首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Chaos-based encryption has shown an increasingly important and dominant role in modern multimedia cryptography compared with traditional algorithms. This work proposes novel chaotic-based multimedia encryption schemes utilizing 2D alteration models for high secure data transmission. A novel perturbation-based data encryption for both confusion and diffusion rounds is proposed. Our chaotification structure is hybrid, in which multiple maps are combined combines for media encryption. Blended chaotic maps are used to generate the control parameters for the permutation (shuffling) and diffusion (substitution) structures. The proposed schemes not only maintain great encryption quality reproduced by chaotic, but also possess other advantages, including key sensitivity and low residual clarity. Extensive security and differential analyses documented that the proposed schemes are efficient for secure multimedia transmission as well as the encrypted media possesses resistance to attacks. Additionally, statistical evaluations using well-known metrics for specific media types, show that proposed encryption schemes can acquire low residual intelligibility with excessive nice recovered statistics. Finally, the advantages of the proposed schemes have been highlighted by comparing it against different state-of-the-art algorithms from literature. The comparative performance results documented that our schemes are extra efficacious than their data-specific counterpart methods.  相似文献   

2.
袁胜  王真  周昕  邴丕彬 《光子学报》2020,49(2):179-187
提出了一种基于二值化计算鬼成像的盲水印方法.首先将水印图像经计算关联成像加密系统加密,并将加密数据二值化,然后将其隐藏到宿主图像的离散余弦变换域,实现水印信息的嵌入.水印信息的提取和重建是隐藏和加密的逆过程,分别借助提取密钥和解密密钥获取水印信息.仿真实验证明,该方法具有很好的隐蔽性,在嵌入因子α=10时,嵌入水印仍具有较好的不可感知性,含水印图像的峰值信噪比在38 dB以上;另外,该方法也具有一定的容错能力,提取的加密数据错误率达20%时,重建的水印信息仍能分辨和识别;与传统的计算鬼成像相比,加密数据的二值化为水印嵌入提供了方便,但是并未对重建图像带来严重恶化,其相关系数相差不足0.1;水印信息的提取无需借助原始宿主图像,是一种盲提取方法.  相似文献   

3.
基于SIFT图像特征区域的全息水印技术   总被引:1,自引:0,他引:1  
为了增强水印的不可见性和鲁棒性,提出了一种基于图像特征区域的水印算法。首先利用SIFT(Scale Invariant Feature Transform)算法从载体图像蓝色B通道中提取图像特征点来进行优化和筛选,根据优化后的稳定特征点及其特征尺度确定图像的特征区域,再结合全息技术,对原始水印图像进行双随机相位加密,生成加密全息水印;然后对特征区域进行离散余弦变换(DCT);最后在其中频区域嵌入加密全息水印。在提取水印时无须借助原始图像,是盲水印技术。实验结果表明:该算法重建的水印图像与原始水印图像的NC值高达0.95;水印的嵌入对图像质量影响很小,PSNR值高达55.97,能够抵抗常规信号攻击及缩放、剪切、平移等几何攻击。  相似文献   

4.
When digital watermarking is used for piracy tracking, different watermarks are needed to be embedded into different distributions of a digital product. Based on double random phase encoding (DRPE) technique, cascaded-phases iterative algorithm and random-phase-shift algorithm, Chen et al. proposed a method to generate many different embedded watermarks from one reference watermark, while the embedded watermark can be recognized by testing the correlation between the recovered watermark and the original reference watermark. In this way, only the reference watermark instead of the embedded watermarks needs to be stored and managed. However, since the recovered watermark may be different from the embedded watermark, especially under any image processing, the correlation between the recovered watermark and the reference watermark may be different from the correlation between the embedded watermark and the reference watermark, which may result in wrong recognition. In this paper, the performance of Chen's method was analyzed with numerical simulations. The results indicated that, to correctly recognize the embedded watermark, the number of generated embedded watermarks with Chen's method is limited.  相似文献   

