首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 234 毫秒
1.
针对图像置乱和扩散加密算法中的漏洞,提出一个明文信息可以参与的加密算法.通过耦合混沌序列来提取部分明文信息,采用提取的明文信息控制密钥的产生进而对明文加密.在加密的过程中,利用计算机二进制的特点进行分块加密,并对图像进行扩散处理.理论分析和仿真实验结果表明,该算法具有足够大的密钥空间,密文对密钥很敏感,能够抵抗明文攻击和统计攻击,比仅对图像置乱和扩散加密更安全,并且加密效果较理想,可广泛应用于信息安全领域.  相似文献   

2.
基于超混沌系统的位级自适应彩色图像加密新算法   总被引:1,自引:0,他引:1  
提出一种采用超混沌系统的自适应彩色图像加密算法,在位级进行加密。首先利用陈氏超混沌系统产生的混沌序列对原始彩色图像的R、G、B分量图像进行置乱和扩散,采用自适应加密方法,用高四位的二值图像信息去加密低四位,再用加密后的低四位信息去加密高四位;接着将加密后的三基色分量图像横向排列组合联合加密,降低了三基色分量之间的相关性。加密算法使得密文与明文、密钥之间的关系复杂化,部分密钥依赖于明文,使得算法对明文敏感。对密钥空间、密钥敏感性、直方图、相关性、信息熵、明文敏感性进行测试和分析,结果证明了加密算法安全有效,在图像保密通信中具有较大的应用潜力。  相似文献   

3.
该文针对一种超混沌图像加密算法进行选择明文攻击,结果表明该算法中间密钥序列与明文图像不存在关联,所采用的加密公式可进行反推运算,并且待加密像素仅仅采用异或的加密方式,导致中间密钥序列可被破解,进而可对密文信息进行恢复.  相似文献   

4.
针对传统AES(高级加密标准)加密算法存在密钥空间小、固定不变等缺点,提出了一个新的超混沌系统和AES结合的图像加密算法。该算法首先利用超混沌Qi系统产生超混沌序列,截取混沌序列作为AES加密算法的目标密钥,且截取过程中引入了明文图像像素的平均值作为参数,以适应明文图像的变化。然后,将目标密钥代入AES加密算法进行两轮循环加密,且每轮加密过程中的S盒和轮密钥由混沌序列产生,增强了密钥的随机性。仿真实验结果表明,该算法能够很好地结合两者的优点,达到很好的加密效果。  相似文献   

5.
针对一些基于混沌的图像加密算法中存在密钥与明文不相关, 混沌序列存在周期性等问题, 提出新的加密方案. 首先基于明文图像和哈希函数SHA-384产生Lorenz混沌系统的初值, 控制混沌系统产生混沌序列, 然后引入人工神经网络对混沌序列进行训练以消除其混沌周期性, 输出新的序列. 使用新的序列对明文图像进行置乱和扩散操作, 完成加密. 实验结果表明, 该算法提高了密文的安全性, 增大了密钥空间, 同时能抵抗各种攻击方式.  相似文献   

6.
在已有的四维超混沌系统的基础上构造了一个五维超混沌系统,对一种结合超混沌序列和移位密码的数字图像加密算法进行了分析,通过选择明文攻击的方法,成功破解了该算法中用于像素位置置乱以及像素值扩散和混淆的等效密钥,从而能利用破解的等效密钥解密出目标明文。为此对该算法进行了两个方面的改进。一个改进是加密系统中使用了新构造的五维超混沌系统,使得改进算法的密钥空间更大,进一步提高了安全性。另一个改进是设计混沌系统的初始值与明文图像的SHA-256哈希值有关,从而使得密钥流与明文图像相关,达到“一次一密”的效果。密钥空间分析、密钥敏感性分析、统计分析、信息熵分析、差分攻击分析、抗剪切、抗噪声、抗压缩分析等实验结果表明,改进后的图像加密算法比原加密算法更加安全有效。  相似文献   

7.
针对当前一类基于混沌系统的图像加密算法的应用进行研究,提出了一种五维细胞神经网络和AES(高级加密标准)加密算法相结合的超混沌图像加密算法。该方法定义了五个数和提取一个与明文像素值相关的参数作为密钥,通过细胞神经网络生成的超混沌序列作为AES加密算法的目标密钥;将明文与目标密钥进行异或处理;将目标密钥代入算法进行若干次AES加密算法进行加密得到密文。通过实验仿真表明,该算法能较好地抵抗差分攻击、统计特性分析等,而且还能有效抵抗明文攻击,加密效果较好。  相似文献   

