首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.

In this digital era, a huge amount of digital data is being generated, transmitted, and stored over the network. Images are widely searched, shared and uploaded which make them more vulnerable to the attackers. Therefore, image encryption has become the most widespread form of secure image communication. In recent past, a range of chaotic encryption schemes have been proposed for image encryption which suffers from low key space and high computational overhead. In this paper, the authors have proposed a secure image encryption technique based on 2D Baker’s map. In the proposed scheme a plain image is permuted first, based on a sequence of pseudo random number generated by 2D Baker’s map followed by diffusion process based on XORing. The strength of the proposed scheme is analyzed using the most well-known security test measures like NPCR, MSE, PSNR, UACI, correlation coefficient, Entropy etc. and the results demonstrate that the proposed scheme is resistive to various types of known attacks. The scheme runs on comparatively low computational overhead. Further, the results are compared with existing schemes.

  相似文献   

2.
Multimedia Tools and Applications - In the last decade, with a rapid increase in multimedia productions, image encryption has become a significant part of information security. The inherent image...  相似文献   

3.
Xu  Cong  Sun  Jingru  Wang  Chunhua 《Multimedia Tools and Applications》2020,79(9-10):5573-5593
Multimedia Tools and Applications - In this paper, we propose a new image encryption algorithm based on bit-plane matrix rotation and two hyper chaotic systems. The algorithm first decomposes the...  相似文献   

4.
Multimedia Tools and Applications - In the current decade, chaos based image encryption has distinctly captured a remarkable position in multimedia data security. In this paper, a hybrid chaos...  相似文献   

5.
In this paper, a color image encryption algorithm based on chaos has been proposed. We convert the color image into three bit-level images (R, G, B components) and combine them to one bit-level image. Then, only use bit-level permutation architecture based on chaotic system to encrypt the integrated image. When diffuse the position of the integrated binary image, the value of the gray pixel is changed as well, so this architecture can achieve similar security to permutation-diffusion architecture. Besides, this architecture makes the three color components affect each other, it can reduce the correlations between three components. Simulation results show that the algorithm can encrypt the color image effectively and resist various typical attacks.  相似文献   

6.
Due to the interesting nonlinear dynamic properties of chaotic maps, recently chaos-based encryption algorithms have gained much attention in cryptographic communities. However, many encryption schemes do not fulfil the minimum key space requirement, which is an essential concern in many secure data applications. In this paper, an efficient chaos-based image encryption scheme with higher key space is presented. Even with a single round of encryption, a significantly larger key space can be achieved. The proposed scheme removes correlation among image pixels via random chaotic sequences, simply by XOR and addition operations. In order to resist against numerous attacks, we apply the affine transformation to get the final ciphertext image. The security of the proposed scheme is proved through histogram, contrast, PSNR, entropy, correlation, key space, key sensitivity and differential attack analysis. Many significant properties of chaotic maps, sensitivity to initial condition and control parameters, structure and attack complexity, make the anticipated scheme very reliable, practical and robust in various secure communication applications.  相似文献   

7.
在不移动像素情况下达到对图像进行加密目的,提出一种基于图像位平面的加密算法。按像素比特位对图像进行分解,得到图像位平面,再利用两个Logistic混沌系统构造二值矩阵与中间密钥矩阵对位平面执行置乱加密,最后将各个位平面叠加得到密文图像。  相似文献   

8.
Multimedia Tools and Applications - This paper presents a novel encryption scheme based on genetic operations and Mixed Linear-Nonlinear Coupled Logistic Map Lattice (MLNCML) spatiotemporal chaotic...  相似文献   

9.

We propose a secure image encryption method using the combination of spatial surface chaotic system(SSCS) and the improved AES algorithm structure. In this scheme, the key of cryptosystem is obtained from the SSCS, this system has better encryption characteristics and its model structure fits the image exactly, and it is designed for image cryptosystems contrasted with the existing a lot of low-dimensional chaotic maps and couple map lattices. The plain image is encrypted with the improved AES algorithm and by performing each round encryption, the key is generated by SSCS in each round, an improved permutation algorithm(IPA) and a reverse diffusion have been presented. The proposed scheme not only improves the efficiency because of the same key stream is shared, but also increases the diffusion effect which can resist differential attack. The presented scheme provides huge key space to deal with the brute-force attacks using the round keys obtained by SSCS, and also very sensitive to initial values of SSCS and plain image. The results of simulation analysis and performance evaluation show that the presented cryptosystem provides strong security performance and may be used as a candidate for real-time implementations.

