首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
This paper presents a new combined neural network and chaos based pseudo-random sequence generator and a DNA-rules based chaotic encryption algorithm for secure transmission and storage of images. The proposed scheme uses a new heterogeneous chaotic neural network generator controlling the operations of the encryption algorithm: pixel position permutation, DNA-based bit substitution and a new proposed DNA-based bit permutation method. The randomness of the generated chaotic sequence is improved by dynamically updating the control parameters as well as the number of iterations of the chaotic functions in the neural network. Several tests including auto correlation, 0/1 balance and NIST tests are performed to show high degree of randomness of the proposed chaotic generator. Experimental results such as pixel correlation coefficients, entropy, NPCR and UACI etc. as well as security analyses are given to demonstrate the security and efficiency of the proposed chaos based genetic encryption method.  相似文献   

2.
在一个广义三阶Rucklidge系统的基础上提出基于二次非线性有源磁控忆阻器的四阶超混沌电路系统。对该系统的动力学行为进行理论分析和数值仿真,系统相图、Lyapunov指数谱、分岔图和共存吸引子均表明该系统具有丰富的动力学行为和新的拓扑结构。并利用Multisim电路仿真软件和FPGA数字硬件电路设计实现了该系统的电路,实验结果与数值仿真结果一致。最后将置乱-扩散算法与DNA加密相结合设计了一种图像加密算法,利用新系统混沌序列对图像进行加密,并对加密后的图像进行了加密直方图、相邻像素相关性、敏感性、鲁棒性和信息熵等分析。结果表明,新系统对混沌密钥及明文都非常敏感,密钥空间较大,提出的混沌系统应用于图像加密具有较高的安全性能。  相似文献   

3.
Li  Ying  Li  Zhijun  Ma  Minglin  Wang  Mengjiao 《Multimedia Tools and Applications》2020,79(39-40):29161-29177

In order to study the application of chaos in video image encryption, a real-time video secure communication system based on a new grid multi-wing chaotic system is proposed in this paper. First, by introducing sawtooth wave functions to the Lorenz system, a new grid multi-wing butterfly chaotic system with complicated dynamical behaviors is obtained. Compared with the existing multi-scroll and multi-wing chaotic systems, The system structure is simple and more easier to be implemented in a digital system. Then, a chaos-based pseudorandom random number generator is developed by implementing post-processing procedure. The present video secure communication system is designed with the closed-loop feedback scheme. The corresponding hardware implementation is developed by FPGA platforms, and the experimental results are given to verify its feasibility. Furthermore, a series of widely used secure analyses are applied to prove that the system has good security performance.

  相似文献   

4.

This paper presents an encryption scheme based on genetic operations and a new hybrid pseudo random number generator (HPRNG). The new HPRNG is designed based on linear feedback shift register (LFSR), chaotic asymmetric tent map and chaotic logistic map. The scheme uses XOR and genetic operations (mutation, and multipoint crossover) to encrypt the image blocks. The first block of the plain image is encrypted with the help of a pseudo-random bit sequence generated by the HPRNG. The subsequent blocks are based on the previous cipher block and the XOR operator. The scheme can be extended to encrypt color images and text as well. The cipher images produced have very low correlation with their corresponding plain images and have high values of entropy, making it unpredictable and difficult to detect redundancies in the image pixel values. More over the scheme is compared with some existing schemes and found that the proposed scheme is comparatively secure and efficient.

  相似文献   

5.
本文基于具有FPGA+ARM架构的Zynq芯片,提出了一种新的实时视频混沌保密通信系统的设计方案.阐述了一种三维视频混沌加密算法的原理并且加以应用,详细介绍了系统设计方法和软硬件实现过程.利用Zynq的FPGA资源实现视频的采集和显示,ARM处理器实现混沌加密与解密和网络收发功能.最终在局域网内实现了视频的实时采集加密和自同步解密,获得了良好的安全性和实时性,为混沌保密通信的应用提供了新方向.  相似文献   

6.
In this paper, we propose a robust and compact design architecture of hardware chaotic key generator for real-time images encryption. The new proposed approach combines the perturbation technique with a non-linear switching between multiple three-dimensional continuous chaotic systems. The originality of this new scheme is that it allows a low-cost image encryption for embedded systems while still providing a good trade-off between performance and hardware resources. This pipelined architecture is particularly attractive since it provides a high security. Numerical simulations and real-time experimental results using Xilinx FPGA Virtex technology have demonstrated the feasibility and the efficiency of our secure solution and can be applied to many secure real-time embedded applications in System on Chip (SoC). Thorough experimental tests are carried out with detailed analysis, demonstrating the high security and fast encryption speed of the new scheme while still able to resist statistical and key analysis attacks.  相似文献   

