首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 265 毫秒
1.
As the low complexity of low-dimensional chaotic system and the slow speed of image encryption, this paper proposes a fast encryption algorithm of color image based on four-dimensional chaotic system. Firstly, we propose a new method of designing four-dimensional chaotic system based on the classical equations of three-dimensional chaotic system, to increase the complexity and key space of the encryption algorithm. Secondly, according to the nature of color images’ pixels channel, we design a new pseudo-random sequence generator and reuse the random sequence, to improve the speed of image encryption. Finally, the methods of row-major and column-major are used to diffuse the original image and the cat map with parameter is used to scramble the image pixels, respectively, to achieve the effect of encryption. The results of simulation and security analysis show that the proposed encryption algorithm is of good performance on security, robustness and high encryption speed.  相似文献   

2.
提出一种基于Fourier变换对称性和随机多分辨率奇异值分解(R-MRSVD)的彩色图像加密算法。首先计算归一化明文图像的平均值作为logistic-exponent-sine映射的初值,并生成随机矩阵和位置索引;然后对每个颜色通道分别进行二维离散Fourier变换,根据共轭对称性仅保留一半的频谱系数,并提取实部分量和虚部分量构建实数矩阵;最后对实数矩阵进行R-MRSVD和Josephus置乱操作,得到密文图像。将明文图像的像素特征作为混沌序列的初值,保证算法具有高敏感性和高安全性,同时实值的密文便于存储和传输。对算法的解密图像质量、统计特性、密钥敏感性、抗选择明文攻击、鲁棒性等性能进行测试,仿真结果表明,所提加密算法具有可行性和安全性。  相似文献   

3.

Protection of multimedia information from different types of attackers has become important for people and governments. A high definition image has a large amount of data, and thus, keeping it secret is difficult. Another challenge that security algorithms must face with respect to high definition images in medical and remote sensing applications is pattern appearances, which results from existing regions with high density in the same color, such as background regions. An encryption and hiding based new hybrid image security systems are proposed in this paper for the purpose of keeping high definition images secret. First, one hiding method and two encryption methods are used in two hybrid algorithms. The new hiding algorithm proposed here starts by applying reordering and scrambling operations to the six Most Significant Bit planes of the secret image, and then, it hides them in an unknown scene cover image using adding or subtracting operations. Second, two different ciphering algorithms are used to encrypt the stego-image to obtain two different hybrid image security systems. The first encryption algorithm is based on binary code decomposition, while the second algorithm is a modification of an advanced encryption standard. After evaluating each hybrid algorithm alone, a comparison between the two hybrid systems is introduced to determine the best system. Several parameters were used for the performance, including the visual scene, histogram analysis, entropy, security analysis, and execution time.

  相似文献   

4.
针对彩色图像的存储特性,为了改进彩色图像加密算法的安全性和效率,提出了一种基于三维超混沌系统的彩色图像加密算法.该算法利用改进的三维超混沌系统产生混沌序列,采用复合加密算法实现彩色图像在空域上的加密.使用MATALAB7.0进行仿真实验.理论分析和实验表明,该算法具有良好的保密性和加密效果.若进一步降低运算量,该算法可对诸如军事卫星图片、商业机密图纸、远程私人病历等需要保密通信的场合有广泛的应用前景.  相似文献   

5.
基于离散分数随机变换的双彩色图像加密算法   总被引:1,自引:0,他引:1  
该文基于离散分数随机变换和线性同余理论,提出一种单通道双彩色图像加密算法。输入的两幅RGB图像转换成相应的索引图像格式,其中一幅2维索引图像被编码为振幅部分,另一幅则被编码为空域相位掩模。分数域相位掩模由线性同余发生器 (LCG) 生成,并将彩色映射矩阵嵌入其中。引入光学幅相调制技术,在不增加光学元件的基础上实现了双彩色图像加密。离散分数随机变换的分数阶和线性同余函数的4个参数作为密钥提高了算法的安全性,对应所有密钥计算了输入图像和解密图像的均方误差。针对唯密文攻击,噪声叠加和抗裁剪性能分别进行了数值模拟,验证了该算法的可行性和有效性。  相似文献   

