首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 171 毫秒
1.
针对目前混沌加密算法重于理论研究的现实,结合P2P网络传输结构的安全隐患,以Windows Peer-to-Peer Networking平台的Graph模块为基础,设计了一种运用混沌加密算法进行通信数据加密的P2P保密视频会议方案。方案在P2P网络结构采用CA机制,在网络传输结构上层采用混沌加密算法以及动态密钥管理,构建视频会议的安全环境。在实现该方案基础上探索了混沌加密算法的可用性。  相似文献   

2.
陆锦军  王执铨 《计算机工程》2005,31(24):169-171,195
为了检测多媒体中的敏感数据是否被恶意篡改或传输错误,将多媒体编码过程与认证过程相结合,信道编码过程与加密过程相结合,构建了一种可靠的多媒体安全传输方案,敏感数据采用数字签名并将签名嵌入敏感区域,纠错编码与混沌流密码相结合,实现信道的纠错和加密。理论实践表明,该方案计算复杂度低,既保证了安全性,又具有实时性,适用于图像、数据等多媒体的安全传输。  相似文献   

3.
为解决视频信息的安全问题,提出了一种新的混沌视频加密算法。算法将Lorenz系统和双耦合Logistic映射所产生的混沌序列以一种特定的方式产生复合混沌序列,通过异或操作实现了对多媒体视频流AVI文件加密。对算法进行了仿真,并从安全性和效率上进行了分析,实验结果表明,该算法密钥空间大且敏感性强,能抵抗统计分析、差分攻击,为视频加密及传输提供了一种安全而有效的方法。  相似文献   

4.

We propose a secure image encryption method using the combination of spatial surface chaotic system(SSCS) and the improved AES algorithm structure. In this scheme, the key of cryptosystem is obtained from the SSCS, this system has better encryption characteristics and its model structure fits the image exactly, and it is designed for image cryptosystems contrasted with the existing a lot of low-dimensional chaotic maps and couple map lattices. The plain image is encrypted with the improved AES algorithm and by performing each round encryption, the key is generated by SSCS in each round, an improved permutation algorithm(IPA) and a reverse diffusion have been presented. The proposed scheme not only improves the efficiency because of the same key stream is shared, but also increases the diffusion effect which can resist differential attack. The presented scheme provides huge key space to deal with the brute-force attacks using the round keys obtained by SSCS, and also very sensitive to initial values of SSCS and plain image. The results of simulation analysis and performance evaluation show that the presented cryptosystem provides strong security performance and may be used as a candidate for real-time implementations.

  相似文献   

5.
根据网络视频流安全传输的要求和MPEG4视频编码的特点,该文提出了一种基于Logistic混沌映射的视频加密算法,在编码过程中利用混沌序列对视频数据在频域进行加密。该文将该算法实现在MPEG4的编解码器XVID中,在保证数据安全传输的同时,该算法具有很好的实时性。  相似文献   

6.
MPEG Video Encryption Algorithms   总被引:1,自引:1,他引:1  
Multimedia data security is important for multimedia commerce. Previous cryptography studies have focused on text data. The encryption algorithms developed to secure text data may not be suitable to multimedia applications because of the large data size and real time constraint. For multimedia applications, light weight encryption algorithms are attractive.We present four fast MPEG video encryption algorithms. These algorithms use a secret key to randomly change the sign bits of Discrete Cosine Transform (DCT) coefficients and/or the sign bits of motion vectors. The encryption is accomplished by the inverse DCT (IDCT) during the MPEG video decompression processing. These algorithms add a small overhead to MPEG codec. Software implementations are fast enough to meet the real time requirement of MPEG video applications. The experimental results show that these algorithms achieve satisfactory results. They can be used to secure video-on-demand, video conferencing, and video email applications.  相似文献   

7.

