首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In this paper, a RGB image encryption algorithm based on DNA encoding combined with chaotic map is proposed aiming at characteristics of RGB image. The algorithm firstly carries out DNA encoding for R, G, B components of RGB image; then realizes the addition of R, G, B by DNA addition and carries out complement operation by using the DNA sequence matrix controlled by Logistic; three gray images are got after decoding; finally gets the encrypted RGB images by reconstructing R, G, B components which use image pixels disturbed by Logistic chaotic sequence. Simulation result shows that the proposed algorithm has a large secret key space and strong secret key sensitivity. Meanwhile, it can resist exhaustive attack, statistical attack, and thus it is suitable for RGB image encryption.  相似文献   

2.
In this paper, a novel secure cryptosystem is proposed for direct encryption of color images, based on transformed logistic maps. The proposed cipher provides good confusion and diffusion properties that ensures extremely high security due to the mixing of colors pixels. The encryption scheme makes use of six odd secret keys and chaotic keys for each operation. The operations include initial permutation of all pixels with six odd keys, nonlinear diffusion using first chaotic key, xoring the second chaotic key with resultant values and zig-zag diffusion with third chaotic key. The proposed scheme supports key sizes ranging from 192 to 400 bits. The security and performance of the proposed image encryption technique have been analysed thoroughly using statistical analysis, key sensitivity analysis, differential analysis, key space analysis, entropy analysis and performance analysis. Results of the various types of analyses are showing that the proposed image encryption technique is more secure and fast and hence suitable for the real-time applications.  相似文献   

3.
芮杰  杭后俊 《图学学报》2020,41(6):917-921
摘 要:随着计算机网络与多媒体技术的快速发展,数字图像传输的安全性问题显得越发 突出。为此,提出了一种基于超混沌的明文关联图像加密算法,利用动力学更为复杂的超混沌 系统作为混沌序列发生器扩大了密钥空间,采用扩散–置乱–扩散的加密框架对图像进行 3 阶段 处理。其中深度扩散使用了更少的迭代次数,提高了效率,置乱算法通过扰乱图像中像素点的 位置实现消除原图像中相邻像素点间的相关性。实验对密钥空间大小、算法效率、防明文攻击 能力进行了分析和对比,仿真结果表明,该算法不仅具有更大的密钥空间,较高的运行效率, 而且明文敏感性强,能够有效抵抗差分攻击,有很大的安全通信应用潜力。   相似文献   

4.
Ponuma  R.  Amutha  R.  Aparna  S.  Gopal  Gayatri 《Multimedia Tools and Applications》2019,78(18):25707-25729

A visually secure multiple image encryption using chaotic map and compressive sensing is proposed. The existing image encryption algorithms transform a secret image into a random noise like cipher image which can lead to cryptanalysis by an intruder. In the proposed method, compressive sampling is done using a chaos based, key controlled measurement matrix. An image dependent key generation scheme is used to generate the parameters of the chaotic map. The secret images are transformed into wavelet coefficients, and scrambled along a zigzag path, so that the high correlation among them can be reduced and thereby provide increased security level. The sparse coefficients are measured using the chaotic map-based measurement matrix, whose initial parameters are obtained from the keys generated. Then the reduced measurements are embedded into the sub-bands of the wavelet transformed cover image. Therefore, the proposed algorithm is highly sensitive to the secret images and can effectively withstand known-plaintext and chosen-plaintext attacks. Additionally, the cipher image and the secret images are of same size and do not require additional transmission bandwidth and storage space.

  相似文献   

5.
为了解决彩色图像加密算法中密钥与明文图像不关联的安全性不足以及CAT映射成立条件的问题,提出一种基于改进的CAT置乱系统与Henon_Kent混沌扩散系统的彩色图像自适应加密算法。该算法首先利用明文图像特征信息生成密钥;然后通过改进的CAT置乱系统对图像进行像素位置的三维置乱,再将Henon_Kent混沌系统所产生的三个混沌序列分别对RGB三个通道的像素灰度值进行扩散;重复以上两个步骤,以密文图像的信息熵大于7.99为结束条件。仿真表明该算法能够抵抗现有的攻击方法,具有较强的加密性能。  相似文献   

6.
During recent years, various encryption algorithms have been proposed for color image encryption based on DNA encoding. Image encryption is one of the most important areas of research which has taken attentions of researchers all over the world that is applicable in transmitting medical images over the insecure communication channels. In this study, a systematic review on DNA based encryption algorithms solely developed for RGB color images is performed in the period of 2000 to 2017. The comparison results on 11 included studies in terms of key space, correlation coefficient, NPCR, UACI, and information entropy showed that there were no significant improvements among the encryption algorithms using the Lena image. In conclusion, for assessing the performance of these kinds of encryption algorithms, development of large sets of benchmark image databases along with publicly available source codes or web servers are highly essential.  相似文献   

