首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 109 毫秒
1.
A novel image encryption scheme based on the modified skew tent map was proposed in this paper. In the key generating procedure, the algorithm generates a plaintext-dependent secret keys set. In the encryption process , the diffusion operation with cipher output feedback is introduced. Thus , cipher-image is sensitive to both initial keys and plaintext through only one round diffusion operation. The key space is large. As a result, the algorithm can effectively resist differential attacks, statistical attacks, brute-force attacks , known plaintext and chosen plaintext attacks . Performance test and security analysis demonstrates that this algorithm is eficient and reliable, with high potential to be adopted for secure communications.  相似文献   

2.
混沌对初值敏感的特性使得它适合于数据加密。以4 阶CNN 模型为基础,提出了一种新的超混沌细胞神经网络图像加密算法。算法分为置乱和扩散二个阶段,复合混沌映射用于生成置乱阶段控制参数,用以置乱图像行列之间的高度互相关像素。在扩散阶段,使用不同初始状态和参数的复合混沌映射生成高阶混沌细胞神经网络的初始条件,以生成扩散阶段的密钥流。算法的已知明文和选择明文攻击、密钥空间和直方图的仿真实验均取得了良好的结果。与其他相关算法相比,该算法具有密钥敏感性和抗攻击性强的优点,适用于图像加密。  相似文献   

3.
随着多元化媒介和数字化信息网络的急速发展,数码形象加密技术在图形形象的安全保存、传达输送、著作权保护和秘密通信等领域被普遍推广应用。针对现有基于超级混沌的图像加密算法的缺点,提出了一种改进算法,该算法对像素加扰进行优化配置,通过像素置换和加密文本扩散过程,进一步混乱明文图像与加密文本图像的关联效应,从而能缩短超级混沌系统的迭代时间。研究结果表明加密后直方图的像素值分布均匀;密文之间的NPCR值和UACI值分别为99.6521%和33.4321%,表明算法对加密密钥的微小改变具有极强的敏感性;在新超混沌序列量化模式中引入该方法可有效提高操作效率,且该算法无论在安全方面还是有效运用方面都具备良好性能,可在图像安全通信和其他领域广泛使用。  相似文献   

4.
In this paper, a novel method for symmetric image encryption using Lorenz chaotic system is proposed. The main operations performed in the proposed system are keystream generation, permutation, and diffusion. In the permutation phase, both pixel-level and bit-level scrambling are performed to achieve the double scrambling property. The pixel-level scrambling is implemented by a novel approach using two different keystreams. Also, the bit-level scrambling is realized with a novel approach using cyclic shift operation and a keystream. Thus, the double scrambling ensures higher security in the permutation process. The images are encrypted by an enhanced diffusion process using another keystream. The permutation and diffusion processes use different keystreams generated from the Lorenz system with chaotic behavior. A novel method is adopted for the keystream generation phase. The security of the proposed cryptosystem has been assessed by various evaluation metrics like sensitivity analysis on key and cipher images, information entropy analysis, occlusion attack, and diverse statistical explorations such as correlation and histogram analyses. The experimental results show the supremacy and better performance of the proposed cryptosystem compared to several state-of-the-art techniques.  相似文献   

5.
基于超混沌系统和密文交错扩散的图像加密新算法   总被引:8,自引:0,他引:8  
该文提出一种基于超混沌系统优化序列并结合密文交错扩散的并行图像加密策略。首先,对超混沌序列进行改造使得改进序列更适合图像加密;然后,利用改进的混沌序列产生与明文相关的最终密钥序列,使得算法对明文敏感。图像被分成两个子块,以并行方式对子块进行两轮像素加密,并引入密文交错扩散技术。对密钥空间和执行效率、像素分布特性、相关系数、抗差分攻击能力以及密钥敏感性进行了测试和分析,证明了方案的安全性和执行效率。结果表明,该算法安全高效,在图像保密通信中具有较大的应用潜力。  相似文献   

6.
针对当前基于DNA编码运算的图像加密算法复杂度和安全性较低的问题,提出一种图像分块加密算法.利用Lo-gistic混沌映射产生与明文图像大小相同的随机矩阵,然后对明文图像和随机矩阵进行分块,每个子块的DNA编解码方式以及相互之间的DNA运算均由Chen超混沌系统产生的混沌序列动态决定,同时引入密文反馈机制,使算法得到更好的扩散效果.此外,算法的密钥由明文图像生成,实现了一次一密的加密.仿真实验结果和分析表明加密效果良好,算法利用了DNA可选择编码方式和运算操作丰富的特点,具有较高的复杂度和安全性,密钥空间大,能抵抗多种攻击.  相似文献   

7.
改进的DNA图像加密算法   总被引:1,自引:0,他引:1  
针对数字图像加密算法复杂度高、安全性较差问题,通过对相关算法进行研究,提出一种DNA序列与混沌系统相结合的新型算法。该算法突破了先置乱图像像素后改变像素值的方式,利用传统DNA密码学中的并行性和信息密度的特性,对数字图像进行处理,然后结合混沌序列对其进行加密。仿真结果表明,较其他算法相比,不仅具有安全性高,密钥空间大,而且对穷举攻击、统计攻击、差分攻击有良好的鲁棒性。  相似文献   

