首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
为提高图像加密算法抵御穷举攻击、统计分析攻击及差分攻击的能力,提出了一种改进的基于混沌的分块图像加密算法,并用于矩形灰度图像加密。该算法通过对外部密钥分组生成Logistic映射初始条件并迭代生成混沌序列,有效增强了密钥的敏感性。提出三向散布并结合像素值替代算法能够明显增强算法抵御差分攻击的能力;同时为增强算法的鲁棒性,采用反馈机制修改密钥。实验结果表明,该算法较二维混沌图像加密具有更高置乱度,且能够有效抵御穷举攻击、统计分析攻击及差分攻击。  相似文献   

2.
一种时空混沌的图像密码   总被引:1,自引:1,他引:0       下载免费PDF全文
针对现有算法的一些不足,结合Arnold映射和耦合映射格(CML)设计了一种新的图像加密算法,将密文反馈机制引入算法的像素值加密过程中,使密钥流的生成不仅与密钥相关,而且与明文相关,可有效抵抗选择明文攻击和选择密文攻击;另外,由于加密过程将置换和替代(像素值加密)多轮使用,乘积密码的优点得以体现,这就使等效密钥分析很难奏效。最后通过实验验证了算法的安全性和有效性。  相似文献   

3.
构造了一个六维离散混沌系统,并在此混沌系统的基础上设计了一个伪随机数生成器。基于该伪随机数生成器提出了一种密钥动态选择机制的图像加密方案。该加密方案采用了经典的置乱-扩散加密结构。在该加密方案中,置乱序列与明文图像的像素总和相关,而在扩散阶段的扩散密钥流是根据每个像素值动态变化的,因此算法能抵抗选择明文(密文)的攻击。解密时的密钥只是混沌系统的初始值,明文图像的像素的总和是不需要的,因此克服了“一次一密”加密方案(加密不同明文所用密钥不同)中密钥管理的难度。实验结果和安全性分析表明:该算法具有密钥空间大、密文没有明显的统计特性、密文对明文和密钥非常敏感、能够抵抗差分攻击和选择明(密)文的攻击等优点,具有良好应用前景。  相似文献   

4.
基于四维混沌系统的数字图像加密算法   总被引:1,自引:0,他引:1       下载免费PDF全文
根据高维混沌系统具有更高安全性的特点,提出一种基于四维混沌系统的数字图像加密算法。实验结果和分析表明,该算法加密效果良好,具有很强的明密文敏感性,密钥空间大,能够抵御统计攻击、穷举攻击,具有较强的抗干扰能力,即便是攻击者知道加密所采用的混沌系统和具体的加密算法,但只要不知道完整的密钥,想要解密出原始图像也是比较困难的。该算法具有较高的安全性。  相似文献   

5.
王云飞  赵婧  王拓  崔伟宏 《计算机工程》2012,38(23):115-117
现有的图像加密算法对选择明文攻击安全性较低。针对该问题,提出一种基于自适应参数的图像加密算法,对图像重心公式进行改进,将计算所得的重心坐标作为自适应参数,协同用户密钥输入四维超混沌系统产生混沌序列,进行图像加密,通过可逆数字水印技术将自适应参数保存到加密图像中。实验结果证明,该算法密钥管理方便,能够抵抗选择明文等攻击。  相似文献   

6.
基于二维元胞自动机和Logistic混沌映射,提出了一种新的图像加密算法.该算法主要思想是采用Logistic映射设计一种非线性耦合结构来对明文像素矩阵进行置乱,然后在分析元胞自动机的混沌和密码学性质的基础上构造一个二维伪随机数矩阵来进行图像加密.仿真实验结果表明,该算法具有较大的密钥空间,对密钥具有极高的敏感性,密文具有良好的扩散和统计特性,可以有效地抵御穷举攻击、敏感性攻击以及统计攻击等.  相似文献   