5.
和红杰  张家树 《物理学报》2007,56(6):3092-3100
利用混沌系统的伪随机性和初值敏感性,提出一种基于混沌的自嵌入安全水印算法.该算法以混沌初值为密钥生成混沌序列,根据混沌序列的索引有序序列随机生成图像块的水印嵌入位置.与现有的自嵌入算法相比,该算法实现了水印嵌入位置的随机选取,有效扩大了算法的密钥空间,且解决了自嵌入水印算法如何准确定位篡改块的问题.理论分析和仿真结果表明,该算法不仅提高了自嵌入水印算法的篡改定位的能力,而且进一步增强了算法抵抗向量量化攻击和同步伪造攻击的能力. 关键词: 数字水印 混沌 脆弱水印 自嵌入  相似文献   

6.
陈家祯  郑子华  叶锋  连桂仁  许力 《物理学报》2017,66(23):234202-234202
提出了一种基于三维物体的多重菲涅耳计算全息水印方法.将水印信号作为虚拟三维物体的层面,首先结合分区复用层析法和菲涅耳双随机相位编码方法产生复噪声形式的水印信号;然后对水印信号的频谱作共轭对称处理实现实值编码;为减小对宿主全息图数字重建的影响,将水印信号的频谱设置于对宿主数字重建影响小的频谱非感兴趣区域;编码后的信号以一定强度叠加于宿主全息图,水印信号恢复无需原始宿主全息图信息,可实现盲提取,对宿主全息图重建像面的二维码可扫描识别.仿真测试结果表明,所提出的方法具有较好的透明性和稳健性,在宿主全息图遭受滤波、JPEG(联合图像专家小组)压缩、高斯噪声、剪切、旋转等各种攻击的情况下,不论对宿主还是水印信号仍具有良好的数字重建质量,对重建像面的二维码仍可扫描识别;而重建像面水印信号的无干扰可控重建后处理操作解决了不同层面水印信号之间的衍射干扰问题,提高了水印信号的重建质量.虚拟光学手段的应用丰富了水印信号设计方法并提升了算法的安全性.  相似文献   

7.
To improve the slow processing speed of the classical image encryption algorithms and enhance the security of the private color images, a new quantum color image encryption algorithm based on a hyper-chaotic system is proposed, in which the sequences generated by the Chen’s hyper-chaotic system are scrambled and diffused with three components of the original color image. Sequentially, the quantum Fourier transform is exploited to fulfill the encryption. Numerical simulations show that the presented quantum color image encryption algorithm possesses large key space to resist illegal attacks, sensitive dependence on initial keys, uniform distribution of gray values for the encrypted image and weak correlation between two adjacent pixels in the cipher-image.  相似文献   

8.
一种基于二元位相加密的大信息量数字全息水印   总被引:14,自引:10,他引:4  
陈林森  周小红  邵洁 《光子学报》2005,34(4):616-620
研究了一种基于二元位相加密的大信息量数字全息水印方法,对需隐藏的水印信息用二元位相编码,然后再用2台阶位相密钥进行加密,作为水印插入宿主图像中,解码后得到了高质量的水印结果.与平面波照明数字全息水印相比,采用位相密钥数字全息水印有效地提高了水印提取的安全性和相对光学效率,并保持了对大信息量水印的提取质量,解码过程不依赖于原图像. 计算和分析了二元位相密钥的空间分布对水印信息提取质量的影响,计算结果验证了理论的正确性.  相似文献   

9.
宋伟  侯建军  李赵红  黄亮 《物理学报》2009,58(7):4449-4456
改变了传统通过修改图像内容进行版权保护的做法,描述了一种基于混沌理论和奇异值分解(singular value decomposing,SVD)的零水印方案;利用了Logistic混沌系统的初值敏感性映射信息隐藏的位置,增强了算法的安全性;采用了奇异值的不变特性构造注册中心的水印,保证了在不改变宿主图像任何信息的同时进行有效地版权保护;将有意义的二值图像作为水印图像,解决了零水印方案水印为无意义二值序列的问题;同时深入分析了水印容量和算法安全性之间的关系.通过对标准测试图像、卡通、医学、风景、遥感、诗画等 关键词: 零水印 混沌系统 Logistic系统 奇异值分解  相似文献   

