首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
乐鸿辉  李涛  石磊 《计算机应用》2011,31(7):1909-1911
为提高混沌系统图像加密的安全性,提出了一种结合MD5信息摘要的混沌图像加密算法。新算法使明文的信息摘要值参与Henon超混沌系统的初始化,增强了明文的敏感性,也比一般的混沌系统更具复杂性。同时,改进的二进制密码流序列生成算法导致分组长度动态变化,进一步扰乱了混沌系统的原有特性及密码流的分组特征。理论分析和实验说明算法能有效地抵御选择明文攻击、差分攻击和分割攻击。  相似文献   

2.
根据选择明文攻击原理,对一种超混沌图像加密算法进行了分析,结果表明该算法不能抵抗选择明文攻击。提出了一种改进的超混沌图像加密算法;对改进算法进行了安全性分析和实验测试。理论分析及实验结果表明,改进算法克服了原算法不能抵御选择明文攻击的缺陷,而且能拥有更好的统计特性、差分特性等密码学特性和更高的加密速度。  相似文献   

3.
An image encryption algorithm based on substitution and permutation is proposed in this paper. The original image is encoded into DNA sequence and hyper-image respectively for better disposal. The encryption algorithm is composed of substitution in the DNA format and permutation in the hyper-image format, both of which have eliminated the relation between adjacent pixels in the image and adjacent bit planes in one pixel sufficiently. Besides, a random sequence generator based on the hyper-chaotic system is proposed, which has been utilized both in deciding the complementary ‘nucleoside’ in the substitution process and in constructing the hyper-image for the permutation process. Large quantities of experiments have demonstrated the validity and efficiency of the proposed scheme.  相似文献   

4.
This paper proposes a chaos-based image encryption scheme with a permutation–diffusion structure. In the proposed scheme, the large permutation with the same size as the plain-image is used to shuffle the positions of image pixels totally. An effective method is also presented to construct the large permutation quickly and easily by combining several small permutations, where small permutations are directly generated using a chaotic map. In the diffusion stage, the pixel is enciphered by exclusive or with the previous ciphered pixel and a random number produced by the Logistic map with different initial conditions. Test results and analysis by using several security measures have shown that the proposed scheme is efficient and reliable, and can be applied to real-time image encryption.  相似文献   

5.
Li  Xiaodong  Yu  Haoyang  Zhang  Hongyu  Jin  Xin  Sun  Hongbo  Liu  Jing 《Multimedia Tools and Applications》2020,79(33-34):23995-24011
Multimedia Tools and Applications - With the increasing popularity of multimedia data on the internet and our daily life, the way people get information is becoming more diverse, video is becoming...  相似文献   

6.
提出了一种利用加密算法并结合散列函数选择文本中嵌入水印的汉字序列的算法.同时该算法在嵌入的环节采用了冗余嵌入来降低误判率进而提高了水印的抗攻击性.依据此算法,一方面增加了攻击者去除水印的不可预测的难度,提高了水印的安全性;另一方面可以分散冗余水印的分布,抵抗非法使用者的剪裁等的局部性攻击.实验分析结果表明,此算法在提高教字水印安全性和抗攻击性方面非常有效.  相似文献   

7.
In recent years, a variety of chaos-based digital image encryption algorithms have been suggested. Most of these algorithms implement permutations and diffusions at the pixel level by considering the pixel as the smallest (atomic) element of an image. In fact, a permutation at the bit level not only changes the position of the pixel but also alters its value. Here we propose an image cryptosystem employing the Arnold cat map for bit-level permutation and the logistic map for diffusion. Simulations have been carried out and analyzed in detail, demonstrating the superior security and high efficiency of our cryptosystem.  相似文献   

8.

This paper presents an encryption scheme based on genetic operations and a new hybrid pseudo random number generator (HPRNG). The new HPRNG is designed based on linear feedback shift register (LFSR), chaotic asymmetric tent map and chaotic logistic map. The scheme uses XOR and genetic operations (mutation, and multipoint crossover) to encrypt the image blocks. The first block of the plain image is encrypted with the help of a pseudo-random bit sequence generated by the HPRNG. The subsequent blocks are based on the previous cipher block and the XOR operator. The scheme can be extended to encrypt color images and text as well. The cipher images produced have very low correlation with their corresponding plain images and have high values of entropy, making it unpredictable and difficult to detect redundancies in the image pixel values. More over the scheme is compared with some existing schemes and found that the proposed scheme is comparatively secure and efficient.

  相似文献   

9.
Recently, several cryptosystems based on chaos have been proposed. Nevertheless, most of them hinder the system performance, security, and suffer from the small key space problem. This paper introduces an efficient symmetric encryption scheme for secure digital images based on a cyclic elliptic curve and chaotic system that can overcome these disadvantages. The cipher encrypts 256-bit of plainimage to 256-bit of cipherimage within eight 32-bit registers. The scheme generates pseudorandom bit sequences for round keys based on a piecewise nonlinear chaotic map. Then, the generated sequences are mixed with the key sequences derived from the cyclic elliptic curve points. Results of statistical and differential analysis demonstrate that the proposed algorithm has adequate security for the confidentiality of digital images. Furthermore, it has key sensitivity together with a large key space and the encryption is fast compared to other competitive algorithms.  相似文献   

10.
Wang  Xingyuan  Su  Yining  Luo  Chao  Nian  Fuzhong  Teng  Lin 《Multimedia Tools and Applications》2022,81(10):13845-13865
Multimedia Tools and Applications - Because quantum computing can break encryption systems based on mathematical models, this paper proposes a new color quantum image encryption algorithm based on...  相似文献   

