首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Li  Ming  Xiao  Di  Zhu  Ye  Zhang  Yushu  Sun  Lin 《Multimedia Tools and Applications》2019,78(16):22727-22742
Multimedia Tools and Applications - With the increasing demands of privacy protection and integrity protection of digital images, attention has been drawn to the commutativity of watermarking and...  相似文献   

2.
This paper proposes several image encryption schemes for popular image formats as Joint Photographic Experts Group (JPEG), Graphics Interchange Format (GIF), Portable Network Graphics (PNG), and Tagged Image File Format (TIFF). A cross chaotic map proposed based on Devaney's theory and dynamic block dividing of the 3D baker using the cross chaotic map are used for diffusion and permutation in encryption. Moreover, in order to verify user's identity, authentication is carried out using information hiding based on the cross chaotic function. In our methods, image files syntax and structure are not destructed, and the original image can be recovered lossless. For GIF, it keeps the property of animation successfully. The security test results indicate the proposed methods have high security, and the speed of our algorithm is faster than classical solutions. JPEG, GIF, TIFF and PNG image formats are popular contemporarily. Therefore this paper shows that the prospect of chaotic image encryption is promising.  相似文献   

3.
A new secret sharing scheme capable of protecting image data coded with B bits per pixel is introduced and analyzed in this paper. The proposed input-agnostic encryption solution generates B-bit shares by combining bit-level decomposition/stacking with a {k,n}-threshold sharing strategy. Perfect reconstruction is achieved by performing decryption through simple logical operations in the decomposed bit-levels without the need for any postprocessing operations. The framework allows for cost-effective cryptographic image processing of B-bit images over the Internet.  相似文献   

4.
Multimedia Tools and Applications - Due to its inherent properties such as sensitivity to initial condition, ergodicity and systematic parametrization chaos systems have been extensively used in...  相似文献   

5.
A symmetric key image cryptosystem based on the piecewise linear map is presented in this paper. In this cryptosystem, the encryption process and the decryption process are exactly same. They both include the same operations of plaintext-related scrambling once, diffusion twice and matrix rotating of 180 degrees four times. The length of secret key in the system is 64d where d is a positive integer. The proposed system can fight against the chosen/known plaintext attacks due to the using of plaintext-related scrambling. The simulate results and comparison analysis show that the proposed system has many merits such as high encryption/decryption speed, large key space, strong key sensitivity, strong plaintext sensitivity, strong cipher-text sensitivity, good statistical properties of cipher images, and large cipher-text information entropy. So the proposed system can be applied to actual communications.  相似文献   

6.
Multimedia Tools and Applications - A new multilevel thresholding based image segmentation technique is developed which utilizes Masi entropy as an objective function. Thresholding is an important...  相似文献   

7.
Recently, compressive sensing-based encryption methods which combine sampling, compression and encryption together have been proposed. However, since the quantized measurement data obtained from linear dimension reduction projection directly serve as the encrypted image, the existing compressive sensing-based encryption methods fail to resist against the chosen-plaintext attack. To enhance the security, a block cipher structure consisting of scrambling, mixing, S-box and chaotic lattice XOR is designed to further encrypt the quantized measurement data. In particular, the proposed method works efficiently in the parallel computing environment. Moreover, a communication unit exchanges data among the multiple processors without collision. This collision-free property is equivalent to optimal diffusion. The experimental results demonstrate that the proposed encryption method not only achieves the remarkable confusion, diffusion and sensitivity but also outperforms the existing parallel image encryption methods with respect to the compressibility and the encryption speed.  相似文献   

8.
针对现有基于压缩感知加密方法对图像数据降维程度不足的问题,提出一种基于CS-MRI的改进加密方法。在发送端,先将图像变换到K-Space,利用随机二相编码掩模作为采样矩阵进行图像欠采样,作为第一次加密。去除欠采样得到数据中的填0项并进行随机置乱排序,完成数据的压缩与第二次加密。最后对降维后的数据使用Arnold变换进行三次加密,再将采样到的直流分量分布保存于待传输数据。在接收端,采用阈值法解出直流分量备用,在完成数据解密后使用Split-Bregman算法进行图像重构。加密后的数据降维程度与重构图像质量理想,只保留30%的数据作传输,峰值信噪比为34.9db,且能够很好的抵抗噪声、裁剪、旋转攻击,鲁棒性强。实验表明,与现有CS方法相比,本文可有效降低数据维度,且系统具备良好的安全性。  相似文献   

