首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
针对传统AES(高级加密标准)加密算法存在密钥空间小、固定不变等缺点,提出了一个新的超混沌系统和AES结合的图像加密算法。该算法首先利用超混沌Qi系统产生超混沌序列,截取混沌序列作为AES加密算法的目标密钥,且截取过程中引入了明文图像像素的平均值作为参数,以适应明文图像的变化。然后,将目标密钥代入AES加密算法进行两轮循环加密,且每轮加密过程中的S盒和轮密钥由混沌序列产生,增强了密钥的随机性。仿真实验结果表明,该算法能够很好地结合两者的优点,达到很好的加密效果。  相似文献   

2.
混沌密码系统已展现了许多非传统密码系统所具有的优良特性,基于混沌的加密算法层出不穷,同时对混沌密码系统进行安全性分析对混沌密码的发展具有重要意义。对一种改进的基于DNA编码和混沌映射的图像加密方法进行了安全性分析,该算法的核心思想是明文图像的DNA编码矩阵与混沌映射产生的随机矩阵的DNA编码矩阵求和,然后再对这个和矩阵中的元素随机求补即得密文图像。运用选择明文攻击的方法,破解了该算法中的等效密钥,从而利用等效密钥再解密出目标明文。理论分析和实验结果验证了本文选择明文攻击策略的可行性。简要讨论了提高该密码算法安全性的一些改进措施。  相似文献   

3.
In this paper, a novel secure cryptosystem is proposed for direct encryption of color images, based on transformed logistic maps. The proposed cipher provides good confusion and diffusion properties that ensures extremely high security due to the mixing of colors pixels. The encryption scheme makes use of six odd secret keys and chaotic keys for each operation. The operations include initial permutation of all pixels with six odd keys, nonlinear diffusion using first chaotic key, xoring the second chaotic key with resultant values and zig-zag diffusion with third chaotic key. The proposed scheme supports key sizes ranging from 192 to 400 bits. The security and performance of the proposed image encryption technique have been analysed thoroughly using statistical analysis, key sensitivity analysis, differential analysis, key space analysis, entropy analysis and performance analysis. Results of the various types of analyses are showing that the proposed image encryption technique is more secure and fast and hence suitable for the real-time applications.  相似文献   

4.
曾祥秋  叶瑞松 《计算机工程》2021,47(11):158-165,174
经典Logistic映射存在系统参数范围受限、混沌序列分布不均等问题。对Logistic映射进行改进并将其应用于图像加密中,设计一种置乱与扩散同时操作的图像加密算法。对经典Logistic映射增加模运算并对其所生成序列进行二进制比特重排,利用改进Logistic映射生成具有更好混沌特性的伪随机序列并用于加密系统的置乱和扩散阶段。将所生成的伪随机矩阵与明文图像矩阵进行异或操作以实现明文图像预加密。在此基础上,采取置乱与扩散同时操作的策略以置乱和扩散预加密后的图像从而得到密文图像。安全性分析及实验结果表明,该算法具有良好的加密性能和安全性,可以抵抗暴力攻击、差分攻击等常见攻击。  相似文献   

5.
针对近年来AES(Advanced Encryption Standard)加密算法在图像加密领域应用中存在的一些缺点,提出了一种基于改进Henon超混沌系统与AES结合的图像加密算法。该算法首先利用四维Henon超混沌系统产生超混沌序列,通过引入明文图像像素的相关特性作为参数来截取超混沌序列作为BP神经网络的训练样本,训练后得到的非线性混沌序列作为AES加密算法的目标密钥。将目标密钥代入AES加密算法进行两轮循环加密得到密文,且每轮加密过程中都会由混沌序列产生新的S盒和轮密钥,大幅度提高了密钥的随机性。仿真实验结果表明,该算法能够很好结合三者的优点,安全性非常高。  相似文献   

6.