7.
There has been an increasing concern for the security of multimedia transactions over real-time embedded systems. Partial and selective encryption schemes have been proposed in the research literature, but these schemes significantly increase the computation cost leading to tradeoffs in system latency, throughput, hardware requirements and power usage. In this paper, we propose a light-weight multimedia encryption strategy based on a modified discrete wavelet transform (DWT) which we refer to as the secure wavelet transform (SWT). The SWT provides joint multimedia encryption and compression by two modifications over the traditional DWT implementations: (a) parameterized construction of the DWT and (b) subband re-orientation for the wavelet decomposition. The SWT has rational coefficients which allow us to build a high throughput hardware implementation on fixed point arithmetic. We obtain a zero-overhead implementation on custom hardware. Furthermore, a Look-up table based reconfigurable implementation allows us to allocate the encryption key to the hardware at run-time. Direct implementation on Xilinx Virtex FPGA gave a clock frequency of 60 MHz while a reconfigurable multiplier based design gave a improved clock frequency of 114 MHz. The pipelined implementation of the SWT achieved a clock frequency of 240 MHz on a Xilinx Virtex-4 FPGA and met the timing constraint of 500 MHz on a standard cell realization using 45 nm CMOS technology.  相似文献   

8.
苏祥  杨庚 《微机发展》2014,(1):167-171
文中结合时空混沌系统具有初值和控制参数的高度敏感性,并能产生大量非相关的伪随机序列的特性,提出了一种基于耦合锯齿混沌映射生成虚拟光学加密系统的随机模板的方法。该方法基于交叉耦合映像格子模型,局部状态演化方程采用锯齿混沌映射,构成时空混沌系统。实验结果表明,当耦合系数ε的取值小于0.01时,基于交叉耦合映像格子模型的锯齿混沌系统可以生成具有均匀分配的混沌序列。经Matlab仿真实验证明,该加密系统密钥的灵敏度高,在一定的密钥长度下可以抵抗暴力破解。  相似文献   

9.

In a finite precision computing environment, the trajectories of all chaotic sequences enter a cycle leading to degradation of their dynamics. In this paper a new perturbation feedback hybrid control method to reduce the influence of finite precision. A traditional logistic map is introduced as a pseudo-random sequence generator for time-varying perturbation to perturb the coefficients of chaotic map and make them iteratively changed in the chaotic region. The nonlinear feedback mechanism has high complexity. Numerical analysis results show that the perturbation-feedback hybrid control method can effectively attenuate the dynamic degradation of digital chaotic systems. Further, we propose a simple encryption algorithm based on the perturbation-feedback hybrid control method and apply it to image encryption. The NPCR and UACI of our encryption method are 0.99609 and 0.33464, respectively and the information entropy is as high as 7.9976. All the numerical experiments results prove that the proposed algorithm is highly secure, resistant to multiple attacks, and is more competitive than other encryption algorithms.

  相似文献   

10.
目的 随着存在大量低性能电子设备的物联网系统迅速发展和普及,人们对低精度计算环境下安全高效的图像加密技术有着越来越迫切的需求。现有以混沌系统为代表的图像加密方法不仅加密速度普遍较低,而且在低精度计算环境下存在严重的安全缺陷,难以满足实际需求。针对上述问题,本文提出了一种基于素数模乘线性同余产生器的批图像加密方法,用以提升低精度环境下图像加密的效率和安全性。方法 该方法的核心是构建一个能在低精度环境下有效运行的素数模乘线性同余产生器;将图像集均分为3组,并借助异或运算生成3幅组合图像;接着引入图像集的哈希值更新上述第3组图像;将更新后的组合图像作为上述产生器的输入,进而生成一个加密序列矩阵;基于加密序列矩阵对明文图像进行置乱和扩散,并使用异或运算生成密文图像;使用具有较高安全性的改进版2D-SCL(a new 2D hypher chaotic map based on the sine map, the chebysher map and a linear function)加密方法对加密序列矩阵进行加密。结果 仿真结果表明,本文提出的批图像加密方法在计算精度为2-8  相似文献   

11.
构造了一个六维离散混沌系统,并在此混沌系统的基础上设计了一个伪随机数生成器。基于该伪随机数生成器提出了一种密钥动态选择机制的图像加密方案。该加密方案采用了经典的置乱-扩散加密结构。在该加密方案中,置乱序列与明文图像的像素总和相关,而在扩散阶段的扩散密钥流是根据每个像素值动态变化的,因此算法能抵抗选择明文(密文)的攻击。解密时的密钥只是混沌系统的初始值,明文图像的像素的总和是不需要的,因此克服了“一次一密”加密方案(加密不同明文所用密钥不同)中密钥管理的难度。实验结果和安全性分析表明:该算法具有密钥空间大、密文没有明显的统计特性、密文对明文和密钥非常敏感、能够抵抗差分攻击和选择明(密)文的攻击等优点,具有良好应用前景。  相似文献   

12.
为了解决数字图像信息传输所面临的安全性问题,基于分数阶统一混沌系统,提出了一种新的图像加密算法.采用经典的置乱-扩散机制,整个加密策略分为图像像素位置置乱和像素值替代两个过程.在像素置乱的过程中,采用排序的方式分别对图像的行和列进行置乱.在像素值替代的过程中,通过与密钥序列进行异或运算来实现加密.而混沌系统则作为伪随机序列发生器,并作用于加密的各个阶段.安全性和时间复杂度分析表明:该算法具有高的安全性和低的时间复杂度,且能够抵御几种常见的攻击方式.  相似文献   

