首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
一种新的数字图像加密算法   总被引:1,自引:0,他引:1  
利用混沌原理,提出了一种新的二维可逆混沌映射,通过对图像的拉伸和折叠处理,实现了图像的混沌加密。首先按照扫描与插入原则将原始图像拉伸为一条直线,然后按照原始图像的大小,将直线折叠为一个新的图像。映射包括左映射和右映射两个子映射,将密钥设计为二维混沌映射的左映射和右映射的组合。仿真结果表明,图像在加密与解密前后没有信息缺失,且具有较好的安全性。  相似文献   

2.
A chaotic system refers to a deterministic system with seemingly random irregular motion, and its behavior is uncertain, unrepeatable, and unpredictable. In recent years, researchers have proposed various image encryption schemes based on a single low-dimensional or high-dimensional chaotic system, but many algorithms have problems such as low security. Therefore, designing a good chaotic system and encryption scheme is very important for encryption algorithms. This paper constructs a new double chaotic system based on tent mapping and logistic mapping. In order to verify the practicability and feasibility of the new chaotic system, a displacement image encryption algorithm based on the new chaotic system was subsequently proposed. This paper proposes a displacement image encryption algorithm based on the new chaotic system. The algorithm uses an improved new nonlinear feedback function to generate two random sequences, one of which is used to generate the index sequence, the other is used to generate the encryption matrix, and the index sequence is used to control the generation of the encryption matrix required for encryption. Then, the encryption matrix and the scrambling matrix are XORed to obtain the first encryption image. Finally, a bit-shift encryption method is adopted to prevent the harm caused by key leakage and to improve the security of the algorithm. Numerical experiments show that the key space of the algorithm is not only large, but also the key sensitivity is relatively high, and it has good resistance to various attacks. The analysis shows that this algorithm has certain competitive advantages compared with other encryption algorithms.  相似文献   

3.
Multimedia wireless communications have rapidly developed over the years. Accordingly, an increasing demand for more secured media transmission is required to protect multimedia contents. Image encryption schemes have been proposed over the years, but the most secure and reliable schemes are those based on chaotic maps, due to the intrinsic features in such kinds of multimedia contents regarding the pixels’ high correlation and data handling capabilities. The novel proposed encryption algorithm introduced in this article is based on a 3D hopping chaotic map instead of fixed chaotic logistic maps. The non-linearity behavior of the proposed algorithm, in terms of both position permutation and value transformation, results in a more secured encryption algorithm due to its non-convergence, non-periodicity, and sensitivity to the applied initial conditions. Several statistical and analytical tests such as entropy, correlation, key sensitivity, key space, peak signal-to-noise ratio, noise attacks, number of pixels changing rate (NPCR), unified average change intensity randomness (UACI), and others tests were applied to measure the strength of the proposed encryption scheme. The obtained results prove that the proposed scheme is very robust against different cryptography attacks compared to similar encryption schemes.  相似文献   

4.
An image encryption scheme based on new spatiotemporal chaos   总被引:1,自引:0,他引:1  
Spatiotemporal chaos is chaotic dynamics in spatially extended system, which has attracted much attention in the image encryption field. The spatiotemporal chaos is often created by local nonlinearity dynamics and spatial diffusion, and modeled by coupled map lattices (CML). This paper introduces a new spatiotemporal chaotic system by defining the local nonlinear map in the CML with the nonlinear chaotic algorithm (NCA) chaotic map, and proposes an image encryption scheme with the permutation-diffusion mechanism based on these chaotic maps. The encryption algorithm diffuses the plain image with the bitwise XOR operation between itself pixels, and uses the chaotic sequence generated by the NCA map to permute the pixels of the resulting image. Finally, the constructed spatiotemporal chaotic sequence is employed to diffuse the shuffled image. The experiments demonstrate that the proposed encryption scheme is of high key sensitivity and large key space. In addition, the scheme is secure enough to resist the brute-force attack, entropy attack, differential attack, chosen-plaintext attack, known-plaintext attack and statistical attack.  相似文献   

5.
刘树波  孙婧  徐正全  刘金硕 《中国物理 B》2009,18(12):5219-5227
Chaotic systems perform well as a new rich source of cryptography and pseudo-random coding. Unfortunately their digital dynamical properties would degrade due to the finite computing precision. Proposed in this paper is a modified digital chaotic sequence generator based on chaotic logistic systems with a coupling structure where one chaotic subsystem generates perturbation signals to disturb the control parameter of the other one. The numerical simulations show that the length of chaotic orbits, the output distribution of chaotic system, and the security of chaotic sequences have been greatly improved. Moreover the chaotic sequence period can be extended at least by one order of magnitude longer than that of the uncoupled logistic system and the difficulty in decrypting increases 2128*2128 times indicating that the dynamical degradation of digital chaos is effectively improved. A field programmable gate array (FPGA) implementation of an algorithm is given and the corresponding experiment shows that the output speed of the generated chaotic sequences can reach 571.4~Mbps indicating that the designed generator can be applied to the real-time video image encryption.  相似文献   

