首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Chunlei Fan 《中国物理 B》2023,32(1):10501-010501
Chaotic maps are widely used to design pseudo-random sequence generators, chaotic ciphers, and secure communication systems. Nevertheless, the dynamic characteristics of digital chaos in finite-precision domain must be degraded in varying degrees due to the limited calculation accuracy of hardware equipment. To assess the dynamic properties of digital chaos, we design a periodic cycle location algorithm (PCLA) from a new perspective to analyze the dynamic degradation of digital chaos. The PCLA can divide the state-mapping graph of digital chaos into several connected subgraphs for the purpose of locating all fixed points and periodic limit cycles contained in a digital chaotic map. To test the versatility and availability of our proposed algorithm, the periodic distribution and security of 1-D logistic maps and 2-D Baker maps are analyzed in detail. Moreover, this algorithm is helpful to the design of anti-degradation algorithms for digital chaotic dynamics. These related studies can promote the application of chaos in engineering practice.  相似文献   

2.
Quantum steganography can solve some problems that are considered inefficient in image information concealing. It researches on Quantum image information concealing to have been widely exploited in recent years. Quantum image information concealing can be categorized into quantum image digital blocking, quantum image stereography, anonymity and other branches. Least significant bit (LSB) information concealing plays vital roles in the classical world because many image information concealing algorithms are designed based on it. Firstly, based on the novel enhanced quantum representation (NEQR), image uniform blocks clustering around the concrete the least significant Qu-block (LSQB) information concealing algorithm for quantum image steganography is presented. Secondly, a clustering algorithm is proposed to optimize the concealment of important data. Finally, we used Con-Steg algorithm to conceal the clustered image blocks. Information concealing located on the Fourier domain of an image can achieve the security of image information, thus we further discuss the Fourier domain LSQu-block information concealing algorithm for quantum image based on Quantum Fourier Transforms. In our algorithms, the corresponding unitary Transformations are designed to realize the aim of concealing the secret information to the least significant Qu-block representing color of the quantum cover image. Finally, the procedures of extracting the secret information are illustrated. Quantum image LSQu-block image information concealing algorithm can be applied in many fields according to different needs.  相似文献   

3.
A steganalysis algorithm based on colors-gradient co-occurrence matrix (CGCM) is proposed in this paper. CGCM is constructed with colors matrix and gradient matrix of the GIF image, and 27-dimensional statistical features of CGCM, which are sensitive to the color-correlation between adjacent pixels and the breaking of image texture, are extracted. Support vector machine (SVM) technique takes the 27-dimensional statistical features to detect hidden message in GIF images. Experimental results indicate that the proposed algorithm is more effective than Zhao's algorithm for several existing GIF steganographic algorithms and steganography tools, especially for multibit assignment (MBA) steganography and EzStego. Furthermore, the time efficiency of the proposed algorithm is much higher than Zhao's algorithm.  相似文献   

4.
This paper builds up a pattern recognition system to detect anomalies in JPEG images, especially steganographic content. The system consists of feature generation, feature ranking and selection, feature extraction, and pattern classification. These processes tend to capture image characteristics, reduce the problem dimensionality, eliminate the noise inferences between features, and further improve classification accuracies on clean and steganography JPEG images. Based on the discussion and analysis of six popular JPEG steganography methods, the entire recognition system results in higher classification accuracies between clean and steganography classes compared to merely using individual feature subset for JPEG steganography detection. The strength of feature combination and preprocessing has been integrated even when a small amount of information is embedded. The work demonstrated in this paper is extensible and can be improved by integrating various new and current techniques.  相似文献   

5.
In this letter, we introduce a new image encryption algorithm based on iterating chaotic maps. Using the pseudorandom sequence generated by a group of one dimensional chaotic maps, the proposed algorithm realizes fast encryption and decryption of both gray-scale image and true color image. Moreover, the rounds of encryption could be set by the user. Theoretical analysis and numerical simulation prove the proposed algorithm effective and secure.  相似文献   

