首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Recently, a number of chaos-based image encryption algorithms that use low-dimensional chaotic map and permutation-diffusion architecture have been proposed. However, low-dimensional chaotic map is less safe than high-dimensional chaotic system. And permutation process is independent of plaintext and diffusion process. Therefore, they cannot resist efficiently the chosen-plaintext attack and chosen-ciphertext attack. In this paper, we propose a hyper-chaos-based image encryption algorithm. The algorithm adopts a 5-D multi-wing hyper-chaotic system, and the key stream generated by hyper-chaotic system is related to the original image. Then, pixel-level permutation and bit-level permutation are employed to strengthen security of the cryptosystem. Finally, a diffusion operation is employed to change pixels. Theoretical analysis and numerical simulations demonstrate that the proposed algorithm is secure and reliable for image encryption.  相似文献   

2.
This paper proposes a novel image encryption scheme based on the improved hyperchaotic sequences. Firstly, the hyperchaotic sequences are modified to generate chaotic key stream that is more suitable for image encryption. Secondly, the final encryption key stream is generated by correlating the chaotic key stream and plaintext which result in both key sensitivity and plaintext sensitivity. The scheme can achieve high key sensitivity and high plaintext sensitivity through only two rounds diffusion operation. The performance test and security analysis has been performed using the histograms, correlation coefficients, information entropy, peak signal-to-noise ratio, key sensitivity analysis, differential analysis, key space analysis, decryption quality and speed analysis. Results suggest that the proposed image encryption scheme is secure and reliable, with high potential to be adopted for the secure image communication applications.  相似文献   

3.
叶国栋  黄小玲  张愉  王政霞 《中国物理 B》2017,26(1):10501-010501
In this paper, a novel image encryption algorithm is presented based on self-cited pixel summation. With the classical mechanism of permutation plus diffusion, a pixel summation of the plain image is employed to make a gravity influence on the pixel positions in the permutation stage. Then, for each pixel in every step of the diffusion stage, the pixel summation calculated from the permuted image is updated. The values from a chaotic sequence generated by an intertwining logistic map are selected by this summation. Consequently, the keystreams generated in both stages are dependent on both the plain image and the permuted image. Because of the sensitivity of the chaotic map to its initial conditions and the plain-image-dependent keystreams, any tiny change in the secret key or the plain image would lead to a significantly different cipher image. As a result, the proposed encryption algorithm is immune to the known plaintext attack (KPA) and the chosen plaintext attack (CPA). Moreover, experimental simulations and security analyses show that the proposed permutation-diffusion encryption scheme can achieve a satisfactory level of security.  相似文献   

4.
In this paper we presented a image encryption based on permutation-substitution using chaotic map and Latin square image cipher. The proposed method consists of permutation and substitution process. In permutation process, plain image is permuted according to chaotic sequence generated using chaotic map. In substitution process, based on secrete key of 256 bit generate a Latin Square Image Cipher (LSIC) and this LSIC is used as key image and perform XOR operation between permuted image and key image. The proposed method can applied to any plain image with unequal width and height as well and also resist statistical attack, differential attack. Experiments carried out for different images of different sizes. The proposed method possesses large key space to resist brute force attack.  相似文献   

5.
6.
An image encryption method using a chaotic 3D cat map is presented in this paper. The process of the proposed algorithm contains the simultaneous operations of pixels’ locations permutation and pixels’ values substitution at every iterative step of the chaotic map, which making the forward and reverse encryption needs only one traverse of the image pixels. Moreover, a perturbation is introduced to eliminate the undesirable finite precision effect of computer in realization. The main advantages of such a secure method are the simplicity and efficiency. Both simulations and analysis show the proposed algorithm can produce a large key space and resist the common existing cipher attacks. These good cryptographic properties make it suitable for image applications.  相似文献   