8.
杨娜 《液晶与显示》2017,32(6):474-481
针对当前置乱-扩散图像加密算法在像素位置置乱过程中存在容易遭受选择明(密)文攻击问题,尝试利用混沌理论产生随机序列,再进行加密,加密过程中涉及的参数通过遗传寻优得到。此算法引入明文反馈机制到图像置乱过程中,使得置乱效果不仅与混沌初始序列有关,而且与明文本身也密切相关,实现了图像特性与加密算法的有机融合。而通过在扩散加密过程中引入了明文反馈机制,来提高算法对明文的敏感性和算法的抗选择明文及密文攻击性能,有效融合了图像的特征信息进行加密算法设计,使得加密算法某种程度上具有数据驱动特性。最后,通过实验和相关分析表明,该算法不仅可以有效抵御选择明文攻击、抵抗统计攻击及信息熵攻击,而且还有效提高了图像加密效率,实现图像安全传输。  相似文献   

9.
曹静 《电视技术》2015,39(3):16-20
提出一种Arnold变换和RSA相结合的图像加密算法。利用Arnold变换对图像的像素位置进行链式迭代置乱。在对置乱后的图像像素值进行替代和扩散的过程中,采用基于大素数分解的RSA算法,构造一个位置置乱和灰度变换相结合的加密算法。实验仿真结果表明该算法支持变长密钥,具有敏感性强、去相关能力强及抵御统计和已知明文攻击等优点,能够取得很好的加密效果。  相似文献   

10.
提出一种基于Fourier变换对称性和随机多分辨率奇异值分解(R-MRSVD)的彩色图像加密算法。首先计算归一化明文图像的平均值作为logistic-exponent-sine映射的初值,并生成随机矩阵和位置索引;然后对每个颜色通道分别进行二维离散Fourier变换,根据共轭对称性仅保留一半的频谱系数,并提取实部分量和虚部分量构建实数矩阵;最后对实数矩阵进行R-MRSVD和Josephus置乱操作,得到密文图像。将明文图像的像素特征作为混沌序列的初值,保证算法具有高敏感性和高安全性,同时实值的密文便于存储和传输。对算法的解密图像质量、统计特性、密钥敏感性、抗选择明文攻击、鲁棒性等性能进行测试,仿真结果表明,所提加密算法具有可行性和安全性。  相似文献   

11.
In this paper, a novel method for lossless image encryption based on set partitioning in hierarchical trees and cellular automata. The proposed encryption method embeds the encryption into the compression process, in which a small part of the data is encrypted quickly, while maintaining the good coding characteristics of set partitioning in hierarchical trees (SPIHT). The proposed encryption system adopts three stages of scrambling and diffusion. In each stage of encryption, different chaotic systems are used to generate the plaintext-related key stream to maintain high security and to resist some attacks. Moreover, the channel length of the coded-and-compressed color image is more uncertain, resulting into higher difficulty for attackers to decipher the algorithm. The experimental results indicate that the length of bitstream is compressed to 50% of the original image, showing that our proposed algorithm has higher lossless compression ratio compared with the existing algorithms. Meanwhile, the encryption scheme passes the entropy analysis, sensitivity analysis, lossless recovery test, and SP800-22 test.  相似文献   

12.
一种新的基于魔方变换的数字图像置乱加密算法   总被引:2,自引:1,他引:1  
提出一种基于魔方变换的数字图像置乱加密算法,突破了传统的不改变图像像素值、仅通过重新排列图像像素点的位置实现图像置乱加密的方法,在三维空间上实现了对图像数据的置乱加密,打破了原有图像的所有特征.提出了一种新的密钥与魔方变化的编码对应法则,使该加密算法的加密密钥不受类型、大小的限制,具有密钥空间大的特点.仿真结果表明,该算法具有很好的加密、解密结果.  相似文献   

13.
王宏达 《电子科技》2019,32(4):39-43
针对现有图像加密算法密钥空间不足、鲁棒性较差的问题,在传统混沌加密基础上,文中设计了一种新的图像加密算法。该算法使用SHA256函数计算明文得到系统初值和密钥并省去了置乱环节,采用对明文和元胞自动机分组交错扩散的方式进行图像加密。通过对相关安全指标计算和分析发现,密钥空间达到2 320以上,可以抵御30%的剪切攻击和各种类型的噪声攻击,表明该算法具有较好的安全性和鲁棒性。  相似文献   

14.
赵晓龙 《电子器件》2021,44(1):125-130
为了满足网络通信和图像传输的安全,提出了一种改进约瑟夫遍历和分段Logistic映射的图像加密算法,在置乱过程中通过改进约瑟夫遍历对待加密图像进行全局像素置乱,将置乱像素按照矩阵排列,分解成两个四位的高低矩阵,低四位矩阵利用分段的Logistic混沌映射进行加密处理,对高四位矩阵通过异或运算改变原来矩阵,再将两个四位矩阵结合起来得到加密图像。改进的约瑟夫遍历可以有效抵御周期性攻击,分段Logistic映射引入图像的元素值增强了秘钥的独特性,实验结果证明,该加密算法秘钥空间大,安全性能好,可以抵御穷举,直方图统计等各种攻击。  相似文献   

