首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 11 毫秒
1.
The primary goal of this paper is security management in data image transmission and storage. Because of the increased use of images in industrial operations, it is necessary to protect the secret data of the image against unauthorized access. In this paper, we introduce a novel approach for image encryption based on employing a cyclic shift and the 2-D chaotic Baker map in different transform domains. The Integer Wavelet Transform (IWT), the Discrete Wavelet Transform (DWT), and the Discrete Cosine Transform (DCT) are exploited in the proposed encryption approach. The characteristics of the transform domains are studied and used to carry out the chaotic encryption. A comparison study between the transform-domain encryption approaches in the presence of attacks shows the superiority of encryption in the DWT domain.  相似文献   

2.
Multimedia Tools and Applications - The information stored or shared via the internet is growing massively and includes images primarily. The images are vulnerable to attacks when transferred over...  相似文献   

3.
提升混沌系统的复杂性,对保证基于混沌的加密算法的安全性有重要的意义。本文将分段Logistic映射引入到时空混沌模型中,有效增加了时空混沌模型的复杂性。基于此模型提出了彩色图像的加密方法。在加密算法中,为了增强算法的安全性,以时空混沌系统的状态值作为置乱方程选择的依据,同时考虑了彩色图像R,G和B三个分量之间的相互置乱。然后,利用时空混沌模型产生的复杂数字序列对置乱后的图像进行扩散操作。经多轮的置乱和扩散操作后,产生最终的加密图像。性能分析以及仿真实验的结果表明该算法具有良好的安全性,能够有效满足图像在网络中安全传输的需求。  相似文献   

4.
本文提出一种基于时空混沌系统的图像加密算法。首先对明文图像进行Zigzag方式扫描置乱,再对置乱后的图像分块;然后用Logistic混沌系统生成的伪随机序列对其进行置乱,置乱结束后对其进行整数小波变换,利用基于耦合映像格子CML的混沌系统生成三个伪随机序列对低频小波系数进行置乱操作,同时对低频小波系数进行扩散,然后进行整数小波逆变换;最后再由基于CML的混沌系统生成两个伪随机序列对图像像素值进行扩散操作,得到最终的加密图像。经测试,该算法具有良好的加密性能,可以有效抵挡差分、明文等攻击。  相似文献   

5.
传统混沌图像加密算法均对图像的空间域进行处理,该情况的秘钥敏感度较低,关联性较高,对此,提出一种基于小波变换域混沌加密与循环移位的改进图像加密算法。首先,根据原图像生成对应的秘钥,并采用该秘钥对原图像作循环移位处理;然后,将图像进行小波变换,获得小波变换域;最终,对图像进行二维混沌映射,作置乱处理。实验结果表明,本算法的统计性能、鲁棒性能以及秘钥敏感性均具有一定的优势。  相似文献   

6.
基于双混沌映射的快速图像加密新算法   总被引:3,自引:1,他引:2       下载免费PDF全文
提出了一种结合Logistic映射和混合光学双稳模型的对混沌图像加密算法。由Logistic映射和混合光学双稳模型产生的混沌序列分别用来产生图像加密密钥,利用反馈技术增强抵抗各种密码攻击的鲁棒性。仿真结果表明,该密码系统的时间开销很小、密钥空间足以抵抗强力攻击、密文对明文或初始密钥的任何微小变化均有强烈敏感性、密文分布均匀、相邻像素满足零相关性。故该密码系统具有高安全性。  相似文献   

7.
We designed a stream-cipher algorithm based on one-time keys and robust chaotic maps, in order to get high security and improve the dynamical degradation. We utilized the piecewise linear chaotic map as the generator of a pseudo-random key stream sequence. The initial conditions were generated by the true random number generators, the MD5 of the mouse positions. We applied the algorithm to encrypt the color image, and got the satisfactory level security by two measures: NPCR and UACI. When the collision of MD5 had been found, we combined the algorithm with the traditional cycle encryption to ensure higher security. The ciphered image is robust against noise, and makes known attack unfeasible. It is suitable for application in color image encryption.  相似文献   

