首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
徐淑奖  王继志  杨素香 《中国物理 B》2008,17(11):4027-4032
Recently, two chaotic image encryption schemes have been proposed, in which shuffling the positions and changing the grey values of image pixels are combined. This paper provides the chosen plaintext attack to recover the corresponding plaintext of a given ciphertext. Furthermore, it points out that the two schemes are not sufficiently sensitive to small changes of the plaintext. Based on the given analysis, it proposes an improved algorithm which includes two rounds of substitution and one round of permutation to strengthen the overall performance.  相似文献   

2.
Recently, a number of chaos-based image encryption algorithms that use low-dimensional chaotic map and permutation-diffusion architecture have been proposed. However, low-dimensional chaotic map is less safe than high-dimensional chaotic system. And permutation process is independent of plaintext and diffusion process. Therefore, they cannot resist efficiently the chosen-plaintext attack and chosen-ciphertext attack. In this paper, we propose a hyper-chaos-based image encryption algorithm. The algorithm adopts a 5-D multi-wing hyper-chaotic system, and the key stream generated by hyper-chaotic system is related to the original image. Then, pixel-level permutation and bit-level permutation are employed to strengthen security of the cryptosystem. Finally, a diffusion operation is employed to change pixels. Theoretical analysis and numerical simulations demonstrate that the proposed algorithm is secure and reliable for image encryption.  相似文献   

3.
一种超混沌图像加密算法的安全性分析及其改进   总被引:10,自引:0,他引:10       下载免费PDF全文
王静  蒋国平 《物理学报》2011,60(6):60503-060503
根据Kerckhoff准则, 从选择明文攻击和选择密文攻击出发, 对一种超混沌图像加密算法进行分析,结果表明该算法密钥流与明文无关,并且一个明文字节只能影响一个密文字节,导致利用选择明文攻击和选择密文攻击能够以很小的计算代价破译密文.基于此,本文提出一种改进的超混沌图像加密算法,并进行了统计分析、差分分析、相关性分析及密钥敏感性测试.理论分析及仿真结果表明,改进算法不仅可以抵御选择明文攻击和选择密文攻击,而且具有较好的统计特性及差分特性等密码学特性. 关键词: 超混沌 选择明文攻击 选择密文攻击 Matlab分析  相似文献   

4.
郭媛  周艳艳  敬世伟 《光子学报》2020,49(4):169-181
针对现有多图像加密算法只能同时加密多张同类型同大小的图像,适用范围不广、实用性差等问题,提出一种基于图像重组和比特置乱的多图像加密算法.该算法通过将任意数量、不同大小和不同类型的图像重新组合成新多灰度图,一次完成同时加密,极大提高了加密效率和适用范围.首先,依次提取所有待加密图像像素值重新组合出N张m×n新灰度图,并将其转化成m×n×8N二进制矩阵.然后,采用3D比特置乱方式,对高位页进行行列比特置乱,低位页进行整页比特置乱.最后,进行异或扩散操作,得到密文图像.高低位分开置乱提高了算法的抗噪声能力,最终密文信息熵达到7.999以上,很好地掩盖了明文的统计特性.构造一种新型Logistic与广义三阶Fibonacci级联的混沌系统产生随机序列,增加了初值和控制参数范围,扩大了密钥空间,使其达到8×10^84以上,极大地提高了抗穷举攻击能力.既提高了序列随机性,又同时保留了低维混沌系统的快速性.结合明文哈希值(SHA-256)产生密钥,明文像素值发生微小改变后密文像素值变化率达到0.996以上,极大地提高了的明文敏感性和算法抗选择明文攻击的能力.实验分析表明,提出的多图像加密算法安全性高、实用性强.  相似文献   