6.
During the last decade, a variety of chaos-based cryptosystems has been introduced to protect the content of the transmitted images. In this paper, we propose a new fast, simple, and robust chaos-based cryptosystem structure and we analyze its performances. The cryptosystem uses a diffusion layer followed by a bit-permutation layer, instead of byte-permutation, to shuffle the positions of the image pixels. Moreover, the permutation layer is achieved by a new proposed formulation of the 2D cat map that allows an efficient implementation, measured by the time complexity, in terms of arithmetic and logic operations, and also, in terms of clock cycles, of the key-dependent permutation process in comparison with the standard one. Hence, it provides a very fast diffusion process to spread the influence of a single bit over the others. The new cryptosystem includes a robust and uniform chaotic pseudo-random generator (a very simplified version of a generator published in our patent) to change the control parameters in each round of the encryption/decryption processes. The generator is highly nonlinear and produces robust sequences of discrete values having very long orbits. The proposed cryptosystem is defined on finite numbers, and its speed is faster than many chaos-based cryptosystems, while having a very high security level. The security analysis and the obtained simulation results show that the proposed cryptosystem is resistant to various types of attacks and it is efficient for hardware and software implementation.  相似文献   

7.
陈庄  于溯  罗颂  蔡定雯 《电讯技术》2021,61(12):1562-1572
针对传统图像加密算法难以保证在云环境下密钥配送的安全性,以及DNA编码在抗统计学分析效果欠佳等问题提出了一种面向云环境的彩色图像混合加密算法。提出了一种自适应DNA编码对传统方法进行改善,通过国产SM2与SM3加密算法作为散列值的生成函数与控制参数的非对称加密,运用盲水印技术镶嵌至密文图像中。实验结果表明,该算法密钥空间大且加密图像相邻像素相关性较低,具有更为接近理想值的像素改变率与像素平均改变强度,具有较为理想的安全性同时在密钥的传输过程中由非对称加密算法保证其安全可靠。  相似文献   

8.
贺安  张雪锋 《电视技术》2015,39(24):1-6
基于循环迭代的加/解密机制,提出了一种新的彩色图像加密算法。该算法在彩色空间应用了仿射变换,将交替密钥生成算法与分组结构引入到彩色图像加密过程,采用二种混沌映射对彩色图像加密,在每一次交替加密过程中,通过对初始密钥循环移位生成相应的交替密钥并产生二种子密钥,用于二种混沌映射,从而增加了密钥空间,有效提高了彩色图像加密算法的安全性。实验结果表明,该彩色图像加密算法安全性好,免疫性强,效率高。  相似文献   

9.
针对目前研究地形图图像加密算法较少,以及现有图像加密算法易被破解的问题,提出基于Shear变换的彩色地形图混沌加密算法。该算法充分利用了Shear变换的多方向性,能够很好地对地形图的线划要素信息进行置乱的特点,以及Lorenz混沌系统具有极强初值敏感性和更大的密匙空间和安全性的特点。通过对彩色地形图的加密和解密实验,以及抗攻击性能对比实验,表明使用该算法加密后的彩色地形图具有更高的安全性,并且载体图像具有较高的抗攻击性能。  相似文献   

10.
彩色图像混沌加密算法的研究   总被引:2,自引:0,他引:2  
王志兰  郑敏 《通信技术》2009,42(5):224-226
文中对彩色图像混沌加密算法进行了研究,利用优化后的高维Lorenz混沌映射对图像置乱来实现对彩色图像的加密。实验证明,该算法实现简单,安全性高,具有良好的加密效果。  相似文献   