8.
针对近年来AES(Advanced Encryption Standard)加密算法在图像加密领域应用中存在的一些缺点,提出了一种基于改进Henon超混沌系统与AES结合的图像加密算法。该算法首先利用四维Henon超混沌系统产生超混沌序列,通过引入明文图像像素的相关特性作为参数来截取超混沌序列作为BP神经网络的训练样本,训练后得到的非线性混沌序列作为AES加密算法的目标密钥。将目标密钥代入AES加密算法进行两轮循环加密得到密文,且每轮加密过程中都会由混沌序列产生新的S盒和轮密钥,大幅度提高了密钥的随机性。仿真实验结果表明,该算法能够很好结合三者的优点,安全性非常高。  相似文献   

9.
最近提出了一个基于混沌的改进遍历矩阵和像素值扩散的图像加密算法,该加密算法首先将Logistic混沌映射构造一个遍历矩阵用于在图像空域迭代置换,然后再采用一个新的混沌序列对像素值进行扩散。通过对该加密算法的分析,找出了该算法存在的安全漏洞,从而提出了选择明文/已知明文的攻击方法,通过选择特殊的明文图像及其对应的密文图像,可在未知密钥的条件下对同样大小的密文图像进行破解。仿真实验结果表明这种攻击方法非常有效。  相似文献   

10.
针对近几年人工神经网络在图像加密领域的应用进行了研究,提出了一种新的四维Hopfield神经网络和AES(高级加密标准)加密算法相结合的超混沌图像加密算法。该方法首先定义了四个数和提取一个明文像素值的平均值作为密钥,通过Hopfield神经网络生成的超混沌序列作为AES加密算法的目标密钥;然后,将明文与目标密钥进行异或处理;最后,将目标密钥代入算法进行三重AES加密算法进行加密得到密文。通过仿真实验表明,该算法能够很好地结合两种算法的优点,达到非常好的加密效果。  相似文献   

11.
针对现有医学图像加密算法在加密效率和安全性上的不足,提出一种基于2D sine logistic混沌映射的医学图像小波域加密算法。算法首先利用整数小波变换将医学图像从空域转换为频域,充分打破像素间的相关性;其次,利用2D sine logistic混沌映射生成混沌序列,选取三级小波分级的低频系数LL3进行扩散和置乱加密,提高加密效率;并且将二级小波分解的中高频系数HL2和LH2进行扩散加密,解决加密图像中存在的明显轮廓问题;最后将加密后的小波系数进行小波逆变换得到加密图像。实验仿真结果表明,算法具有高安全性和加密效率,与现有空域方法相比,加密时间约为1/40;与现有频域方法相比,在保证加密效率情况下具有更好的加密图像隐蔽性。  相似文献   

12.
In this paper, a novel secure cryptosystem is proposed for direct encryption of color images, based on transformed logistic maps. The proposed cipher provides good confusion and diffusion properties that ensures extremely high security due to the mixing of colors pixels. The encryption scheme makes use of six odd secret keys and chaotic keys for each operation. The operations include initial permutation of all pixels with six odd keys, nonlinear diffusion using first chaotic key, xoring the second chaotic key with resultant values and zig-zag diffusion with third chaotic key. The proposed scheme supports key sizes ranging from 192 to 400 bits. The security and performance of the proposed image encryption technique have been analysed thoroughly using statistical analysis, key sensitivity analysis, differential analysis, key space analysis, entropy analysis and performance analysis. Results of the various types of analyses are showing that the proposed image encryption technique is more secure and fast and hence suitable for the real-time applications.  相似文献   

13.

In present digital era, multimedia like images, text, documents and videos plays a vital role, therefore due to increase in usage of digital data; there comes high demand of security. Encryption is a technique used to secure and protect the images from unfair means. In cryptography, chaotic maps play an important role in forming strong and effective encryption algorithm. In this paper 3D chaotic logistic map with DNA encoding is used for confusion and diffusion of image pixels. Additionally, three symmetric keys are used to initialize 3D chaos logistic map, which makes the encryption algorithm strong. The symmetric keys used are 32 bit ASCII key, Chebyshev chaotic key and prime key. The algorithm first applies 3D non-linear logistic chaotic map with three symmetric keys in order to generate initial conditions. These conditions are then used in image row and column permutation to create randomness in pixels. The third chaotic sequence generated by 3D map is used to generate key image. Diffusion of these random pixels are done using DNA encoding; further XOR logical operation is applied between DNA encoded input image and key image. Analysis parameters like NPCR, UACI, entropy, histogram, chi-square test and correlation are calculated for proposed algorithm and also compared with different existing encryption methods.