7.
Based on hyper-chaotic systems, a novel image encryption algorithm is introduced in this paper. The advantages of our proposed approach are that it can be realized easily in one round diffusion process and is computationally very simple while attaining high security level, high key sensitivity, high plaintext sensitivity and other properties simultaneously. The key stream generated by hyper-chaotic system is related to the original image. Moreover, to encrypt each pixel, we use the sum of pixels which are located after that pixel. The algorithm uses different summations when encrypting different input images (even with the same sequence based on hyper-chaotic system). This, in turn, will considerably enhance the cryptosystem resistance against known/chosen-plaintext and differential attacks. The change rate of the number of pixels in the cipher-image when only one pixel of the original image is modified (NPCR) and the Unified Average Changing Intensity (UACI) are already very high (NPCR?>?99.80233 % and UACI?>?33.55484 %). Also, experimental results such as key space analysis, histograms, correlation coefficients, information entropy, peak signal-to-noise ratio, key sensitivity analysis, differential analysis and decryption quality, show that the proposed image encryption algorithm is secure and reliable, with high potential to be adopted for the secure image communication applications.  相似文献   

8.
In recent years, due to their straightforward structure and efficiency, the chaos-based cryptographic algorithms have become a good candidate for image encryption. However, they still suffer from many weaknesses, such as insensitivity to the plain image, weak key streams, small key space, non-resistance to some attacks and failure to meet some security criteria. For this purpose in this paper, a novel hybrid image encryption algorithm named Hyper-chaotic Feeded GA (HFGA) is proposed to fill the gaps in two stages; initial encryption by using a hyper-chaotic system, and then outputs reinforcement by employing a customized Genetic Algorithm (GA). By applying an innovative technique, called gene-labelling, the proposed algorithm not only optimizes the preliminary encrypted images in terms of security criteria but also allows the legal receiver to easily and securely decrypt the optimized cipher image. In fact, in the first stage, besides unpredictable random sequences generated by a hyper-chaotic system, a new sensitive diffusion function is proposed which makes the algorithm resistant to differential attacks. In the second stage, the generated cipher images, which are labeled in a special way, will be used as the initial population of a GA which enhances randomness of the cipher images. The results of several experiments and statistical analysis show that the proposed image encryption scheme provides an efficient and secure way for fast image encrypting as well as providing robustness against some well-known statistical attacks.  相似文献   

9.

In order to improve the key space of color image encryption algorithm, the sensitivity to the contents of plain images, the robustness against various types of known attacks, and to achieve the tamper location analysis, a novel color image encryption algorithm based on image hashing, six-dimensional (6D) hyperchaotic and dynamic DNA coding is proposed. Firstly, the color image is pre-processed and the hash sequence is extracted by image hashing algorithm which is used as the initial value and control parameter of chaotic system. Secondly, three color channels of the color image RGB are synthesized into a two-dimensional matrix and the pixels replacement are performed by using the improved two-dimensional chaotic map. Finally, a 6D hyperchaotic system is used to generate random sequences for DNA dynamic coding and arithmetic operations of color images, the encrypted image is obtained. The experimental results show that, compared with the existing methods, the proposed algorithm has a large enough key space, better plain-image sensitivity, better statistical and differential characteristics, as well as can resistant various forms of attacks such as noise and cropping, and the tampering image can be tamper-located analyzed, which has good security and strong robustness.

  相似文献   

10.

In present digital era, multimedia like images, text, documents and videos plays a vital role, therefore due to increase in usage of digital data; there comes high demand of security. Encryption is a technique used to secure and protect the images from unfair means. In cryptography, chaotic maps play an important role in forming strong and effective encryption algorithm. In this paper 3D chaotic logistic map with DNA encoding is used for confusion and diffusion of image pixels. Additionally, three symmetric keys are used to initialize 3D chaos logistic map, which makes the encryption algorithm strong. The symmetric keys used are 32 bit ASCII key, Chebyshev chaotic key and prime key. The algorithm first applies 3D non-linear logistic chaotic map with three symmetric keys in order to generate initial conditions. These conditions are then used in image row and column permutation to create randomness in pixels. The third chaotic sequence generated by 3D map is used to generate key image. Diffusion of these random pixels are done using DNA encoding; further XOR logical operation is applied between DNA encoded input image and key image. Analysis parameters like NPCR, UACI, entropy, histogram, chi-square test and correlation are calculated for proposed algorithm and also compared with different existing encryption methods.

  相似文献   

11.

