首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.

In order to improve the key space of color image encryption algorithm, the sensitivity to the contents of plain images, the robustness against various types of known attacks, and to achieve the tamper location analysis, a novel color image encryption algorithm based on image hashing, six-dimensional (6D) hyperchaotic and dynamic DNA coding is proposed. Firstly, the color image is pre-processed and the hash sequence is extracted by image hashing algorithm which is used as the initial value and control parameter of chaotic system. Secondly, three color channels of the color image RGB are synthesized into a two-dimensional matrix and the pixels replacement are performed by using the improved two-dimensional chaotic map. Finally, a 6D hyperchaotic system is used to generate random sequences for DNA dynamic coding and arithmetic operations of color images, the encrypted image is obtained. The experimental results show that, compared with the existing methods, the proposed algorithm has a large enough key space, better plain-image sensitivity, better statistical and differential characteristics, as well as can resistant various forms of attacks such as noise and cropping, and the tampering image can be tamper-located analyzed, which has good security and strong robustness.

  相似文献   

2.

Information security has become a significant issue in encryption due to the rapid progress of internet and network. Therefore, the development of the encryption algorithm is a growing and significant problem. In this study, a new color image encryption was introduced based on DNA complementary rules and pair coupled chaotic maps. At first, the plain color image was divided into three components (R, G, B) being converted into three DNA matrices using DNA encoding rules. Secondly, DNA addition for R, G and B components was implemented and scrambled the elements position of three DNA sequence via the pair coupled chaotic maps. Three gray coded images obtained and RGB encrypted image was achieved by restructuring R, G, B components. The simulation of experimental result and security analysis showed that this algorithm had larger secret key space and strong secret key sensitivity and it had excellent ability to resist against statistical and differential attacks.

  相似文献   

3.
Zheng  Jun  Hu  Hanping 《Multimedia Tools and Applications》2021,80(14):20883-20905

In recent years, various chaos-based image encryption algorithms have been proposed to meet the growing demand for real-time secure image transmission. However, chaotic system that is the core component of chaos-based cryptosystem usually degrades under finite computing precision, causing many security issues. In this paper, a novel cryptosystem with analog-digital hybrid chaotic model is proposed. Firstly, the analog Chen chaotic system and the digital Logistic map are adopted to depict the capability of the hybrid model, in which analog system is used to perturb digital system. Dynamic analyses demonstrate that the hybrid method has better complexity, larger chaotic parameter range and good ability to counteract dynamical degradation. The chaos-based key streams generated by the perturbed Logistic map are more suitable for image encryption. Secondly, a parameter selection mechanism is introduced to increase security. The state variables of Chen chaotic system and cipher image are involved in parameter selection process to dynamically change the parameter of the perturbed Logistic map. The involvement of cipher image makes the key streams relevant to plain image and can resist known/chosen-plaintext attacks. Performance, security and comparison analyses indicate that this cryptosystem has high security, low time complexity, and ability to resist common attacks.

  相似文献   

4.

In a finite precision computing environment, the trajectories of all chaotic sequences enter a cycle leading to degradation of their dynamics. In this paper a new perturbation feedback hybrid control method to reduce the influence of finite precision. A traditional logistic map is introduced as a pseudo-random sequence generator for time-varying perturbation to perturb the coefficients of chaotic map and make them iteratively changed in the chaotic region. The nonlinear feedback mechanism has high complexity. Numerical analysis results show that the perturbation-feedback hybrid control method can effectively attenuate the dynamic degradation of digital chaotic systems. Further, we propose a simple encryption algorithm based on the perturbation-feedback hybrid control method and apply it to image encryption. The NPCR and UACI of our encryption method are 0.99609 and 0.33464, respectively and the information entropy is as high as 7.9976. All the numerical experiments results prove that the proposed algorithm is highly secure, resistant to multiple attacks, and is more competitive than other encryption algorithms.

  相似文献   

5.

