首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.

Based on the deoxyribonucleic acid (DNA) sequence operations and chaotic systems, a novel improved color image encryption algorithm is presented with one-time-pad. Three DNA matrices are obtained by DNA encoding the plain-image firstly. To enhance the proposed algorithm’s robustness of resisting known-plaintext and chosen-plaintext attacks, the key streams, which are used to scramble the positions of the three DNA matrices, are generated from 3D skew tent map (3D-STM) by using the secret keys and the hamming distances between the DNA matrices. Then, we perform the DNA XOR, addition and subtraction operations on the DNA matrices and the key streams to get the cipher-image. At this stage, we also update the initial values of the coupled map lattice (CML) by the circle distance of DNA matrices obtained from the previous step to further enhance the proposed algorithm’s ability of resisting plaintext attack. Finally, we get the encrypted color image by decoding DNA matrices. The simulation and security analysis show that the proposed algorithm has an extraordinary ability to resist plaintext attack, differential attack and statistical attack, etc.

  相似文献   

2.

Information security has become a significant issue in encryption due to the rapid progress of internet and network. Therefore, the development of the encryption algorithm is a growing and significant problem. In this study, a new color image encryption was introduced based on DNA complementary rules and pair coupled chaotic maps. At first, the plain color image was divided into three components (R, G, B) being converted into three DNA matrices using DNA encoding rules. Secondly, DNA addition for R, G and B components was implemented and scrambled the elements position of three DNA sequence via the pair coupled chaotic maps. Three gray coded images obtained and RGB encrypted image was achieved by restructuring R, G, B components. The simulation of experimental result and security analysis showed that this algorithm had larger secret key space and strong secret key sensitivity and it had excellent ability to resist against statistical and differential attacks.

  相似文献   

3.

In this paper, a new robust and lossless color image encryption algorithm is presented based on DNA sequence operation and one-way coupled-map lattices (OCML). The plain-image is firstly decomposed into three gray-level components and we randomly convert them into three DNA matrices by the DNA encoding rules. Then the XOR operation is performed on the DNA matrices for two times. Next, the shuffled DNA matrices are transformed into three gray images according to the DNA decoding rules. Finally, a diffusion process is further applied to change the image pixel’s values by a key stream, and the cipher-image is attained. The key stream generated by OCML is related to the plain-image. Experimental results and security analysis demonstrate that the proposed algorithm has a good encryption effect and can withstand various typical attacks. Furthermore, it is robust against some common image processing operations such as noise adding, cropping, JPEG compression etc.

  相似文献   

4.

This paper presents a new way of image encryption based on biologic DNA sequence operations and Cellular Neural Network (CNN), which consists of three processes; bit-substitution, key stream generation process, and diffusion process. Firstly, a plain-image is equally divided into four sub-images and a DNA sequence matrix of each sub-image is obtained. Then we employed the hamming distance (between DNA sequences) and DNA sequence operation to encrypt each DNA sub-image. The second process is a pseudo-random key stream generator based on Cellular Neural Network. The parameters and initial conditions of the CNN system are derived using a 256 bit-long external secret key by applying some algebraic transformations to the key. The original key stream is related to the plain-image which increases the level of security and key sensitivity of the proposed algorithm. In the final process, we use the chaotic sequences generated by CNN to modify the pixel gray level values and crack the strong correlations between adjacent pixels of an image simultaneously. This feature will significantly increase plaintext sensitivity. Moreover, in order to reach higher security and higher complexity, the proposed method employs the image size in key stream generation process. The experimental results reveal that the new image encryption algorithm has the advantages of large key space (2256), high security, high sensitivity (Number of Pixels Change Rate: NPCR >99.6201 %, Unified Average Changing Intensity: UACI >33.5065 %), and high entropy (> 7.9975). Also, the distribution of gray level values of the encrypted image has a semi-random behavior.