7.
An image encryption algorithm based on chaotic system and deoxyribonucleic acid (DNA) sequence operations is proposed in this paper. First, the plain image is encoded into a DNA matrix, and then a new wave-based permutation scheme is performed on it. The chaotic sequences produced by 2D Logistic chaotic map are employed for row circular permutation (RCP) and column circular permutation (CCP). Initial values and parameters of the chaotic system are calculated by the SHA 256 hash of the plain image and the given values. Then, a row-by-row image diffusion method at DNA level is applied. A key matrix generated from the chaotic map is used to fuse the confused DNA matrix; also the initial values and system parameters of the chaotic system are renewed by the hamming distance of the plain image. Finally, after decoding the diffused DNA matrix, we obtain the cipher image. The DNA encoding/decoding rules of the plain image and the key matrix are determined by the plain image. Experimental results and security analyses both confirm that the proposed algorithm has not only an excellent encryption result but also resists various typical attacks.  相似文献   

8.
Image encryption is an excellent method for the protection of image content. Most authors used the permutation-substitution model to encrypt/decrypt the image. Chaos-based image encryption methods are used in this model to shuffle the rows/columns and change the pixel values. In parallel, authors proposed permutation using non-chaotic methods and have displayed good results in comparison to chaos-based methods. In the current article, a new image encryption algorithm is designed using combination of Newton-Raphson’s method (non-chaotic) and general Bischi-Naimzadah duopoly system as a hyperchaotic two-dimensional map. The plain image is first shuffled by using Newton-Raphson’s method. Next, a secret matrix with the same size of the plain image is created using general Bischi-Naimzadah duopoly system. Finally, the XOR between the secret matrix and the shuffled image is calculated and then the cipher image is obtained. Several security experiments are executed to measure the efficiency of the proposed algorithm, such as key space analysis, correlation coefficients analysis, histogram analysis, entropy analysis, differential attacks analysis, key sensitivity analysis, robustness analysis, chosen plaintext attack analysis, computational analysis, and NIST statistical Tests. Compared to many recent algorithms, the proposed algorithm has good security efficiency.  相似文献   

9.
To improve encryption efficiency and facilitate the secure transmission of multiple digital images, by defining the pure image element and mixed image element, this paper presents a new multiple-image encryption (MIE) algorithm based on the mixed image element and permutation, which can simultaneously encrypt any number of images. Firstly, segment the original images into pure image elements; secondly, scramble all the pure image elements with the permutation generated by the piecewise linear chaotic map (PWLCM) system; thirdly, combine mixed image elements into scrambled images; finally, diffuse the content of mixed image elements by performing the exclusive OR (XOR) operation among scrambled images and the chaotic image generated by another PWLCM system. The comparison with two similar algorithms is made. Experimental results and algorithm analyses show that the proposed MIE algorithm is very simple and efficient, which is suitable for practical image encryption.  相似文献   

10.
Digital image encryption with chaotic map lattices   总被引:1,自引:0,他引:1       下载免费PDF全文
孙福艳  吕宗旺 《中国物理 B》2011,20(4):40506-040506
This paper proposes a secure approach for encryption and decryption of digital images with chaotic map lattices. In the proposed encryption process,eight different types of operations are used to encrypt the pixels of an image and one of them will be used for particular pixels decided by the outcome of the chaotic map lattices. To make the cipher more robust against any attacks,the secret key is modified after encrypting each block of sixteen pixels of the image. The experimental results and security analysis show that the proposed image encryption scheme achieves high security and efficiency.  相似文献   