In present digital era, multimedia like images, text, documents and videos plays a vital role, therefore due to increase in usage of digital data; there comes high demand of security. Encryption is a technique used to secure and protect the images from unfair means. In cryptography, chaotic maps play an important role in forming strong and effective encryption algorithm. In this paper 3D chaotic logistic map with DNA encoding is used for confusion and diffusion of image pixels. Additionally, three symmetric keys are used to initialize 3D chaos logistic map, which makes the encryption algorithm strong. The symmetric keys used are 32 bit ASCII key, Chebyshev chaotic key and prime key. The algorithm first applies 3D non-linear logistic chaotic map with three symmetric keys in order to generate initial conditions. These conditions are then used in image row and column permutation to create randomness in pixels. The third chaotic sequence generated by 3D map is used to generate key image. Diffusion of these random pixels are done using DNA encoding; further XOR logical operation is applied between DNA encoded input image and key image. Analysis parameters like NPCR, UACI, entropy, histogram, chi-square test and correlation are calculated for proposed algorithm and also compared with different existing encryption methods.

  相似文献   

6.

Based on the deoxyribonucleic acid (DNA) sequence operations and chaotic systems, a novel improved color image encryption algorithm is presented with one-time-pad. Three DNA matrices are obtained by DNA encoding the plain-image firstly. To enhance the proposed algorithm’s robustness of resisting known-plaintext and chosen-plaintext attacks, the key streams, which are used to scramble the positions of the three DNA matrices, are generated from 3D skew tent map (3D-STM) by using the secret keys and the hamming distances between the DNA matrices. Then, we perform the DNA XOR, addition and subtraction operations on the DNA matrices and the key streams to get the cipher-image. At this stage, we also update the initial values of the coupled map lattice (CML) by the circle distance of DNA matrices obtained from the previous step to further enhance the proposed algorithm’s ability of resisting plaintext attack. Finally, we get the encrypted color image by decoding DNA matrices. The simulation and security analysis show that the proposed algorithm has an extraordinary ability to resist plaintext attack, differential attack and statistical attack, etc.

  相似文献   

7.
针对传统图像加密算法易受明文攻击的问题,提出了结合DNA动态编码和离散混沌系统的数字图像加密算法。首先,选取动力学特性复杂且计算复杂度低的离散混沌系统,为图像密码系统提供优质熵源。接着,设计明文相关机制生成混沌加密序列以抵御选择明文攻击。然后,利用混沌序列对图像比特平面置乱,并依次进行DNA编码、混淆和解码的操作。最后,执行比特平面混淆以获得最终的密文。理论分析和实验结果表明,本文的图像加密算法具有密钥空间大、相邻像素相关性强、直方图统计特性优良等特性,该算法在抵抗明文攻击时的鲁棒性。  相似文献   

8.

This paper proposes an encryption algorithm that uses the initial values and parameters of the chaotic system as the key, and mainly uses the similar deoxyribonucleic acid (DNA-like) coding method and the similar Zigzag (Zigzag-like) transform to encrypt the image. Firstly, the image is pre-scrambled by the method of Zigzag-like transformation, and then the second scrambling is performed by a sorting scrambling algorithm with identification value. Secondly, the image is diffused by DNA-like coding method. Finally, the image is again diffused using the ortho exclusive OR (XOR) method with chaotic perturbation terms. The experimental results show that the chaotic image encryption algorithm proposed in this paper has satisfactory results. In addition, the algorithm is compared to the previously proposed chaotic image encryption algorithm for the Zigzag transform method or the deoxyribonucleic acid (DNA) coding method. The contribution is to improve the Zigzag transformation method and the DNA coding method, so that it has the advantages of higher security and higher sensitivity. It can also effectively resist exhaustive and differential attacks with better statistical characteristics.

  相似文献   

9.
针对单纯使用Arnold变换(猫映射)进行图像加密密钥空间小的问题,基于斜帐篷混沌映射和Arnold变换提出一种新的图像加密算法。算法首先根据明文生成密钥,然后利用斜帐篷混沌映射和Arnold变换对图像进行加密。该算法引入混沌映射大大增加了密钥空间,使密文随机性和抗攻击性更强,确保了加密后的密文更安全。实验表明,该算法可以对图像进行有效加密,可以有效防止针对加密图像的各类攻击。  相似文献   

10.
Kumar  C. Madan  Vidhya  R.  Brindha  M. 《Applied Intelligence》2022,52(3):2556-2585

A Unique chaotic image encryption on the basis of Enhanced Thorp shuffle and Zig-zag Scan based Convolution (ETS-ZSC) is proposed in this paper. A one-dimensional chaotic map is utilized for both shuffling the plain image and producing the critical grid for the convolution activity. The substitution operation is performed in two ways: forward substitution and reverse substitution with zigzag scan. The original seed of the logistic map is created from the hyper chaotic system by matching with the plain image to overcome the differential attacks. The security analyzes are held for the proposed method to prove safe against the chosen plain text/known plain text attack. From the simulations results, it is observed that the proposed methodology is having enough high key sensitivity, key space, good randomness, and equal sharing of pixels in cipher image.