11.
基于超混沌序列的Feistel结构图像加密算法   总被引:1,自引:0,他引:1  
为了更好地将传统的Feistel加密结构应用在图像加密中,将加密与混沌系统结合起来,在混沌图像加密的基础上,提出了一种基于超混沌序列和Feistel结构的图像加密算法。首先应用Kawakami映射产生的混沌预处理加密序列,对图像进行预处理加密;然后将Logistic映射生成的初始值代入Hyperhenon映射产生加密序列,由产生的混沌加密序列作为Feistel加密结构的S盒;最后,利用Feistel结构对图像进行加密。仿真加密算法的同时对算法的加密效果和安全性进行了分析,实验结果表明,该算法具有较高的稳定性、安全性和加密效率。  相似文献   

12.
曹光辉 《计算机应用研究》2011,28(10):3802-3806
依据混沌置乱信息熵, 给出选择驱动图像比特全排列混沌映射的准则,依据混沌轨道的不可预测性,设计一个图像比特全置乱算法,应用选择的混沌完成图像最小粒度—比特全空间内最大程度的等概率置乱。为增加抗攻击能力,又根据混沌映射拉伸折叠机理,设计图像像素替换算法完成图像加密变换;分析算法密钥空间、密文数字特征、相关性、抗差分攻击能力。结果表明,该图像加密算法较Ye算法和Huang算法具有更好的置乱度、去相关性和抗差分攻击能力,能够更加有效地保护数字图像。  相似文献   

13.
Li  Hao  Deng  Lianbing  Gu  Zhaoquan 《Multimedia Tools and Applications》2020,79(27-28):19387-19410
Multimedia Tools and Applications - In recent years, various chaotic maps have been used for image encryption. However, most of these image encryption algorithms entail a lot of floating-point...  相似文献   

14.
为了进一步提高混沌系统的混沌特性,为图像加密算法提供更可靠的混沌系统,增强图像加密算法的安全性,提出了一种基于二维反三角超混沌系统的新型图像加密算法。首先,在一维三角混沌函数的基础上构建了一个二维反三角超混沌系统,通过分岔图和Lyapunov指数等仿真实验,验证了该系统具有更广的混沌区间和更强随机性的迭代序列,遍历性更加优秀;然后,基于此混沌系统,采用"置乱-扩散"策略,根据不同密钥生成的不同超混沌序列,对图像矩阵进行无重复置乱和循环移位扩散,循环三次得到密文,完成加密过程;最后,对图像加密方案进行了直方图分析、密钥空间分析、相邻像素相关性分析、明文敏感性分析和信息熵分析等性能测试。其中密文图像的相关指标参数像素变化率(NPCR)和统一平均变化强度(UACI)的测试值非常接近于它们的理想期望值,信息熵的测试结果约为7.997,也非常接近于理想期望值8。实验结果表明,此图像加密系统具有更可靠的安全性,抵抗攻击能力强,在图像安全领域具有较好的应用前景。  相似文献   

15.
提出了一种基于混沌的确定性随机全排列生成方法,利用该方法设计了一种高强度的通用置换加密算法。该加密算法可以作为一个通用模块加入到其他密码系统中,以提高密码系统的强度和安全性,并应用到图像和文本数据加密中。实验和测试显示,该算法的置乱效果显著,加解密速度快,是一种良好的通用置乱方法。  相似文献   

16.
Multimedia Tools and Applications - With advances in modern technology, the security of information, including the protection of digital images, is of particular interest. Due to the type of...  相似文献   

17.
提出了一种基于比特置换与DNA序列运算的混沌图像加密的算法。该算法首先利用Chen系统产生混沌映射索引对图像进行像素位置置乱,结合蝶形网络对比特位置乱,以实现位级别置乱。再对图像进行DNA编码,并与核酸序列进行代数运算,实现像素的替代,进一步提高了加密的安全性。最后通过密文反馈来进一步增强算法的混淆和扩散特性。实验和安全性分析结果表明,该算法不仅密钥空间大、对密钥的敏感性强,而且能有效抵御统计性分析和穷举分析等攻击操作。  相似文献   

18.
扩散映射置乱与超混沌系统组合图像加密算法   总被引:2,自引:0,他引:2  
提出一个基于扩散与位平面Arnold映射相结合的彩色图像置乱,以及采用Chen系统产生的混沌序列加密的图像加密算法。先由Logistic系统构造的二维非线性动力系统产生的混沌序列形成扩散矩阵和Arnold映射矩阵,然后在基色上对彩色图像进行扩散,并在不同的位平面对彩色图像进行置乱,最后用Chen系统产生的混沌序列对置乱后的图像进行加密。该算法实现简单,能够抵御多种攻击,且容易用硬件实现。  相似文献   

19.
Multimedia Tools and Applications - A new color image encryption algorithm is proposed by using chaotic maps. Cipher image is constructed in three phases. In the first phase permutation of digital...  相似文献   

20.
In this paper, we analyze the security of a recent image encryption algorithm based on an improper fractional-order chaotic system suggested by Zhao et al. The fatal flaw in the cryptosystem is that the keystream generated depends on neither the plain-image nor the cipher-image. Another main issue with this algorithm is using the same key (the last key in the keystream) in all encryption equations. Based on these points, it is easy to recover the plain-image and the keystream by applying chosen plaintext attack in only one plain-image. Both mathematical analysis and experimental results confirm the feasibility of this attack. As a result, the cryptosystem under study is not suitable for cryptography.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号