8.
An image encryption technique using DNA (Deoxyribonucleic acid) operations and chaotic maps has been proposed in this paper. Firstly, the input image is DNA encoded and a mask is generated by using 1D chaotic map. This mask is added with the DNA encoded image using DNA addition. Intermediate result is DNA complemented with the help of a complement matrix produced by two 1D chaotic maps. Finally, the resultant matrix is permuted using 2D chaotic map followed by DNA decoding to get the cipher image. Proposed technique is totally invertible and it can resist known plain text attack, statistical attacks and differential attacks.  相似文献   

9.
Multimedia Tools and Applications - In the current decade, chaos based image encryption has distinctly captured a remarkable position in multimedia data security. In this paper, a hybrid chaos...  相似文献   

10.
Due to the interesting nonlinear dynamic properties of chaotic maps, recently chaos-based encryption algorithms have gained much attention in cryptographic communities. However, many encryption schemes do not fulfil the minimum key space requirement, which is an essential concern in many secure data applications. In this paper, an efficient chaos-based image encryption scheme with higher key space is presented. Even with a single round of encryption, a significantly larger key space can be achieved. The proposed scheme removes correlation among image pixels via random chaotic sequences, simply by XOR and addition operations. In order to resist against numerous attacks, we apply the affine transformation to get the final ciphertext image. The security of the proposed scheme is proved through histogram, contrast, PSNR, entropy, correlation, key space, key sensitivity and differential attack analysis. Many significant properties of chaotic maps, sensitivity to initial condition and control parameters, structure and attack complexity, make the anticipated scheme very reliable, practical and robust in various secure communication applications.  相似文献   

11.

Information security has become a significant issue in encryption due to the rapid progress of internet and network. Therefore, the development of the encryption algorithm is a growing and significant problem. In this study, a new color image encryption was introduced based on DNA complementary rules and pair coupled chaotic maps. At first, the plain color image was divided into three components (R, G, B) being converted into three DNA matrices using DNA encoding rules. Secondly, DNA addition for R, G and B components was implemented and scrambled the elements position of three DNA sequence via the pair coupled chaotic maps. Three gray coded images obtained and RGB encrypted image was achieved by restructuring R, G, B components. The simulation of experimental result and security analysis showed that this algorithm had larger secret key space and strong secret key sensitivity and it had excellent ability to resist against statistical and differential attacks.

  相似文献   

12.
Image encryption using DNA complementary rule and chaotic maps   总被引:1,自引:0,他引:1  
This paper proposes a novel confusion and diffusion method for image encryption. One innovation is to confuse the pixels by transforming the nucleotide into its base pair for random times, the other is to generate the new keys according to the plain image and the common keys, which can make the initial conditions of the chaotic maps change automatically in every encryption process. For any size of the original grayscale image, after being permuted the rows and columns respectively by the arrays generated by piecewise linear chaotic map (PWLCM), each pixel of the original image is encoded into four nucleotides by the deoxyribonucleic acid (DNA) coding, then each nucleotide is transformed into its base pair for random time(s) using the complementary rule, the times is generated by Chebyshev maps. Experiment results and security analysis show that the scheme can not only achieve good encryption result, but also the key space is large enough to resist against common attacks.  相似文献   

13.

This paper proposes an encryption algorithm that uses the initial values and parameters of the chaotic system as the key, and mainly uses the similar deoxyribonucleic acid (DNA-like) coding method and the similar Zigzag (Zigzag-like) transform to encrypt the image. Firstly, the image is pre-scrambled by the method of Zigzag-like transformation, and then the second scrambling is performed by a sorting scrambling algorithm with identification value. Secondly, the image is diffused by DNA-like coding method. Finally, the image is again diffused using the ortho exclusive OR (XOR) method with chaotic perturbation terms. The experimental results show that the chaotic image encryption algorithm proposed in this paper has satisfactory results. In addition, the algorithm is compared to the previously proposed chaotic image encryption algorithm for the Zigzag transform method or the deoxyribonucleic acid (DNA) coding method. The contribution is to improve the Zigzag transformation method and the DNA coding method, so that it has the advantages of higher security and higher sensitivity. It can also effectively resist exhaustive and differential attacks with better statistical characteristics.

