首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
针对单纯使用Arnold变换(猫映射)进行图像加密密钥空间小的问题,基于斜帐篷混沌映射和Arnold变换提出一种新的图像加密算法。算法首先根据明文生成密钥,然后利用斜帐篷混沌映射和Arnold变换对图像进行加密。该算法引入混沌映射大大增加了密钥空间,使密文随机性和抗攻击性更强,确保了加密后的密文更安全。实验表明,该算法可以对图像进行有效加密,可以有效防止针对加密图像的各类攻击。  相似文献   

2.
基于三维帐篷映射的彩色图像加密*   总被引:1,自引:0,他引:1  
提出了单位立方体上的帐篷映射,即三维帐篷映射,分析了该映射输出序列具有的性质,研究了生成二值序列的自相关性与平衡性;并将三维帐篷映射应用于彩色图像加密。实验结果和理论分析表明,该映射具有良好的混沌特性,加密图像具有理想的加密效果以及稳定的SNR。  相似文献   

3.
Li  Bo  Liao  Xiaofeng  Jiang  Yan 《Multimedia Tools and Applications》2018,77(7):8911-8938
Multimedia Tools and Applications - A new image encryption and decryption algorithm based on chaotic map and dynatomic modular curve is proposed in this paper. Firstly, the definition of dynatomic...  相似文献   

4.
Neural Computing and Applications - In recent years, many researchers have used chaos maps to encrypt digital images due to their unpredictability, ergodicity, and sensitivity to initial values....  相似文献   

5.
6.
王颖学 《计算机应用》2006,26(11):2602-2604
利用帐篷映射的混沌特性并结合动态参数和明文块细分子块方法,提出了一种改进了的基于离散斜帐篷映射的混沌加密方法。该方法不仅继承了原有系统的优良密码学特性,而且通过理论分析和实验证明它拥有更好的抗选择明文攻击特性以及较稳定的加解密速度。  相似文献   

7.
Multimedia Tools and Applications - In modern technological era image encryption has become an attractive and interesting field for researchers. They work for improving the security of image data...  相似文献   

8.
研究了一个基于时空混沌系统和切延迟椭圆反射腔(TD-ERCS)离散混沌系统的图像加密方案.在该方案中,一类在时间和空间上均具有混沌行为的单向耦合映像格子(0CML)被分别用于图像的置乱和灰度值扩散,同时使用统计性良好的TD-ERCS混沌系统生成两个独立的伪随机序列赋给0CML系统的初值和耦合系数.该方案设计简单,能够实现任意大小图像的加密.数值实验和性能分析证明其具有很高的安全性.  相似文献   

9.

Secure data transmission over the public channels have high impact and increasingly important due to theft and manipulation in contents. The requirement of public/ private organizations to develop an efficient scheme to provide security to their contents. We developed a digital contents encryption scheme based Arnold scrambling and Lucas series, which is very simple to implement but almost impossible to breach in this article. We perform encryption at standard images by using Lucas series at different iterations of scrambled images of Arnold transform. Numerical simulation analyses performed to analyze the efficiency and effectiveness of the projected structure.

  相似文献   

10.
Multimedia Tools and Applications - Recently, a novel image encryption based on Arnold scrambling and Lucas series has been proposed in the literature. The scheme design is based on...  相似文献   

11.
12.
针对图像等多媒体信息的特点,提出一种结合了两种混沌映射,即基于区间数目参数化的混沌映射与标准映射的数字图像加密算法.通过基于区间数目参数化的混沌映射产生混沌实数序列,将其转化为加密需要的伪随机二值序列,然后用该伪随机序列和标准映射变换进行数字图像加密.最后从理论和数字仿真实验两方面对算法的安全性进行分析,仿真实验结果表明,该算法是一个具有较好的安全性能和抗攻击能力的混沌加密算法.  相似文献   

13.
针对彩色图像加密过程中出现的强相关性和高冗余问题,提出基于云模型的Fibonacci混沌系统与矩阵卷积运算的彩色图像加密算法。首先对彩色图像的R、G、B分量拼接图像像素点坐标变换置乱;然后将混沌序列值作为卷积核的输入值与像素值进行矩阵卷积运算,实现像素值置换;再与云模型Fibonacci混沌序列及前相邻像素值进行正反双向2次异或操作生成加密图像。实验分析表明,加密后的图像直方图更加平滑,像素分布均匀,图像相邻像素相关性低,加密图像RGB分量平均水平、垂直和对角相关系数分别为-0.0010,0.0016和0.0031,能够抵抗差分攻击、明文攻击、噪声攻击和剪切攻击等攻击实验,提出的新加密算法具有加密安全性高、抗干扰性高、鲁棒性强等特点。  相似文献   

