首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 146 毫秒
1.
目的 针对基于位平面信息量分布的选择性加密算法安全性不高、像素置换加密算法不能很好抵抗统计攻击问题,提出一种基于位级同步置乱扩散和像素级环形扩散的图像加密算法(BSPDPAD算法),提高图像加密效率和安全性。方法 BSPDPAD算法首先通过分段线性混沌映射产生两组混沌序列,其中一组混沌序列对图像进行随机分块,另一组混沌序列分解到位平面构成位级密钥流;然后,将各像素块分解到位平面,利用位级密钥流同步置乱扩散高位平面、置乱低位平面,实现位平面上块内置乱扩散及块间扩散;最后,再次迭代分段线性混沌映射产生新的密钥流,利用该密钥流对经过位级加密的中间密文图像进行横向顺序扩散和纵向逆序扩散,完成图像加密。结果 灰度图像及彩色图像上的计算机仿真实验与性能分析表明:BSPDPAD算法密钥空间大于2100,信息熵接近于8,密文图像直方图趋近于均匀分布;与其他加密算法相比,BSPDPAD算法密文图像相邻像素相关性系数绝对值减小约12数量级,像素变化率和归一化平均强度明显提高,说明BSPDPAD算法在密钥、明文敏感性、抵抗多种攻击能力等性能上优于其他加密算法,且算法扩散效果好,仅一轮加密就能获得较理想的加密效果。结论 将位级选择性加密与像素级环形扩散相结合的BSPDPAD算法可有效抵抗各种攻击,安全性高,适合各种类型的灰度及彩色图像加密,潜在应用价值大。  相似文献   

2.
为了解决数字图像信息传输所面临的安全性问题,基于分数阶统一混沌系统,提出了一种新的图像加密算法.采用经典的置乱-扩散机制,整个加密策略分为图像像素位置置乱和像素值替代两个过程.在像素置乱的过程中,采用排序的方式分别对图像的行和列进行置乱.在像素值替代的过程中,通过与密钥序列进行异或运算来实现加密.而混沌系统则作为伪随机序列发生器,并作用于加密的各个阶段.安全性和时间复杂度分析表明:该算法具有高的安全性和低的时间复杂度,且能够抵御几种常见的攻击方式.  相似文献   

3.
In the paper, a fast image encryption scheme with block permutation and block diffusion is introduced. Considering the increasing size of the image, encryption process is manipulated by block, and the encryption of every block image consists of block permutation and block diffusion. A novel plain image-related swapping block permutation strategy is presented, the swapping operation of the block image is controlled by the random chaotic sequences, and the initial value and parameter of the chaotic system are produced by SHA 256 hash value of the plain image, thus our algorithm is highly sensitive to changes of the plain image. Diffusion method within the block image (DMWBI) and diffusion method between two block images (DMBTBI) are presented to effectively eliminate the correlation of adjacent pixels in the plain image. The correlated chaos is employed to enhance the relationship of chaos, and take fully use of chaotic maps. One-dimensional Logistic-Sine System (LSS) is used to generate pseudo-random sequences during the whole encryption process. Experiment results and security analysis have proved the proposed image encryption algorithm is secure and effective.  相似文献   

4.
提出了一种基于比特置换与DNA序列运算的混沌图像加密的算法。该算法首先利用Chen系统产生混沌映射索引对图像进行像素位置置乱,结合蝶形网络对比特位置乱,以实现位级别置乱。再对图像进行DNA编码,并与核酸序列进行代数运算,实现像素的替代,进一步提高了加密的安全性。最后通过密文反馈来进一步增强算法的混淆和扩散特性。实验和安全性分析结果表明,该算法不仅密钥空间大、对密钥的敏感性强,而且能有效抵御统计性分析和穷举分析等攻击操作。  相似文献   

