首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 116 毫秒
1.
Recently, a number of chaos-based image encryption algorithms that use low-dimensional chaotic map and permutation-diffusion architecture have been proposed. However, low-dimensional chaotic map is less safe than high-dimensional chaotic system. And permutation process is independent of plaintext and diffusion process. Therefore, they cannot resist efficiently the chosen-plaintext attack and chosen-ciphertext attack. In this paper, we propose a hyper-chaos-based image encryption algorithm. The algorithm adopts a 5-D multi-wing hyper-chaotic system, and the key stream generated by hyper-chaotic system is related to the original image. Then, pixel-level permutation and bit-level permutation are employed to strengthen security of the cryptosystem. Finally, a diffusion operation is employed to change pixels. Theoretical analysis and numerical simulations demonstrate that the proposed algorithm is secure and reliable for image encryption.  相似文献   

2.
A novel and robust chaos-based pseudorandom permutation-substitution scheme for image encryption is proposed. It is a loss-less symmetric block cipher and specifically designed for the color images but may also be used for the gray scale images. A secret key of 161-bit, comprising of the initial conditions and system parameter of the chaotic map (the standard map), number of iterations and number of rounds, is used in the algorithm. The whole encryption process is the sequential execution of a preliminary permutation and a fix number of rounds (as specified in the secret key) of substitution and main permutation of the 2D matrix obtained from the 3D image matrix. To increase the speed of encryption all three processes: preliminary permutation, substitution and main permutation are done row-by-row and column-by-column instead of pixel-by-pixel. All the permutation processes are made dependent on the input image matrix and controlled through the pseudo random number sequences (PRNS) generated from the discretization of chaotic standard map which result in both key sensitivity and plaintext sensitivity. However each substitution process is initiated with the initial vectors (different for rows and columns) generated using the secret key and chaotic standard map and then the properties of rows and column pixels of input matrix are mixed with the PRNS generated from the standard map. The security and performance analysis of the proposed image encryption has been performed using the histograms, correlation coefficients, information entropy, key sensitivity analysis, differential analysis, key space analysis, encryption/decryption rate analysis etc. Results suggest that the proposed image encryption technique is robust and secure and can be used for the secure image and video communication applications.  相似文献   

3.
A single-channel color image encryption is proposed based on a phase retrieve algorithm and a two-coupled logistic map. Firstly, a gray scale image is constituted with three channels of the color image, and then permuted by a sequence of chaotic pairs generated by the two-coupled logistic map. Secondly, the permutation image is decomposed into three new components, where each component is encoded into a phase-only function in the fractional Fourier domain with a phase retrieve algorithm that is proposed based on the iterative fractional Fourier transform. Finally, an interim image is formed by the combination of these phase-only functions and encrypted into the final gray scale ciphertext with stationary white noise distribution by using chaotic diffusion, which has camouflage property to some extent. In the process of encryption and decryption, chaotic permutation and diffusion makes the resultant image nonlinear and disorder both in spatial domain and frequency domain, and the proposed phase iterative algorithm has faster convergent speed. Additionally, the encryption scheme enlarges the key space of the cryptosystem. Simulation results and security analysis verify the feasibility and effectiveness of this method.  相似文献   

4.
Multi chaotic systems based pixel shuffle for image encryption   总被引:1,自引:0,他引:1  
This paper proposes a novel pixel shuffling method for image encryption. The output trajectory of chaotic system is very unpredictable. Therefore, based on the unpredictable character, we use the chaotic sequences generated by chaotic systems as encryption codes and then implement the digital-color image encryption with high confidential security. The proposed method combined with four differential chaotic systems and pixel shuffling can fully banish the outlines of the original image, disorders the distributive characteristics of RGB levels, and dramatically decreases the probability of exhaustive attacks. The statistic methods involving FIPS PUB 140-1 and the correlation coefficient r are adopted to test on the security analysis. Also NPCR (Number of Pixel Change Rate) and UACI (Unified Average Changing Intensity) are proceeded for the proof of the distinguished characteristic of pixels in the encrypted image. Eventually, empirical images are conducted as illustrations and show that the proposed method has the great encryption performance and achieves the high confidential security.  相似文献   