9.
研究了矩阵变换的性质,找到一种新的SCAN遍历矩阵,对彩色图像各分量进行像素位置置乱,结合彩色图像结构特点,利用彩色图像每个像素的RGB分量构成三维列向量,并将其作为输入分量,经过矩阵变换,改变其像素值的大小,得到加密矩阵.试验结果表明,加密图像具有类随机性,直方图接近于均匀分布,算法具有很强的密钥敏感性.  相似文献   

10.
Wu  Jingjing  Liu  Zhengjun  Wang  Jicheng  Hu  Lifa  Liu  Shutian 《Multimedia Tools and Applications》2021,80(2):2647-2661
Multimedia Tools and Applications - A novel compact image encryption system is proposed based on Arnold transformation (AT). In general, AT is a pixel-scramble tool in image encryption, but its...  相似文献   

11.
基于DNA序列的彩色图像加密算法   总被引:1,自引:0,他引:1  
结合混沌系统和DNA密码学,提出了一种基于DNA序列的彩色图像加密算法。该算法应用了DNA序列的加法、减法、异或运算,并且把彩色图像分解为位平面进行处理。首先对彩色图像位平面分解、DNA编码;然后对DNA平面置乱、DNA加法运算、DNA异或运算;最后进行DNA解码、位平面合并,得到密文图像。实验结果表明,原始图像加密后的图像类似噪声,加密后的直方图变得更平滑,对密钥有很高的敏感性,密文图像的随机性好,密文图像相邻像素之间相关性低。  相似文献   

12.
In this paper, a robust hybrid image encryption algorithm with permutation-diffusion structure is proposed, based on chaotic control parameters and hyper-chaotic system. In the proposed method, a chaotic logistic map is employed to generate the control parameters for the permutation stage which results in shuffling the image rows and columns to disturb the high correlation among pixels. Next, in the diffusion stage, another chaotic logistic map with different initial conditions and parameters is employed to generate the initial conditions for a hyper-chaotic Hopfield neural network to generate a keystream for image homogenization of the shuffled image. The new hybrid method has been compared with several existing methods and shows comparable or superior robustness to blind decryption.  相似文献   

13.

In recent years, tampering and altering of digital images have become easier with the rapid development of computer technologies such as digital image editing tools. Therefore, verification of image integrity and tamper detection of digital images have become a great challenge. Fragile watermarking is the most widely used method for protecting the integrity and content authenticity of the image. In this paper, by using SHA-256 hash function, a novel block based fragile watermark embedding and tamper detection method is proposed. In watermark embedding phase, host image is divided into 32?×?32 non-overlapped blocks. Each 32?×?32 block is then divided into four 16?×?16 nonoverlapped sub-blocks. The entire hash value of the first three sub-blocks is generated as a watermark using SHA-256 hash function. The generated 256-bit binary watermark is embedded into the least significant bits (LSBs) of the fourth sub-block and watermarked image is obtained. In tamper detection phase, the detection of tampered block has been performed by comparing the hash value obtained from the three sub-blocks with the extracted watermark from the fourth sub-block of the watermarked image. The performance of the proposed method has been evaluated by applying linear and nonlinear attacks to the different regions of the watermarked images. Experimental results show that the proposed method detects all the tampered regions of the attacked images and high visual quality of watermarked images has been obtained.

  相似文献   

14.