In this paper, a new image encryption algorithm is introduced for encrypting grayscale digital images of any size. To improve the encryption evaluation parameters, we suggested that the value of the plain image correlation coefficient be effective in the cryptographic process, so plain images with different properties and correlation coefficient rates are encrypted in different ways. According to the average absolute value of correlation coefficient of plain image, Logistic or Tent maps is selected to generate chaotic sequences to expand plain image matrix. As the first step of the diffusion phase, the plain image matrix is developed with larger size by proper selected chaotic sequences, and simultaneously a chaotic matrix with the same size is generated by chaotic Sine map sequences. In confusion phase, the modified Lorenz map changes pixel locations of new developed matrix by means of certain equations. Then bitwise XOR is applied between developed matrix include plain image and Sine map chaotic matrix, as second step of diffusion phase. Finally, encrypted image is generated after applying exchange operations on the content of pixels, as third step of diffusion phase. Experimental results and comparisons with some of the existing methods, show that the proposed image cryptosystem is able to resist common cryptanalytic attacks and can be used as a secure method for encrypting digital images.

  相似文献   

7.
为了解决传统Henon映射在密码系统中实现时混沌空间小和安全性低的缺陷,设计了一种改进型Henon映射。通过分岔图、混沌轨道、Lyapunov指数和近似熵分析表明改进型的Henon映射具有更大的混沌空间、更好的遍历性和更高的混沌复杂度,使其更加适用于设计安全的密码系统。基于改进型的Henon映射,提出了一种快速图像加密算法,该算法由多级块置乱和双向块扩散过程构成。在多级块置乱过程,明文图像被分成几个大小不等的图像块,然后对图像块进行置乱操作。在双向块扩散过程,置乱后的图像重新被分成若干个大小相同的图像块,最后对图像块进行块扩散操作得到密文图像。仿真结果和安全性分析表明该算法是安全高效的。  相似文献   

8.
针对大数据加密算法安全性不高,计算效率低等问题,本研究采用双混沌系统结合改进AES加密算法设计出一个混合加密算法,改进AES算是利用仿射变换对(A7、6F)生成新的S盒,采用的双四维超混沌系统是从两个三维混沌系统进行改造而成,然后利用改造后的超混沌系统生成混沌序列,设计出一个分组加密方案,在Hadoop大数据平台上,将双超混沌加密方案和改进的AES算法进行合并;试验表明,本研究的大数据加密算法安全性能高、密钥长度达688 bit,加密解密效率提高2倍以上.  相似文献   

9.

This paper proposes a colour image encryption scheme to encrypt colour images of arbitrary sizes. In this scheme, a fixed block size (3 × 8) based block-level diffusion operation is performed to encrypt arbitrary sized images. The proposed technique overcomes the limitation of performing block-level diffusion operations in arbitrary sized images. This method first performs bit-plane decomposition and concatenation operation on the three components (blue, green, and red) of the colour image. Second it performs row and column shuffling operation using the Logistic-Sine System. Then the proposed scheme executes block division and fixed block-level diffusion (exclusive-OR) operation using the key image generated by the Piece-wise Linear Chaotic Map. At last, the cipher image is generated by combining the diffused blocks. In addition, the SHA-256 hashing on plain image is used to make chaotic sequences unique in each encryption process and to protect the ciphertext against the known-plaintext attack and the chosen-plaintext attack. Simulation results and various parameter analysis demonstrate the algorithm’s best performance in image encryption and various common attacks.

  相似文献   

10.
In the paper, a fast image encryption scheme with block permutation and block diffusion is introduced. Considering the increasing size of the image, encryption process is manipulated by block, and the encryption of every block image consists of block permutation and block diffusion. A novel plain image-related swapping block permutation strategy is presented, the swapping operation of the block image is controlled by the random chaotic sequences, and the initial value and parameter of the chaotic system are produced by SHA 256 hash value of the plain image, thus our algorithm is highly sensitive to changes of the plain image. Diffusion method within the block image (DMWBI) and diffusion method between two block images (DMBTBI) are presented to effectively eliminate the correlation of adjacent pixels in the plain image. The correlated chaos is employed to enhance the relationship of chaos, and take fully use of chaotic maps. One-dimensional Logistic-Sine System (LSS) is used to generate pseudo-random sequences during the whole encryption process. Experiment results and security analysis have proved the proposed image encryption algorithm is secure and effective.  相似文献   