5.
A universal selective image encryption algorithm, in which the spatiotemporal chaotic system is utilized, is proposed to encrypt gray-level images. In order to resolve the tradeoff between security and performance, the effectiveness of selective encryption is discussed based on simulation results. The scheme is then extended to encrypt RGB color images. Security analyses for both scenarios show that the proposed schemes achieve high security and efficiency.  相似文献   

6.
Digital image encryption with chaotic map lattices   总被引:1,自引:0,他引:1       下载免费PDF全文
孙福艳  吕宗旺 《中国物理 B》2011,20(4):40506-040506
This paper proposes a secure approach for encryption and decryption of digital images with chaotic map lattices. In the proposed encryption process,eight different types of operations are used to encrypt the pixels of an image and one of them will be used for particular pixels decided by the outcome of the chaotic map lattices. To make the cipher more robust against any attacks,the secret key is modified after encrypting each block of sixteen pixels of the image. The experimental results and security analysis show that the proposed image encryption scheme achieves high security and efficiency.  相似文献   

7.
Ruisong Ye 《Optics Communications》2011,284(22):5290-5298
This paper proposes a novel chaos-based image encryption scheme with an efficient permutation-diffusion mechanism, in which permuting the positions of image pixels incorporates with changing the gray values of image pixels to confuse the relationship between cipher-image and plain-image. In the permutation process, a generalized Arnold map is utilized to generate one chaotic orbit used to get two index order sequences for the permutation of image pixel positions; in the diffusion process, a generalized Arnold map and a generalized Bernoulli shift map are employed to yield two pseudo-random gray value sequences for a two-way diffusion of gray values. The yielded gray value sequences are not only sensitive to the control parameters and initial conditions of the considered chaotic maps, but also strongly depend on the plain-image processed, therefore the proposed scheme can resist statistical attack, differential attack, known-plaintext as well as chosen-plaintext attack. Experimental results are carried out with detailed analysis to demonstrate that the proposed image encryption scheme possesses large key space to resist brute-force attack as well.  相似文献   

8.
Jun Wang 《中国物理 B》2022,31(3):34205-034205
A secure encryption scheme for color images based on channel fusion and spherical diffraction is proposed in this paper. In the proposed encryption scheme, a channel fusion technology based on the discrete wavelet transformation is used to transform color images into single-channel grayscale images, firstly. In the process of transformation, the hyperchaotic system is used to permutate and diffuse the information of red—green—blue (RGB) channels to reduce the correlation of channels. Then the fused image is encrypted by spherical diffraction transform. Finally, the complex-valued diffraction result is decomposed into two real parts by the improved equal module decomposition, which are the ciphertext and the private key. Compared with the traditional color image encryption schemes that encrypt RGB channels separately, the proposed scheme is highly secure and robust.  相似文献   

9.
Confidentiality is an important issue when digital images are transmitted over public networks, and encryption is the most useful technique employed for this purpose. Image encryption is somehow different from text encryption due to some inherent features of image such as bulk data capacity and high correlation among pixels, which are generally difficult to handle by conventional algorithms. Recently, chaos-based encryption has suggested a new and efficient way to deal with the intractable problems of fast and highly secure image encryption. This paper proposes a novel chaos-based bit-level permutation scheme for secure and efficient image cipher. To overcome the drawbacks of conventional permutation-only type image cipher, the proposed scheme introduced a significant diffusion effect in permutation procedure through a two-stage bit-level shuffling algorithm. The two-stage permutation operations are realized by chaotic sequence sorting algorithm and Arnold Cat map, respectively. Results of various types of analysis are interesting and indicate that the security level of the new scheme is competitive with that of permutation-diffusion type image cipher, while the computational complexity is much lower. Therefore the new scheme is a good candidate for real-time secure image communication applications.  相似文献   

