首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 19 毫秒
1.
A family of new complex number chaotic maps based image encryption algorithm is proposed in the paper. A family of maps is constructed and proved to be chaotic in the complex number field, and its characteristics are analyzed. Two maps are selected from the chaotic maps family and are utilized to construct pseudorandom keystream sequence. In the proposed encryption algorithm, the pseudorandom keystream sequences are used to scramble and diffuse the plain image data and two entropy coding methods are used to reduce the correlation among the signals. Both theoretical analysis and experimental tests show that the proposed algorithm is secure and efficient.  相似文献   

2.
New image encryption based on DNA encoding combined with chaotic system is proposed. The algorithm uses chaotic system to disturb the pixel locations and pixel values and then DNA encodings according to quaternary code rules are carried out. The pseudo DNA operations are controlled by the quaternary chaotic sequences. At last the image encryption through DNA decoding is achieved. The theoretical analysis and experimental results show that the algorithm improves the encoding efficiency, enhances the security of the ciphertext, has a large key space and a high key sensitivity, it is able to resist the statistical and exhaustive attacks.  相似文献   

3.
高亮  朱博  孙鸣  朱建良 《信息技术》2011,(3):116-118
随着计算机技术、信息技术和通讯技术等高科技技术在近年来的迅猛发展,信息加密越来越受到人们的重视,提出了基于五维混沌系统用来实现图像加密的方法,并利用迭代次数和方式作为密码,实现了图像加密和解密,为信息加密提供了一种新方法。  相似文献   

4.
In recent years, a variety of chaos-based image cryptosystems have been proposed. Owing to the exceptionally desirable properties of mixing and sensitivity to initial conditions and parameters of chaotic maps, chaos-based encryption has suggested a new and efficient way to deal with the intractable problem of fast and highly secure image encryption. This paper proposes a novel chaos-based image encryption algorithm to encrypt color images by using a Coupled Two-dimensional Piecewise Nonlinear Chaotic Map, called CTPNCM, and a masking process. Distinct characteristics of the algorithm are high security, high sensitivity, and high speed that can be applied in encryption of color images. In order to generate the initial conditions and parameters of the CTPNCM, 256-bit long external secret key is used. Computer simulations confirm that the new algorithm has high security and is very fast for practical image encryption. It is demonstrated that the number of pixel change rate (NPCR), the unified average changing intensity (UACI), and entropy can satisfy security and performance requirements (NPCR>0.99672, UACI>0.334904, Entropy>7.99921). Experimental results reveal the fact that the proposed algorithm yields better security performance in comparison to the results obtained from other algorithms.  相似文献   

5.
As chaos-based image encryption developed, its security relies on two operations, permutation and diffusion. Some existing schemes in the literature are broken due to the failed design of either permutation or diffusion. An image encryption scheme based on hyper-chaos, proposed by Gao and Chen has undergone the scrutiny from research community and security weaknesses found. Its improvement by Rhouma and Belghith needs to be carefully examined. This paper points out that both of them suffer from the problem of low security-sensitivity to plain-image change. Thus, attackers can predict the order of permutation and the security of the cryptosystem only relies on the diffusion operation. This implies that security level is potentially degraded. In this paper, an improvement of the hyper-chaos-based image encryption scheme is proposed to fix the weakness in not only Gao and Chen׳s but also that in Rhouma and Belghith׳s modified approaches.  相似文献   

6.
In this paper, a new color image encryption scheme based on DNA operations and spatiotemporal chaotic system is presented. Firstly, to hide the distribution information of the plain image, we convert the plain image into three DNA matrices based on the DNA random encoding rules. Then, the DNA matrices are combined into a new matrix and is permutated by a scramble matrix generated by mixed linear-nonlinear coupled map lattices (MLNCML) system. In which, the key streams are associated with the secret keys and plain image, which can ensure our cryptosystem plain-image-dependent and improve the ability to resist known-plaintext or chosen-plaintext attacks. Thereafter, to resist statistical attacks, the scrambled matrix is decomposed into three matrices and diffused by DNA deletion-insertion operations. Finally, the three matrices are decoded based on DNA random decoding rules and recombined to three channels of the cipher image. Simulation results demonstrate that the proposed image cryptosystem has good security and can resist various potential attacks.  相似文献   