Nowadays, multimedia is considered to be the biggest big data as it dominates the traffic in the Internet and mobile phones. Currently symmetric encryption algorithms are used in IoT but when considering multimedia big data in IoT, symmetric encryption algorithms incur more computational cost. In this paper, we have designed and developed a resource-efficient encryption system for encrypting multimedia big data in IoT. The proposed system takes the advantages of the Feistel Encryption Scheme, an Advanced Encryption Standard (AES), and genetic algorithms. To satisfy high throughput, the GPU has also been used in the proposed system. This system is evaluated on real IoT medical multimedia data to benchmark the encryption algorithms such as MARS, RC6, 3-DES, DES, and Blowfish in terms of computational running time and throughput for both encryption and decryption processes as well as the avalanche effect. The results show that the proposed system has the lowest running time and highest throughput for both encryption and decryption processes and highest avalanche effect with compared to the existing encryption algorithms. To satisfy the security objective, the developed algorithm has better Avalanche Effect with compared to any of the other existing algorithms and hence can be incorporated in the process of encryption/decryption of any plain multimedia big data. Also, it has shown that the classical and modern ciphers have very less Avalanche Effect and hence cannot be used for encryption of confidential multimedia messages or confidential big data. The developed encryption algorithm has higher Avalanche Effect and for instance, AES in the proposed system has an Avalanche Effect of %52.50. Therefore, such system is able to secure the multimedia big data against real-time attacks.

  相似文献   

8.
芮杰  杭后俊 《图学学报》2020,41(6):917-921
摘 要:随着计算机网络与多媒体技术的快速发展,数字图像传输的安全性问题显得越发 突出。为此,提出了一种基于超混沌的明文关联图像加密算法,利用动力学更为复杂的超混沌 系统作为混沌序列发生器扩大了密钥空间,采用扩散–置乱–扩散的加密框架对图像进行 3 阶段 处理。其中深度扩散使用了更少的迭代次数,提高了效率,置乱算法通过扰乱图像中像素点的 位置实现消除原图像中相邻像素点间的相关性。实验对密钥空间大小、算法效率、防明文攻击 能力进行了分析和对比,仿真结果表明,该算法不仅具有更大的密钥空间,较高的运行效率, 而且明文敏感性强,能够有效抵抗差分攻击,有很大的安全通信应用潜力。   相似文献   

9.
This paper presents a new combined neural network and chaos based pseudo-random sequence generator and a DNA-rules based chaotic encryption algorithm for secure transmission and storage of images. The proposed scheme uses a new heterogeneous chaotic neural network generator controlling the operations of the encryption algorithm: pixel position permutation, DNA-based bit substitution and a new proposed DNA-based bit permutation method. The randomness of the generated chaotic sequence is improved by dynamically updating the control parameters as well as the number of iterations of the chaotic functions in the neural network. Several tests including auto correlation, 0/1 balance and NIST tests are performed to show high degree of randomness of the proposed chaotic generator. Experimental results such as pixel correlation coefficients, entropy, NPCR and UACI etc. as well as security analyses are given to demonstrate the security and efficiency of the proposed chaos based genetic encryption method.  相似文献   

10.
Efficient video encryption scheme based on advanced video coding   总被引:1,自引:0,他引:1  
A video encryption scheme combining with advanced video coding (AVC) is presented and analyzed in this paper, which is different from the ones used in MPEG1/2 video encryption. In the proposed scheme, the intra-prediction mode and motion vector difference are encrypted with the length-kept encryption algorithm (LKE) in order to keep the format compliance, and the residue data of the macroblocks are encrypted with the residue data encryption algorithm (RDE) in order to keep low cost. Additionally, a key distribution scheme is proposed to keep the robustness to transmission errors, which assigns sub-keys to different frames or slices independently. The encryption scheme’s security, time efficiency and error robustness are analyzed in detail. Experimental results show that the encryption scheme keeps file format unchanged, is secure against replacement attacks, is efficient in computing, and is robust to some transmission errors. These properties make it a suitable choice for real-time applications, such as secure IPTV, secure videoconference or mobile/wireless multimedia, etc.
Shiguo LianEmail:
  相似文献   

11.
基于身份的十进制加密技术研究   总被引:1,自引:0,他引:1  
主要论述了基于身份的十进制的加密技术。该加密技术以AES(AdvancedEncryptionStandard)为基础,对AES的4种加密运算进行重新设计,以适应十进制数的加密,提出以基于身份的动态密钥概念,同时结合混沌加密算法、随机加密算法设计基于身份的十进制加密算法。该加密技术具有AES加密算法的特点,对明文和密文均具有很好的扩散性和混合性,也有随机加密算法的加密运算的不确定性,以及混沌加密算法的密钥一次一密性。该加密技术在预付费表计中使用表明,算法具有很好的安全性。  相似文献   