5.
叶国栋  黄小玲  张愉  王政霞 《中国物理 B》2017,26(1):10501-010501
In this paper, a novel image encryption algorithm is presented based on self-cited pixel summation. With the classical mechanism of permutation plus diffusion, a pixel summation of the plain image is employed to make a gravity influence on the pixel positions in the permutation stage. Then, for each pixel in every step of the diffusion stage, the pixel summation calculated from the permuted image is updated. The values from a chaotic sequence generated by an intertwining logistic map are selected by this summation. Consequently, the keystreams generated in both stages are dependent on both the plain image and the permuted image. Because of the sensitivity of the chaotic map to its initial conditions and the plain-image-dependent keystreams, any tiny change in the secret key or the plain image would lead to a significantly different cipher image. As a result, the proposed encryption algorithm is immune to the known plaintext attack (KPA) and the chosen plaintext attack (CPA). Moreover, experimental simulations and security analyses show that the proposed permutation-diffusion encryption scheme can achieve a satisfactory level of security.  相似文献   

6.
在传统的双随机相位光学加密系统的基础上,提出一种新的单强度记录光学加密技术。在加密时,将原始图像置于4-f系统的输入平面上进行双随机相位光学加密,利用CCD等感光器件记录输出平面上的光强分布作为密文,该光学加密过程只需一次曝光,在解密时,利用相位恢复算法进行迭代计算就可以由密文恢复原始图像。由于解密过程采用数字方式,因此可以在解密过程中引入各种数字图像处理技术来抑制散斑噪声,进一步改善解密图像质量。通过一系列仿真实验,证明该光学加密系统可以实现对二值图像和灰度图像的光学加密,并且能够很好地抵御已知明文攻击、选择明文攻击等方法的攻击。理论分析和计算机仿真表明,该光学加密技术系统结构简单,实现方便,并且不易受到各种攻击,安全性较高。  相似文献   

7.
窦帅风  雷鸣  沈学举  林超 《应用光学》2016,37(5):693-699
为提高光学图像加密系统的安全性,利用双光楔联合菲涅耳变换相关器和矢量分解设计了一种非线性光学图像加密系统。通过矢量分解将原始图像分解为两个相位模板,其中一个相位模板f1(x)放置于双光楔联合菲涅耳变换相关器物窗口实现图像加密;携带另一相位模板f2(x)信息的光束与解密系统输出的携带f1(x)信息的光束相干叠加得到解密图像。数值模拟了加密系统的加、解密过程,对于灰度图像和二值图像,当光楔楔角为1.8°和相位模板f1(x)与密钥k(x)的中心间距为18 mm时,解密图像与原始图像的相关系数分别为0.812 7和0.810 9;分析了密钥模板相位分布错误对解密效果的影响,验证了加密方法的可行性。模拟分析表明,密钥k(x)的位置和光楔楔角作为附加的密钥参量,有效扩展了加密系统密钥空间,并能抵御唯密文攻击、已知明文攻击和选择明文攻击。  相似文献   

8.
To address the problems of the high complexity and low security of the existing image encryption algorithms, this paper proposes a dynamic key chaotic image encryption algorithm with low complexity and high security associated with plaintext. Firstly, the RGB components of the color image are read, and the RGB components are normalized to obtain the key that is closely related to the plaintext, and then the Arnold transform is used to stretch and fold the RGB components of the color image to change the position of the pixel points in space, so as to destroy the correlation between the adjacent pixel points of the image. Next, the generated sequences are independently encrypted with the Arnold-transformed RGB matrix. Finally, the three encrypted images are combined to obtain the final encrypted image. Since the key acquisition of this encryption algorithm is related to the plaintext, it is possible to achieve one key per image, so the key acquisition is dynamic. This encryption algorithm introduces chaotic mapping, so that the key space size is 10180. The key acquisition is closely related to the plaintext, which makes the ciphertext more random and resistant to differential attacks, and ensures that the ciphertext is more secure after encryption. The experiments show that the algorithm can encrypt the image effectively and can resist attack on the encrypted image.  相似文献   

9.
王兴元  何国祥 《中国物理 B》2012,21(6):60502-060502
An image block encryption scheme based on spatiotemporal chaos has been proposed recently.In this paper,we analyse the security weakness of the proposal.The main problem of the original scheme is that the generated keystream remains unchanged for encrypting every image.Based on the flaws,we demonstrate a chosen plaintext attack for revealing the equivalent keys with only 6 pairs of plaintext/ciphertext used.Finally,experimental results show the validity of our attack.  相似文献   