6.
Autofocusing is a postprocessing technique for motion correction, which optimizes an image quality metric against various trial motions. In this work, image metric maps, which are measures of image quality plotted as a function of in-plane 2-D trial translations, are systematically studied to develop improved autofocusing motion correction algorithms. It is shown that determining object motion with autofocusing is equivalent to an image metric map optimization problem. These maps provide insights into the motion compensation process and help improve several aspects of the correction algorithm, including the selection of the image metric and motion search strategy. A highly efficient and robust 2-D global optimization method is devised, exploiting the properties of the metric map pattern. The improved algorithm is used to correct phantom and clinical MR images with in-plane 2-D translational motion and is shown to be more effective than existing methods.  相似文献   

7.
Encryption and decryption of images with chaotic map lattices   总被引:1,自引:0,他引:1  
We propose a secure algorithm for direct encryption and decryption of digital images with chaotic map lattices. The basic idea is to convert, pixel by pixel, the image color to chaotic logistic maps one-way coupled by initial conditions. After small numbers of iterations and cycles, the image becomes indistinguishable due to inherent properties of chaotic systems. Since the maps are coupled, the image can be completely recovered by the decryption algorithm if map parameters, number of iterations, number of cycles, and the image size are exactly known.  相似文献   

8.
Narendra Singh 《Optik》2010,121(15):1427-1437
We propose a new method for digital image watermarking using gyrator transform and chaotic maps. Four chaotic maps have been used in the proposed technique. The four chaotic maps that have been used are the logistic map, the tent map, the Kaplan-Yorke map and the Ikeda map. These chaotic maps are used to generate the random phase masks and these random phase masks are known as chaotic random phase masks. A new technique has been proposed to generate the single chaotic random phase mask by using two chaotic maps together with different seed values. The watermark encoding method in the proposed technique is based on the double random phase encoding method. The gyrator transform and two chaotic random phase masks are used to encode the input image. The mean square error, the peak signal-to-noise ratio and the bit error rate have been calculated. Robustness of the proposed technique has been evaluated in terms of the chaotic maps, the number of the chaotic maps used to generate the CRPM, the rotation angle of the gyrator transform and the seed values of the chaotic random phase masks. Optical implementation of the technique has been proposed. The computer simulations are presented to verify the validity of the proposed technique.  相似文献   

9.
There exist several algorithms that deal with text encryption. However, there has been little research carried out to date on encrypting digital images or video files. This paper describes a novel way of encrypting digital images with password protection using 1D SHA-2 algorithm coupled with a compound forward transform. A spatial mask is generated from the frequency domain by taking advantage of the conjugate symmetry of the complex imagery part of the Fourier Transform. This mask is then XORed with the bit stream of the original image. Exclusive OR (XOR), a logical symmetric operation, that yields 0 if both binary pixels are zeros or if both are ones and 1 otherwise. This can be verified simply by modulus (pixel1, pixel2, 2). Finally, confusion is applied based on the displacement of the cipher’s pixels in accordance with a reference mask. Both security and performance aspects of the proposed method are analyzed, which prove that the method is efficient and secure from a cryptographic point of view. One of the merits of such an algorithm is to force a continuous tone payload, a steganographic term, to map onto a balanced bits distribution sequence. This bit balance is needed in certain applications, such as steganography and watermarking, since it is likely to have a balanced perceptibility effect on the cover image when embedding.  相似文献   

10.
A novel scheme for image encryption based on 2D piecewise chaotic maps   总被引:2,自引:0,他引:2  
In this paper, a hierarchy of two-dimensional piecewise nonlinear chaotic maps with an invariant measure is introduced. These maps have interesting features such as invariant measure, ergodicity and the possibility of K-S entropy calculation. Then by using significant properties of these chaotic maps such as ergodicity, sensitivity to initial condition and control parameter, one-way computation and random like behavior, we present a new scheme for image encryption. Based on all analysis and experimental results, it can be concluded that, this scheme is efficient, practicable and reliable, with high potential to be adopted for network security and secure communications. Although the two-dimensional piecewise nonlinear chaotic maps presented in this paper aims at image encryption, it is not just limited to this area and can be widely applied in other information security fields.  相似文献   