11.
Chaos-based encryption has shown an increasingly important and dominant role in modern multimedia cryptography compared with traditional algorithms. This work proposes novel chaotic-based multimedia encryption schemes utilizing 2D alteration models for high secure data transmission. A novel perturbation-based data encryption for both confusion and diffusion rounds is proposed. Our chaotification structure is hybrid, in which multiple maps are combined combines for media encryption. Blended chaotic maps are used to generate the control parameters for the permutation (shuffling) and diffusion (substitution) structures. The proposed schemes not only maintain great encryption quality reproduced by chaotic, but also possess other advantages, including key sensitivity and low residual clarity. Extensive security and differential analyses documented that the proposed schemes are efficient for secure multimedia transmission as well as the encrypted media possesses resistance to attacks. Additionally, statistical evaluations using well-known metrics for specific media types, show that proposed encryption schemes can acquire low residual intelligibility with excessive nice recovered statistics. Finally, the advantages of the proposed schemes have been highlighted by comparing it against different state-of-the-art algorithms from literature. The comparative performance results documented that our schemes are extra efficacious than their data-specific counterpart methods.  相似文献   

12.
An image encryption scheme based on new spatiotemporal chaos   总被引:1,自引:0,他引:1  
Spatiotemporal chaos is chaotic dynamics in spatially extended system, which has attracted much attention in the image encryption field. The spatiotemporal chaos is often created by local nonlinearity dynamics and spatial diffusion, and modeled by coupled map lattices (CML). This paper introduces a new spatiotemporal chaotic system by defining the local nonlinear map in the CML with the nonlinear chaotic algorithm (NCA) chaotic map, and proposes an image encryption scheme with the permutation-diffusion mechanism based on these chaotic maps. The encryption algorithm diffuses the plain image with the bitwise XOR operation between itself pixels, and uses the chaotic sequence generated by the NCA map to permute the pixels of the resulting image. Finally, the constructed spatiotemporal chaotic sequence is employed to diffuse the shuffled image. The experiments demonstrate that the proposed encryption scheme is of high key sensitivity and large key space. In addition, the scheme is secure enough to resist the brute-force attack, entropy attack, differential attack, chosen-plaintext attack, known-plaintext attack and statistical attack.  相似文献   

13.
三维可逆混沌映射的图像加密算法   总被引:1,自引:0,他引:1  
提出了一种三维可逆混沌映射图像加密算法。基于Line map二维混沌可逆映射,推导了该三维可逆映射的数学表达式。将灰度图像用一个三维矩阵数据描述,并按照所提出的算法将其组成一个二维的二进制图像。首先对此图像应用Line map二维混沌可逆映射进行像素置乱处理,然后再将置乱后的二进制图像还原成十进制的灰度图像,这样就得到了加密后的图像。所提出的方法可以通过一次三维可逆混沌映射同时实现图像加密的两个步骤,即像素置乱和像素混淆。仿真实验结果表明了该算法的有效性,且加密速度快、安全性高、简单易行。  相似文献   

14.
A novel image encryption method based on total shuffling scheme   总被引:4,自引:0,他引:4  
In this paper, a novel image encryption method based on skew tent chaotic map and permutation-diffusion architecture is proposed. In the proposed method, the P-box is chosen as the same size of plain-image, which shuffles the positions of pixels totally. The keystream generated by skew tent chaotic map is related to the plain-image. Statistical analysis, information entropy analysis, and sensitivity analysis to plaintext and key on the proposed scheme are provided in this paper. It can be seen that this algorithm is efficient and reliable, with high potential to be adopted for network security and secure communications.  相似文献   

15.
In this letter, we introduce a new image encryption algorithm based on iterating chaotic maps. Using the pseudorandom sequence generated by a group of one dimensional chaotic maps, the proposed algorithm realizes fast encryption and decryption of both gray-scale image and true color image. Moreover, the rounds of encryption could be set by the user. Theoretical analysis and numerical simulation prove the proposed algorithm effective and secure.  相似文献   

16.
Chaotic encryption is one of hot topics in cryptography, which has received increasing attention. Among many encryption methods, chaotic map is employed as an important source of pseudo-random numbers(PRNS). Although the randomness and the butterfly effect of chaotic map make the generated sequence look very confused, its essence is still the deterministic behavior generated by a set of deterministic parameters. Therefore, the unceasing improved parameter estimation technology becomes one of potential threats for chaotic encryption, enhancing the attacking effect of the deciphering methods. In this paper, for better analyzing the cryptography, we focus on investigating the condition of chaotic maps to resist parameter estimation. An improved particle swarm optimization(IPSO) algorithm is introduced as the estimation method. Furthermore, a new piecewise principle is proposed for increasing estimation precision. Detailed experimental results demonstrate the effectiveness of the new estimation principle, and some new requirements are summarized for a secure chaotic encryption system.  相似文献   