10.
A novel technique, based on a modified Gerchberg–Saxton algorithm (MGSA) in the Fresnel-transform (FrT) domain, is proposed to encode a color image into three phase-only functions (POFs) for three separated channels: red (R), green (G), and blue (B). The decomposed three RBG channels can avoid the interference of crosstalks efficiently. In proposed decryption process, a color image can be promptly reconstructed by summing of the three decrypted RGB images after the created three POFs which are decrypted one by one. In this paper, all the created three POFs and the system parameters of FrT can be used as the keys for increasing security that are also demonstrated. The computer application simulations to the partial color encryption and decryption are given to validate the feasibility of the proposed scheme.  相似文献   

11.
An image encryption method using a chaotic 3D cat map is presented in this paper. The process of the proposed algorithm contains the simultaneous operations of pixels’ locations permutation and pixels’ values substitution at every iterative step of the chaotic map, which making the forward and reverse encryption needs only one traverse of the image pixels. Moreover, a perturbation is introduced to eliminate the undesirable finite precision effect of computer in realization. The main advantages of such a secure method are the simplicity and efficiency. Both simulations and analysis show the proposed algorithm can produce a large key space and resist the common existing cipher attacks. These good cryptographic properties make it suitable for image applications.  相似文献   

12.
To address the problems of the high complexity and low security of the existing image encryption algorithms, this paper proposes a dynamic key chaotic image encryption algorithm with low complexity and high security associated with plaintext. Firstly, the RGB components of the color image are read, and the RGB components are normalized to obtain the key that is closely related to the plaintext, and then the Arnold transform is used to stretch and fold the RGB components of the color image to change the position of the pixel points in space, so as to destroy the correlation between the adjacent pixel points of the image. Next, the generated sequences are independently encrypted with the Arnold-transformed RGB matrix. Finally, the three encrypted images are combined to obtain the final encrypted image. Since the key acquisition of this encryption algorithm is related to the plaintext, it is possible to achieve one key per image, so the key acquisition is dynamic. This encryption algorithm introduces chaotic mapping, so that the key space size is 10180. The key acquisition is closely related to the plaintext, which makes the ciphertext more random and resistant to differential attacks, and ensures that the ciphertext is more secure after encryption. The experiments show that the algorithm can encrypt the image effectively and can resist attack on the encrypted image.  相似文献   

13.
In this paper, a novel image encryption algorithm is proposed. The cycle shift in bits of pixels and the chaotic system are employed for the encryption of the proposed scheme. For cycle shift operations, random integers with the same size of the original image are produced to scramble the plaintext image. Moreover, the scrambled image effects the initial values of the chaotic system for the further encryption process, which increases the sensitivity of plaintext images of the scheme. The scrambled image is encrypted into the ciphered image by the keys which are produced by the chaotic system. The simulation experiments and theoretical analyses indicate that the proposed scheme is superior and able to resist exhaustive attack and statistical attack.  相似文献   

14.
图像加密作为信息加密领域的重要一支,其对于信息安全的重要性显得愈发重要,能够有效地对目标图像信息进行加解密逐步成为了人们的研究热点。为了提高图像加密的安全性,以混沌系统所具有的初值敏感性以及类似随机为基础,提出了采用“混沌变换”方法对图像进行置乱操作的算法,随后以此为基础结合小波理论设计一种图像加密算法。在图像的预处理阶段首先对图像采用小波变换得到四幅小波子图;随后基于混沌置换将四幅子图置乱处理;最后通过小波逆变换恢复出目标加密图像。通过数值仿真实验表明通过该方法解密获得的图像具有与原图像非常高的一致性,并且获得了较高的安全性。  相似文献   

15.
In recent years, a large number of discrete chaotic cryptographic algorithms have been proposed. However, most of them encounter some problems such as lack of robustness and security. In this paper, we introduce a new image encryption algorithm based on eight-dimensional (nonlinear) chaotic cat map. Encryption of image is different from that of texts due to some intrinsic features of image such as bulk data capacity and high redundancy, which are generally difficult to handle by traditional methods. In traditional methods the key space is small and the security is weak. The proposed algorithm tries to address these problems and also tries to enhance the encryption speed. In this paper an eight dimensional chaotic cat map is used to encrypt the intensity values of pixels using lookup table method thereby significantly increasing the speed and security of encryption. The proposed algorithm is found to be resistive against chosen/known-plaintext attacks, statistical and differential attacks.  相似文献   