  相似文献   

11.
随着网络安全的地位不断增强,图像加密也日益引起人们的关注。本文针对这一现象设计了一种新的图像加密算法。该算法先将图像进行小波变换,再利用交叉混沌映射产生的混沌序列分别对低频和高频系数进行分块置乱;小波逆变换后,再用一组新的混沌序列对置乱后的图像进行扩散。实验证明,该算法密钥空间大,密钥敏感性强,能有效地抵抗暴力攻击、统计攻击和差分攻击。  相似文献   

12.
数字图像具有数据量大、冗余度高、像素间关联性强等特点,打破数据间关联性及提高敏感性是保护图像信息的关键。针对如何快速有效打破图像像素间强关联性、提高图像数据敏感性等问题,提出基于logistic混沌映射的分块循环DNA图像加密算法。算法采用二次置乱、一次扩散结构,首先通过zigzag变换置乱明文图像,打破明文像素间的强关联性;其次将伪随机序列生成器产生的密钥作为混沌参数进行混沌映射,生成动态DNA编/解码、运算规则,对置乱的明文图像进行DNA编码形成初始密文;然后利用DNA运算规则,对初始密文进行分块循环DNA运算,完成密文扩散,并对DNA碱基进行统计和归一化作为二次混沌密钥;最后采用二次混沌映射生成动态步长规则,对密文进行变步长约瑟夫置乱,利用DNA解码规则形成最终密文图像。实验结果表明,密文图像像素分布均匀、像素间关联性弱、密钥敏感性强、密钥空间足够大,能够有效抵御信息分析、暴力、噪声、剪切等常见攻击,具有较高的安全性。  相似文献   

13.
A novel Hash algorithm construction based on chaotic neural network   总被引:1,自引:0,他引:1  
An algorithm for constructing a one-way novel Hash function based on two-layer chaotic neural network structure is proposed. The piecewise linear chaotic map (PWLCM) is utilized as transfer function, and the 4-dimensional and one-way coupled map lattices (4D OWCML) is employed as key generator of the chaotic neural network. Theoretical analysis and computer simulation indicate that the proposed algorithm presents several interesting features, such as high message and key sensitivity, good statistical properties, collision resistance and secure against meet-in-the-middle attacks, which can satisfy the performance requirements of Hash function.  相似文献   

14.

This paper uses a combination of a logistic map and a five-term chaotic oscillator to develop a secure speech communication technique. Firstly, an active controller is designed to synchronize the five terms chaotic oscillators at the transmitter and receiver sides. Then, the first encryption level of row-column shift and a bit XOR operation are performed using the chaotic oscillator. It is followed by a bit-level permutation using the combined key, generated by the chaotic oscillator and the logistic map to enhance the security. Various security analysis methods, such as spectrogram analysis, histogram analysis, correlation test, periodogram analysis, SNR analysis, etc. are used to assess the claim of higher security made in this paper. The simulation results confirm that the proposed technique is more secured than some similar available techniques. The proposed technique’s ability to resist various attacks is tested and found to have adequate resistance to various attacks.

  相似文献   

15.
为有效改善多图像加密质量及其对数据传输的安全性,提出一种基于超混沌系统的多权限多图像加密算法.首先,将L幅明文图像分别进行分段线性混沌映射(piece-wise linear chaotic map, PWLCM)的双层交叉耦合操作,并通过异或进行合并得到类噪声图像;接着,采用最低有效位嵌入算法将类噪声图像嵌入到第L+1幅明文图像信息中,得到半加密图像;最后,通过结合一维的cubic映射和一维帐篷映射,产生一个二维cubic-帐篷混沌映射(two-dimensional cubic-tent modular map, 2D-CTMM),利用其对半加密图像扩散后进行双层阶梯置乱,得到密文图像.实验结果表明:所提方法对明文以及密钥十分敏感,密钥空间大,可以有效抵御统计攻击和差分攻击,并且该算法在保证安全性的前提下,实现了用户多权限解密以及用户部分解密工作.  相似文献   

