首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
In this paper, a fast image encryption algorithm is proposed, in which the shuffling and diffusion is performed simul- taneously. The cipher-text image is divided into blocks and each block has k x k pixels, while the pixels of the plain-text are scanned one by one. Four logistic maps are used to generate the encryption key stream and the new place in the cipher image of plain image pixels, including the row and column of the block which the pixel belongs to and the place where the pixel would be placed in the block. After encrypting each pixel, the initial conditions of logistic maps would be changed ac- cording to the encrypted pixel's value; after encrypting each row of plain image, the initial condition would also be changed by the skew tent map. At last, it is illustrated that this algorithm has a faster speed, big key space, and better properties in withstanding differential attacks, statistical analysis, known plaintext, and chosen plaintext attacks.  相似文献   

2.
A new image encryption approach is proposed. First, a sort transformation based on nonlinear chaotic algorithm is used to shuffle the positions of image pixels. Then the states of hyper-chaos are used to change the grey values of the shuffled image according to the changed chaotic values of the same position between the above nonlinear chaotic sequence and the sorted chaotic sequence. The experimental results demonstrate that the image encryption scheme based on a shuffling map shows advantages of large key space and high-level security. Compared with some encryption algorithms, the suggested encryption scheme is more secure.  相似文献   

3.
徐淑奖  王继志  杨素香 《中国物理 B》2008,17(11):4027-4032
Recently, two chaotic image encryption schemes have been proposed, in which shuffling the positions and changing the grey values of image pixels are combined. This paper provides the chosen plaintext attack to recover the corresponding plaintext of a given ciphertext. Furthermore, it points out that the two schemes are not sufficiently sensitive to small changes of the plaintext. Based on the given analysis, it proposes an improved algorithm which includes two rounds of substitution and one round of permutation to strengthen the overall performance.  相似文献   

4.
张夏衍  张国基  李璇  任亚洲  伍杰华 《中国物理 B》2016,25(5):54201-054201
A novel image encryption method based on the random sequence generated from the generalized information domain and permutation–diffusion architecture is proposed. The random sequence is generated by reconstruction from the generalized information file and discrete trajectory extraction from the data stream. The trajectory address sequence is used to generate a P-box to shuffle the plain image while random sequences are treated as keystreams. A new factor called drift factor is employed to accelerate and enhance the performance of the random sequence generator. An initial value is introduced to make the encryption method an approximately one-time pad. Experimental results show that the random sequences pass the NIST statistical test with a high ratio and extensive analysis demonstrates that the new encryption scheme has superior security.  相似文献   

5.
李恒建  张家树 《中国物理 B》2010,19(5):50508-050508
In this study an adaptive arithmetic coder is embedded in the Baptista-type chaotic cryptosystem for implementing secure data compression. To build the multiple lookup tables of secure data compression, the phase space of chaos map with a uniform distribution in the search mode is divided non-uniformly according to the dynamic probability estimation of plaintext symbols. As a result, more probable symbols are selected according to the local statistical characters of plaintext and the required number of iterations is small since the more probable symbols have a higher chance to be visited by the chaotic search trajectory. By exploiting non-uniformity in the probabilities under which a number of iteration to be coded takes on its possible values, the compression capability is achieved by adaptive arithmetic code. Therefore, the system offers both compression and security. Compared with original arithmetic coding, simulation results on Calgary Corpus files show that the proposed scheme suffers from a reduction in compression performance less than 12{\%} and is not susceptible to previously carried out attacks on arithmetic coding algorithms.  相似文献   

6.
Digital image encryption with chaotic map lattices   总被引:1,自引:0,他引:1       下载免费PDF全文
孙福艳  吕宗旺 《中国物理 B》2011,20(4):40506-040506
This paper proposes a secure approach for encryption and decryption of digital images with chaotic map lattices. In the proposed encryption process,eight different types of operations are used to encrypt the pixels of an image and one of them will be used for particular pixels decided by the outcome of the chaotic map lattices. To make the cipher more robust against any attacks,the secret key is modified after encrypting each block of sixteen pixels of the image. The experimental results and security analysis show that the proposed image encryption scheme achieves high security and efficiency.  相似文献   

7.
To ensure the security of a digital image, a new self-adapting encryption algorithm based on the spatiotemporal chaos and ergodic matrix is proposed in this paper. First, the plain-image is divided into different blocks of the same size, and each block is sorted in ascending order to obtain the corresponding standard ergodic matrix. Then each block is encrypted by the spatiotemporal chaotic system and shuffled according to the standard ergodic matrix. Finally, all modules are rearranged to acquire the final encrypted image. In particular, the plain-image information is used in the initial conditions of the spatiotemporal chaos and the ergodic matrices, so different plain-images will be encrypted to obtain different cipherimages. Theoretical analysis and simulation results indicate that the performance and security of the proposed encryption scheme can encrypt the image effectively and resist various typical attacks.  相似文献   