16.
Image encryption with chaotically coupled chaotic maps   总被引:1,自引:0,他引:1  
We present a novel secure cryptosystem for direct encryption of color images, based on chaotically coupled chaotic maps. The proposed cipher provides good confusion and diffusion properties that ensures extremely high security because of the chaotic mixing of pixels’ colors. Information is mixed and distributed over a complete image using a complex strategy that makes known plaintext attack unfeasible. The encryption algorithm guarantees the three main goals of cryptography: strong cryptographic security, short encryption/decryption time, and robustness against noise and other external disturbances. Due to the high speed, the proposed cryptosystem is suitable for application in real-time communication systems.  相似文献   

17.
叶国栋  黄小玲  张愉  王政霞 《中国物理 B》2017,26(1):10501-010501
In this paper, a novel image encryption algorithm is presented based on self-cited pixel summation. With the classical mechanism of permutation plus diffusion, a pixel summation of the plain image is employed to make a gravity influence on the pixel positions in the permutation stage. Then, for each pixel in every step of the diffusion stage, the pixel summation calculated from the permuted image is updated. The values from a chaotic sequence generated by an intertwining logistic map are selected by this summation. Consequently, the keystreams generated in both stages are dependent on both the plain image and the permuted image. Because of the sensitivity of the chaotic map to its initial conditions and the plain-image-dependent keystreams, any tiny change in the secret key or the plain image would lead to a significantly different cipher image. As a result, the proposed encryption algorithm is immune to the known plaintext attack (KPA) and the chosen plaintext attack (CPA). Moreover, experimental simulations and security analyses show that the proposed permutation-diffusion encryption scheme can achieve a satisfactory level of security.  相似文献   

18.
19.
An image encryption algorithm based on chaotic system and deoxyribonucleic acid (DNA) sequence operations is proposed in this paper. First, the plain image is encoded into a DNA matrix, and then a new wave-based permutation scheme is performed on it. The chaotic sequences produced by 2D Logistic chaotic map are employed for row circular permutation (RCP) and column circular permutation (CCP). Initial values and parameters of the chaotic system are calculated by the SHA 256 hash of the plain image and the given values. Then, a row-by-row image diffusion method at DNA level is applied. A key matrix generated from the chaotic map is used to fuse the confused DNA matrix; also the initial values and system parameters of the chaotic system are renewed by the hamming distance of the plain image. Finally, after decoding the diffused DNA matrix, we obtain the cipher image. The DNA encoding/decoding rules of the plain image and the key matrix are determined by the plain image. Experimental results and security analyses both confirm that the proposed algorithm has not only an excellent encryption result but also resists various typical attacks.  相似文献   

20.
张立民  孙克辉  刘文浩  贺少波 《中国物理 B》2017,26(10):100504-100504
In this paper, Adomian decomposition method(ADM) with high accuracy and fast convergence is introduced to solve the fractional-order piecewise-linear(PWL) hyperchaotic system. Based on the obtained hyperchaotic sequences,a novel color image encryption algorithm is proposed by employing a hybrid model of bidirectional circular permutation and DNA masking. In this scheme, the pixel positions of image are scrambled by circular permutation, and the pixel values are substituted by DNA sequence operations. In the DNA sequence operations, addition and substraction operations are performed according to traditional addition and subtraction in the binary, and two rounds of addition rules are used to encrypt the pixel values. The simulation results and security analysis show that the hyperchaotic map is suitable for image encryption, and the proposed encryption algorithm has good encryption effect and strong key sensitivity. It can resist brute-force attack, statistical attack, differential attack, known-plaintext, and chosen-plaintext attacks.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号