5.
一种新的基于双混沌系统的图像加密方案   总被引:2,自引:0,他引:2  
提出了一种新的基于双混沌系统的图像加密方案。把Chen’s系统和Logistic映射结合起来产生随机性更加良好的三维混沌密钥序列,并从密钥序列中通过采样提取出新的用于加密的序列。提出了图像置乱算法和替代加密算法,利用Logistic映射产生的一维混沌序列来实现像素位置的置乱,像素值加密算法采用按分组进行加密和二次加密来对像素值进行加密。通过实验测试表明:算法具有良好的像素值混淆和扩散性能,有较强的抗统计攻击的能力和足够大的密钥空间,加密图像像素值具有类随机均匀分布特性,且相邻像素具有零相关特性。这些结果表明了所提出方案有很高的安全性。  相似文献   

6.
分析了目前基于混沌系统的彩色图像加密算法,其中发现在混沌彩色图像加密过程中安全性方面的不完善,并在此基础上提出了一种新型的基于级联混沌的多重像素置乱彩色图像加密算法。该算法采用了Kent-Logistic的级联混沌与Henon离散混沌的复合系统,同时结合Arnold映射和像素排列切割的多重像素置乱方法,使得图像像素值和像素位置全盘置乱扩散,从而达到明文图像信息完全隐藏的密文效果。仿真实验表明,该算法不仅能有效抵抗选择明文(密文)攻击、统计特性分析、差分攻击,而且还具有加密效果好、密钥空间大等优点。  相似文献   

7.
目前高强度的超混沌图像加密方法普遍在一维序列上实现扩散过程,但较慢的加密速度导致其实用价值不高。基于此,本文提出一种基于矩阵四向扩散的超混沌图像加密算法。首先,量化重构超混沌系统迭代产生的原始序列,生成与明文图像尺寸相同的密钥矩阵;然后,由低维混沌系统生成扩散过程所需的初始向量;最后,在图像矩阵上以行向量、列向量为计算单元,依次从上下左右4个方向完成像素信息的全局扩散。仿真实验结果表明,本文算法能够抵御选择明文、差分分析等攻击手段,同时算法时间复杂度仅为线性阶,兼具安全性能和运行效率,在图像实时保密通信领域具有较好的效果。  相似文献   

8.
基于三维混沌系统的图像加密算法   总被引:1,自引:0,他引:1  
为了改进图像加密算法的安全性和效率,提出了一种基于三维混沌系统和位运算的数字图像加密算法,利用三维混沌序列的坐标分量分别产生置换序列和二值序列,在对待加密图像进行预处理的基础上,先应用混沌置换序列对预处理的结果图像进行基于灰度值位序列的置换操作,然后再应用产生的二值序列对结果图像的灰度值位序列进行位异或加密运算。实验结果表明,该算法具有良好的安全性和加密效果。  相似文献   

9.
A new image encryption scheme based on dynamic S-boxes combined with chaotic system is proposed. Different from traditional diffusion methods based on DNA operations, dynamic S-boxes composed of DNA sequences are used to diffuse the pixel values of the image. Simulation results and security analysis show that the proposed algorithm has good performance and ability to resist common attacks.  相似文献   

10.
针对图像加密普遍存在高复杂度和安全性差的问题,结合抗退化混沌系统和小波变换,设计一种图像加密算法。利用Lorenz混沌系统,进行抗退化处理,生成混沌序列;使用小波变换,通过混沌序列对各子带系数进行置乱处理,同时对低频子带系数做扩散处理,小波逆变换后得到初始加密图像;对初始加密图像进行像素值的扩散和像素间耦合加密得到最终加密图像。仿真结果表明,该算法的密钥空间大,密钥敏感性强,可以抵抗各种攻击,具有较高的安全性和实用性。  相似文献   