10.
This paper proposes a more efficient attack method on an image fusion encryption algorithm based on DNA operation and hyperchaos. Although several references have reported some methods to crack the image encryption algorithm, they are not the most efficient. The proposed chosen-plaintext attack method can break the encryption scheme with (4×N/M+1) or (M/(4×N)+1) chosen-plaintext images, which is much less than the number of chosen-plaintext images used in the previous cracking algorithms, where M and N represent the height and width of the target ciphertext image, respectively. The effectiveness of the proposed chosen-plaintext attack is supported by theoretical analysis, and verified by experimental results.  相似文献   

11.
Image encryption is an excellent method for the protection of image content. Most authors used the permutation-substitution model to encrypt/decrypt the image. Chaos-based image encryption methods are used in this model to shuffle the rows/columns and change the pixel values. In parallel, authors proposed permutation using non-chaotic methods and have displayed good results in comparison to chaos-based methods. In the current article, a new image encryption algorithm is designed using combination of Newton-Raphson’s method (non-chaotic) and general Bischi-Naimzadah duopoly system as a hyperchaotic two-dimensional map. The plain image is first shuffled by using Newton-Raphson’s method. Next, a secret matrix with the same size of the plain image is created using general Bischi-Naimzadah duopoly system. Finally, the XOR between the secret matrix and the shuffled image is calculated and then the cipher image is obtained. Several security experiments are executed to measure the efficiency of the proposed algorithm, such as key space analysis, correlation coefficients analysis, histogram analysis, entropy analysis, differential attacks analysis, key sensitivity analysis, robustness analysis, chosen plaintext attack analysis, computational analysis, and NIST statistical Tests. Compared to many recent algorithms, the proposed algorithm has good security efficiency.  相似文献   

12.
基于半导体激光时滞混沌映射,提出一种新的加密算法.用Ikeda方程产生的二进制序列掩盖明文,对明文块做依赖于密钥的置换,并用传统的混沌加密方法加密.在每一轮加密过程中,都会用一个与混沌映射、明文和密文相关的随机数对时滞项做微扰,以提高算法的安全性;状态转移函数不仅与密钥相关,而且与本轮输入的明文符号以及上一轮输出的密文符号相关,有效地防止了选择明文/密文攻击.仿真实验表明,该算法可行、有效.  相似文献   

13.
Cryptanalysis of a new image encryption algorithm based on hyper-chaos   总被引:1,自引:0,他引:1  
This Letter proposes two different attacks on a recently proposed image based on hyper-chaos. The cryptosystem under study proceed first by shuffling the image rows and columns to disturb the high correlation among pixels by iterating the logistic map. Second, a keystream is generated to mix it with the pixels of the shuffled image using hyper-chaos. These two processes in the encryption stage present weakness, and a chosen plaintext attack and a chosen ciphertext attack can be done to recover the ciphered-image without any knowledge of the key value. It just demands three couples of plaintext/ciphertext to break totally the cryptosystem.  相似文献   

14.
对一类超混沌图像加密算法的密码分析与改进   总被引:3,自引:0,他引:3       下载免费PDF全文
朱从旭  孙克辉 《物理学报》2012,61(12):120503-120503
对一种超混沌图像加密算法及其改进版进行了安全性分析, 结果表明该类算法的置乱过程都是与混淆过程相脱离的, 且混淆过程的加密公式简单; 因此都不能抵抗选择明文和选择密文攻击. 进而提出了一种改进的加强型超混沌图像加密算法; 改进算法包含两轮像素值替代加密操作, 并使得密文与明文、密钥之间的关系更复杂. 安全性分析和实验测试表明, 改进算法不仅克服了原算法不能抵御选择明文和选择密文攻击的缺陷; 而且具有时间开销更小和抗差分攻击性能更好的优势.  相似文献   