15.
郭媛  敬世伟  许鑫  魏连锁 《红外与激光工程》2020,49(4):0426001-0426001-10
结合矢量分解和相位剪切提出一种新的非对称光学图像加密算法,明文经过4个密钥加密得到分布均匀的密文和3个解密密钥。解密密钥在加密过程中产生,不同于加密密钥,实现了非对称加密,增加了系统的安全性。在矢量分解过程中产生的解密密钥与明文关联强,比现有光学非对称加密算法中明文对密文和解密密钥更为敏感,抵御选择明文攻击能力更强,同时也提高了解密密钥的敏感性。相位剪切的引入扩大了密钥空间,增强算法安全性,产生实数密文更便于传输。实验分析表明:该算法密文分布均匀、相邻像素相关性低,解密密钥、明文对解密密钥和密文敏感性高,抵御各种攻击能力强,有更好光学图像加密效果。  相似文献   

16.
This paper proposes a color image encryption scheme using one-time keys based on coupled chaotic systems. The key stream has both the key sensitivity and the plaintext sensitivity. The Secure Hash Algorithm 3 (SHA-3) is employed to combine with the initial keys to generate the new keys, to make the key stream change in each encryption process. Firstly, the SHA-3 hash value of the plain image is employed to generate six initial values of the chaotic systems. Secondly, combine and permute the six state variables, and randomly select three state variables from them, to encrypt the red, green and blue components, respectively. Experimental results and security analysis show that the scheme can achieve good encryption result through only one round encryption process, the key space is large enough to resist against common attacks, so the scheme is reliable to be applied in image encryption and secure communication.  相似文献   

17.
In this paper, a new color image encryption scheme based on DNA operations and spatiotemporal chaotic system is presented. Firstly, to hide the distribution information of the plain image, we convert the plain image into three DNA matrices based on the DNA random encoding rules. Then, the DNA matrices are combined into a new matrix and is permutated by a scramble matrix generated by mixed linear-nonlinear coupled map lattices (MLNCML) system. In which, the key streams are associated with the secret keys and plain image, which can ensure our cryptosystem plain-image-dependent and improve the ability to resist known-plaintext or chosen-plaintext attacks. Thereafter, to resist statistical attacks, the scrambled matrix is decomposed into three matrices and diffused by DNA deletion-insertion operations. Finally, the three matrices are decoded based on DNA random decoding rules and recombined to three channels of the cipher image. Simulation results demonstrate that the proposed image cryptosystem has good security and can resist various potential attacks.  相似文献   

18.
Several special properties of Smart and Vercauteren's encryption scheme are put forward.They are all based on the special parameter,which is a recommended modulus polynomial.These properties not only show that the secret key is deduced from an N-dimensional vector into its any entry,but also produce the triplet (grade-i reduced plaintext space,grade-ireduced ciphertext space,grade-i reduced secret key) for each i,where grade-i reduced secret key can decrypt grade-i reduced ciphertexts and can be efficiently computed from grade-i delegated key.At the same time,sequentially grade-(i-+ 1) delegated key can be efficiently computed from grade-idelegated key.This work also discusses a sequential computation in opposite direction,i.e.,computing grade-idelegated key from grade-(i+ 1) delegated key.But the sequential computation in the opposite direction is difficult except at most the first steps of such sequential computation.Based on the properties given,we then propose a simple hierarchical encryption scheme with relatively small key and ciphertext sizes.  相似文献   

19.
马文涛  余平安 《现代电子技术》2008,31(5):104-106,109
给出一种在二维小波分解基础上,应用Zigzag变换和混沌序列相组合对数字图像进行加密的方法,可以达到密码学中混淆和扩散的目的。该方法应用二维小波分解算法分解明文图像,首先对分解的全部频率系数进行Zigzag变换,再应用变换后的系数进行重构,得到一次加密结果,然后对其应用混沌序列设计算法进行再次加密,从而完成图像的最终加密。解密是加密的逆过程。把该算法分别应用于彩色图像的R,G,B层,达到了对一幅彩色图像加密的目的。仿真试验结果证明了该方法的有效性,分析表明该方法有很大的密钥空间,且具有一定抵抗恶意攻击的鲁棒性和抗统计攻击的能力。  相似文献   

20.
为提高图像传输安全性,该文提出一种基于填充曲线和相邻像素比特置乱的加密算法.首先,设计一种新的填充曲线用于图像像素的全局置乱.其次,将混沌序列作为约瑟夫遍历的起点和步长,利用改进的约瑟夫遍历方法对相邻像素进行比特级置乱.像素级和比特级的双重置换,打破了图像像素间的高度相关性.最后,通过双向密文反馈,进一步提高方法的安全...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号