In this digital era, a huge amount of digital data is being generated, transmitted, and stored over the network. Images are widely searched, shared and uploaded which make them more vulnerable to the attackers. Therefore, image encryption has become the most widespread form of secure image communication. In recent past, a range of chaotic encryption schemes have been proposed for image encryption which suffers from low key space and high computational overhead. In this paper, the authors have proposed a secure image encryption technique based on 2D Baker’s map. In the proposed scheme a plain image is permuted first, based on a sequence of pseudo random number generated by 2D Baker’s map followed by diffusion process based on XORing. The strength of the proposed scheme is analyzed using the most well-known security test measures like NPCR, MSE, PSNR, UACI, correlation coefficient, Entropy etc. and the results demonstrate that the proposed scheme is resistive to various types of known attacks. The scheme runs on comparatively low computational overhead. Further, the results are compared with existing schemes.

  相似文献   

12.
Chaos-based image cryptosystems usually adopt the traditional confusion-diffusion architecture which is considered insecure against known/chosen plaintext attacks. To overcome this drawback, this paper proposes a novel chaos-based image encryption scheme, in which the two-dimensional rectangular transform is employed to directly scramble the image of any rectangular size, and the dependent substitution is introduced to substitute for each pixel according to the image pixels. This scheme comprises two stages of encryption processes. Each stage provides the confusion and diffusion simultaneously in one traverse of image pixels. As a result, the proposed scheme has high speed and achieves a satisfactory security performance. Experimental results and various types of security analysis indicate that this scheme is efficient and secure enough to be used for practical image encryption and transmission.  相似文献   

13.
目的 针对传统基于混沌系统的图像加密算法在加密遥感图像时存在速度差、安全性不足等问题,提出一种混沌系统和脱氧核糖核酸(deoxyribonucleic acid,DNA)编码的并行遥感图像加密算法,提升图像加密的效率和安全性。方法 利用明文图像的安全散列算法256(secure Hash algorithm 256,SHA-256)哈希值修改混沌系统的参数和初始值,提高算法的明文敏感性,并通过2维Hénon-Sine映射置乱图像,打乱像素之间的分布规律;然后利用图形处理器(graphics processing unit,GPU)并行计算密钥序列,缩短加密时间,通过选择多个高维混沌系统和修改混沌系统初始值确保密钥序列的随机性;最后利用密钥序列和GPU对图像进行DNA并行加密,得到最终的密文图像。在DNA并行加密过程中,生成一种DNA-S盒,对DNA编码进行非线性替换。结果 在遥感图像以及普通彩色图像上的仿真实验和安全性分析结果表明,本文算法在加密遥感图像上速度达到80 Mbit/s以上,密钥空间大于10200,信息熵趋近于8,密文图像直方图平坦均匀,且通过了美国国家标准与技术研究院(National Institute of Standards and Technology,NIST)随机测试以及卡方检验;与其他算法相比,本文算法在密钥空间、相邻像素相关性、像素改变率(number of changing pixel rate,NPCR)、统一平均变化强度(unified averaged changed intensity,UACI)和信息熵等评价指标上更接近理想值。结论 本文算法在大幅提升加密速度的同时,保证算法足够安全,能够抵抗各种攻击,适合遥感图像以及大容量图像的保密存储和网络传输。  相似文献   

14.

Currently, data security is a challenging task in any open source data transmission network. Basically, in most of the networks, images are used, hence security of images is a major challenging task. This paper proposes a combined hyper-chaos and chaos based encryption technique to secure images. In the method, one-round of diffusion and multi-stage bit-plane permutation operations are performed to obtain the better encryption results. The advantages of this scheme are that in one-round encryption operation, the proposed scheme can be realized easily and also confused largely. Apart from that the algorithm is simple as it uses simpler mathematical computations while attaining higher security such as higher key space, higher number of pixel changing rate, higher unified average changing intensity, and better correlation coefficient results. Moreover, hash based keys are used to resist the algorithm against chosen-plaintext and known-plaintext attacks. The security analysis and computer simulations show the good encryption results of the proposed scheme and strong resistivity to the widely used common attacks.

  相似文献   

15.
Karolin  M.  Meyyappan  T. 《Multimedia Tools and Applications》2021,80(21-23):32023-32040

In the digital transparent world, share the secret messages are challenged one. Visual cryptography (VC) is safer method for information transfer without any distraction by hackers. It is giving more security to the information sharing through digital form. This method hides the messages into images. So intruder cannot understand the distorted image and the data communication become secured. Through VC method number of shares has been generated from the original images. So here each RGB pixel shares are separately created by Visual Secret Share (VSS) scheme. The created multiple shares of the secret images are encrypted and decrypted with RSA algorithm. In the encryption process the multiplication technique is used for key generation process and public key is used for encryption process and private key is used for decryption process. Secret image’s quality has been compared through the Peak Signal to Noise Ratio (PSNR) and Mean Square Error (MSE) values. The experimental result of decrypted image PSNR value is 156.32 and MSE value is 0.5031. The Number of Changing Pixel Rate (NPCR) and Unified Averaged Changed Intensity (UACI) values are compared for the secure level of the secret image. The result of decrypted image NPCR value is 69.44 and UACI value is 13.88. Finally, the experiment result shows that the proposed method is giving more security and quality of secret image sharing and also execution time is faster than existing method.