In this digital era, a huge amount of digital data is being generated, transmitted, and stored over the network. Images are widely searched, shared and uploaded which make them more vulnerable to the attackers. Therefore, image encryption has become the most widespread form of secure image communication. In recent past, a range of chaotic encryption schemes have been proposed for image encryption which suffers from low key space and high computational overhead. In this paper, the authors have proposed a secure image encryption technique based on 2D Baker’s map. In the proposed scheme a plain image is permuted first, based on a sequence of pseudo random number generated by 2D Baker’s map followed by diffusion process based on XORing. The strength of the proposed scheme is analyzed using the most well-known security test measures like NPCR, MSE, PSNR, UACI, correlation coefficient, Entropy etc. and the results demonstrate that the proposed scheme is resistive to various types of known attacks. The scheme runs on comparatively low computational overhead. Further, the results are compared with existing schemes.

  相似文献   

15.
随着图像加密技术的发展,出现了各种各样的加密方法,其中有基于Arnold变换、仿射变换、Hilbert曲线、幻方、骑士巡游、Gray码、混沌序列和基于频域的置乱加密技术,但是却缺少一种能有效衡量这些方法的置乱程度及反映加密次数与置乱程度关系的标准。提出了一种新的基于区域相关的判断置乱程度的方法。实验结果表明该方法能有效衡量置乱程度及反映加密次数与置乱程度的关系。  相似文献   

16.
提升混沌系统的复杂性,对保证基于混沌的加密算法的安全性有重要的意义。本文将分段Logistic映射引入到时空混沌模型中,有效增加了时空混沌模型的复杂性。基于此模型提出了彩色图像的加密方法。在加密算法中,为了增强算法的安全性,以时空混沌系统的状态值作为置乱方程选择的依据,同时考虑了彩色图像R,G和B三个分量之间的相互置乱。然后,利用时空混沌模型产生的复杂数字序列对置乱后的图像进行扩散操作。经多轮的置乱和扩散操作后,产生最终的加密图像。性能分析以及仿真实验的结果表明该算法具有良好的安全性,能够有效满足图像在网络中安全传输的需求。  相似文献   

17.
In this paper, we suggest a block image encryption algorithm which can give us an efficient scheme to hide and encrypt image data. Only the diffusion function, instead of classical permutation plus diffusion operations, is adopted. The plain-image is firstly divided into two equal parts randomly by vertical, horizontal, or diagonal directions. Then encryption of one part depends on the other part, in which the keystream is generated by the plain-image, i.e., one of the two parts. An error concept is added in the initial conditions in every round. It means that the keystreams are different in the process of encryption steps. The error may be positive or negative decided by a rule of sign function. Experiment results show that the proposed method can provide a high security of cryptosystem, and can reduce the computation redundancy compared with that of the traditional architectures such as Arnold map based method, and totally shuffling based method.  相似文献   

18.
Multimedia Tools and Applications - In the last decade, with a rapid increase in multimedia productions, image encryption has become a significant part of information security. The inherent image...  相似文献   

19.
This article proposes a novel image encryption algorithm based on a chaotic shuffling-diffusion method. First, a chaotic sequence which is generated by a first logistic map is used to label the row coordinate of pixels of the scrambled image. Second, a second logistic map is used to label the column coordinate of pixels of the scrambled image. Then, using our proposed new pixel exchange model to change the position of pixels, we can achieve the effect of scrambling the image. Third, a matrix that is the same size as the plain image is generated by a third logistic map in order to enlarge the key space according to MOD operation and XOR operation by itself. Furthermore, the key sum is related to the plaintext, which makes the encryption system extremely sensitive to resist a chosen-plaintext attack. The simulation results show that this algorithm has properties of big key space, high sensitivity to key, and the ability to resist statistical analysis, differential attacks, plaintext attacks, and chosen-plaintext attacks so that it has higher security and can be suitable for image encryption.  相似文献   

20.
一种基于Logistic混沌系统的图像加密新算法   总被引:6,自引:0,他引:6  
文章提出了一种新的基于混沌映射的加密算法,将图像的像素值换算为二进制,然后利用混沌序列对其某几位变换来实现加密。该方法不需要对轨道分布的先验知识,不只适用于Logistic混沌系统,而且很好地利用了混沌的特性。实验结果表明,该算法密钥敏感、密钥空间大,可有效保障加密图像的安全。同时研究了加密图像直方图的安全性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号