首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.

In present digital era, multimedia like images, text, documents and videos plays a vital role, therefore due to increase in usage of digital data; there comes high demand of security. Encryption is a technique used to secure and protect the images from unfair means. In cryptography, chaotic maps play an important role in forming strong and effective encryption algorithm. In this paper 3D chaotic logistic map with DNA encoding is used for confusion and diffusion of image pixels. Additionally, three symmetric keys are used to initialize 3D chaos logistic map, which makes the encryption algorithm strong. The symmetric keys used are 32 bit ASCII key, Chebyshev chaotic key and prime key. The algorithm first applies 3D non-linear logistic chaotic map with three symmetric keys in order to generate initial conditions. These conditions are then used in image row and column permutation to create randomness in pixels. The third chaotic sequence generated by 3D map is used to generate key image. Diffusion of these random pixels are done using DNA encoding; further XOR logical operation is applied between DNA encoded input image and key image. Analysis parameters like NPCR, UACI, entropy, histogram, chi-square test and correlation are calculated for proposed algorithm and also compared with different existing encryption methods.

  相似文献   

2.
This article proposes a novel image encryption algorithm based on a chaotic shuffling-diffusion method. First, a chaotic sequence which is generated by a first logistic map is used to label the row coordinate of pixels of the scrambled image. Second, a second logistic map is used to label the column coordinate of pixels of the scrambled image. Then, using our proposed new pixel exchange model to change the position of pixels, we can achieve the effect of scrambling the image. Third, a matrix that is the same size as the plain image is generated by a third logistic map in order to enlarge the key space according to MOD operation and XOR operation by itself. Furthermore, the key sum is related to the plaintext, which makes the encryption system extremely sensitive to resist a chosen-plaintext attack. The simulation results show that this algorithm has properties of big key space, high sensitivity to key, and the ability to resist statistical analysis, differential attacks, plaintext attacks, and chosen-plaintext attacks so that it has higher security and can be suitable for image encryption.  相似文献   

3.
We propose a new image encryption algorithm which is based on the spatiotemporal non-adjacent coupled map lattices. The system of non-adjacent coupled map lattices has more outstanding cryptography features in dynamics than the logistic map or coupled map lattices does. In the proposed image encryption, we employ a bit-level pixel permutation strategy which enables bit planes of pixels permute mutually without any extra storage space. Simulations have been carried out and the results demonstrate the superior security and high efficiency of the proposed algorithm.  相似文献   

4.
为了改进彩色图像加密算法的安全性等性能,设计了一种基于耦合映像格子的彩色图像加密算法。首先通过一维鲁棒混沌映射对彩色图像的三个基色矩阵基于比特运算完成预处理的置乱操作并分块,对子矩阵进行轮加密,通过耦合映像格子生成S盒,每一轮加密过程先根据辅助密钥选择S盒进行非线性替换,替换后矩阵再两两组合进行双向加密,实现在分量内扩散加密的同时降低相同像素对应三基色分量的相关性。算法将Logistic映射结合明文信息得到混沌系统的初值,有效提高了加密算法对系统初值和明文的敏感性,理论分析及实验表明该算法具有更好的安全性和加密效果。  相似文献   

5.
韩睿  赵耿  刘山鸣  赵菲 《计算机工程》2011,37(16):120-122
提出一种新的混沌分组密码算法。该算法基于扩展Feistel结构将128 bit明文加密为128 bit密文。轮函数中的S盒由Logistic混沌映射产生,算法密钥由128 bit的初始密钥通过Cubic映射迭代生成。采用硬件描述语言VerilogHDL设计实现该算法,并用Modelsim对加解密过程进行仿真,实验结果证明其具有高灵敏度的S盒,密钥空间大,混乱和扩散性能好。  相似文献   

6.

This paper proposes a novel algorithm for encrypting color images. The innovation in this study is the use of messenger ribonucleic acid (mRNA) encoding to import into Deoxyribonucleic acid (DNA) encoding. For permutation of the plain image bits, we use Arnold’s Cat Map at the bit-level. Then, using Non-Adjacent Coupled Map Lattices (NCML), we apply diffusion operations to the permuted color channels. We also provide the upgrade of the diffusion phase with DNA encoding. In the proposed algorithm, the choices are random depending on the secret key, which is implemented using a simple logistic map. Hashing the string entered by the user, the secret key, parameters, and initial values are generated by the Double MD5 method. The results of tests and security analysis showed that the results of encryption with this scheme are effective, and the key space is large enough to withstand common attacks.

  相似文献   

7.
This paper proposes a chaos-based image encryption scheme with a permutation–diffusion structure. In the proposed scheme, the large permutation with the same size as the plain-image is used to shuffle the positions of image pixels totally. An effective method is also presented to construct the large permutation quickly and easily by combining several small permutations, where small permutations are directly generated using a chaotic map. In the diffusion stage, the pixel is enciphered by exclusive or with the previous ciphered pixel and a random number produced by the Logistic map with different initial conditions. Test results and analysis by using several security measures have shown that the proposed scheme is efficient and reliable, and can be applied to real-time image encryption.  相似文献   

8.