  相似文献   

14.
15.

In present digital era, multimedia like images, text, documents and videos plays a vital role, therefore due to increase in usage of digital data; there comes high demand of security. Encryption is a technique used to secure and protect the images from unfair means. In cryptography, chaotic maps play an important role in forming strong and effective encryption algorithm. In this paper 3D chaotic logistic map with DNA encoding is used for confusion and diffusion of image pixels. Additionally, three symmetric keys are used to initialize 3D chaos logistic map, which makes the encryption algorithm strong. The symmetric keys used are 32 bit ASCII key, Chebyshev chaotic key and prime key. The algorithm first applies 3D non-linear logistic chaotic map with three symmetric keys in order to generate initial conditions. These conditions are then used in image row and column permutation to create randomness in pixels. The third chaotic sequence generated by 3D map is used to generate key image. Diffusion of these random pixels are done using DNA encoding; further XOR logical operation is applied between DNA encoded input image and key image. Analysis parameters like NPCR, UACI, entropy, histogram, chi-square test and correlation are calculated for proposed algorithm and also compared with different existing encryption methods.

  相似文献   

16.
17.

The propagation of information over insecure communication system is one of the most important aspect of digitally advance era. The electronic information is travels in form of binary bits. The secrecy of these digital contents is one of the most important issue of existing world. In this article, we have utilized multiple chaotic iterative maps in order to propose a novel image encryption technique. The suggested encryption added confusion as well as diffusion in offered scheme which is one of the most fundamental aspect of encryption technique. We have tested our anticipated scheme against different performances analysis and compared it with already existing results. The designed scheme is capable of providing an excellent privacy to digital images.

  相似文献   

18.
王聪丽  陈志斌  葛勇 《计算机应用》2015,35(8):2205-2209
为保证红外成像系统中红外图像的信息安全,克服采用传统图像加密时方法安全性不高、实时性差的缺陷,在分析红外图像比特为平面特征的基础上,提出了利用Lorenz混沌系统对红外图像进行加密的方案。在方案中,采用Lorenz混沌系统,针对红外图像比特位平面影响因子分布特征,只加密红外图像的最高四个比特位平面,一次性实现图像横、纵坐标和比特位平面加密,将图像加密层次由像素级扩展到比特级。和传统图像加密算法相比,该方案基于红外图像独特的位平面分布特征,加密速度快,性能好,能有效抵抗穷举攻击,具有良好的抗干扰性能和较高的置乱度。该方案可应用于安全级别要求高的红外监控系统中,提高系统安全性,有效防止黑客入侵。  相似文献   

19.
针对现今分数阶Fourier变换和传统混沌加密的不足,提出了一种基于二维离散分数阶Fourier变换的双混沌图像加密算法。该算法首先借助明文图像信息生成辅助密钥矩阵与输入密钥相结合得到混沌序列,再将生成的中间密文作为二维离散分数阶Fourier变换输入,最后进行置乱操作,使得明文信息得到很好的隐藏。通过实验仿真表明,该算法不仅能有效抵抗统计特征攻击、差分攻击,而且大大改善经传统分数阶Fourier变换后直方图像不平滑的缺点,达到很好的加密效果。  相似文献   

20.

We propose a secure image encryption method using the combination of spatial surface chaotic system(SSCS) and the improved AES algorithm structure. In this scheme, the key of cryptosystem is obtained from the SSCS, this system has better encryption characteristics and its model structure fits the image exactly, and it is designed for image cryptosystems contrasted with the existing a lot of low-dimensional chaotic maps and couple map lattices. The plain image is encrypted with the improved AES algorithm and by performing each round encryption, the key is generated by SSCS in each round, an improved permutation algorithm(IPA) and a reverse diffusion have been presented. The proposed scheme not only improves the efficiency because of the same key stream is shared, but also increases the diffusion effect which can resist differential attack. The presented scheme provides huge key space to deal with the brute-force attacks using the round keys obtained by SSCS, and also very sensitive to initial values of SSCS and plain image. The results of simulation analysis and performance evaluation show that the presented cryptosystem provides strong security performance and may be used as a candidate for real-time implementations.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号