17.
孙福艳  刘树堂  吕宗旺 《中国物理》2007,16(12):3616-3623
In recent years, the chaos based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. This paper proposes a new approach for image encryption based on a high-dimensional chaotic map. The new scheme employs the Cat map to shuffle the positions, then to confuse the relationship between the cipher-image and the plain-image using the high-dimensional Lorenz chaotic map preprocessed. The results of experimental, statistical analysis and key space analysis show that the proposed image encryption scheme provides an efficient and secure way for real-time image encryption and transmission.  相似文献   

18.
A single-channel color image encryption is proposed based on a phase retrieve algorithm and a two-coupled logistic map. Firstly, a gray scale image is constituted with three channels of the color image, and then permuted by a sequence of chaotic pairs generated by the two-coupled logistic map. Secondly, the permutation image is decomposed into three new components, where each component is encoded into a phase-only function in the fractional Fourier domain with a phase retrieve algorithm that is proposed based on the iterative fractional Fourier transform. Finally, an interim image is formed by the combination of these phase-only functions and encrypted into the final gray scale ciphertext with stationary white noise distribution by using chaotic diffusion, which has camouflage property to some extent. In the process of encryption and decryption, chaotic permutation and diffusion makes the resultant image nonlinear and disorder both in spatial domain and frequency domain, and the proposed phase iterative algorithm has faster convergent speed. Additionally, the encryption scheme enlarges the key space of the cryptosystem. Simulation results and security analysis verify the feasibility and effectiveness of this method.  相似文献   

19.
和红杰  张家树 《物理学报》2007,56(6):3092-3100
利用混沌系统的伪随机性和初值敏感性,提出一种基于混沌的自嵌入安全水印算法.该算法以混沌初值为密钥生成混沌序列,根据混沌序列的索引有序序列随机生成图像块的水印嵌入位置.与现有的自嵌入算法相比,该算法实现了水印嵌入位置的随机选取,有效扩大了算法的密钥空间,且解决了自嵌入水印算法如何准确定位篡改块的问题.理论分析和仿真结果表明,该算法不仅提高了自嵌入水印算法的篡改定位的能力,而且进一步增强了算法抵抗向量量化攻击和同步伪造攻击的能力. 关键词: 数字水印 混沌 脆弱水印 自嵌入  相似文献   

20.
为了安全高效地对图像信息进行传输,提出了一种新颖的基于多模光纤散斑的压缩感知结合双随机相位编码的光学图像加密方法.多模光纤产生的光斑作为压缩感知的测量矩阵,完成对图像的第一次压缩和加密,并且充当第一级密钥;再利用双随机相位编码技术进行第二次加密,实现对图像的完整加密过程,随机相位掩模板充当第二级密钥,解密过程与此相反.通过将光斑测量矩阵与用于压缩感知的常用随机测量矩阵进行对比研究后发现,使用光斑测量矩阵解密后的图像质量更好,而且相比于其他随机测量矩阵在硬件实现上的复杂性与高成本,光斑矩阵可以很容易地通过简单的光学器件来获得,且可以利用工作波长的改变来进行变换,也即第一级密钥非常容易变换.同时经研究表明,本文方法可以有效抵抗统计分析、噪声干扰和剪切等攻击,且对密钥敏感性高,具有良好的鲁棒性和安全性.因此,本文提出的这种基于光斑矩阵的压缩感知与双随机相位编码结合起来的加密方法,可以获得良好的加密效果与极大的密钥空间,并且易于在光学领域整合.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号