7.
一种基于四值混沌阵列的数字图像加密算法   总被引:4,自引:0,他引:4       下载免费PDF全文
提出了一种基于四值混沌阵列的数字图像加密算法。利用混沌系统产生一个和图像大小相同的四值伪随机混沌阵列。加密时,将混沌阵列中不同的值分开处理,对不同的值对应的图像点像素进行不同的加密,然后根据给定的随机整数在混沌阵列中寻找加密结果的存放位置。解密是加密的逆过程。实验和分析结果表明,算法的时间复杂度和空间复杂度较低,加密效果较好,安全性较高。  相似文献   

8.
This paper proposes a color image encryption scheme using one-time keys based on crossover operator, chaos and the Secure Hash Algorithm(SHA-2). The (SHA-2) is employed to generate a 256-bit hash value from both the plain-image and the secret hash keys to make the key stream change in each encryption process. The SHA-2 value is employed to generate three initial values of the chaotic system. The permutation-diffusion process is based on the crossover operator and XOR operator, respectively. Experimental results and security analysis show that the scheme can achieve good encryption result through only one round encryption process, the key space is large enough to resist against common attacks,so the scheme is reliable to be applied in image encryption and secure communication.  相似文献   

9.
In this paper, a novel secure cryptosystem is proposed for direct encryption of color images, based on transformed logistic maps. The proposed cipher provides good confusion and diffusion properties that ensures extremely high security due to the mixing of colors pixels. The encryption scheme makes use of six odd secret keys and chaotic keys for each operation. The operations include initial permutation of all pixels with six odd keys, nonlinear diffusion using first chaotic key, xoring the second chaotic key with resultant values and zig-zag diffusion with third chaotic key. The proposed scheme supports key sizes ranging from 192 to 400 bits. The security and performance of the proposed image encryption technique have been analysed thoroughly using statistical analysis, key sensitivity analysis, differential analysis, key space analysis, entropy analysis and performance analysis. Results of the various types of analyses are showing that the proposed image encryption technique is more secure and fast and hence suitable for the real-time applications.  相似文献   

10.
This paper proposes a new encryption scheme for color images based on Deoxyribonucleic acid (DNA) sequence operations and multiple improved one-dimensional (1D) chaotic systems with excellent performance. Firstly, the key streams are generated from three improved 1D chaotic systems by using the secret keys and the plain-image. Transform randomly the key streams and the plain-image into the DNA matrices by the DNA encoding rules, respectively. Secondly, perform the DNA complementary and XOR operations on the DNA matrices to get the scrambled DNA matrices. Thirdly, decompose equally the scrambled DNA matrices into blocks and shuffle these blocks randomly. Finally, implement the DNA XOR and addition operations on the DNA matrices obtained from the previous step and the key streams, and then convert the encrypted DNA matrices into the cipher-image by the DNA decoding rules. Experimental results and security analysis show that the proposed encryption scheme has a good encryption effect and high security. Moreover, it has a strong robustness for the common image processing operations and geometric attack.  相似文献   

11.
为提高图像传输的安全性和可靠性,提出一种结合LDPC编码和混沌系统的图像加密方法。首先,通过奇偶校验码将像素值扩展为10比特,并计算标准差作为混沌映射初值;其次,使用Arnold变换置乱像素位置,并利用Henon映射扩散像素值;最后,从10比特像素值中分离高2比特经LDPC编码实现无差错传输,而其余8比特则为加密结果。实验结果表明,所提方法对密钥及明文敏感性强,具有良好的雪崩效应,能有效抵抗明文和差分等攻击,同时其加密结果具有较强的抗剪切和抗噪声攻击能力。  相似文献   