11.
一种双混沌系统加密算法的设计与实现   总被引:1,自引:0,他引:1  
为了使混沌加密算法具有较高安全性的同时又具有较好的运算效率,提出了基于Logistic映射、帐篷映射产生两个混沌密码序列,然后对读取的明文串进行加密的算法。采用Logistic映射和帐篷映射的复合混沌系统,其迭代过程不仅具有对初始条件的敏感性,而且具有依照复合序列选择迭代函数的灵活性,因此迭代过程还具有一定的随机性,是构造密码体系的理想工具。结果表明,该算法所产生的序列具有非常大的密钥空间,具有很好的加密强度和运算效率。  相似文献   

12.
彩色数字图像的混沌加密和解密方法研究   总被引:6,自引:2,他引:4  
由于数字图像自身的一些固有特点,传统加密算法不太适合数字图像加密。针对彩色数字图像的结构特征,根据数字图像置乱加密原理,利用离散混沌序列的随机性和对初始条件值极其敏感等特性,研究了彩色数字图像的混沌加密和解密方法。研究结果表明,该图像加密和解密方法不仅使图像加密和解密运算简单快捷,而且能够满足图像存储和传榆的安全性要求。  相似文献   

13.
A double color image encryption method based on DNA (deoxyribonucleic acid) computation and chaos is proposed. Differently from the conventional algorithms, double color images are encrypted at the same time so that we can save information of each other, which makes the encryption more safe and reliable. In addition, a new chaotic fractional order (FO) discrete improved Henon map (FODIHM) is proposed as a pseudo-random number generator. To ensure the plain-image sensitivity of the encryption algorithm, the initial value of FODIHM is calculated from the hash value of the color image (SHA-256) and from the three additional keys entered by the user. Furthermore, a Rubik’s cube transform scrambles the pixels in each color component of the two images. Then, each pixel in each color component of the two images is diffused by means of different DNA coding rules. Finally, the CAT transform, based on FO discrete Logistic map and the classic XOR, is used to further improve the security performance. The key space size of the proposed algorithm is of order 10135, which is about 30 orders of magnitude higher than those available in the literature. The information entropies are 7.9974 and 7.9973, which are very close to the ideal entropy value of 8. The values of the unified average changing intensity (NPCI) are 99.630 and 99.623, while the number of pixels change rate (UACR) are 33.473 and 33.553, which are also close to the ideal NPCR and UACR value of 99.6094 and 33.4635, respectively. The numerical results and security analysis prove that the algorithm has good resistance to several classic attacks.  相似文献   

14.
常柯明  陈叶  王莹  王君 《红外与激光工程》2018,47(6):603003-0603003(6)
为了解决传统密码系统由于对称特性导致的安全性低的问题,提出了一种新的基于柱面衍射和彩色空间转换的单通道彩色图像加密方法。在加密过程中,首先将彩色图像变换为YCbCr4:2:0格式的单通道图像,然后经过两次柱面衍射和相位截断操作对图像进行加密。在解密过程中,将密钥与密文结合,经过两次柱面逆衍射后重建出彩色原图。由于柱面衍射过程是一个非对称的过程,此算法可以克服基于平面衍射的加密系统的对称特性,将其应用到基于相位截断的加密系统中可以进一步有效提高加密系统的安全性。仿真结果表明,该算法能够有效地对彩色图像进行单通道加密,不仅可以高质量地恢复原始彩色图像,而且加密系统具有较高的安全性。  相似文献   

15.
万志波  孙杰 《激光杂志》2014,(12):54-59
为了提高彩色图像信息的安全性,针对单一混沌系统的不足,提出一种基于组合混沌系统的彩色图像加密算法。首先将明文图像变化成为红(R)、绿(G)和蓝(B)三个分量,并采用小波变换分别对R,G,B三个分量进行分解,然后采用不同混沌系统对R,G,B三个分量的低频系统分别进行置乱处理,并采用小波重构得到加密后R,G,B分量,最后对组合R,G,B进行随机排列,得到密文图像,并采用仿真实验测试算法的性能。仿真结果表明,相对其它彩色图像加密算法,本文算法获得了更加理想的图像加密效果,在提高密钥空间的同时,抗攻击能力得到大幅度提升。  相似文献   