11.
结合Logistic映射和三维离散Lorenz映射,构造了一个新的五维离散混沌映射。基于该映射,提出了一个只有两轮扩散操作的图像加密算法,在第一轮扩散操作中的密钥流与明文相关,在第二轮扩散操作中的密钥流与第一轮的密文相关,这导致算法中的最终加密密钥与明文相关且密文与明文、密钥之间的关系复杂化。实验结果和安全性分析表明,该算法具有密钥空间大、密文图像统计特性良好、密文对明文和密钥非常敏感、抵抗选择明(密)文的攻击、加密速度快的优点。所提算法在图像保密通信和存储应用中将具有良好的应用前景。  相似文献   

12.
针对当前一类基于混沌系统的图像加密算法的应用进行研究,提出了一种五维细胞神经网络和AES(高级加密标准)加密算法相结合的超混沌图像加密算法。该方法定义了五个数和提取一个与明文像素值相关的参数作为密钥,通过细胞神经网络生成的超混沌序列作为AES加密算法的目标密钥;将明文与目标密钥进行异或处理;将目标密钥代入算法进行若干次AES加密算法进行加密得到密文。通过实验仿真表明,该算法能较好地抵抗差分攻击、统计特性分析等,而且还能有效抵抗明文攻击,加密效果较好。  相似文献   

13.
In the recent literature, many research studies have proven that Known and Chosen plaintext attacks are very efficient tools that are widely used to cryptanalyze partially or completely some chaos-based and non-chaos cryptosystems. In this paper, we addressed some weaknesses in the first Zhang et al., cryptosystem “An image encryption scheme using reverse 2-dimensional chaotic map and dependent diffusion”. First, we analyzed the encryption process of Zhang et al., and we found that the non-linear diffusion process can be removed because its argument is present in the ciphered image. Then, based on this observation we derived a partial cryptanalysis equation that removes the effect of the diffusion function and accordingly permits to recover the permuted version of the ciphered image. As a result of the previous operation, the brute-force attack became more suitable. In addition, we mounted a chosen plaintext attack based on a proposed chosen plain image. Consequently, the encryption key space is reduced or recovered for one round, also, the average values of NPCR and UCAI randomness parameters become small compared to the optimal values, and moreover, they are very low for specific pixel position attacks.  相似文献   

14.
针对现存混沌图像加密算法中存在系统安全性不高、无法抵御明文攻击、加密图像相互独立、效率低等问题,提出了一种基于超混沌系统的双图关联加密算法。首先根据明文图像,由超混沌系统产生与之相关的混沌随机矩阵,对明文图像进行深度扩散;选取其中一幅图像进行明文关联的置乱操作与快速比特扩散生成密文◢c▼1▽;之后对剩余图像进行自适应关联比特操作生成密文c▼2▽,完成双图关联的图像加密。实验结果与仿真分析表明,该算法不仅具有更高的效率与更强的抗明文攻击能力,而且仅由一幅密◣文不能得到与之相应的明文图像,安全性更高,具有良好的应用场景。  相似文献   

15.
朱淑芹  李俊青 《计算机科学》2017,44(Z6):356-360, 384
针对计算机有限数字精度的限制导致混沌序列将退化为周期序列的缺陷,提出一种参数扰动下混沌的图像加密方案。首先,对已有的一个离散混沌系统进行了改进,得到了一个新的混沌系统。其次,将已有混沌系统的状态变量作为参数扰动,来扰动新构造的混沌系统以生成参数扰动下的混沌系统。在加密方案中,利用密文反馈的方式来控制迭代次数,动态产生密钥流。实验结果和安全性分析表明,该算法具有对密钥敏感、密钥空间大、密文图像统计特性良好、密文对明文敏感、能抵抗选择明(密)文的攻击等优点。  相似文献   

16.
Guo  Shaofeng  Liu  Ye  Gong  Lihua  Yu  Wenqian  Gong  Yunliang 《Multimedia Tools and Applications》2018,77(16):21109-21130

A novel bit-level image cryptosystem is proposed by introducing a new coupled map lattices (CML). The modified non-adjacent spatiotemporal chaotic system with good dynamic performance is constructed by coupling the piecewise-linear chaotic map (PWLCM) in a non-adjacent manner. In the proposed bit-level image cryptosystem, the binary plain image is scrambled globally by a 2D hyper-chaos system. And the confused image is then diffused via the pseudo-random sequences produced quickly and efficiently from the fabricative CML. After converting the diffused binary matrix into its homologous decimal matrix, the cipher image is achieved. Computer simulations and performance comparisons with recent image encryption algorithms demonstrate the superior performance and high security of our proposed cryptosystem.