A novel image encryption algorithm based on the Rubik’s cube scrambling is proposed in this paper to achieve simultaneous encryption of a group of images. This proposed encryption algorithm begins with chaotic Baker map permutation with a selected mode of operation or RC6 algorithm as a first step for encrypting the images, separately. After that, the obtained encrypted images are further encrypted in a second stage with Rubik’s cube. Chaotic or RC6 encrypted images are used as the faces of the Rubik’s cube. From the concepts of image encryption, the RC6 algorithm adds a degree of diffusion, while chaotic Baker map adds a degree of permutation. The Rubik’s cube algorithm adds more permutation to the encrypted images, simultaneously. The simulation results demonstrate that the proposed encryption algorithm is efficient, and it exhibits strong robustness and security. The encrypted images are further transmitted over a wireless channel with Orthogonal Frequency Division Multiplexing (OFDM) system, and decrypted at the receiver side. Evaluation of the quality of the decrypted images at the receiver side reveals good performance.

  相似文献   

9.

Substitution box is the most significant component of block cipher. The property of nonlinearity is of great importance for the design of secure substitution boxes. Therefore, it is necessary to develop new methods for the production of substitution boxes with a high non-linearity score. In this paper, we have introduced a novel group theoretic method to construct a robust S-box with non-linearity score 113.75 greater than that of AES S-box. The performance of generated S-box is found to be excellent, when examined through various other well-known algebraic criteria such as strict avalanche criterion, bit independence criterion, differential uniformity and linear approximation probability. The suitability of proposed S-box is tested for image encryption applications through different statistical analyses. We got very encouraging outcomes from all these examinations which certify that the generated S-box meets all the criteria needed to be reliable for secure communication and image encryption.

  相似文献   

10.

We propose a secure image encryption method using the combination of spatial surface chaotic system(SSCS) and the improved AES algorithm structure. In this scheme, the key of cryptosystem is obtained from the SSCS, this system has better encryption characteristics and its model structure fits the image exactly, and it is designed for image cryptosystems contrasted with the existing a lot of low-dimensional chaotic maps and couple map lattices. The plain image is encrypted with the improved AES algorithm and by performing each round encryption, the key is generated by SSCS in each round, an improved permutation algorithm(IPA) and a reverse diffusion have been presented. The proposed scheme not only improves the efficiency because of the same key stream is shared, but also increases the diffusion effect which can resist differential attack. The presented scheme provides huge key space to deal with the brute-force attacks using the round keys obtained by SSCS, and also very sensitive to initial values of SSCS and plain image. The results of simulation analysis and performance evaluation show that the presented cryptosystem provides strong security performance and may be used as a candidate for real-time implementations.

  相似文献   

11.

In a finite precision computing environment, the trajectories of all chaotic sequences enter a cycle leading to degradation of their dynamics. In this paper a new perturbation feedback hybrid control method to reduce the influence of finite precision. A traditional logistic map is introduced as a pseudo-random sequence generator for time-varying perturbation to perturb the coefficients of chaotic map and make them iteratively changed in the chaotic region. The nonlinear feedback mechanism has high complexity. Numerical analysis results show that the perturbation-feedback hybrid control method can effectively attenuate the dynamic degradation of digital chaotic systems. Further, we propose a simple encryption algorithm based on the perturbation-feedback hybrid control method and apply it to image encryption. The NPCR and UACI of our encryption method are 0.99609 and 0.33464, respectively and the information entropy is as high as 7.9976. All the numerical experiments results prove that the proposed algorithm is highly secure, resistant to multiple attacks, and is more competitive than other encryption algorithms.

  相似文献   

12.
Pak  Chanil  Kim  Jongtae  Pang  Ryusung  Song  Okchol  Kim  Huigon  Yun  Ilgwon  Kim  Jinsim 《Multimedia Tools and Applications》2021,80(17):25367-25387

This paper proposes a new 2D-ILCM (Two Dimension Improved Logistic Coupling Map) based on preceding works and performed the performance evaluation. Experimental results show that the proposed 2D-ILCM has better chaotic characteristics than the existing 2D chaotic maps. In order to confirm the application of the proposed 2D-ILCM to image encryptions, we propose a new image encryption algorithm which is simple in structure and combines bit level permutation, and pixel level diffusion and confirm the performance through experiments. Experimental results show that the proposed algorithm is robust to attacks and gives a good performance.