16.
快速置乱耦合3D混沌映射的图像加密算法研究   总被引:1,自引:0,他引:1  
针对当前3D混沌映射加密算法的安全性不高,且其置乱过程的计算量大,置乱性不稳定,以及置乱方法不具有通用性等缺陷,设计了一种快速通用置乱方法,并将混淆与扩散机制同时引入进来,提出了一种新的3D混沌映射图像加密算法。首先利用快速置乱方法置乱初始图像,以改变像素位置;利用三维Chen系统结合像素值变换函数所生成初始外部密钥迭代3D混沌映射,得到一个序列,该序列根据混淆机制对置乱图像像素值进行混淆;改变外部密钥,再迭代计算3D混沌映射,得到三元一维伪随机数组,并借助密钥流机制量化该数组,得到新序列,利用该新序列根据扩散机制对混淆后的像素进行扩散处理。借助MATLAB仿真软件对该算法及其他3D算法进行对比仿真。结果显示:与其他3D算法相比,该算法安全性更高,置乱速度更快,计算效率更高,且其密钥空间巨大。  相似文献   

17.
Aiming at the security problem of range gated laser imaging in high noise background, a range gated laser image encryption scheme based on the quantum genetic algorithm(QGA) is proposed. Due to the fuzziness of the laser image itself, the randomness and security of the key become more and more important in encryption. In this paper, the chaotic sequence is used as the parent chromosome of the QGA, and the random number satisfying the encryption algorithm is obtained by an iterative genetic algor...  相似文献   

18.
穆秀春  訾鸿 《现代电子技术》2010,33(14):53-55,58
提出一种基于混沌序列的彩色图像加密算法。该算法首先应用二维Logistic混沌系统产生2个混沌序列,利用对2个混沌序列进行排序产生的2个编号序列对彩色图像进行位置的置乱,然后应用三维Lorenz混沌系统产生的混沌序列中各值进行大小排序,用以引导对置乱后的彩色图像进行像素点的R,G,B值的置换操作,从而实现对颜色的加密。实验结果表明,该算法具有密钥空间大、安全性高和保密性好的特点。  相似文献   

19.
为进一步加强视频图像在存储及传输过程中的安全性,提出一种将两种改进的混沌系统和分组加密算法结合的彩色视频流加密方案.将原视频逐帧提取并取其RGB分量,并用改进的logistic混沌系统控制其高低位进行各分量位重组.再利用级联式二维猫映射,对亮度分量R实现快速空域置乱;通过改进型二维logistic映射构造的非线性混沌序列,对色度分量GB分量进行迭代扩散.然后将已加密的三分量通过AES算法进行二重加密.算法利用了高低维混沌的空域混合双重加密.仿真结果表明该算法的解密图像无损、无失真,具有更好的密钥敏感性、更好的安全性.  相似文献   

20.
胡克亚  王君  王莹 《激光技术》2019,43(4):532-538
为了提高多图像加密的安全性,同时解决多图像加密系统数据量大的问题,采用了基于分块压缩感知和改进幻方变换的加密方法。加密过程中,充分利用了混沌序列对初始值的敏感性,解决基于传统幻方变换的加密算法周期性的问题;结合分块压缩感知的方法,减少加密系统的数据量。对4幅256×256的灰度图像进行加密测试。结果表明,系统加密时间只需要0.98s,重建图像的质量高,相关系数值均高于0.99,峰值信噪比值均大于35dB; 该算法在减少加密系统的数据量的同时进一步提高了系统的安全性。该算法实现容易,能高效安全地完成多图像加密。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号