首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
The Journal of Supercomputing - In this paper, a novel image encryption algorithm is proposed based on the combination of the chaos sequence and the modified AES algorithm. In this method, the...  相似文献   

2.
为了使图像保密性更好,提出一种新的加密算法。研究了传统的Arnold变换,分析其周期性,指出Arnold变换的保密性能与图像尺寸有关。为保证图像直方图均匀化且增大密钥空间,进而提出一种基于随机数序列的像素置乱算法,比较了扭曲法、移位寄存器、修正SWB算法、混沌算法,发现扭曲法生成的随机数序列的周期与密钥空间最大。计算二维图像的光全息图作为加密图像。实验证实了该算法的有效性,对剪切攻击、噪声攻击、JPEG攻击等具有强脆弱性。  相似文献   

3.
在不移动像素情况下达到对图像进行加密目的,提出一种基于图像位平面的加密算法。按像素比特位对图像进行分解,得到图像位平面,再利用两个Logistic混沌系统构造二值矩阵与中间密钥矩阵对位平面执行置乱加密,最后将各个位平面叠加得到密文图像。  相似文献   

4.
传统图像加密方法将原始图像加密为类似纹理或噪声的密文图像,这类密文图像很容易引起攻击者的关注,从而导致大量不同类型的恶意攻击与分析。为提高云环境中图像存储的安全性,提出了一种新型的图像伪装加密方法。该方法以矢量量化与离散小波变换为基础,采用“明文-明文”的伪装加密方式,不仅可以如传统加密方法一样以加密方式保护云端图像,更提供了额外的视觉伪装功能。实验结果表明,该方法不仅能够有效提高云端图像的存储效率,还具有更好的视觉效果与伪装特性。  相似文献   

5.
一种基于混沌加密的自适应图像水印方法   总被引:7,自引:1,他引:6  
陈永强 《计算机应用》2007,27(10):2453-2455
针对数字水印所要求的安全性、鲁棒性和隐蔽性等特性,提出了一种使用二维混沌加密和人类视觉模型的小波域数字图像水印技术。研究实现了对有意义水印灰度图像的二维Logistic混沌映射加密算法,并结合人类视觉模型,计算加密二值水印的分块嵌入强度,自适应地完成水印在载体图像的小波分解系数中的嵌入和提取过程。实验结果表明,所实现的加密和水印嵌入算法计算量小,能承受常规的数字图像处理,具有良好的数字水印特性。  相似文献   

6.
为了提高彩色图像加密的安全性和加密性能,设计了一种基于多混沌系统的彩色图像加密方法.将一个彩色图像分解为R、G、B三个灰度图像,使用MD5算法动态生成加密算法的初始值,然后使用三种不同的基于混沌的加密结构对三个图像进行加密.对R图像使用Feistel结构加密,其中Feistel结构的S一盒由Logistic混沌序列和Hyperhenon混沌序列组合产生;对G图像使用由Lorenz系统产生加密序列对图像进行代替和置换操作的加密结构;对B图像使用由分段线性混沌映射产生加密序列,然后加密图像的加密结构,再把加密后的图像结合起来生成加密后的图像.理论分析和实验结果表明,该加密方法能够较为有效地保证彩色图像加密的安全性.  相似文献   

7.
This paper presents an effective color image retrieval method based on texture, which uses the color co-occurrence matrix to extract the texture feature and measure the similarity of two color images. Due to the color information such as components and distribution is also taken into consideration, the feature obtained not only reflects the texture correlation but also represents the color information. As a result, our proposed method is superior to the gray-level co-occurrence matrix method and color histogram method, and it enhances the retrieval accuracy which is measured in terms of the recall and precision in the meanwhile.  相似文献   

8.
In this paper, we proposed a novel and effective image encryption algorithm based on Chaos and DNA encoding rules. Piecewise Linear Chaotic Map (PWLCM) and Logistic Map are applied to generate all parameters the presented algorithm needs and DNA encoding technology functions as an auxiliary tool. The proposed algorithm consists of these parts: firstly, use PWLCM to produce a key image, whose pixels are generated by Chaos; Secondly, encode the plain image and the key image with DNA rules by rows respectively and different rows are encoded according to various rules decided by logistic map; After that, employ encoded key image to conduct DNA operations with the encoded plain image row by row to obtain an intermediate image and the specific operation executed every row is chosen by logistic map; Then, decode the intermediate image as the plain image of next step. Finally, repeat steps above by columns again to get the ultimate cipher image. The experiment results and analysis indicate that the proposed algorithm is capable of withstanding typical attacks and has good character of security.  相似文献   