16.
This article proposes a novel image encryption algorithm based on a chaotic shuffling-diffusion method. First, a chaotic sequence which is generated by a first logistic map is used to label the row coordinate of pixels of the scrambled image. Second, a second logistic map is used to label the column coordinate of pixels of the scrambled image. Then, using our proposed new pixel exchange model to change the position of pixels, we can achieve the effect of scrambling the image. Third, a matrix that is the same size as the plain image is generated by a third logistic map in order to enlarge the key space according to MOD operation and XOR operation by itself. Furthermore, the key sum is related to the plaintext, which makes the encryption system extremely sensitive to resist a chosen-plaintext attack. The simulation results show that this algorithm has properties of big key space, high sensitivity to key, and the ability to resist statistical analysis, differential attacks, plaintext attacks, and chosen-plaintext attacks so that it has higher security and can be suitable for image encryption.  相似文献   

17.
廖琪男 《计算机应用》2011,31(8):2178-2182
为了提高切延迟椭圆反射腔映射系统(TD-ERCS)的性能,实现对彩色图像信息的有效保护,提出了一种对TD-ERCS混沌序列的改进和基于该改进序列的彩色图像加密算法。分析与研究了TD-ERCS并加以改进,得到随机性能理想的四维混沌实值序列和二值序列;将彩色图像RGB三分量合成一图像后应用改进的TD-ERCS混沌序列以8×8分块置乱,从而加密图像。理论分析和实验结果表明,TD-ERCS改进序列性能更好;彩色图像加密算法密钥空间大,具有较好的加密效果和高的加密效率,并对统计分析具有较好的安全性和较强的抗JPEG压缩攻击能力。  相似文献   

18.
针对混沌图像加密的特点,为了提高加密的效果,提出了一种二次广义猫映射的混合混沌加密算法。该方法首先利用广义cat映射对像素点进行多次迭代,然后再利用广义cat映射进行多次置乱,并且置乱的次数与图像本身的像素值密切相关。再用广义Henon映射产生的混沌序列与置乱后图像进行扩散加密运算。实验和仿真结果表明该算法克服了以往算法不能抵抗选择明(密)文攻击的缺陷,并且有效解决了混沌系统随机性差、熵攻击、控制参数少等问题。同时具有密钥空间大,加密算法简单,能够较好地抵抗差分攻击、统计特性分析的优势,安全性高,加密效果好。  相似文献   

19.
一种新的基于双混沌系统的图像加密方案   总被引:2,自引:0,他引:2  
提出了一种新的基于双混沌系统的图像加密方案。把Chen’s系统和Logistic映射结合起来产生随机性更加良好的三维混沌密钥序列,并从密钥序列中通过采样提取出新的用于加密的序列。提出了图像置乱算法和替代加密算法,利用Logistic映射产生的一维混沌序列来实现像素位置的置乱,像素值加密算法采用按分组进行加密和二次加密来对像素值进行加密。通过实验测试表明:算法具有良好的像素值混淆和扩散性能,有较强的抗统计攻击的能力和足够大的密钥空间,加密图像像素值具有类随机均匀分布特性,且相邻像素具有零相关特性。这些结果表明了所提出方案有很高的安全性。  相似文献   

20.

We propose a secure image encryption method using the combination of spatial surface chaotic system(SSCS) and the improved AES algorithm structure. In this scheme, the key of cryptosystem is obtained from the SSCS, this system has better encryption characteristics and its model structure fits the image exactly, and it is designed for image cryptosystems contrasted with the existing a lot of low-dimensional chaotic maps and couple map lattices. The plain image is encrypted with the improved AES algorithm and by performing each round encryption, the key is generated by SSCS in each round, an improved permutation algorithm(IPA) and a reverse diffusion have been presented. The proposed scheme not only improves the efficiency because of the same key stream is shared, but also increases the diffusion effect which can resist differential attack. The presented scheme provides huge key space to deal with the brute-force attacks using the round keys obtained by SSCS, and also very sensitive to initial values of SSCS and plain image. The results of simulation analysis and performance evaluation show that the presented cryptosystem provides strong security performance and may be used as a candidate for real-time implementations.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号