12.
现有分数阶傅里叶变换(FRFT)由于旋转因子的单一性很少应用于视频实时加密,而当前单纯混沌加密算法的安全性又存在着诸多缺陷。为此,提出一种新的视频实时加密算法——混沌密钥调制DFRFT旋转因子。该算法将混沌加密与分数阶傅里叶变换进行了有机结合。首先将离散分数阶傅里叶变换(DFRFT)的旋转因子用混沌密钥进行调制,然后用调制后的旋转因子对视频数据进行分数阶傅里叶变换,最终完成了对视频数据的加密系统。该加密系统在技术上实现了视频数据在客户端的实时采集、实时加密;密文在网络上的实时传输、密文在接收端的接收、实时解密和播放。实验结果表明,加、解密效果很好,满足了实时性与安全性的要求。对实验结果的理论、安全性分析表明,该算法简单易行、安全性高。该算法的安全性优于单纯的混沌加密算法或单纯傅里叶视频加密算法,且满足了实时性要求。为解决实时性与安全性冲突问题提供了一条新的途径。  相似文献   

13.

Mixed Reality (MR) surgery has not been effectively implemented in telemedicine due to strict requirements of security and delay minimization during real-time video transmission. Hence, this paper aims to propose a novel solution for Surgical Telepresence with highly secured and faster real-time video transmission. The proposed system consists of three components: Authentication (Pre-surgery), Data transmission (During-Surgery), and Storage (Post-Surgery). For Authentication, Pass-Matrix technique is used at both ends to provide graphical passwords. During the surgery, a hybrid system is used to provide highly secured and faster real-time video transmission. This system includes a Feistel Encryption System (FES), Modified Scaled Zhongtang Chaotic System (M-SCZS), and Modified Advanced Encryption System (M-AES) algorithm. After Surgery, the transmitted data are stored using the Information Accountability Framework (IAF) for future purposes. The results are obtained from the during-surgery stage for jaw, breast, and bowel surgery. Both solutions are simulated in MATLAB on a personal computer with average processing capability. The proposed solution improves the entropy from 7.733~7.782 to 7.798–7.996 and reduces the processing time from 8.642~9.911 s/frames to 5.071~6.563 s/frames. The proposed focus on reducing the total processing time for the encryption and decryption process with improving security during the surgery process. Finally, this solution provides a fast security system for surgical telepresence that helps both local and remote surgeons for secure real-time communication. The complexity for this work need to know the used chaotic method, the values of the chaotic parameters and for which this method was used, in addition to the complexity of state of the art.

  相似文献   

14.
现有FRFT由于旋转因子的单一性很少应用于视频实时加密,而当前单纯混沌加密算法的安全性又存在着诸多缺陷。为此,提出一种新的视频实时加密算法——混沌密钥调制DFRFT旋转因子。该算法将混沌加密与分数阶傅里叶变换进行了有机结合。首先将DFRFT的旋转因子用混沌密钥进行调制,然后用调制后的旋转因子对视频数据进行分数阶傅里叶变换,最终完成了对视频数据的加密系统。本加密系统在技术上实现了视频数据在客户端的实时采集、实时加密;密文在网络上的实时传输、密文在接收端的接收、实时解密和播放。实验结果表明,加、解效果很好,满足了实时性与安全性的要求。对实验结果的理论、安全性分析表明,该算法简单易行、安全性高。该算法的安全性优于单纯的混沌加密算法或单纯傅里叶视频加密算法,且满足了实时性要求。为解决实时性与安全性冲突问题提供了一条新的途径。  相似文献   

15.
基于Lorenz混沌系统的MPEG视频加密算法   总被引:2,自引:0,他引:2  
朱志良  张伟  于海 《计算机应用》2008,28(12):3003-3006
为解决视频信息的安全问题,提出了一种利用Lorenz混沌系统,将加密过程融入到压缩过程的MPEG视频加密算法。利用Lorenz系统所产生的三维混沌序列,分别在I帧、P帧和B帧的压缩过程中,对DC、AC系数以及运动矢量进行混沌加密,并对I帧中的亮度信息以块为单位进行混沌置乱。由于加密在压缩过程中完成,该加密算法具有较好的实时性和较高的安全性。  相似文献   