8.
In this paper, first, we investigate a novel one-dimensional logistic-PWLCM(LP) modulation map which is derived from the logistic and PWLCM maps. Second, we propose a novel PCLML spatiotemporal chaos in pseudo-random coupling method that can accelerate the system behavior of the fully spatial chaos. Here, because the better chaotic properties include a wide range of parameter settings and better ergodicity than a logistic map, the LP is used in PCLML as f(x). The Kolmogorov–Sinai entropy density and universality and the bifurcation diagram are employed to investigate the chaotic behaviors of the proposed PCLML model. Finally, we apply the LP and PCLML chaotic systems to image encryption to improve the effectiveness and security of the encryption scheme. By combining self-generating matrix model M and dynamic substitution box(S-Box) methods, we design a new image encryption algorithm. Numerical simulations and security analysis have been carried out to demonstrate that the proposed algorithm has a high security level and can efficiently encrypt several different kinds of images into random-like images.  相似文献   

9.
王兴元  谢旖欣  秦学 《中国物理 B》2012,21(4):40504-040504
In this paper, we present the results for the security and the possible attacks on a new symmetric key encryption algorithm based on the ergodicity property of a logistic map. After analysis, we use mathematical induction to prove that the algorithm can be attacked by a chosen plaintext attack successfully and give an example to show how to attack it. According to the cryptanalysis of the original algorithm, we improve the original algorithm, and make a brief cryptanalysis. Compared with the original algorithm, the improved algorithm is able to resist a chosen plaintext attack and retain a considerable number of advantages of the original algorithm such as encryption speed, sensitive dependence on the key, strong anti-attack capability, and so on.  相似文献   

10.
Through a series of studies on arithmetic coding and arithmetic encryption, a novel image joint compression- encryption algorithm based on adaptive arithmetic coding is proposed. The contexts produced in the process of image compression are modified by keys in order to achieve image joint compression encryption. Combined with the bit-plane coding technique, the discrete wavelet transform coefficients in different resolutions can be encrypted respectively with different keys, so that the resolution selective encryption is realized to meet different application needs. Zero-tree coding is improved, and adaptive arithmetic coding is introduced. Then, the proposed joint compression-encryption algorithm is simulated. The simulation results show that as long as the parameters are selected appropriately, the compression efficiency of proposed image joint compression-encryption algorithm is basically identical to that of the original image compression algorithm, and the security of the proposed algorithm is better than the joint encryption algorithm based on interval splitting.  相似文献   

11.
王福来 《中国物理 B》2010,19(9):90505-090505
A specific uniform map is constructed as a homeomorphism mapping chaotic time series into [0,1] to obtain sequences of standard uniform distribution. With the uniform map, a chaotic orbit and a sequence orbit obtained are topologically equivalent to each other so the map can preserve the most dynamic properties of chaotic systems such as permutation entropy. Based on the uniform map, a universal algorithm to generate pseudo random numbers is proposed and the pseudo random series is tested to follow the standard 0-1 random distribution both theoretically and experimentally. The algorithm is not complex, which does not impose high requirement on computer hard ware and thus computation speed is fast. The method not only extends the parameter spaces but also avoids the drawback of small function space caused by constraints on chaotic maps used to generate pseudo random numbers. The algorithm can be applied to any chaotic system and can produce pseudo random sequence of high quality, thus can be a good universal pseudo random number generator.  相似文献   

12.
Chaotic encryption is one of hot topics in cryptography, which has received increasing attention. Among many encryption methods, chaotic map is employed as an important source of pseudo-random numbers(PRNS). Although the randomness and the butterfly effect of chaotic map make the generated sequence look very confused, its essence is still the deterministic behavior generated by a set of deterministic parameters. Therefore, the unceasing improved parameter estimation technology becomes one of potential threats for chaotic encryption, enhancing the attacking effect of the deciphering methods. In this paper, for better analyzing the cryptography, we focus on investigating the condition of chaotic maps to resist parameter estimation. An improved particle swarm optimization(IPSO) algorithm is introduced as the estimation method. Furthermore, a new piecewise principle is proposed for increasing estimation precision. Detailed experimental results demonstrate the effectiveness of the new estimation principle, and some new requirements are summarized for a secure chaotic encryption system.  相似文献   

13.
龙敏  彭飞  陈关荣 《中国物理 B》2008,17(10):3588-3595
A new one-way hash function based on the unified chaotic system is constructed. With different values of a key parameter, the unified chaotic system represents different chaotic systems, based on which the one-way hash function algorithm is constructed with three round operations and an initial vector on an input message. In each round operation, the parameters are processed by three different chaotic systems generated from the unified chaotic system. Feed-forwards are used at the end of each round operation and at the end of each element of the message processing. Meanwhile, in each round operation, parameter-exchanging operations are implemented. Then, the hash value of length 160 bits is obtained from the last six parameters. Simulation and analysis both demonstrate that the algorithm has great flexibility, satisfactory hash performance, weak collision property, and high security.  相似文献   