  相似文献   

5.
In this paper, a RGB image encryption algorithm based on DNA encoding combined with chaotic map is proposed aiming at characteristics of RGB image. The algorithm firstly carries out DNA encoding for R, G, B components of RGB image; then realizes the addition of R, G, B by DNA addition and carries out complement operation by using the DNA sequence matrix controlled by Logistic; three gray images are got after decoding; finally gets the encrypted RGB images by reconstructing R, G, B components which use image pixels disturbed by Logistic chaotic sequence. Simulation result shows that the proposed algorithm has a large secret key space and strong secret key sensitivity. Meanwhile, it can resist exhaustive attack, statistical attack, and thus it is suitable for RGB image encryption.  相似文献   

6.
7.
A new color image encryption algorithm based on DNA (Deoxyribonucleic acid) sequence addition operation is presented. Firstly, three DNA sequence matrices are obtained by encoding the original color image which can be converted into three matrices R, G and B. Secondly, we use the chaotic sequences generated by Chen's hyper-chaotic maps to scramble the locations of elements from three DNA sequence matrices, and then divide three DNA sequence matrices into some equal blocks respectively. Thirdly, we add these blocks by using DNA sequence addition operation and Chen's hyper-chaotic maps. At last, by decoding the DNA sequence matrices and recombining the three channels R, G and B, we get the encrypted color image. The simulation results and security analysis show that our algorithm not only has good encryption effect, but also has the ability of resisting exhaustive attack, statistical attack and differential attack.  相似文献   

8.

In present digital era, multimedia like images, text, documents and videos plays a vital role, therefore due to increase in usage of digital data; there comes high demand of security. Encryption is a technique used to secure and protect the images from unfair means. In cryptography, chaotic maps play an important role in forming strong and effective encryption algorithm. In this paper 3D chaotic logistic map with DNA encoding is used for confusion and diffusion of image pixels. Additionally, three symmetric keys are used to initialize 3D chaos logistic map, which makes the encryption algorithm strong. The symmetric keys used are 32 bit ASCII key, Chebyshev chaotic key and prime key. The algorithm first applies 3D non-linear logistic chaotic map with three symmetric keys in order to generate initial conditions. These conditions are then used in image row and column permutation to create randomness in pixels. The third chaotic sequence generated by 3D map is used to generate key image. Diffusion of these random pixels are done using DNA encoding; further XOR logical operation is applied between DNA encoded input image and key image. Analysis parameters like NPCR, UACI, entropy, histogram, chi-square test and correlation are calculated for proposed algorithm and also compared with different existing encryption methods.

  相似文献   

9.

In this paper, we propose a novel medical image encryption algorithm based on a hybrid model of deoxyribonucleic acid (DNA) masking, a Secure Hash Algorithm SHA-2 and a new hybrid chaotic map. Our study uses DNA sequences and operations and the chaotic hybrid map to strengthen the cryptosystem. The significant advantages of this approach consist in improving the information entropy which is the most important feature of randomness, resisting against various typical attacks and getting good experimental results. The theoretical analysis and experimental results show that the algorithm improves the encoding efficiency, enhances the security of the ciphertext, has a large key space and a high key sensitivity, and is able to resist against the statistical and exhaustive attacks.

  相似文献   

10.

The Secret Sharing Scheme plays a vital role in cryptography which allows to transmit the secret digital information (image, video, audio, handwriting, etc.,) over a communication channel. This cryptographic technique involves encrypting the secret images into noisy shares and transmitted. The transmitted image shares are reconstructed using simple logical computation. In this paper, we propose a secure (n, n)- Multi-Secret-Sharing (MSS) scheme using image scrambling algorithm which is based on the logistic chaotic sequence generated using the secret key which is retrieved from the geometric pattern named as spirograph which drawn by the users with their private values. Also, decomposition and recombination of image pixels which points to change the position and values of the pixels. The experimental results estimate that the standard metrics NPCR, UACI, Entropy, Coefficient Correlation values proves the rigidness of the implemented algorithm.

  相似文献   

11.

This paper proposes a colour image encryption scheme to encrypt colour images of arbitrary sizes. In this scheme, a fixed block size (3 × 8) based block-level diffusion operation is performed to encrypt arbitrary sized images. The proposed technique overcomes the limitation of performing block-level diffusion operations in arbitrary sized images. This method first performs bit-plane decomposition and concatenation operation on the three components (blue, green, and red) of the colour image. Second it performs row and column shuffling operation using the Logistic-Sine System. Then the proposed scheme executes block division and fixed block-level diffusion (exclusive-OR) operation using the key image generated by the Piece-wise Linear Chaotic Map. At last, the cipher image is generated by combining the diffused blocks. In addition, the SHA-256 hashing on plain image is used to make chaotic sequences unique in each encryption process and to protect the ciphertext against the known-plaintext attack and the chosen-plaintext attack. Simulation results and various parameter analysis demonstrate the algorithm’s best performance in image encryption and various common attacks.