12.
Information security has became more and more important issue in modern society, one of which is the digital image protection. In this paper, a secure image encryption scheme based on logistic and spatiotemporal chaotic systems is proposed. The extreme sensitivity of chaotic system can greatly increase the complexity of the proposed scheme. Further more, the scheme also takes advantage of DNA coding and eight DNA coding rules are mixed to enhance the efficiency of image confusion and diffusion. To resist the chosen-plaintext attack, information entropy of DNA coded image is modulated as the parameter of spatiotemporal chaotic system, which can also guarantee the sensitivity of plain image in the encryption process. So even a slight change in plain image can cause the complete change in cipher image. The experimental analysis shows that it can resistant different attacks, such as the brute-force attack, statistical attack and differential attack. What’s more, The image encryption scheme can be easily implemented by software and is promising in practical application.  相似文献   

13.
针对现有的结合DNA操作和混沌系统对真彩图像加密算法中存在的不足,提出一种新的真彩图加密算法。算法在对图像进行DNA编码及DNA加操作时都以混沌序列为映射随机编码图像信息。算法首先用二维Logistic映射随机编码真彩图分解后的R,G,B分量,从编码后的R,G,B分量中得到辅助参数修改超混沌系统的初值,将超混沌系统产生的混沌序列作为加密模板,再随机选择DNA加操作中的一种对编码后的图像序列和加密模板执行DNA加操作,最后随机解码DNA序列,合并R,G,B分量后得到密文图像。仿真结果表明,本文中提出的加密算法有良好的加密效果,并且能抵御穷举攻击、差分攻击和统计分析攻击。  相似文献   

14.
一种带有随机扰动的混沌系统对彩图的加密方案   总被引:1,自引:0,他引:1  
基于矩阵变换的图像加密方案,提出一种对混沌系统进行扰动的彩色图像加密新方法,并对该加密方案进行了统计分析,密钥空间和敏感性分析,序列随机性分析。实验结果表明加密图像像素值具有类随机均匀分布特性,算法具有强大的可抵抗攻击的密钥空间,安全性高。  相似文献   

15.
目的 为完善图像加密的理论及算法体系,并为图像加密实践提供性质优良的可行方案。基于Henon映射,构造了一类广义混沌映射:H-S(Henon Sine)映射,并以H-S混沌映射、矩阵非线性变换、矩阵点运算和取整运算为工具,运用序列重排和灰度变换技术设计了一种图像混合加密算法。方法 首先,将第1混沌密钥矩阵与像素矩阵进行非线性变换,通过对变换结果的随机排序,给出原始图像的置乱加密方法;其次,在置乱图像和第2混沌密钥矩阵之间实施与第1阶段参数不同的变换并应用取整运算实现灰度加密。再次,通过逆运算和逆变换实现图像解密。结果 由于混沌密钥、非线性运算和随机因素的联合作用,加密算法具有1次1密的特征,因而具有完备的抗攻击性能;同时算法结构简单、计算复杂度低而便于程序实现;算法规避了常用混沌加密对映射的可逆性要求,对任意大小的矩形图像都有效,具有广泛的适用性。结论 加解密仿真实验验证了算法的可行性和有效性,针对加密时间、图像灰度曲面、图像信息熵、加解密图像的相关性和相似性、密钥敏感性、差分攻击等展开全面的加密性能分析,佐证了加密方案的安全性和鲁棒性。同其他类型的置乱加密算法的比对佐证了算法的优越性。本文算法为任意大小的矩形灰度图像加密提供了参考方案,此方案经过适当调整即可应用于矩形彩色图像加密。  相似文献   

16.
We designed a stream-cipher algorithm based on one-time keys and robust chaotic maps, in order to get high security and improve the dynamical degradation. We utilized the piecewise linear chaotic map as the generator of a pseudo-random key stream sequence. The initial conditions were generated by the true random number generators, the MD5 of the mouse positions. We applied the algorithm to encrypt the color image, and got the satisfactory level security by two measures: NPCR and UACI. When the collision of MD5 had been found, we combined the algorithm with the traditional cycle encryption to ensure higher security. The ciphered image is robust against noise, and makes known attack unfeasible. It is suitable for application in color image encryption.  相似文献   