14.
闫华  魏平  肖先赐 《中国物理 B》2009,18(8):3287-3294
Due to the error in the measured value of the initial state and the sensitive dependence on initial conditions of chaotic dynamical systems, the error of chaotic time series prediction increases with the prediction step. This paper provides a method to improve the prediction precision by adjusting the predicted value in the course of iteration according to the evolution information of small intervals on the left and right sides of the predicted value. The adjusted predicted result is a non-trajectory which can provide a better prediction performance than the usual result based on the trajectory. Numerical simulations of two typical chaotic maps demonstrate its effectiveness. When the prediction step gets relatively larger, the effect is more pronounced.  相似文献   

15.
刘树波  孙婧  徐正全  刘金硕 《中国物理 B》2009,18(12):5219-5227
Chaotic systems perform well as a new rich source of cryptography and pseudo-random coding. Unfortunately their digital dynamical properties would degrade due to the finite computing precision. Proposed in this paper is a modified digital chaotic sequence generator based on chaotic logistic systems with a coupling structure where one chaotic subsystem generates perturbation signals to disturb the control parameter of the other one. The numerical simulations show that the length of chaotic orbits, the output distribution of chaotic system, and the security of chaotic sequences have been greatly improved. Moreover the chaotic sequence period can be extended at least by one order of magnitude longer than that of the uncoupled logistic system and the difficulty in decrypting increases 2128*2128 times indicating that the dynamical degradation of digital chaos is effectively improved. A field programmable gate array (FPGA) implementation of an algorithm is given and the corresponding experiment shows that the output speed of the generated chaotic sequences can reach 571.4~Mbps indicating that the designed generator can be applied to the real-time video image encryption.  相似文献   

16.
李向涛  殷明浩 《中国物理 B》2012,21(5):50507-050507
We study the parameter estimation of a nonlinear chaotic system,which can be essentially formulated as a multidimensional optimization problem.In this paper,an orthogonal learning cuckoo search algorithm is used to estimate the parameters of chaotic systems.This algorithm can combine the stochastic exploration of the cuckoo search and the exploitation capability of the orthogonal learning strategy.Experiments are conducted on the Lorenz system and the Chen system.The proposed algorithm is used to estimate the parameters for these two systems.Simulation results and comparisons demonstrate that the proposed algorithm is better or at least comparable to the particle swarm optimization and the genetic algorithm when considering the quality of the solutions obtained.  相似文献   

17.
林秋镇  黄国和  陈剑勇 《中国物理 B》2011,20(7):70501-070501
An efficient chaotic source coding scheme operating on variable-length blocks is proposed.With the source message represented by a trajectory in the state space of a chaotic system,data compression is achieved when the dynamical system is adapted to the probability distribution of the source symbols.For infinite-precision computation,the theoretical compression performance of this chaotic coding approach attains that of optimal entropy coding.In finite-precision implementation,it can be realized by encoding variable-length blocks using a piecewise linear chaotic map within the precision of register length.In the decoding process,the bit shift in the register can track the synchronization of the initial value and the corresponding block.Therefore,all the variable-length blocks are decoded correctly.Simulation results show that the proposed scheme performs well with high efficiency and minor compression loss when compared with traditional entropy coding.  相似文献   

18.
Dense coding using superpositions of Bell-states is proposed. The generalized Grover's algorithm is used to prepare the initial entangled states, and the reverse process of the quantum algorithm is used to determine the entangled state in the decoding measurement. Compared with the previous schemes, the superpositions of two Bell-states are exploited. Our scheme is demonstrated using a nuclear magnetic resonance (NMR) quantum computer. The corresponding manipulations are obtained. Experimental results show a good agreement between theory and experiment. We also generalize the scheme to transmit eight messages by introducing an additional two-state system.  相似文献   

19.
郑凡  田小建  李雪妍  吴斌 《中国物理 B》2008,17(5):1685-1690
A new Hash function based on the generalized Henon map is proposed. We have obtained a binary sequence with excellent pseudo-random characteristics through improving the sequence generated by the generalized Henon map, and use it to construct Hash function. First we divide the message into groups, and then carry out the Xor operation between the ASCII value of each group and the binary sequence, the result can be used as the initial values of the next loop. Repeat the procedure until all the groups have been processed, and the final binary sequence is the Hash value. In the scheme, the initial values of the generalized Henon map are used as the secret key and the messages are mapped to Hash values with a designated length. Simulation results show that the proposed scheme has strong diffusion and confusion capability, good collision resistance, large key space, extreme sensitivity to message and secret key, and it is easy to be realized and extended.  相似文献   

20.
龙敏  丘水生 《中国物理》2007,16(8):2254-2258
Chaos-based encryption schemes have been studied extensively, while the security analysis methods for them are still problems to be resolved. Based on the periodic orbit theory, this paper proposes a novel security analysis method. The periodic orbits theory indicates that the fundamental frequency of the spiraling orbits is the natural frequency of associated linearized system, which is decided by the parameters of the chaotic system. Thus, it is possible to recover the plaintext of secure communication systems based on chaotic shift keying by getting the average time on the spiraling orbits. Analysis and simulation results show that the security analysis method can break chaos shift keying secure communication systems, which use the parameters as keys.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号