  相似文献   

17.
This paper introduces a secure speech communication approach, which is based on encryption and authentication. This system is based on Advanced Encryption Standard (AES) for encryption and private image database for enhancement of encryption and for authentication. The idea of this cryptosystem is based on XOR of one image from image database with the clear speech before encryption and embedding the index number of this image in the database as a least significant bit watermark into speech. A comparison study is held between the AES block cipher algorithm and the proposed algorithm. This proposed cryptosystem used to enhance the security of AES algorithm and increase its immunity to brute force attacks. It used also to provide authentication and enhance security by addition of extra key which don’t need to be exchanged between parts depending on the embedded image. The extra proposed step remove residual intelligibility from clear speech and fill the silent periods within speech conversation and help in destroy format and pitch information. Security analyses are presented for the proposed cryptosystem from a strict cryptographic viewpoint. Experimental results verify and prove that the proposed cryptosystem is highly secure from the cryptographic viewpoint.  相似文献   

18.
Zheng  Jun  Hu  Hanping 《Multimedia Tools and Applications》2021,80(14):20883-20905

In recent years, various chaos-based image encryption algorithms have been proposed to meet the growing demand for real-time secure image transmission. However, chaotic system that is the core component of chaos-based cryptosystem usually degrades under finite computing precision, causing many security issues. In this paper, a novel cryptosystem with analog-digital hybrid chaotic model is proposed. Firstly, the analog Chen chaotic system and the digital Logistic map are adopted to depict the capability of the hybrid model, in which analog system is used to perturb digital system. Dynamic analyses demonstrate that the hybrid method has better complexity, larger chaotic parameter range and good ability to counteract dynamical degradation. The chaos-based key streams generated by the perturbed Logistic map are more suitable for image encryption. Secondly, a parameter selection mechanism is introduced to increase security. The state variables of Chen chaotic system and cipher image are involved in parameter selection process to dynamically change the parameter of the perturbed Logistic map. The involvement of cipher image makes the key streams relevant to plain image and can resist known/chosen-plaintext attacks. Performance, security and comparison analyses indicate that this cryptosystem has high security, low time complexity, and ability to resist common attacks.

  相似文献   

19.
基于身份的十进制加密技术研究   总被引:1,自引:0,他引:1  
主要论述了基于身份的十进制的加密技术。该加密技术以AES(AdvancedEncryptionStandard)为基础,对AES的4种加密运算进行重新设计,以适应十进制数的加密,提出以基于身份的动态密钥概念,同时结合混沌加密算法、随机加密算法设计基于身份的十进制加密算法。该加密技术具有AES加密算法的特点,对明文和密文均具有很好的扩散性和混合性,也有随机加密算法的加密运算的不确定性,以及混沌加密算法的密钥一次一密性。该加密技术在预付费表计中使用表明,算法具有很好的安全性。  相似文献   

20.

Image encryption is very different from that of texts due to the bulk data capacity and the high redundancy of images. Thus, traditional methods are difficult to use for image encryption as their pseudo-random sequences have small space. Chaotic cryptography use chaos theory in specific systems working such as computing algorithms to accomplish dissimilar cryptographic tasks in a cryptosystem with a fast throughput. For higher security, encryption is the approach to guard information and prevent its leakage. In this paper, a hybrid encryption scheme that combines both stream and block ciphering algorithms is proposed in order to achieve the required level of security with the minimum encryption time. This scheme is based on an improved mathematical model to cover the defects in the previous discredited model proposed by Masuda. The proposed chaos-based cryptosystem uses the improved Skew Tent Map (STM) RQ-FSTM as a substitution layer. This map is based on a lookup table to overcome various problems, such as the fixed point, the key space restrictions, and the limitation of mapping between plain text and cipher text. It uses the same map as a generator to change the byte position to achieve the required confusion and diffusion effects. This modification improves the security level of the original STM. The robustness of the proposed cryptosystem is proven by the performance and the security analysis, as well as the high encryption speed. Depending on the results of the security analysis the proposed system has a better dynamic key space than previous ones using STM, a double encryption quality and a better security analysis than others in the literature with speed convenience to real-time applications.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号