11.
12.
Rui Wang 《中国物理 B》2022,31(8):80508-080508
Chaotic systems have been intensively studied for their roles in many applications, such as cryptography, secure communications, nonlinear controls, etc. However, the limited complexity of existing chaotic systems weakens chaos-based practical applications. Designing chaotic maps with high complexity is attractive. This paper proposes the exponential sine chaotification model (ESCM), a method of using the exponential sine function as a nonlinear transform model, to enhance the complexity of chaotic maps. To verify the performance of the ESCM, we firstly demonstrated it through theoretical analysis. Then, to exhibit the high efficiency and usability of ESCM, we applied ESCM to one-dimensional (1D) and multi-dimensional (MD) chaotic systems. The effects were examined by the Lyapunov exponent and it was found that enhanced chaotic maps have much more complicated dynamic behaviors compared to their originals. To validate the simplicity of ESCM in hardware implementation, we simulated three enhanced chaotic maps using a digital signal processor (DSP). To explore the ESCM in practical application, we applied ESCM to image encryption. The results verified that the ESCM can make previous chaos maps competitive for usage in image encryption.  相似文献   

13.
Chaos based multiple image encryption using multiple canonical transforms   总被引:2,自引:0,他引:2  
We propose a new method for multiple image encryption using linear canonical transforms and chaotic maps. Three linear canonical transforms and three chaotic maps are used in the proposed technique. The three linear canonical transforms that have been used are the fractional Fourier transform, the extended fractional Fourier transform and the Fresnel transform. The three chaotic maps that have been used are the tent map, the Kaplan-Yorke map and the Ikeda map. These chaotic maps are used to generate the random phase masks and these random phase masks are known as chaotic random phase masks. The mean square error and the signal to noise ratio have been calculated. Robustness of the proposed technique to blind decryption has been evaluated. Optical implementation of the technique has been proposed. Experimental and simulations results are presented to verify the validity of the proposed technique.  相似文献   

14.
Qi Li 《中国物理 B》2021,30(11):110501-110501
Based on the two-dimensional (2D) tan-sin-cos-coupling (2D-TSCC), a new image protection method is designed, this method includes steganography and encryption. First, a 2D-TSCC system is designed. The 2D-TSCC has a large parameter space in a hyperchaotic state. The chaotic trajectory fills the entire window. The chaotic sequence generated by the 2D-TSCC has a good pseudorandomness, so it can be used in steganography and encryption. Then, the amount of information contained in each bit of the cover image is analyzed, and the three bits which carry the least amount of information are selected. The secret image is hidden in these three bits base on the 2D-TSCC. Finally, the carrier image is scrambled and diffused by the 2D-TSCC. The ciphertext is generated in this way. Send the ciphertext to the recipient through channel transmission, and the recipient obtains the secret image by decrypting twice.  相似文献   

15.
基于参数自适应控制的混沌同步   总被引:18,自引:0,他引:18       下载免费PDF全文
讨论了驱动系统和响应系统都是相同混沌映射但其中参数不同时的同步问题.采用参数自适应控制算法,当混沌映射为logistic映射时,得到两系统同步得一个充分条件,而为一般混沌映射时,得到两系统同步的一个必要条件.还讨论了存在相同噪音时的同步问题. 关键词:  相似文献   

16.
马文聪  金宁德  高忠科 《物理学报》2012,61(17):170510-170510
本文利用动力学变换方法和庞加莱截面方法对两种连续混沌动力学系统进行不稳定周期轨道探测研究, 并对Lorenz系统进行了替代数据法检验.结果表明:基于庞加莱截面的动力学变换改进算法 可有效探测连续混沌动力学系统中的不稳定周期轨道.  相似文献   