15.
王兴元  谢旖欣  秦学 《中国物理 B》2012,21(4):40504-040504
In this paper, we present the results for the security and the possible attacks on a new symmetric key encryption algorithm based on the ergodicity property of a logistic map. After analysis, we use mathematical induction to prove that the algorithm can be attacked by a chosen plaintext attack successfully and give an example to show how to attack it. According to the cryptanalysis of the original algorithm, we improve the original algorithm, and make a brief cryptanalysis. Compared with the original algorithm, the improved algorithm is able to resist a chosen plaintext attack and retain a considerable number of advantages of the original algorithm such as encryption speed, sensitive dependence on the key, strong anti-attack capability, and so on.  相似文献   

16.
In this paper, a novel image encryption algorithm is proposed. The cycle shift in bits of pixels and the chaotic system are employed for the encryption of the proposed scheme. For cycle shift operations, random integers with the same size of the original image are produced to scramble the plaintext image. Moreover, the scrambled image effects the initial values of the chaotic system for the further encryption process, which increases the sensitivity of plaintext images of the scheme. The scrambled image is encrypted into the ciphered image by the keys which are produced by the chaotic system. The simulation experiments and theoretical analyses indicate that the proposed scheme is superior and able to resist exhaustive attack and statistical attack.  相似文献   

17.
A novel image encryption algorithm based on logistic map is proposed recently. In this paper, a chosen plaintext attack on this algorithm is presented and some other flaws of the algorithm are pointed out. Theoretical analysis and experimental simulation indicate that the plain image can be recovered exactly from the cipher image without secret key. Therefore, this algorithm is not secure enough for practical applications. An improvement is proposed to enhance the security of the original algorithm. Simulation results and theoretical analysis show that the improved scheme has expected cryptographic properties and is more secure than the original algorithm.  相似文献   

18.
Yining Su 《中国物理 B》2022,31(11):110503-110503
This paper proposes an image encryption algorithm based on spatiotemporal chaos and middle order traversal of a binary tree. Firstly, other programming software is used to perform the middle order traversal, and the plaintext image is sorted according to the middle order traversal sequence on the permutation. Secondly, the chaotic sequence is generated using the coupled map lattice to set the chaotic interference value. Finally, the XOR operation between the adjacent pixel values of the replacement image is completed to generate the ciphertext matrix. The simulation and experimental results show that the proposed algorithm can resist typical attacks and has good robustness.  相似文献   

19.
Yi Kang 《中国物理 B》2021,30(12):124207-124207
A novel ghost imaging-based optical cryptosystem for multiple images using the integral property of the Fourier transform is proposed. Different from other multiple-image encryption schemes, we mainly construct the modulation patterns related to the plaintext images to realize the encrypted transmission of multiple images. In encryption process, the first image is encrypted by the ghost imaging encryption scheme, and the intensity sequence obtained by the bucket detector is used as the ciphertext. Then modulation patterns of other images are constructed by using the integral property of the Fourier transform and used as the keys. Finally, the ciphertext and keys are transmitted to the receiver to complete the encryption process. During decryption, the receiver uses different keys to decrypt the ciphertext and gets different plaintext images, and decrypted images have no image aliasing problem. Experiments and simulations verify the feasibility, security, and robustness of the proposed scheme. This scheme has high scalability and broad application prospect, which provides a new idea for optical information encryption.  相似文献   

20.
Optical encryption technique based on double random-phase encoding in the Fresnel domain (named as FrDRPE) has been shown to be vulnerable to the chosen-plaintext attack owing to the linear property of the Fresnel transform. To negate such an attack, different phase-masks (i.e. part of the encryption keys of FrDRPE) are used in our system to encrypt different plaintexts while the number of the transmitted keys is not increased. In this case, a plurality of plaintext–ciphertext pairs corresponding to the same encryption key that are needed in the chosen-plaintext attack cannot be acquired by our improved system. Accordingly, this system can successfully resist the chosen-plaintext attack. Some numerical simulations are performed to validate the feasibility of our proposed scheme.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号