  相似文献   

10.
This paper proposes a chaos-based image encryption scheme with a permutation–diffusion structure. In the proposed scheme, the large permutation with the same size as the plain-image is used to shuffle the positions of image pixels totally. An effective method is also presented to construct the large permutation quickly and easily by combining several small permutations, where small permutations are directly generated using a chaotic map. In the diffusion stage, the pixel is enciphered by exclusive or with the previous ciphered pixel and a random number produced by the Logistic map with different initial conditions. Test results and analysis by using several security measures have shown that the proposed scheme is efficient and reliable, and can be applied to real-time image encryption.  相似文献   

11.
刘会  金聪 《计算机工程与科学》2016,38(11):2227-2233
提出了一种基于带密钥的广义Arnold变换和量子混沌映射的图像加密算法。首先,利用二维Logistic映射产生初始条件和参数;其次,利用带密钥的广义Arnold变换对彩色图像的像素值进行置换;最后将初始条件和参数代入到量子混沌系统中,由该系统产生的一系列伪随机数与图像的像素值进行异或,改变各个位置的像素值,进而达到加密的效果。为了提高加密系统的复杂性和随机性,二维Logistic映射和二维量子混沌映射都结合加权耦合映像格子以运用到加密系统中。  相似文献   

12.
In this paper, a new image encryption scheme is proposed with high sensitivity to the plain image. In proposed scheme, two chaotic functions and logical operator xor are used. Image encryption process includes substitution of pixels and permutation. Using the new method of substitution, algorithm sensitivity somewhat has elevated to changes in the plain image that by changing a single pixel of the plain image, amount of NPCR reaches 100 %. Results of tests show that the cipher image does not give any information of statistical such as entropy, histogram and correlation of adjacent pixels to attackers. Also the proposed scheme has the wide key space and is so safe to the noise ratio and compression.  相似文献   

13.
Multimedia Tools and Applications - A new color image encryption algorithm is proposed by using chaotic maps. Cipher image is constructed in three phases. In the first phase permutation of digital...  相似文献   

14.
Multimedia Tools and Applications - In this paper, we propose a new color image encryption method using color scrambling based on the chaotic permutation multiple circular shrinking and expanding...  相似文献   

15.
提出了一种利用加密算法并结合散列函数选择文本中嵌入水印的汉字序列的算法.同时该算法在嵌入的环节采用了冗余嵌入来降低误判率进而提高了水印的抗攻击性.依据此算法,一方面增加了攻击者去除水印的不可预测的难度,提高了水印的安全性;另一方面可以分散冗余水印的分布,抵抗非法使用者的剪裁等的局部性攻击.实验分析结果表明,此算法在提高教字水印安全性和抗攻击性方面非常有效.  相似文献   

16.
针对一维离散单混沌系统在计算机有限精度下存在的退化问题,提出了一种在生成混沌信号的过程中参数随机变化的混沌伪随机序列产生方法,基于该方法构建的混沌系统较单混沌系统具有伪随机序列周期大,密钥数量多,密钥空间大等优势,所产生的密码具有更高的安全性能。而且基于该伪随机序列产生方法,还提出了一种新的图像加密算法。仿真分析证明,该图像加密算法原理简单、安全性高、便于软硬件实现。  相似文献   

17.
针对传统基于混沌加密系统没有考虑图像信息自身特点的缺点,文章提出了一种混沌图像加密算法。该算法首先利用混沌理论的到图像的混沌序列,然后通过DCT变换对得到的序列进行位置置乱、灰度值替代的加密处理。文章还对此算法密钥空间、密钥敏感性、抗噪声性能和抗破损性能分别进行了分析。仿真结果和性能分析表明,在保证加密性能的同时,不但图像的存储容量大大减小,而且图像的传输速度也得到了有效地提升。  相似文献   

18.
Multimedia Tools and Applications - Currently we are facing a wide interest in multimedia security and copyright protection due to the explosion of data exchange in the Internet and the extensive...  相似文献   

19.
This paper proposes several image encryption schemes for popular image formats as Joint Photographic Experts Group (JPEG), Graphics Interchange Format (GIF), Portable Network Graphics (PNG), and Tagged Image File Format (TIFF). A cross chaotic map proposed based on Devaney's theory and dynamic block dividing of the 3D baker using the cross chaotic map are used for diffusion and permutation in encryption. Moreover, in order to verify user's identity, authentication is carried out using information hiding based on the cross chaotic function. In our methods, image files syntax and structure are not destructed, and the original image can be recovered lossless. For GIF, it keeps the property of animation successfully. The security test results indicate the proposed methods have high security, and the speed of our algorithm is faster than classical solutions. JPEG, GIF, TIFF and PNG image formats are popular contemporarily. Therefore this paper shows that the prospect of chaotic image encryption is promising.  相似文献   

20.
曹光辉 《计算机应用研究》2011,28(10):3802-3806
依据混沌置乱信息熵, 给出选择驱动图像比特全排列混沌映射的准则,依据混沌轨道的不可预测性,设计一个图像比特全置乱算法,应用选择的混沌完成图像最小粒度—比特全空间内最大程度的等概率置乱。为增加抗攻击能力,又根据混沌映射拉伸折叠机理,设计图像像素替换算法完成图像加密变换;分析算法密钥空间、密文数字特征、相关性、抗差分攻击能力。结果表明,该图像加密算法较Ye算法和Huang算法具有更好的置乱度、去相关性和抗差分攻击能力,能够更加有效地保护数字图像。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号