proposes a fast encryption algorithm of color image based on four-dimensional chaotic system. Firstly, we propose a new method of designing four-dimensional chaotic system based on the classical equations of three-dimensional chaotic system, to increase the complexity and key space of the encryption algorithm. Secondly, according to the nature of color images’ pixels channel, we design a new pseudo-random sequence generator and reuse the random sequence, to improve the speed of image encryption. Finally, the methods of row-major and column-major are used to diffuse the original image and the cat map with parameter is used to scramble the image pixels, respectively, to achieve the effect of encryption. The results of simulation and security analysis show that the proposed encryption algorithm is of good performance on security, robustness and high encryption speed.  相似文献   

2.
Recently, the hyperchaotic maps have been investigated in order to develop more secure encryption schemes. In this paper we propose a new hyperchaotic map derived from parametric equations of the serpentine curve. Its complex behavior was proven theoretically and numerically, using Lyapunov exponents, bifurcation diagram and correlation dimension of the attractor. The proposed map is then used in a new image encryption scheme with a classic bi-modular architecture: a diffusion stage, in which the pixels of the plain image are shuffled using a random permutation generated with a new algorithm, and a confusion stage, in which the pixels are modified with a XOR-scheme based on the proposed map. The results of its statistical analysis show that the proposed image encryption scheme provides an efficient and secure way for image encryption.  相似文献   

3.
为提高图像传输安全性,该文提出一种基于填充曲线和相邻像素比特置乱的加密算法.首先,设计一种新的填充曲线用于图像像素的全局置乱.其次,将混沌序列作为约瑟夫遍历的起点和步长,利用改进的约瑟夫遍历方法对相邻像素进行比特级置乱.像素级和比特级的双重置换,打破了图像像素间的高度相关性.最后,通过双向密文反馈,进一步提高方法的安全...  相似文献   

4.
针对当前基于DNA编码运算的图像加密算法复杂度和安全性较低的问题,提出一种图像分块加密算法.利用Lo-gistic混沌映射产生与明文图像大小相同的随机矩阵,然后对明文图像和随机矩阵进行分块,每个子块的DNA编解码方式以及相互之间的DNA运算均由Chen超混沌系统产生的混沌序列动态决定,同时引入密文反馈机制,使算法得到更好的扩散效果.此外,算法的密钥由明文图像生成,实现了一次一密的加密.仿真实验结果和分析表明加密效果良好,算法利用了DNA可选择编码方式和运算操作丰富的特点,具有较高的复杂度和安全性,密钥空间大,能抵抗多种攻击.  相似文献   

5.
The existing image encryption schemes are not suitable for the secure transmission of large amounts of data in range-gated laser imaging under high noise background. Aiming at this problem, a range-gated laser imaging image compression and encryption method based on bidirectional diffusion is proposed. The image data collected from the range-gated laser imaging source is sparsely represented by the discrete wavelet transform. Arnold chaotic system is used to scramble the sparse matrix, and then the measurement matrix is constructed by the quantum cellular neural network (QCNN) to compress the image. In addition, the random sequence generated by QCNN hyperchaotic system is used to carry out "bidirectional diffusion" operation on the compression result, so as to realize the security encryption of image data. The comparative analysis of the security encryption performance of different compression ratios shows that the histogram sample standard of the encrypted image can reach about 10, and the information entropy value is more than 7.99, which indicates that the encryption scheme effectively hides the plaintext information of the original image. When the encrypted image is attacked by different degrees of noise, this method can still reconstruct the image through the effective decryption process. The experimental results show that this method realizes the secure compression and encryption of gated-laser imaging image data, and effectively ensures the security of data while reducing the amount of channel transmission data.  相似文献   

6.
基于超混沌系统和密文交错扩散的图像加密新算法   总被引:8,自引:0,他引:8  
该文提出一种基于超混沌系统优化序列并结合密文交错扩散的并行图像加密策略。首先,对超混沌序列进行改造使得改进序列更适合图像加密;然后,利用改进的混沌序列产生与明文相关的最终密钥序列,使得算法对明文敏感。图像被分成两个子块,以并行方式对子块进行两轮像素加密,并引入密文交错扩散技术。对密钥空间和执行效率、像素分布特性、相关系数、抗差分攻击能力以及密钥敏感性进行了测试和分析,证明了方案的安全性和执行效率。结果表明,该算法安全高效,在图像保密通信中具有较大的应用潜力。  相似文献   

7.
An efficient hierarchical chaotic image encryption algorithm and its VLSI architecture are proposed. Based on a chaotic system and a permutation scheme, all the partitions of the original image are rearranged and the pixels in each partition are scrambled. Its properties of high security, parallel and pipeline processing, and no distortion are analysed. To implement the algorithm, its VLSI architecture with pipeline processing, real-time processing capability, and low hardware cost is designed and the FPGA realisation of its key modules is given. Finally, the encrypted image is simulated and its fractal dimension is computed to demonstrate the effectiveness of the proposed scheme  相似文献   