  相似文献   

13.
Recently, an image encryption algorithm based on hyper-chaotic system and dynamic S-box has been proposed by Liu et al. The main idea of the encryption algorithm is utilizing key-streams generated by hyper-chaotic system to permute and substitute plain-image pixels. In this paper, we analyze the potential security problems of the encryption algorithm in detail and propose a chosen-plaintext attack to break the encryption algorithm. The proposed chosen-plaintext attack indicates that the encryption scheme is insecure and not suitable for image secure communication. Based on the result of cryptanalysis, an improved algorithm is proposed to eliminate the potential security problem in Liu’s algorithm. Experimental results show that improved algorithm not only inherits the merits of the original scheme, but also has better cryptographic performances in statistical characteristics, plaintext sensitivity and key sensitivity.  相似文献   

14.
In this paper, a robust hybrid image encryption algorithm with permutation-diffusion structure is proposed, based on chaotic control parameters and hyper-chaotic system. In the proposed method, a chaotic logistic map is employed to generate the control parameters for the permutation stage which results in shuffling the image rows and columns to disturb the high correlation among pixels. Next, in the diffusion stage, another chaotic logistic map with different initial conditions and parameters is employed to generate the initial conditions for a hyper-chaotic Hopfield neural network to generate a keystream for image homogenization of the shuffled image. The new hybrid method has been compared with several existing methods and shows comparable or superior robustness to blind decryption.  相似文献   

15.
This paper proposes a novel ARX model-based image encryption scheme that uses addition, rotation, and XOR as its confusion and diffusion mechanism instead of S-Box and permutation as in SP networks. The confusion property of the proposed scheme is satisfied by rotation and XOR with chaotic sequences generated from two logistic maps. Unlike classical image encryption schemes that adopt S-Box or permutation of the entire plain image, the diffusion property is satisfied using addition operations. The proposed scheme exhibits good performance on correlation coefficients (horizontal, vertical and diagonal), Shannon’s entropy and NPCR (Number of Pixels Change Rate). Furthermore, simulation results indicate that its time complexity is 9.2 times more efficient than the fastest algorithm(Yang’s algorithm).  相似文献   

16.
基于三维混沌系统的图像加密算法   总被引:1,自引:0,他引:1  
为了改进图像加密算法的安全性和效率,提出了一种基于三维混沌系统和位运算的数字图像加密算法,利用三维混沌序列的坐标分量分别产生置换序列和二值序列,在对待加密图像进行预处理的基础上,先应用混沌置换序列对预处理的结果图像进行基于灰度值位序列的置换操作,然后再应用产生的二值序列对结果图像的灰度值位序列进行位异或加密运算。实验结果表明,该算法具有良好的安全性和加密效果。  相似文献   

17.
韦鹏程  张伟  杨华千 《计算机科学》2006,33(11):237-239
本文应用离散混沌动力映射和Tent映射的图像加密算法。利用共系统,针对图像数据的存储特点,设计了一种基于共轭混沌映射Logistic轭映射产生密钥流改变原图像的灰度值;运用一类标准混沌映射,构造了一种具有强非线性藕合结构的置换方式,从而改变像素点的位置。同时,对提出的算法进行仿真实验和安全性分析,结果表明该算法具有安全性高和加密速度快等特点。  相似文献   

18.
一种基于混沌序列排序的图像加密新算法   总被引:1,自引:0,他引:1  
文章提出了一种新的基于混沌序列排序的混沌图像加密方法,其包含替代算法部分和置换算法部分,且两者都基于一维离散混沌映射。其中提出的混沌序列排序算法不仅提供的密钥空间大,而且置乱位置的随机性好,位置分布均匀。实验结果表明该算法具有很强的安全性。  相似文献   

19.
一种新的基于双混沌系统的图像加密方案   总被引:2,自引:0,他引:2  
提出了一种新的基于双混沌系统的图像加密方案。把Chen’s系统和Logistic映射结合起来产生随机性更加良好的三维混沌密钥序列,并从密钥序列中通过采样提取出新的用于加密的序列。提出了图像置乱算法和替代加密算法,利用Logistic映射产生的一维混沌序列来实现像素位置的置乱,像素值加密算法采用按分组进行加密和二次加密来对像素值进行加密。通过实验测试表明:算法具有良好的像素值混淆和扩散性能,有较强的抗统计攻击的能力和足够大的密钥空间,加密图像像素值具有类随机均匀分布特性,且相邻像素具有零相关特性。这些结果表明了所提出方案有很高的安全性。  相似文献   

20.

For a gray image, every row (column) can be seen as an irregular wave. Activated by the architecture of permutation-diffusion based image encryption scheme, a chaotic image encryption algorithm is proposed to change the representation of irregular waves in the plain-image. To reduce the high correlation, permutation for both rows and columns is taken in the first stage. Due to the transposition of pixels in row/column, wave shapes will be changed according to the pseudo-random sequences generated from chaotic map. Specifically, pixels in each wave (row or column) are divided into two groups by energy (a bigger one and a smaller one). Then different groups are employed to manipulate the production of chaotic sequence. As a result, the chosen-plaintext and known-plaintext attacks will be difficult due to the plain-image dependent keystream. In the second stage, wave-by-wave diffusion in column is carried out such that any tiny change in the plain-image spreads out uniformly to the whole cipher-image. The keystream used in diffusion is designed again dependent on the permuted image obtained from the first stage. In this way, the security of the proposed algorithm can be further strengthened compared with some existing algorithms. Related security analyses also show that our method can satisfy common requirements of secure communication for daily images.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号