17.
胡迎春  禹思敏 《计算机应用研究》2021,38(6):1849-1854,1864
针对一种基于复合混沌序列的图像加密算法进行了安全分析,该加密算法采用置换—正向扩散—逆向扩散三级加密,由于正向扩散和逆向扩散采用了相同的一维扩散序列,可将正向扩散和逆向扩散两级加密简化为一级扩散加密,进而将置换—正向扩散—逆向扩散三级加密简化为置换—扩散两级加密;此外,该加密算法生成的混沌序列与明文、密文图像无关,可根据选择明文攻击获取其对应的等效扩散密钥和等效置换密钥.理论分析与数值仿真实验结果表明了该分析方法的有效性;针对原加密算法存在的安全漏洞,提出了若干改进建议以提高其安全性能.  相似文献   

18.
Cheng  Guangfeng  Wang  Chunhua  Xu  Cong 《Multimedia Tools and Applications》2020,79(39-40):29243-29263

Over the last few years, lots of chaotic image encryption schemes have been proposed. However, most of the schemes are permutation-diffusion architectures which still have some shortcomings, such as weak key streams, small key spaces, small information entropy, and so on. To eliminate the above weaknesses, in this paper, we propose a hyper-chaotic image encryption scheme based on quantum genetic algorithm (QGA) and compressive sensing (CS), which is a new image encryption scheme and has not been proposed so far. Firstly, QGA can update the population with the quantum rotation gate, which can enhance the randomness of the population and avoid falling into local optimum. Then compressive sensing technology is used to reduce data storage and speed up the encryption and decryption process. Moreover, we utilize the SHA-512 hash function of the plain image to calculate the initial values of the hyper-chaotic system, which is capable of enhancing the relationships between encryption schemes and plain images. The simulation experiments and security analysis reveal that the proposed scheme is more efficient in resisting statistical attack and plaintext attack and shows better performance in peak signal-to-noise ratio (PSNR) and information entropy compared with other image encryption schemes based on chaos theory.

  相似文献   

19.
王聪丽  陈志斌  葛勇 《计算机应用》2015,35(8):2205-2209
为保证红外成像系统中红外图像的信息安全,克服采用传统图像加密时方法安全性不高、实时性差的缺陷,在分析红外图像比特为平面特征的基础上,提出了利用Lorenz混沌系统对红外图像进行加密的方案。在方案中,采用Lorenz混沌系统,针对红外图像比特位平面影响因子分布特征,只加密红外图像的最高四个比特位平面,一次性实现图像横、纵坐标和比特位平面加密,将图像加密层次由像素级扩展到比特级。和传统图像加密算法相比,该方案基于红外图像独特的位平面分布特征,加密速度快,性能好,能有效抵抗穷举攻击,具有良好的抗干扰性能和较高的置乱度。该方案可应用于安全级别要求高的红外监控系统中,提高系统安全性,有效防止黑客入侵。  相似文献   

20.

We propose a secure image encryption method using the combination of spatial surface chaotic system(SSCS) and the improved AES algorithm structure. In this scheme, the key of cryptosystem is obtained from the SSCS, this system has better encryption characteristics and its model structure fits the image exactly, and it is designed for image cryptosystems contrasted with the existing a lot of low-dimensional chaotic maps and couple map lattices. The plain image is encrypted with the improved AES algorithm and by performing each round encryption, the key is generated by SSCS in each round, an improved permutation algorithm(IPA) and a reverse diffusion have been presented. The proposed scheme not only improves the efficiency because of the same key stream is shared, but also increases the diffusion effect which can resist differential attack. The presented scheme provides huge key space to deal with the brute-force attacks using the round keys obtained by SSCS, and also very sensitive to initial values of SSCS and plain image. The results of simulation analysis and performance evaluation show that the presented cryptosystem provides strong security performance and may be used as a candidate for real-time implementations.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号