8.
陈庄  于溯  罗颂  蔡定雯 《电讯技术》2021,61(12):1562-1572
针对传统图像加密算法难以保证在云环境下密钥配送的安全性,以及DNA编码在抗统计学分析效果欠佳等问题提出了一种面向云环境的彩色图像混合加密算法。提出了一种自适应DNA编码对传统方法进行改善,通过国产SM2与SM3加密算法作为散列值的生成函数与控制参数的非对称加密,运用盲水印技术镶嵌至密文图像中。实验结果表明,该算法密钥空间大且加密图像相邻像素相关性较低,具有更为接近理想值的像素改变率与像素平均改变强度,具有较为理想的安全性同时在密钥的传输过程中由非对称加密算法保证其安全可靠。  相似文献   

9.

Due to the increasing demand for IoMT applications in numerous fields such as healthcare, smart city, smart grids, industrial internet, etc. The privacy and security become a major issue in front of various researchers working in this field. This work proposed a lightweight image encryption algorithm based on a logistic-tent map and crossover operator of a genetic algorithm. Various 1-D chaotic maps are discussed in the literature review, but in some cases, hybrid 1-D chaotic maps have higher performance than simple 1-D chaotic maps. So 1-D chaotic map along with a crossover operator is used in this work. Here logistic-tent map and crossover are used to generate the random session key for each image encryption. Also, a crossover operator is used in encryption rounds for increasing confusion and diffusion. Here in this work, for each image encryption, a new intelligent session key is generated. The strength of the proposed image cryptographic scheme is assessed against resistance to the differential attack (UACI and NPCR), statistical attack (histogram analysis, correlation coefficient and information entropy) and sensitivity to the secret key. The extensive experiments of performance and security assessment show that the proposed cryptographic image scheme is secure enough to withstand all potential cryptanalytic attacks.

  相似文献   

10.
为了保证彩色图像在传输过程中的安全性与可靠 性,提出将具有随机性的激光散斑与一种四维 Lorenz型超混沌系统相结合进行彩色图像加密的新方法,同时构建了散斑超混沌加密系统。 系统将原始彩图 与超混沌系统产生的非线性度更高的超混沌序列按位异或进行混沌加密,然后将加密后的图 像与物理随机 的激光散斑图像按位异或进行散斑加密即可获得加密彩图,密钥空间达10101,平均相邻像素相关系数达 0.000。结果表明,本文方法具有较好的加密 效果,可抵御统计分析攻击,有大的密钥空间,较强的密钥敏 感性及弱的相邻像素相关性。  相似文献   

11.
基于混沌映射的图像保密通信系统及软件实现   总被引:3,自引:1,他引:2  
提出了一种基于混沌映射的图像保密通信系统的软件实现。算法程序首次采用了图像数据的混沌掩盖加密和图像象素位置的置乱加密相结合的方法,对图像进行了两次复合的混沌加密。它具有恢复精度高、保密度高、破译难度大、执行速度快的特点。文中给出示例显示了算法程序的有效性。  相似文献   

12.
贺锋涛  张敏  白可  孙力 《红外与激光工程》2016,45(4):428003-0428003(5)
为了提高图像在信息交换中的安全性与可靠性,提出一种将激光散斑和Henon映射混合应用于图像加密的新方法。激光散斑图像灰度分布具有随机性,采用SCAN 语言将其扫描为不同的随机序列,该序列与Henon映射生成的序列求和形成新序列,新序列与待加密的原始图像按位异或实现加密。结果表明:该方法具有较好的加密效果,较强的密钥敏感性,较弱的相邻像素相关性,可抵御统计分析攻击。  相似文献   

13.
在确保量子图像密码算法安全的基础上,为进一步优化解密图像质量及计算复杂度,该文提出一种基于Arnold变换的量子图像混沌加密方案。方案使用量子细胞神经网络产生的混沌信号来控制量子Arnold变换、量子交换(SWAP)和量子控制非操作(CNOT),然后将这些操作作用于量子明文图像中以获得相应的密文图像。研究结果表明:所提量子灰度图像加密方法具有高安全性、高解密图像质量及低计算复杂度的特点。  相似文献   

14.
The security of digital images has attracted much attention recently. In this study, a new method based on a hybrid model is proposed for image encryption. The hybrid model is composed of a genetic algorithm and a chaotic function. In the first stage of the proposed method, a number of encrypted images are constructed using the original image and the chaotic function. In the next stage, these encrypted images are used as the initial population for the genetic algorithm. In each stage of the genetic algorithm, the answer obtained from the previous iteration is optimized to produce the best-encrypted image. The best-encrypted image is defined as the image with the highest entropy and the lowest correlation coefficient among adjacent pixels.  相似文献   