10.
Recently, a number of chaos-based image encryption algorithms that use low-dimensional chaotic map and permutation-diffusion architecture have been proposed. However, low-dimensional chaotic map is less safe than high-dimensional chaotic system. And permutation process is independent of plaintext and diffusion process. Therefore, they cannot resist efficiently the chosen-plaintext attack and chosen-ciphertext attack. In this paper, we propose a hyper-chaos-based image encryption algorithm. The algorithm adopts a 5-D multi-wing hyper-chaotic system, and the key stream generated by hyper-chaotic system is related to the original image. Then, pixel-level permutation and bit-level permutation are employed to strengthen security of the cryptosystem. Finally, a diffusion operation is employed to change pixels. Theoretical analysis and numerical simulations demonstrate that the proposed algorithm is secure and reliable for image encryption.  相似文献   

11.
We have proposed a new technique for digital image encryption and hiding based on fractional Fourier transforms with double random phases. An original hidden image is encrypted two times and the keys are increased to strengthen information protection. Color image hiding and encryption with wavelength multiplexing is proposed by embedding and encryption in R, G and B three channels. The robustness against occlusion attacks and noise attacks are analyzed. And computer simulations are presented with the corresponding results.  相似文献   

12.
A single-channel color image encryption is proposed based on a phase retrieve algorithm and a two-coupled logistic map. Firstly, a gray scale image is constituted with three channels of the color image, and then permuted by a sequence of chaotic pairs generated by the two-coupled logistic map. Secondly, the permutation image is decomposed into three new components, where each component is encoded into a phase-only function in the fractional Fourier domain with a phase retrieve algorithm that is proposed based on the iterative fractional Fourier transform. Finally, an interim image is formed by the combination of these phase-only functions and encrypted into the final gray scale ciphertext with stationary white noise distribution by using chaotic diffusion, which has camouflage property to some extent. In the process of encryption and decryption, chaotic permutation and diffusion makes the resultant image nonlinear and disorder both in spatial domain and frequency domain, and the proposed phase iterative algorithm has faster convergent speed. Additionally, the encryption scheme enlarges the key space of the cryptosystem. Simulation results and security analysis verify the feasibility and effectiveness of this method.  相似文献   

13.
张立民  孙克辉  刘文浩  贺少波 《中国物理 B》2017,26(10):100504-100504
In this paper, Adomian decomposition method(ADM) with high accuracy and fast convergence is introduced to solve the fractional-order piecewise-linear(PWL) hyperchaotic system. Based on the obtained hyperchaotic sequences,a novel color image encryption algorithm is proposed by employing a hybrid model of bidirectional circular permutation and DNA masking. In this scheme, the pixel positions of image are scrambled by circular permutation, and the pixel values are substituted by DNA sequence operations. In the DNA sequence operations, addition and substraction operations are performed according to traditional addition and subtraction in the binary, and two rounds of addition rules are used to encrypt the pixel values. The simulation results and security analysis show that the hyperchaotic map is suitable for image encryption, and the proposed encryption algorithm has good encryption effect and strong key sensitivity. It can resist brute-force attack, statistical attack, differential attack, known-plaintext, and chosen-plaintext attacks.  相似文献   

14.
In this paper, we have proposed a new multiple image encryption and watermarking technique. Several gray images can be watermarked in the three channels of an enlarged color image. The neighbor pixel value addition and subtraction algorithm is used to realize blind watermarking, therefore the original host color image does not need in extraction the watermark image. The gray images are encrypted with FRFT and Region Shift Encoding techniques before hiding to enhance the security. The robustness against occlusion attacks and noise attacks are also analyzed. And some computer simulations are presented to verify the possibility.  相似文献   

15.
基于gyrator变换和矢量分解的非对称图像加密方法   总被引:1,自引:0,他引:1       下载免费PDF全文
姚丽莉  袁操今  强俊杰  冯少彤  聂守平 《物理学报》2016,65(21):214203-214203
本文结合矢量分解和gyrator变换的数学实现得到了一种新的非对称图像加密算法,它将待加密图像先通过矢量分解加密到两块纯相位板中,然后利用从gyrator变换的数学实现中推导出来的加密算法加密其中一块相位板,获得最终的实值密文.另一块相位板作为解密密钥.算法的解密密钥不同于加密密钥,实现了非对称加密,加密过程中产生的两个私钥增大了算法的安全性.数值模拟结果验证了该算法的可行性和有效性.  相似文献   