9.
Recently, compressive sensing-based encryption methods which combine sampling, compression and encryption together have been proposed. However, since the quantized measurement data obtained from linear dimension reduction projection directly serve as the encrypted image, the existing compressive sensing-based encryption methods fail to resist against the chosen-plaintext attack. To enhance the security, a block cipher structure consisting of scrambling, mixing, S-box and chaotic lattice XOR is designed to further encrypt the quantized measurement data. In particular, the proposed method works efficiently in the parallel computing environment. Moreover, a communication unit exchanges data among the multiple processors without collision. This collision-free property is equivalent to optimal diffusion. The experimental results demonstrate that the proposed encryption method not only achieves the remarkable confusion, diffusion and sensitivity but also outperforms the existing parallel image encryption methods with respect to the compressibility and the encryption speed.  相似文献   

10.
针对现有基于压缩感知加密方法对图像数据降维程度不足的问题,提出一种基于CS-MRI的改进加密方法。在发送端,先将图像变换到K-Space,利用随机二相编码掩模作为采样矩阵进行图像欠采样,作为第一次加密。去除欠采样得到数据中的填0项并进行随机置乱排序,完成数据的压缩与第二次加密。最后对降维后的数据使用Arnold变换进行三次加密,再将采样到的直流分量分布保存于待传输数据。在接收端,采用阈值法解出直流分量备用,在完成数据解密后使用Split-Bregman算法进行图像重构。加密后的数据降维程度与重构图像质量理想,只保留30%的数据作传输,峰值信噪比为34.9db,且能够很好的抵抗噪声、裁剪、旋转攻击,鲁棒性强。实验表明,与现有CS方法相比,本文可有效降低数据维度,且系统具备良好的安全性。  相似文献   

11.
Steganography is the science of hiding secret message in an appropriate digital multimedia in such a way that the existence of the embedded message should be invisible to anyone apart from the sender or the intended recipient. This paper presents an irreversible scheme for hiding a secret image in the cover image that is able to improve both the visual quality and the security of the stego-image while still providing a large embedding capacity. This is achieved by a hybrid steganography scheme incorporates Noise Visibility Function (NVF) and an optimal chaotic based encryption scheme. In the embedding process, first to reduce the image distortion and to increase the embedding capacity, the payload of each region of the cover image is determined dynamically according to NVF. NVF analyzes the local image properties to identify the complex areas where more secret bits should be embedded. This ensures to maintain a high visual quality of the stego-image as well as a large embedding capacity. Second, the security of the secret image is brought about by an optimal chaotic based encryption scheme to transform the secret image into an encrypted image. Third, the optimal chaotic based encryption scheme is achieved by using a hybrid optimization of Particle Swarm Optimization (PSO) and Genetic Algorithm (GA) which is allowing us to find an optimal secret key. The optimal secret key is able to encrypt the secret image so as the rate of changes after embedding process be decreased which results in increasing the quality of the stego-image. In the extracting process, the secret image can be extracted from the stego-image losslessly without referring to the original cover image. The experimental results confirm that the proposed scheme not only has the ability to achieve a good trade-off between the payload and the stego-image quality, but also can resist against the statistics and image processing attacks.  相似文献   

12.
针对传统图像加密算法安全性能差和传输效率低等问题,提出了一种基于压缩感知CS和DNA编码相结合的图像压缩加密算法。首先,采用CS对待加密图像进行预处理,在预处理过程中由克罗内克积KP构造测量矩阵并按比例缩小原始图像。接着,利用超混沌Bao系统产生的混沌序列动态控制DNA编码、解码和运算方式,对压缩图像进行加密和解密。最后,通过重构算法得到重构图像。该算法最大限度地利用了超混沌Bao系统产生的混沌序列,通过将生成的混沌序列整数化,对原始图像进行DNA扩散操作。仿真实验和结果分析表明,该算法能有效提高图像的传输效率和安全性。  相似文献   