15.
数字图像传输和存储的安全问题已成为信息安全研究的热点。该文提出一种基于变步长约瑟夫遍历和DNA动态编码的图像加密方法。首先将混沌映射产生的随机序列作为约瑟夫遍历的变步长,改进约瑟夫遍历问题,并采用改进的约瑟夫遍历对图像像素位置进行置乱;其次,动态选择DNA编码规则,对图像像素进行DNA编码,并与给定的DNA序列进行碱基运算;DNA编码规则的动态选择,很好地解决了DNA编码规则少所带来的安全隐患,提高了算法的安全性。最后通过密文反馈和混沌系统迭代来进一步增强算法的混淆和扩散特性。实验和安全性分析结果表明,该算法不仅对密钥的敏感性强,而且能有效抵御统计性分析和穷举分析等攻击操作。  相似文献   

16.
The recent explosion in multimedia and networking application places a great demand on efficient transmission of images at low bit rate with high security. Mixing several existing standard encryption techniques with image encoding tends to change the compression ratio greatly. In this paper, a novel image encryption algorithm is embedded as a part of JPEG image encoding scheme to meet three major necessities: (1) to provide temporal security against casual observer, (2) to preserve the compression ratio, (3) remain compliant with the JPEG file format. In the proposed algorithm, the modified DCT blocks are confused by a fuzzy PN sequence. In addition to that, the DCT coefficients of each modified DCT block are converted to unique uncorrelated symbols, which are confused by another fuzzy PN sequence. Finally, the variable length encoded bits are encrypted by chaotic stream cipher. An amalgamation of all the three techniques with random combination of seeds will provide the required security against the casual listener/observer where the security needed is only in-terms of few hours.  相似文献   

17.
A new image encryption algorithm based on spatiotemporal chaotic system is proposed, in which the circular S-box and the key stream buffer are introduced to increase the security. This algorithm is comprised of a substitution process and a diffusion process. In the substitution process, the S-box is considered as a circular sequence with a head pointer, and each image pixel is replaced with an element of S-box according to both the pixel value and the head pointer, while the head pointer varies with the previous substituted pixel. In the diffusion process, the key stream buffer is used to cache the random numbers generated by the chaotic system, and each image pixel is then enciphered by incorporating the previous cipher pixel and a random number dependently chosen from the key stream buffer. A series of experiments and security analysis results demonstrate that this new encryption algorithm is highly secure and more efficient for most of the real image encryption practices.  相似文献   

18.
A linear quadtree compression scheme for image encryption   总被引:5,自引:0,他引:5  
A private key encryption scheme for a two-dimensional image data is proposed in this work. This scheme is designed on the basis of lossless data compression principle. The proposed scheme is developed to have both data encryption and compression performed simultaneously. For the lossless data compression effect, the quadtree data structure is used to represent the image; for the encryption purpose, various scanning sequences of image data are provided. The scanning sequences comprise a private key for encryption. Twenty four possible combinations of scanning sequences are defined for accessing four quadrants, thereby making available 24n × 4n(n − 1)/2 possibilities to encode an image of resolution 2n × 2n. The security of the proposed encryption scheme therefore relies on the computational infeasibility of an exhaustive search approach. Three images of 512 × 512 pixels are used to verify the feasibility of the proposed scheme. The testing results and analysis demonstrate the characteristics of the proposed scheme. This scheme can be applied for problems of data storage or transmission in a public network.  相似文献   

19.
彭静玉 《通信技术》2013,(10):30-33
分析了基于Amold变换的加密方案在加密效果及加密效率方面的不足。提出了一种新的彩色图像加密及解密算法。加密过程将像素的物理位置置乱并映射到不同的色彩空间;解密过程提出了一种针对彩色图像的逆变换算法,使解密的时间仅依赖加密的密钥而不依赖变换周期。仿真分析比较了该算法在加密效果及加密效率方面的优势。实验数据表明,该加密算法的加密效果理想,且加密效率较高,是一种简单、可行的彩色图像加密方法。  相似文献   

20.
郭媛  敬世伟  许鑫  魏连锁 《红外与激光工程》2020,49(4):0426001-0426001-10
结合矢量分解和相位剪切提出一种新的非对称光学图像加密算法,明文经过4个密钥加密得到分布均匀的密文和3个解密密钥。解密密钥在加密过程中产生,不同于加密密钥,实现了非对称加密,增加了系统的安全性。在矢量分解过程中产生的解密密钥与明文关联强,比现有光学非对称加密算法中明文对密文和解密密钥更为敏感,抵御选择明文攻击能力更强,同时也提高了解密密钥的敏感性。相位剪切的引入扩大了密钥空间,增强算法安全性,产生实数密文更便于传输。实验分析表明:该算法密文分布均匀、相邻像素相关性低,解密密钥、明文对解密密钥和密文敏感性高,抵御各种攻击能力强,有更好光学图像加密效果。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号