7.
This paper explores a way of deploying the classical algorithm named genetic algorithm (GA) with the memristor. The memristor is a type of circuit device with both characteristics of storage and computing, which provides the similarity between electronic devices and biological components, such as neurons, and the structure of the memristor-based array is similar to that of chromosomes in genetics. Besides, it provides the similarity to the image gray-value matrix that can be applied to image restoration with GA. Thus, memristor-based GA is proposed and the experiment about image restoration using memristor-based GA is carried out in this paper. And parameters, such as the size of initial population and the number of iterations, are also set different values in the experiment, which demonstrates the feasibility of implementing GA with memristors.1  相似文献   

8.
As the low complexity of low-dimensional chaotic system and the slow speed of image encryption, this paper proposes a fast encryption algorithm of color image based on four-dimensional chaotic system. Firstly, we propose a new method of designing four-dimensional chaotic system based on the classical equations of three-dimensional chaotic system, to increase the complexity and key space of the encryption algorithm. Secondly, according to the nature of color images’ pixels channel, we design a new pseudo-random sequence generator and reuse the random sequence, to improve the speed of image encryption. Finally, the methods of row-major and column-major are used to diffuse the original image and the cat map with parameter is used to scramble the image pixels, respectively, to achieve the effect of encryption. The results of simulation and security analysis show that the proposed encryption algorithm is of good performance on security, robustness and high encryption speed.  相似文献   

9.
为平衡混沌映射中结构与性能的关系,保证加密系统安全性,提出一种基于余弦-指数混沌映射的分块图像加密算法。首先,通过非线性指数项对引入了Tent种子映射的余弦映射进行调制,构造新型余弦-指数混沌映射,并利用SHA-256函数产生与明文相关的密钥,生成随机性较强的混沌序列,实现一次一密;然后,基于拉丁方和位级转换,通过两轮拉丁方索引和比特位拼接,分别设计双重拉丁方和扩展比特位算法,并结合二维约瑟夫序列,对块间预置乱后的明文进行块内置乱,实现不同分块的差异化置乱;最后,基于Zig-Zag变换,采用环状仿Zig-Zag变换设计交叉Zig-Zag变换方法,将中间密文与混沌序列进行双向非线性扩散,实现同时改变像素位置与大小,完成图像加密。实验结果表明,该算法密钥空间大,能有效抵御差分分析和统计分析等典型攻击,具有较好的加密效果。  相似文献   

10.
A chaotic-cipher-based packet body encryption algorithm for JPEG2000 images is proposed in this paper. In order to produce a compliant codestream, a 2-byte block encryption procedure including bit-wise exclusive OR and cyclic rotation operations is investigated. Moreover, a repeatedly encryption process is adopted to eliminate the undesirable marker codes during encryption. The repeatedly encryption process only introduces a negligible computational overhead. Both simulations and analysis show that the proposed algorithm is of high security and simplicity. Therefore, these good properties make the algorithm efficient to process and useful for image applications.  相似文献   

11.
A linear quadtree compression scheme for image encryption   总被引:5,自引:0,他引:5  
A private key encryption scheme for a two-dimensional image data is proposed in this work. This scheme is designed on the basis of lossless data compression principle. The proposed scheme is developed to have both data encryption and compression performed simultaneously. For the lossless data compression effect, the quadtree data structure is used to represent the image; for the encryption purpose, various scanning sequences of image data are provided. The scanning sequences comprise a private key for encryption. Twenty four possible combinations of scanning sequences are defined for accessing four quadrants, thereby making available 24n × 4n(n − 1)/2 possibilities to encode an image of resolution 2n × 2n. The security of the proposed encryption scheme therefore relies on the computational infeasibility of an exhaustive search approach. Three images of 512 × 512 pixels are used to verify the feasibility of the proposed scheme. The testing results and analysis demonstrate the characteristics of the proposed scheme. This scheme can be applied for problems of data storage or transmission in a public network.  相似文献   

12.
对图像信息安全技术进行了研究,报告了现阶段图像加密的相关现状,分析了基于混沌理论的图像加密的主要方法,提出分别用一维混沌映射Logistic、二维混沌映射2DLogistic以及Chen超混沌映射对图像进行位置和值置乱来实现图像加密,并从实验仿真结果、密钥空间、密钥灵敏性、灰度直方图、置乱程度以及加密时间等方面来比较以上三种混沌理论作用于图像加密中的各自优缺点。  相似文献   