  相似文献   

14.
一种基于随机密钥及"类标准映射"的图像加密算法   总被引:33,自引:0,他引:33  
应用离散混吨动力系统设计了一种图像加密/解密算法。该文算法主要特点是:无论从加密/解密算法的设计到密钥的产生都是由不同的混吨动力系统提供的。算法主要包括两部分:(1)采用依赖于随机密钥的非线性迭代变换来完成图像像素替代,其中所用的于密钥由离散混吨系统产生;(2)采用“类标准映射”的强耦合结构来完成图像像素的置换,并且这种置换是依赖于密钥的。替代和置换部分组成了具有良好密码特性的SP网络结构。分析和仿真结果表明,经过这样的替代和置换,算法具有良好的安全性及效率。  相似文献   

15.
The real-time constraint for the codec execution and high security level protection are the two most important multimedia encryption requirements. In this paper, a method is presented for the fast generation of large permutation and diffusion keys, which are based on the sorting of the solutions of the linear Diophantine equation (LDE). The coefficients of the LDE are integers which can be dynamically generated from any type of dynamical chaotic systems, as the maximum precision of the computer can be used for the conversion of floating-point chaotic values into integers. This technique yields a fast image block encryption algorithm in which the security level is considerably strengthened. Although the architecture used in this cipher is the one for which the permutation and diffusion are considered as two separate stages, the generation speed of permutation and diffusion keys allows reducing the computational time required by the duplication of the image-scanning stage during the permutation and diffusion operations.  相似文献   

16.
针对数字图像的传播安全性问题,以及数字图像加密脱离明文、过分依赖混沌系统的问题,提出了基于明文相关的混沌映射与SHA-256算法数字图像的加密与监测算法。算法通过使用SHA-256算法计算明文图像的哈希值,作为摘要来监测数字图像的传播;使用前向扩散、关联明文的置乱与后向扩散的方法对数字图像进行加密,Lorenz混沌映射产生相应的密码。结果表明该算法具有较好的抵抗各种攻击的能力,达到了图像传播的安全性与隐蔽性的目的。  相似文献   

17.
This paper presents a new combined neural network and chaos based pseudo-random sequence generator and a DNA-rules based chaotic encryption algorithm for secure transmission and storage of images. The proposed scheme uses a new heterogeneous chaotic neural network generator controlling the operations of the encryption algorithm: pixel position permutation, DNA-based bit substitution and a new proposed DNA-based bit permutation method. The randomness of the generated chaotic sequence is improved by dynamically updating the control parameters as well as the number of iterations of the chaotic functions in the neural network. Several tests including auto correlation, 0/1 balance and NIST tests are performed to show high degree of randomness of the proposed chaotic generator. Experimental results such as pixel correlation coefficients, entropy, NPCR and UACI etc. as well as security analyses are given to demonstrate the security and efficiency of the proposed chaos based genetic encryption method.  相似文献   

18.
一种基于混沌序列排序的图像加密新算法   总被引:1,自引:0,他引:1  
文章提出了一种新的基于混沌序列排序的混沌图像加密方法,其包含替代算法部分和置换算法部分,且两者都基于一维离散混沌映射。其中提出的混沌序列排序算法不仅提供的密钥空间大,而且置乱位置的随机性好,位置分布均匀。实验结果表明该算法具有很强的安全性。  相似文献   

19.

A novel image encryption algorithm based on the Rubik’s cube scrambling is proposed in this paper to achieve simultaneous encryption of a group of images. This proposed encryption algorithm begins with chaotic Baker map permutation with a selected mode of operation or RC6 algorithm as a first step for encrypting the images, separately. After that, the obtained encrypted images are further encrypted in a second stage with Rubik’s cube. Chaotic or RC6 encrypted images are used as the faces of the Rubik’s cube. From the concepts of image encryption, the RC6 algorithm adds a degree of diffusion, while chaotic Baker map adds a degree of permutation. The Rubik’s cube algorithm adds more permutation to the encrypted images, simultaneously. The simulation results demonstrate that the proposed encryption algorithm is efficient, and it exhibits strong robustness and security. The encrypted images are further transmitted over a wireless channel with Orthogonal Frequency Division Multiplexing (OFDM) system, and decrypted at the receiver side. Evaluation of the quality of the decrypted images at the receiver side reveals good performance.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号