13.
We designed a stream-cipher algorithm based on one-time keys and robust chaotic maps, in order to get high security and improve the dynamical degradation. We utilized the piecewise linear chaotic map as the generator of a pseudo-random key stream sequence. The initial conditions were generated by the true random number generators, the MD5 of the mouse positions. We applied the algorithm to encrypt the color image, and got the satisfactory level security by two measures: NPCR and UACI. When the collision of MD5 had been found, we combined the algorithm with the traditional cycle encryption to ensure higher security. The ciphered image is robust against noise, and makes known attack unfeasible. It is suitable for application in color image encryption.  相似文献   

14.
佟晓筠  崔明根 《计算机工程》2007,33(20):139-141
基于传统的特征多项式和寄存器设计的伪随机数发生器具有速度慢、生成代价高和周期短等缺点,通过非线性Logistic映射系统和分段映射描述了复合混沌系统的基本性质,设计了一种基于复合非线性混沌系统的伪随机数发生器的产生算法,基于此设计了新的复合混沌流密码的加密系统。理论和实验结果证明该伪随机数发生器产生的随机序列具有良好的密码学性能,产生密钥空间大,能有效抵御穷举和统计分析攻击。该复合系统具有安全性高、代价低和伪随机特性好的特点。  相似文献   

15.

To prevent the information leak of image content, image encryption technology has received increasing attention. The proposed algorithm adopts a diffusion-permutation-diffusion structure. Inspired by the three-view drawing in the engineering field, the view planes of color image are defined in this paper and applied in both diffusion stages. At the permutation stage, a 3D Zigzag transformation is proposed to destroy the correlation among R, G, B components. Moreover, we combine two chaotic systems as a new pseudo-random number generator (PRNG). Experiments and algorithm analyses indicate that the proposed algorithm has strong security and desirable performance.

  相似文献   

16.
基于混沌理论的文件安全系统   总被引:9,自引:1,他引:9  
陈谊  白少华  翁贻方 《计算机工程》2003,29(14):129-132
混沌信号具有良好的随机性,可以作为序列密码应用于保密通信。该文基于混沌理论,设计了一种安全性高、代价低、易于软件实现的混沌序列密码加密算法,并在此基础上,结合DES、3DES和RSA通用标准加密算法和数字签名、完整性检验等安全技术,提出了一个比较完格的文件安全系统的设计方案,该系统具有安全性好、易于使用、速度快的特点。  相似文献   

17.
为了解决视频信息的安全问题,提出了一种基于视频编码标准H.264/AVC的混沌视频加密算法。利用流密码加密简单、运算速度快等优点,采用Logistic离散混沌序列对H.264/AVC标准的CAVLC(基于上下文的自适应变长编码)熵编码阶段的码流进行加密,并从算法的安全性、加密效率等方面进行分析。试验结果表明:该加密算法在保证视频内容信息安全性的前提下,不改变码流的结构,具有良好的实时性和快速性。  相似文献   

18.
In this paper, an efficient construction of multicast key distribution schemes based on semantically secure symmetric-key encryption schemes and cryptographically strong pseudo-random number generators is presented and analyzed. The proposed scheme is provably secure against adaptive adversaries leveraging the security amplification technique defined over the logical key hierarchy structures. Our protocol tolerates any coalition of revoked users; in particular, we do not assume any limit on the size or structure of the coalition. The proposed scheme is efficient as a performance of Join or Leave procedure requires 2 log(N) multicast activities defined over a sibling ancestor node set, 2 log(N) internal state updates of the underlying pseudo-random number generator and 2 log(N) symmetric-key encryption activities for N users in a session.  相似文献   

19.
目前虚拟光学加密中的随机模板密钥是二维矩阵,占据的内存大。根据时空混沌系统对混沌驱动初值及控制参数高度敏感,并能产生大量非相关的伪随机序列的特性,将该系统与虚拟光学加密系统相结合,利用混沌系统产生拟平均分布的时空混沌序列,以干扰待加密信息,实现安全加密。随机模板密钥由时空混沌的三个参数代替,减少了内存占用。经Matlab仿真实验证明,该方案密钥灵敏度高,在一定的密钥长度下可以抵抗暴力破解。  相似文献   

20.
针对目前无线人体局域网(wireless body area network, WBAN)安全方案存在复杂度高、功耗大、实用性差等缺陷,提出了一种满足WBAN高安全性、低功耗需求的组合混沌流加密方案。该算法包括三种量化精度,首先通过tent映射对logistic映射的轨道进行干扰产生混沌序列,然后结合均衡性和自相关性良好的m序列生成密钥流,最后与明文进行异或运算生成密文。使用Verilog硬件描述语言对该算法进行建模,在现场可编程门阵列(field programmable gate array, FPGA)上实现了板级验证。通过标准灰度图像进行安全性测试,密图信息熵达到7.999 4,相邻像素相关系数接近0。结果表明,相较于现有算法,该算法密文图像相关性更好、信息熵更高。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号