16.
This paper analyzes the security of image encryption systems based on bit plane extraction and multi chaos. It includes a bit-level permutation for high, 4-bit planes and bit-wise XOR diffusion, and finds that the key streams in the permutation and diffusion phases are independent of the plaintext image. Therefore, the equivalent diffusion key and the equivalent permutation key can be recovered by the chosen-plaintext attack method, in which only two special plaintext images and their corresponding cipher images are used. The effectiveness and feasibility of the proposed attack algorithm is verified by a MATLAB 2015b simulation. In the experiment, all the key streams in the original algorithm are cracked through two special plaintext images and their corresponding ciphertext images. In addition, an improved algorithm is proposed. In the improved algorithm, the generation of a random sequence is related to ciphertext, which makes the encryption algorithm have the encryption effect of a “one time pad”. The encryption effect of the improved algorithm is better than that of the original encryption algorithm in the aspects of information entropy, ciphertext correlation analysis and ciphertext sensitivity analysis.  相似文献   

17.
A new watermarking algorithm based on genetic algorithm (GA) in the transform domain is proposed. Unlike the existing computer-generated integral imaging based watermarking methods, the proposed method utilizes GA searching to the optimized transform domain to serve as a trade-off for watermark embedding. In this paper, 3D scene to be captured by using a virtual pinhole array and be computationally recorded as an elemental image array (EIA), watermarking with GA optimization and computer-generated holography is implemented. In the proposed GA optimization process, we utilize the fitness function to improve the visual quality of watermarked images and the robustness. Simulation results show that the proposed algorithm yields a holographic watermark that is imperceptibility to human eyes and robust to standard watermarking attacks. A comparison of the proposed watermarking method to the existing similar watermarking methods demonstrated that the proposed method generally outperforms completing methods in terms of imperceptibility and robustness.  相似文献   

18.

Aiming at the slow processing speed of classic image encryption algorithms and the security analysis of existing quantum image encryption algorithms, this paper combines the representation method of quantum images and proposes a quantum image encryption algorithm based on image correlation decomposition. Using the principle of quantum state superposition and measurement, the association between image pixels is established, the image is decomposed into a series of feature sub-images and stored in a complete binary tree set, and different sub-images are operated and encrypted by random phase operation and quantum rotation operation. Then superimpose all the sub-images to obtain the ciphertext image. The algorithm has a larger key space so that it can resist brute force attacks. At the same time, the quantum encryption algorithm has lower computational complexity than classic encryption algorithms. In addition, because the ciphertext image is transmitted in the communication channel in the form of a quantum state, the security of quantum image encryption also surpasses the security of classical image encryption.

  相似文献   

19.
康志君  仓诗建  李月 《计算物理》2021,38(2):231-243
耗散混沌系统可以通过时滞嵌入法重构混沌吸引子,因而耗散混沌在基于混沌的信息加密技术中存在一定隐患。针对这一问题提出一种基于保守混沌的密钥分发协议及图像加密算法,该算法将图像数据通过Hash算法转换为保守混沌系统的初始值,形成一次一密的加密结构。然后利用保守混沌信号结合密钥分发协议生成二进制密钥流,该过程由发送方和接受方双方共同完成。使用得到的二进制密钥流对图像数据置乱和扩散,得到加密图像数据。仿真结果表明:该算法安全可靠,能够有效地隐藏原图像信息,并能抵御一些常见的攻击。此外,该加密算法所使用的保守混沌不存在吸引子难以被破解,算法的安全性进一步加强。  相似文献   

20.
An image encryption algorithm based on chaotic system and deoxyribonucleic acid (DNA) sequence operations is proposed in this paper. First, the plain image is encoded into a DNA matrix, and then a new wave-based permutation scheme is performed on it. The chaotic sequences produced by 2D Logistic chaotic map are employed for row circular permutation (RCP) and column circular permutation (CCP). Initial values and parameters of the chaotic system are calculated by the SHA 256 hash of the plain image and the given values. Then, a row-by-row image diffusion method at DNA level is applied. A key matrix generated from the chaotic map is used to fuse the confused DNA matrix; also the initial values and system parameters of the chaotic system are renewed by the hamming distance of the plain image. Finally, after decoding the diffused DNA matrix, we obtain the cipher image. The DNA encoding/decoding rules of the plain image and the key matrix are determined by the plain image. Experimental results and security analyses both confirm that the proposed algorithm has not only an excellent encryption result but also resists various typical attacks.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号