11.
This paper presents a new combined neural network and chaos based pseudo-random sequence generator and a DNA-rules based chaotic encryption algorithm for secure transmission and storage of images. The proposed scheme uses a new heterogeneous chaotic neural network generator controlling the operations of the encryption algorithm: pixel position permutation, DNA-based bit substitution and a new proposed DNA-based bit permutation method. The randomness of the generated chaotic sequence is improved by dynamically updating the control parameters as well as the number of iterations of the chaotic functions in the neural network. Several tests including auto correlation, 0/1 balance and NIST tests are performed to show high degree of randomness of the proposed chaotic generator. Experimental results such as pixel correlation coefficients, entropy, NPCR and UACI etc. as well as security analyses are given to demonstrate the security and efficiency of the proposed chaos based genetic encryption method.  相似文献   

12.
针对低维混沌系统和单一的DNA加密方案的空间小、复杂度低等问题,提出一种基于多混沌映射与DNA的彩色图像加密算法.先利用Arnold变换对图像每分量进行图像位置置乱,利用Logistic混沌映射产生与明文图像大小相同的随机矩阵并进行分块操作,再进行DNA规则运算,其运算方式由Chen超混沌系统产生的混沌序列动态决定.仿真实验结果表明,算法加密与恢复效果良好,能有效地抵御各种统计攻击与差分攻击,具有良好的安全性、抗噪声性好、复杂高等加密性能.  相似文献   

13.
This paper presents a new approach for speech signal watermarking using encrypted watermarks. The objective of this approach is to increase the degree of security of speech watermarking. In the proposed framework, watermark embedding is implemented with singular value decomposition due to its robustness to attacks. Moreover, two encryption schemes are tested for watermark image encryption; chaotic encryption due to its permutation nature and data encryption standard (DES) due to its diffusion nature. Overall and block-by-block watermarking scenarios are tested and compared for speech signal watermarking. Different modes of operation of the DES are investigated for watermark image encryption. These modes are the electronic code book, cipher block chaining, cipher feedback, and output feedback (OFB) modes. Simulation results reveal that the DES with OFB mode and the chaotic Baker map encryption make the system less sensitive to attacks with good quality of extracted watermarks.  相似文献   

14.
文章提出一种基于混沌和比特级置乱的并行图像加密算法--CBLP算法。该算法主要包含3种基本运算:像素位置置换、比特旋转(BR)以及像素值异或(XOR)运算,其中位置置换用于置乱像素位置,BR和XOR运算用于扩散图像的像素值。另外,为充分利用当前异构处理平台的计算资源以大幅提升算法的执行效率,文章在NIVIDIA GeForce GTX 580 GPU上使用OpenCL技术并行实现了该算法。实验结果和数值分析表明,CBLP算法具有较高的加密效率和良好的安全性,可以有效地应用于实际加密当中,具有较高的应用价值。  相似文献   

15.
A novel encryption scheme for quantum images based on restricted geometric and color transformations is proposed. The new strategy comprises efficient permutation and diffusion properties for quantum image encryption. The core idea of the permutation stage is to scramble the codes of the pixel positions through restricted geometric transformations. Then, a new quantum diffusion operation is implemented on the permutated quantum image based on restricted color transformations. The encryption keys of the two stages are generated by two sensitive chaotic maps, which can ensure the security of the scheme. The final step, measurement, is built by the probabilistic model. Experiments conducted on statistical analysis demonstrate that significant improvements in the results are in favor of the proposed approach.  相似文献   

16.
Recently, a novel image cipher [Multimed Tools Appl (2012) 56:315–330] was proposed based on mixed transformed logistic maps. The cipher includes three parts: initial permutation of all the pixels with six odd keys, nonlinear diffusion using the first chaotic keystream and xoring the second chaotic keystream with the resultant values, and Zig-Zag diffusion with the third chaotic keystream. It was claimed that the nonlinear diffusion using the first chaotic map, xoring with the second chaotic map and the Zig-Zag diffusion with the third chaotic map are done to improve the security against the known/chosen plaintext attack. However, the cipher is insecure against chosen plaintext attack. In this paper, we analyze the security weakness of the cipher. As for different images, three chaotic keys keep unchanged so that three chaotic keystreams are also fixed. Our target is to reveal six odd integer keys and three chaotic keystreams equivalent to three chaotic keys. By applying chosen plaintext attack, we can reveal them through two different methods. Experimental results also verify our assertion.  相似文献   