  相似文献   

12.
Liu  Sijia  Fu  Zhengxin  Yu  Bin 《Multimedia Tools and Applications》2019,78(15):21291-21308

Quick Response codes (QR codes) are common two-dimensional machine readable codes used extensively in all walks of life due to their high reading speeds, high data density, and strong error correction capabilities. However, public encoding using QR codes poses a threat to information security. In this paper, we introduce a Two-Level QR code that protects private data by using the recognition patterns of QR codes and by use of polynomial secret sharing algorithms. On a public level, QR codes are decodable by any standard QR reader. For secure use, QR codes simultaneously store private information, allowing transmission of secret information via an open channel. Experimental results and analysis demonstrate that this proposed approach is both feasible and reasonable. It reduces the probability of attracting the attention of potential attackers. The secret image format can accommodate either binary or grayscale. In addition, the data capacity of the secret payload of this approach is much higher than other methods.

  相似文献   

13.
Ma  Kaiyun  Teng  Lin  Wang  Xingyuan  Meng  Juan 《Multimedia Tools and Applications》2021,80(16):24737-24757

In order to obtain a more secure and effective image encryption scheme, a color image encryption scheme based on Fisher-Yates scrambling algorithm and chaos theory is proposed. First, the (secure hash algorithm) SHA-384 is used to generate the key by combining the plaintext image and the encrypted time point. Then, three groups of chaotic sequences are obtained by iterating the three-dimensional Chen chaotic system, and three groups of pseudo-random sequences are obtained by processing with the key. The first group of pseudo-random sequences combined with the Fisher’s algorithm for image pixel position scrambling. A new pixel value substitution method is proposed using the second group of sequences to control each pixel value substitution of the image. The last group generated the matrix after pixel substitution was used for diffusion transformation to obtain the final encrypted image. The test results show that the scheme has broad application prospects.

  相似文献   

14.

In order to improve the key space of color image encryption algorithm, the sensitivity to the contents of plain images, the robustness against various types of known attacks, and to achieve the tamper location analysis, a novel color image encryption algorithm based on image hashing, six-dimensional (6D) hyperchaotic and dynamic DNA coding is proposed. Firstly, the color image is pre-processed and the hash sequence is extracted by image hashing algorithm which is used as the initial value and control parameter of chaotic system. Secondly, three color channels of the color image RGB are synthesized into a two-dimensional matrix and the pixels replacement are performed by using the improved two-dimensional chaotic map. Finally, a 6D hyperchaotic system is used to generate random sequences for DNA dynamic coding and arithmetic operations of color images, the encrypted image is obtained. The experimental results show that, compared with the existing methods, the proposed algorithm has a large enough key space, better plain-image sensitivity, better statistical and differential characteristics, as well as can resistant various forms of attacks such as noise and cropping, and the tampering image can be tamper-located analyzed, which has good security and strong robustness.

  相似文献   

15.

Reversible Watermarking (RW) in encrypted images helps to reconstruct the original content and embedded data without distortion while protecting the owner’s privacy. The security and integrity of embedded data is very much demanding. In this paper, an efficient RW method is proposed that recovers the embedded data from the marked encrypted color palette images in the presence of attacks. In this method, embeddable color-triples are constructed by employing color partitioning. Next, the cryptographic SHA-256 hash and Bose–Chaudhuri–Hocquenghem (BCH) are applied over the secret information to ensure the authenticity and integrity. The hash authenticated secret data is embedded into the encrypted color palette image. The secret data is extracted using the separable color partitioning method and authenticated with cryptographic hash function. The proposed method has higher embedding capacity when compared to other relative schemes. The BCH codes helps to recover the secret data and cover image in the presence of noise and attacks.