13.
提出了基于耦合混沌和触发细胞自动机的图像加密算法。首先用耦合混沌系统对图像进行加密,然后用耦合二维细胞自动机再次加密,最后用混沌序列对图像进行置乱。加密过程中同时运用了分组加密和流加密方法。仿真实验结果表明,该加密算法实现简单,扩散和混淆效果比较理想,有较强的抗攻击能力,具有良好的加密效果。  相似文献   

14.
An image encryption algorithm based on hyper-chaos and DNA sequence   总被引:2,自引:0,他引:2  
A novel image encryption algorithm making using of hyper-chaos and DNA sequence is presented here. A four-dimensional hyper-chaos system is used to generate the pseudo-random sequence, which is transformed into a biologic DNA sequence to diffuse the image blocks. A circular permutation is performed on the plain-image when it is in DNA status. Together with classical structure of permutation plus diffusion, the simulation results show that the proposed image encryption algorithm has a satisfactory performance. Moreover, our method can resist the known-plaintext and chosen-plaintext attacks with four parameters r i (i?=?1,2,3,4) dependent on the plain-image. These parameters generate different key streams for different plain-image even if the initial conditions are the same.  相似文献   

15.

For a gray image, every row (column) can be seen as an irregular wave. Activated by the architecture of permutation-diffusion based image encryption scheme, a chaotic image encryption algorithm is proposed to change the representation of irregular waves in the plain-image. To reduce the high correlation, permutation for both rows and columns is taken in the first stage. Due to the transposition of pixels in row/column, wave shapes will be changed according to the pseudo-random sequences generated from chaotic map. Specifically, pixels in each wave (row or column) are divided into two groups by energy (a bigger one and a smaller one). Then different groups are employed to manipulate the production of chaotic sequence. As a result, the chosen-plaintext and known-plaintext attacks will be difficult due to the plain-image dependent keystream. In the second stage, wave-by-wave diffusion in column is carried out such that any tiny change in the plain-image spreads out uniformly to the whole cipher-image. The keystream used in diffusion is designed again dependent on the permuted image obtained from the first stage. In this way, the security of the proposed algorithm can be further strengthened compared with some existing algorithms. Related security analyses also show that our method can satisfy common requirements of secure communication for daily images.

  相似文献   

16.
17.
一种改进的基于DNA编码和混沌映射的图像加密方法   总被引:1,自引:0,他引:1  
  相似文献   

18.
大部分混沌图像加密方法在进行图像像素值置乱时采用像素值整体处理方式(如异或运算等),这在抵抗已知明文攻击时是非常脆弱的。针对这个问题,提出了一种基于离散Hopfield反馈神经网络的高维混沌图像加密方法。在进行图像像素值置乱时,操作对象是每个像素的每个比特位,每个像素单元的置乱是一个复合处理过程。通过实验验证了该方法的有效性。  相似文献   

19.
李盼池  卢爱平 《控制与决策》2016,31(8):1363-1371

提出一种基于量子计算的彩色图像加密方法. 首先, 将彩色图像转换为量子叠加态∣Image?, 每个像素用3 个量子比特∣???, ∣???, ∣??? 描述, 分别表示红绿蓝三基色; 然后, 对所有像素的∣???, ∣???, ∣??? 在Bloch 球面上实施随机旋转, 对旋转后的∣Image? 实施量子傅里叶变换; 对所有像素的∣???, ∣???, ∣??? 实施随机旋转, 对旋转后的∣Image? 实施量 子傅里叶反变换, 即可完成加密操作. 经典计算机上的仿真结果表明, 所提出的方法具有较好的安全性, 可在将来的量子计算机上执行.

  相似文献   

20.
结合混沌序列提出了一种新的图像加密算法.首先应用Hyperhenon映射产生混沌序列,对图像在时域上做加密预处理;然后对预处理的结果图像进行DCT变换,应用Logistic映射产生的混沌序列对DCT变换的系数矩阵进行魔方变换置乱,同时给出了图像加密效果的评价指标.实验结果表明,该方法的安全性和加密效果良好.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号