17.
Pan  Shuang  Wei  Jianguo  Hu  Shaobo 《Multimedia Tools and Applications》2020,79(13-14):9163-9176

With the expansion and prevalence of financial certification, problems of financial security have been springing up. How to ensure the security of financial information and protect our privacy is an issue of particular concern. In order to reduce the influence of chaotic periodicity on cipher-text, an image dynamic encryption algorithm based on hybrid chaotic system and deep network is proposed in this paper. Firstly, the hybrid chaotic system is constructed to combine many mapping functions by using the nonlinear combination mechanism, and the chaotic sequence is outputted to generate the initial value of hybrid chaotic system by using the pixel value. Then the plain-text pixel values are adopted to generate the initial value of the hybrid system for improving the anti-plain attack ability of the algorithm; Artificial neural network is used to process chaotic sequences, and effectively eliminate chaotic periodicity; The classification and encryption of permutation image are realized by constructing quantization method and hetero-diffusion technology. The experimental results show that our proposed encryption technology has higher security and stronger ability to resist plain-text attack compared with the existing image encryption algorithms, which adapts to enhance the security of the financial system.

  相似文献   

18.

This paper proposes a colour image encryption scheme to encrypt colour images of arbitrary sizes. In this scheme, a fixed block size (3 × 8) based block-level diffusion operation is performed to encrypt arbitrary sized images. The proposed technique overcomes the limitation of performing block-level diffusion operations in arbitrary sized images. This method first performs bit-plane decomposition and concatenation operation on the three components (blue, green, and red) of the colour image. Second it performs row and column shuffling operation using the Logistic-Sine System. Then the proposed scheme executes block division and fixed block-level diffusion (exclusive-OR) operation using the key image generated by the Piece-wise Linear Chaotic Map. At last, the cipher image is generated by combining the diffused blocks. In addition, the SHA-256 hashing on plain image is used to make chaotic sequences unique in each encryption process and to protect the ciphertext against the known-plaintext attack and the chosen-plaintext attack. Simulation results and various parameter analysis demonstrate the algorithm’s best performance in image encryption and various common attacks.

  相似文献   

19.

Currently, data security is a challenging task in any open source data transmission network. Basically, in most of the networks, images are used, hence security of images is a major challenging task. This paper proposes a combined hyper-chaos and chaos based encryption technique to secure images. In the method, one-round of diffusion and multi-stage bit-plane permutation operations are performed to obtain the better encryption results. The advantages of this scheme are that in one-round encryption operation, the proposed scheme can be realized easily and also confused largely. Apart from that the algorithm is simple as it uses simpler mathematical computations while attaining higher security such as higher key space, higher number of pixel changing rate, higher unified average changing intensity, and better correlation coefficient results. Moreover, hash based keys are used to resist the algorithm against chosen-plaintext and known-plaintext attacks. The security analysis and computer simulations show the good encryption results of the proposed scheme and strong resistivity to the widely used common attacks.

  相似文献   

20.
In this paper, a robust hybrid image encryption algorithm with permutation-diffusion structure is proposed, based on chaotic control parameters and hyper-chaotic system. In the proposed method, a chaotic logistic map is employed to generate the control parameters for the permutation stage which results in shuffling the image rows and columns to disturb the high correlation among pixels. Next, in the diffusion stage, another chaotic logistic map with different initial conditions and parameters is employed to generate the initial conditions for a hyper-chaotic Hopfield neural network to generate a keystream for image homogenization of the shuffled image. The new hybrid method has been compared with several existing methods and shows comparable or superior robustness to blind decryption.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号