17.
We propose public-key encryption algorithms based on chaotic maps, which are generalization of well-known and commercially used algorithms: Rivest-Shamir-Adleman (RSA), ElGamal, and Rabin. For the case of generalized RSA algorithm we discuss in detail its software implementation and properties. We show that our algorithm is as secure as RSA algorithm.  相似文献   

18.
In recent work with symmetric chaotic systems, we synchronized two such systems with one-way driving. The drive system had two possible attractors, but the response system always synchronized with the drive system. In this work, we show how we may combine two attractor chaotic systems with a multiplexing technique first developed by Tsimring and Suschick to make a simple communications system. We note that our response system is never synchronized to our drive system (not even in a generalized sense), but we are still able to transmit information. We characterize the performance of the communications system when noise is added to the transmitted signal.  相似文献   

19.
高光谱图像具有较高的光谱分辨率和空间分辨率,从而具备区分诊断地物光谱特性的能力,但是在获取高光谱图像时,经常会由于载荷平台的振动,导致光谱图像失真,严重影响光谱图像在应用中的精度和可信度。提出一种能够将振动模糊高光谱图像复原的动态混沌扰动遗传算法, 该算法对比于普通的遗传算法,不会出现过早收敛,能够较准确的恢复图像,提高光谱质量。根据振动模糊图像的退化原理,找到振动模糊图像与清晰图像之间的映射关系和振动模糊图像的点扩散函数。针对振动模糊图像退化的非线性和混沌系统特征,用tent映射生成混沌初始种群,增强遗传算法的全局搜索能力。对产生的优秀个体,用切比雪夫映射进行混沌扰动,对优秀个体混沌优化,以增强遗传算法自身局部搜索能力。将三维高光谱影像平铺为二维图像,利用相邻的光谱通道的图像相关性,对每一幅图像进行复原,从而实现三维高光谱数据的复原。在澳大利亚机载Hymap成像光谱仪所提供的数据立方体中,进行了两组不同的振动模糊光谱图像复原仿真验证。将所提出的方法与近期使用的光谱图像复原算法和遗传复原算法进行对比分析,图像采用无参评价方法灰度平均梯度GMG和拉普拉斯算子LS,有参评价方法信噪比SNR和峰值信噪比PSNR,光谱采用光谱信息散度SID和光谱梯度角SGA评价方法,发现各个评价指标均有大幅改善。与最新的光谱复原算法相比,SNR提高了60%,PSNR提高了10%,GMG提高了11%,LS提高了11%,SID降低了39%,SGA降低了5%。与原遗传算法相比,图像的SNR提高了51%,PSNR提高了12%,GMG提高了33%,LS提高了43%,SID降低了39%,SGA降低了16%。计算结果表明该方法对恢复振动模糊高光谱图像数据非常有效,不仅能提高单波段图像的清晰度,光谱数据立方体的光谱质量也明显提高。  相似文献   

20.
《Physics letters. A》1998,245(6):495-510
In chaotic secure communications, message signals are scrambled by chaotic dynamical systems. The interaction between the message signals and the chaotic systems results in changes of different kinds of return maps. In this paper, we use return map based methods to unmask some chaotic secure communication systems; namely, chaotic shift keying (chaotic switching), chaotic parameter modulation and non-autonomous chaotic modulation. These methods are used without knowing the accurate knowledge of chaotic transmitters and without reconstructing the dynamics or identifying the parameters of chaotic transmitters. These methods also provide a criterion of deciding whether a chaotic secure communication scheme is secure or not. The effects of message signals on the changes of different return maps are studied. Fuzzy membership functions are used to characterize different kinds of changes of return maps. Fuzzy logic rules are used to extract message signals from the transmitted signal. The computer experimental results are provided. The results in this paper show that the security of chaotic secure communication not only depends on the complexity of the chaotic system but also depends on the way the message is scrambled. A more complex chaotic system is not necessary to provide a higher degree of security if the transmitted signal has simple and concentrated return maps. We also provide examples to show that a chaotic system with complicated return maps can achieve a higher degree of security to the attacks presented in this paper.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号