16.
Puzzle - an efficient,compression independent video encryption algorithm   总被引:1,自引:0,他引:1  
Real-time video streams require an efficient encryption method to ensure their confidentiality. One of the major challenges in designing a video encryption algorithm is to encrypt the vast amount of video data in real-time to satisfy the stringent time requirements. Video encryption algorithms can be classified according to their association with video compression into joint compression and encryption algorithms and compression-independent encryption algorithms. The latter have a clear advantage over the former regarding the incorporation into existing multimedia systems due to their independence of the video compression. In this paper we present the compression-independent video encryption algorithm Puzzle, which was inspired by the children game jigsaw puzzle. It comprises two simple encryption operations with low computational complexity: puzzling and obscuring. The scheme thereby dramatically reduces the encryption overhead compared to conventional encryption algorithms, such as AES, especially for high resolution video. Further outstanding features of Puzzle are a good trade-off between security demands and encryption efficiency, no impairment on video compression efficiency, and an easy integration into existing multimedia systems. This makes Puzzle particularly well-suited for these security-sensitive multimedia applications, such as videoconferencing, where maximal security and minimal encryption overhead are desired simultaneously.  相似文献   

17.
In this paper, we propose a robust and compact design architecture of hardware chaotic key generator for real-time images encryption. The new proposed approach combines the perturbation technique with a non-linear switching between multiple three-dimensional continuous chaotic systems. The originality of this new scheme is that it allows a low-cost image encryption for embedded systems while still providing a good trade-off between performance and hardware resources. This pipelined architecture is particularly attractive since it provides a high security. Numerical simulations and real-time experimental results using Xilinx FPGA Virtex technology have demonstrated the feasibility and the efficiency of our secure solution and can be applied to many secure real-time embedded applications in System on Chip (SoC). Thorough experimental tests are carried out with detailed analysis, demonstrating the high security and fast encryption speed of the new scheme while still able to resist statistical and key analysis attacks.  相似文献   

18.
本文基于具有FPGA+ARM架构的Zynq芯片,提出了一种新的实时视频混沌保密通信系统的设计方案.阐述了一种三维视频混沌加密算法的原理并且加以应用,详细介绍了系统设计方法和软硬件实现过程.利用Zynq的FPGA资源实现视频的采集和显示,ARM处理器实现混沌加密与解密和网络收发功能.最终在局域网内实现了视频的实时采集加密和自同步解密,获得了良好的安全性和实时性,为混沌保密通信的应用提供了新方向.  相似文献   

19.
为了使得视频加密技术具有更加良好的加密效果,在原本AES加密算法基础上进行了创新,通过加密元素的选取、运动矢量的加密方案设计、DCT变化系数的加密方案设计三部分进行了展开分析与实验。经过后续仿真验证,密钥敏感性得到了很好的提升;视频质量方面,改进后的AES算法的RGB直方图可知其加密效果和解密还原效果良好,经过对比分析,改进后的AES算法加密的SSIM值最小、PSNR值更低,即加密效果相对更好;经过计算可知,编码时间百分比增加了0.23%,解码时间百分比增加了8.56%,对NPCR、UACI以及加密前后视频帧像素对的相关系数等参数分别测试可知,相比前人的几种加密方式,改进后视频加密安全性能最好。综上分析可知,改进后视频加密效果最好。  相似文献   

20.
Li  Ying  Li  Zhijun  Ma  Minglin  Wang  Mengjiao 《Multimedia Tools and Applications》2020,79(39-40):29161-29177

In order to study the application of chaos in video image encryption, a real-time video secure communication system based on a new grid multi-wing chaotic system is proposed in this paper. First, by introducing sawtooth wave functions to the Lorenz system, a new grid multi-wing butterfly chaotic system with complicated dynamical behaviors is obtained. Compared with the existing multi-scroll and multi-wing chaotic systems, The system structure is simple and more easier to be implemented in a digital system. Then, a chaos-based pseudorandom random number generator is developed by implementing post-processing procedure. The present video secure communication system is designed with the closed-loop feedback scheme. The corresponding hardware implementation is developed by FPGA platforms, and the experimental results are given to verify its feasibility. Furthermore, a series of widely used secure analyses are applied to prove that the system has good security performance.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号