14.
15.
This paper presents a novel image encryption/decryption algorithm based on chaotic neural network (CNN). The employed CNN is comprised of two 3-neuron layers called chaotic neuron layer (CNL) and permutation neuron layer (PNL). The values of three RGB (Red, Green and Blue) color components of image constitute inputs of the CNN and three encoded streams are the network outputs. CNL is a chaotic layer where, three well-known chaotic systems i.e. Chua, Lorenz and Lü systems participate in generating weights and biases matrices of this layer corresponding to each pixel RGB features. Besides, a chaotic tent map is employed as the activation function of this layer, and makes the relationship between the plain image and cipher image nonlinear. The output of CNL, i.e. the diffused information, is the input of PNL, where three-dimensional permutation is applied to the diffused information. The overall process is repeated several times to make the encryption process more robust and complex. A 160-bit-long authentication code has been used to generate the initial conditions and the parameters of the CNL and PNL. Some security analysis are given to demonstrate that the key space of the new algorithm is large enough to make brute-force attacks infeasible and simulations have been carried out with detailed numerical analysis, demonstrating the high security of the new image encryption scheme.  相似文献   

16.
为了保护图像信息的安全,论文利用组合理论知识,提出一种新的基于可 逆整数矩阵的、具有完整性检验能力的图像加密方案。应用该方案将一个灰度图像加密生成 一个脆弱的噪声密图,解密过程是加密的简单逆过程。密图的完整性可以凭借人类视觉系统 进行检验,不需要任何复杂的计算。当密图遭受恶意篡改时,解密得到一个噪声图,无法得 到原始图像的任何信息。论文加密方案的密钥简单,且密钥空间足够大。理论分析和实验结 果证明了,该方案为图像加密提供了一种高安全性和有效的机制。  相似文献   

17.
Chai  Xiuli  Gan  Zhihua  Yuan  Ke  Chen  Yiran  Liu  Xianxing 《Neural computing & applications》2019,31(1):219-237
Neural Computing and Applications - In the paper, a novel image encryption algorithm based on DNA sequence operations and chaotic systems is proposed. The encryption architecture of permutation and...  相似文献   

18.

Image encryption is very different from that of texts due to the bulk data capacity and the high redundancy of images. Thus, traditional methods are difficult to use for image encryption as their pseudo-random sequences have small space. Chaotic cryptography use chaos theory in specific systems working such as computing algorithms to accomplish dissimilar cryptographic tasks in a cryptosystem with a fast throughput. For higher security, encryption is the approach to guard information and prevent its leakage. In this paper, a hybrid encryption scheme that combines both stream and block ciphering algorithms is proposed in order to achieve the required level of security with the minimum encryption time. This scheme is based on an improved mathematical model to cover the defects in the previous discredited model proposed by Masuda. The proposed chaos-based cryptosystem uses the improved Skew Tent Map (STM) RQ-FSTM as a substitution layer. This map is based on a lookup table to overcome various problems, such as the fixed point, the key space restrictions, and the limitation of mapping between plain text and cipher text. It uses the same map as a generator to change the byte position to achieve the required confusion and diffusion effects. This modification improves the security level of the original STM. The robustness of the proposed cryptosystem is proven by the performance and the security analysis, as well as the high encryption speed. Depending on the results of the security analysis the proposed system has a better dynamic key space than previous ones using STM, a double encryption quality and a better security analysis than others in the literature with speed convenience to real-time applications.

  相似文献   

19.
Jiandong  Liu  Ming  Zhong  Bo  Liu  Yujie  Liu  Bo  Li 《Multimedia Tools and Applications》2021,80(13):19219-19236

A three-dimensional dynamic integer tent map is proposed which is based on one-dimensional and two-dimensional integer tent maps, and the effects of dimension, accuracy and disturbance on the chaotic map system are studied. Experiments show that this system can quickly generate multiple integer pseudo-random sequences that are independent of each other and distributed uniformly, so that the problem of accuracy loss due to the integer real number model and the problem of insufficient independence and uniformity of a multi-dimensional model are solved. According to the characteristics of three-dimensional map systems, a color image encryption algorithm is designed and its performance is analyzed from different aspects.

  相似文献   

20.
Multimedia Tools and Applications - In this paper, we propose a novel low dimensional chaotic map, namely, compounded piecewise linear map (CPLM) in order to balance between security and...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号