  相似文献   

16.
Ma  Kaiyun  Teng  Lin  Wang  Xingyuan  Meng  Juan 《Multimedia Tools and Applications》2021,80(16):24737-24757

In order to obtain a more secure and effective image encryption scheme, a color image encryption scheme based on Fisher-Yates scrambling algorithm and chaos theory is proposed. First, the (secure hash algorithm) SHA-384 is used to generate the key by combining the plaintext image and the encrypted time point. Then, three groups of chaotic sequences are obtained by iterating the three-dimensional Chen chaotic system, and three groups of pseudo-random sequences are obtained by processing with the key. The first group of pseudo-random sequences combined with the Fisher’s algorithm for image pixel position scrambling. A new pixel value substitution method is proposed using the second group of sequences to control each pixel value substitution of the image. The last group generated the matrix after pixel substitution was used for diffusion transformation to obtain the final encrypted image. The test results show that the scheme has broad application prospects.

  相似文献   

17.

We propose a secure image encryption method using the combination of spatial surface chaotic system(SSCS) and the improved AES algorithm structure. In this scheme, the key of cryptosystem is obtained from the SSCS, this system has better encryption characteristics and its model structure fits the image exactly, and it is designed for image cryptosystems contrasted with the existing a lot of low-dimensional chaotic maps and couple map lattices. The plain image is encrypted with the improved AES algorithm and by performing each round encryption, the key is generated by SSCS in each round, an improved permutation algorithm(IPA) and a reverse diffusion have been presented. The proposed scheme not only improves the efficiency because of the same key stream is shared, but also increases the diffusion effect which can resist differential attack. The presented scheme provides huge key space to deal with the brute-force attacks using the round keys obtained by SSCS, and also very sensitive to initial values of SSCS and plain image. The results of simulation analysis and performance evaluation show that the presented cryptosystem provides strong security performance and may be used as a candidate for real-time implementations.

  相似文献   

18.

This paper presents a novel color image encryption approach. The proposed approach utilizes the basic concepts of DNA cryptography along with Lorenz and Rossler chaotic system and 2D logistic map. The proposed approach encrypts RGB images using DNA cryptography techniques. In diffusion phase, at pixel level Lorenz and Rossler chaotic system is used to encrypt the three channels of test images. Afterwards, at bit level 2D logistic map is used for performing bitwise chaotic ponytail process on these diffused Red, Green, and Blue channels in confusion phase. Simulation of the proposed approach on test images reveals that the color images have been encrypted very efficiently.

  相似文献   

19.
随着现在图像破译技术的提高,传统的基于Arnold变换的置乱算法仅适用于正方形区域,存在很大的局限性,已经远远不能保证图片在传送过程中的安全性了。提出了一种新的多区域置乱算法的图像加密模型,即对于非正方形图像采用划分多区域,分别对每个区域进行置乱的思想。实验数据显示,新算法不仅有效地提高了图像的安全性,使破译起来无从下手,而且对置乱后的图像恢复,与原图几乎是一样的,达到了图像安全、可靠传输的目的。  相似文献   

20.
基于Arnold映射的分块双层自适应扩散图像加密算法   总被引:3,自引:2,他引:1       下载免费PDF全文
目的 针对图像安全保障问题,提出一种基于Arnold映射的分块双层自适应扩散数字图像加密(BDAM)算法,提高图像加密效率及安全性.方法 首先利用Logistic映射、Tent映射和Sine映射,进行两两组合构建3种新1维混沌映射,提取初始混沌序列;然后定义一个与明文图像矩阵大小相同的初始加密图像矩阵,对其进行分块,预处理Arnold映射参数,正反向联合映射将明文图像矩阵中随机位置像素值,存入初始加密矩阵随机块中的随机位置,并同时进行块内像素、块间自适应扩散,直至填满初始加密矩阵,完成加密.结果 针对多种类型灰度图像,通过仿真实验与性能对比分析表明: BDAM算法在信息熵、密钥空间、相关性、敏感性等方面均优于其他加密算法,置乱效果好,对密钥及明文的敏感性高,可取得较好加密效果.结论 结合随机置乱的分块双层非线性自适应扩散BDAM算法可有效抵御多种攻击,安全性较高,适用于各种类型灰度图像加密,具有潜在应用价值.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号