  相似文献   

16.
This paper proposes a new encryption scheme for color images based on Deoxyribonucleic acid (DNA) sequence operations and multiple improved one-dimensional (1D) chaotic systems with excellent performance. Firstly, the key streams are generated from three improved 1D chaotic systems by using the secret keys and the plain-image. Transform randomly the key streams and the plain-image into the DNA matrices by the DNA encoding rules, respectively. Secondly, perform the DNA complementary and XOR operations on the DNA matrices to get the scrambled DNA matrices. Thirdly, decompose equally the scrambled DNA matrices into blocks and shuffle these blocks randomly. Finally, implement the DNA XOR and addition operations on the DNA matrices obtained from the previous step and the key streams, and then convert the encrypted DNA matrices into the cipher-image by the DNA decoding rules. Experimental results and security analysis show that the proposed encryption scheme has a good encryption effect and high security. Moreover, it has a strong robustness for the common image processing operations and geometric attack.  相似文献   

17.
Pak  Chanil  Kim  Jongtae  Pang  Ryusung  Song  Okchol  Kim  Huigon  Yun  Ilgwon  Kim  Jinsim 《Multimedia Tools and Applications》2021,80(17):25367-25387

This paper proposes a new 2D-ILCM (Two Dimension Improved Logistic Coupling Map) based on preceding works and performed the performance evaluation. Experimental results show that the proposed 2D-ILCM has better chaotic characteristics than the existing 2D chaotic maps. In order to confirm the application of the proposed 2D-ILCM to image encryptions, we propose a new image encryption algorithm which is simple in structure and combines bit level permutation, and pixel level diffusion and confirm the performance through experiments. Experimental results show that the proposed algorithm is robust to attacks and gives a good performance.

  相似文献   

18.

The security requirements of digital images led to the development of effective encryption techniques. In this paper, the proposed approach includes the use of the DNA sequence and hyper-chaotic dynamics in adaptive encryption of color images. This method consists of two main steps: In the first step, the pixels logical arrangement is upset by using Arnold’s cat map. In the second step, the scrambled image is encrypted by using a combination of three methods, including the Chen’s hyper-chaotic system, DNA sequence, and proposed adaptive method, which play a significant role in the complexity of the proposed algorithm. The simulation and experimental results and security analysis indicated that the proposed algorithm not only produces a significant encryption effect, but is also capable of effectively resisting statistical and brute-force attacks.

  相似文献   

19.
一种新的基于双混沌系统的图像加密方案   总被引:2,自引:0,他引:2  
提出了一种新的基于双混沌系统的图像加密方案。把Chen’s系统和Logistic映射结合起来产生随机性更加良好的三维混沌密钥序列,并从密钥序列中通过采样提取出新的用于加密的序列。提出了图像置乱算法和替代加密算法,利用Logistic映射产生的一维混沌序列来实现像素位置的置乱,像素值加密算法采用按分组进行加密和二次加密来对像素值进行加密。通过实验测试表明:算法具有良好的像素值混淆和扩散性能,有较强的抗统计攻击的能力和足够大的密钥空间,加密图像像素值具有类随机均匀分布特性,且相邻像素具有零相关特性。这些结果表明了所提出方案有很高的安全性。  相似文献   

20.
Numerous visual cryptography schemes (VCSs) have been proposed to protect a secret image with share images. Most VCSs use random-looking shares to code a single binary secret image. Some schemes are designed for color secret images. Droste's [New results on visual cryptography, in: Advances in Cryptology-CRYPTO ’96, Lecture Notes in Computer Science, vol. 1109, Springer, Berlin, 1996, pp. 401-415] (n,n)-VCS is introduced for multiple binary secret images. Extended VCS (EVCS), by Ateniese et al. [Extended capabilities for visual cryptography, Theoretical Computer Science 250 (2001) 143-161], for binary secret image uses meaningful (innocent-looking) shares. In this paper, we start with a more concise derivation of matrix extension in the ECVS model. This is implemented by concatenating an extended matrix to each basis matrix. We then present a general construction method for single or multiple binary/grayscale/color secret images using matrix extension utilizing meaningful shares. The result (k,n)-visual secret sharing schemes are more general than most existing schemes in terms of the secret/share image types. Using our matrix extension algorithm, any existing VCS with random-looking shares can be easily modified to utilize meaningful shares. The effectiveness of our schemes is demonstrated by real examples.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号