13.
提出了混沌映射与矢量码书相结合的加密算法。首先由密钥控制混沌映射生成相应的置换矩阵;然后对矢量量化形成的码书分块加密;再将加密码书与索引集合分别进行传输。仿真试验表明,相对于码书索引集合的加密。该算法效果更好。  相似文献   

14.
Tent混沌映射结构简单但产生的混沌序列随机性能好,采用NIST测试能权威地检测序列的随机性能。通常运用混沌加密数字图像时,都是指定初值和控制参数。在此使用改进后的混沌序列,把初值的产生和明文图像联系起来,对图像进行置乱,再改变灰度值。仿真验证了此算法加解密的有效性和良好的安全性能。  相似文献   

15.
为了解决现有图像加密算法存在随图像尺寸变大导致加密时间迅速增加的问题,采用基于logistic和Arnold映射的改进加密算法实现了快速图像加密算法的优化。该算法基于两种混沌映射对原文图像进行像素置乱和灰度值替代,像素置乱是按图像大小选择以H个相邻像素为单位进行,通过适当调整H的取值实现加密时间优化;灰度值替代是利用Arnold映射产生混沌序列对置乱图像进行操作而得到密文图像。结果表明,对于256×256的Lena标准图像,加密时间降低到0.0817s。该算法具有密钥空间大和加密速度快等优点,能有效抵抗穷举、统计和差分等方式的攻击。  相似文献   

16.
陈庄  于溯  罗颂  蔡定雯 《电讯技术》2021,61(12):1562-1572
针对传统图像加密算法难以保证在云环境下密钥配送的安全性,以及DNA编码在抗统计学分析效果欠佳等问题提出了一种面向云环境的彩色图像混合加密算法。提出了一种自适应DNA编码对传统方法进行改善,通过国产SM2与SM3加密算法作为散列值的生成函数与控制参数的非对称加密,运用盲水印技术镶嵌至密文图像中。实验结果表明,该算法密钥空间大且加密图像相邻像素相关性较低,具有更为接近理想值的像素改变率与像素平均改变强度,具有较为理想的安全性同时在密钥的传输过程中由非对称加密算法保证其安全可靠。  相似文献   

17.
本文基于德国VC4066智能相机,在DSP专用软件CCS3.3、相机与PC机相连的配套软件Teraterm、以及VCRT525_VCLLB303_Setup三大软件环境下,结合离散化和数字化处理技术对三维Lorenz混沌系统作离散处理,将智能相机所采集的数字图像进行实时加密处理,提高了智能相机的安全可靠性能。  相似文献   

18.
An image encryption scheme provides means for securely transmitting images over public channels. In this work, we propose a robust shuffling–masking image encryption scheme based on chaotic maps. The shuffling phase permutes square blocks of bytes using a 3-dimensional chaotic cat map coupled with a zigzag scanning procedure. The masking phase then scrambles b-byte blocks of the shuffled image with combined outputs of three 1-dimensional chaotic skew tent maps, in such a way that the masking of every block is influenced by all previously masked blocks. Empirical results show that while the suggested scheme has good running speed, it generates ciphered images that exhibit (i) random-like behavior, (ii) almost flat histograms, (iii) almost no adjacent pixel correlation, (iv) information entropy close to the ideal theoretical value. Furthermore, this scheme has a large key space, strong sensitivity to the secret key, and is robust against differential attacks. On the basis of these results, this scheme can be regarded as secure and reliable scheme for use in secure communication applications.  相似文献   

19.
混沌神经网络序列具有带宽大、难于预测和重构等特点,因而非常适用于网络通信和数据加密.本文提出一种四维混沌神经网络序列的产生方法,利用四维混沌神经网络进行混合加密,所产生的二值序列对明文进行预处理.实验结果表明,该系统对产生的二值序列,具有良好的初值敏感度,序列随机性较为理想,同时,四维混沌神经网络大大增加了密钥空间,利...  相似文献   

20.
Various chaotic systems have been studied recently. They can show many different dynamics and features. A memristive 4D chaotic oscillator with no equilibria, multistability, and hidden attractor is presented in this paper. Chaotic attractor of the proposed oscillator is discussed, and its dynamical behaviors are investigated. The oscillator does not have any equilibrium. In addition, the phenomena of multistability is studied in this system. It shows chaotic dynamics and periodic windows, verified by Lyapunov exponents’ diagram. Image encryption is studied as an engineering application of the system. The proposed system has a proper performance in encryption. Finally, this memristive chaotic system is realized using FPGA.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号