6.
温贺平  禹思敏  吕金虎 《物理学报》2017,66(23):230503-230503
针对目前大数据环境中存在的数据安全问题,提出一种基于Hadoop大数据平台和无简并高维离散超混沌系统的加密算法.算法采用流密码对称加密方式,在Hadoop平台上读取存储于HDFS(Hadoop distributed file system)的大数据,进行分片处理和MapReduce编程后,用Map函数实现数据并行加密和解密,通过Reduce函数实现数据的合并操作并存储于HDFS.该算法具有较好的执行效率.与正李氏指数发生简并的低维混沌系统相比,无简并高维离散超混沌加密算法能提高系统安全性能,李氏指数均为正并且足够大,具有更好的统计特性,可通过严格的TESTU01测试,并行加密的密文之间互相关性很小.密钥参数众多使得估计或辨识难度增大.在密文闭环反馈条件下,具有抵御已知明文攻击和选择明文攻击的能力.  相似文献   

7.
孙福艳  刘树堂  吕宗旺 《中国物理》2007,16(12):3616-3623
In recent years, the chaos based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. This paper proposes a new approach for image encryption based on a high-dimensional chaotic map. The new scheme employs the Cat map to shuffle the positions, then to confuse the relationship between the cipher-image and the plain-image using the high-dimensional Lorenz chaotic map preprocessed. The results of experimental, statistical analysis and key space analysis show that the proposed image encryption scheme provides an efficient and secure way for real-time image encryption and transmission.  相似文献   

8.
Digital image encryption with chaotic map lattices   总被引:1,自引:0,他引:1       下载免费PDF全文
孙福艳  吕宗旺 《中国物理 B》2011,20(4):40506-040506
This paper proposes a secure approach for encryption and decryption of digital images with chaotic map lattices. In the proposed encryption process,eight different types of operations are used to encrypt the pixels of an image and one of them will be used for particular pixels decided by the outcome of the chaotic map lattices. To make the cipher more robust against any attacks,the secret key is modified after encrypting each block of sixteen pixels of the image. The experimental results and security analysis show that the proposed image encryption scheme achieves high security and efficiency.  相似文献   

9.
《Physics letters. A》2002,298(4):238-242
We propose a fast chaotic cryptographic scheme based on iterating a logistic map. In particular, no random numbers need to be generated and the look-up table used in the cryptographic process is updated dynamically. Simulation results show that the proposed method leads to a substantial reduction in the encryption and decryption time. As a result, chaotic cryptography becomes more practical in the secure transmission of large multi-media files over public data communication network.  相似文献   

10.
An image encryption algorithm based on chaotic system and deoxyribonucleic acid (DNA) sequence operations is proposed in this paper. First, the plain image is encoded into a DNA matrix, and then a new wave-based permutation scheme is performed on it. The chaotic sequences produced by 2D Logistic chaotic map are employed for row circular permutation (RCP) and column circular permutation (CCP). Initial values and parameters of the chaotic system are calculated by the SHA 256 hash of the plain image and the given values. Then, a row-by-row image diffusion method at DNA level is applied. A key matrix generated from the chaotic map is used to fuse the confused DNA matrix; also the initial values and system parameters of the chaotic system are renewed by the hamming distance of the plain image. Finally, after decoding the diffused DNA matrix, we obtain the cipher image. The DNA encoding/decoding rules of the plain image and the key matrix are determined by the plain image. Experimental results and security analyses both confirm that the proposed algorithm has not only an excellent encryption result but also resists various typical attacks.  相似文献   

11.
《中国物理 B》2021,30(6):60507-060507
The algorithm is an image encryption algorithm based on the improved baker transformation and chaotic substitution box(S-box). It mainly uses the initial values and parameters of a one-dimensional logistic chaotic system as an encryption key. Specifically, in the image scrambling stage, the algorithm primarily uses an improved baker transform method to process the image. In the image diffusion stage, the algorithm first uses the chaotic S-box method to process the encryption key. Secondly, an exclusive OR(XOR) operation is performed on the image and the encryption key to initially diffuse the image. Finally, the image is again diffused using the method of ortho XOR. Simulation analysis shows that the algorithm can achieve good encryption effect, simple and easy implementation, and good security. In the digital image communication transmission, it has good practical value.  相似文献   

12.
Digital images can be large in size and contain sensitive information that needs protection. Compression using compressed sensing performs well, but the measurement matrix directly affects the signal compression and reconstruction performance. The good cryptographic characteristics of chaotic systems mean that using one to construct the measurement matrix has obvious advantages. However, existing low-dimensional chaotic systems have low complexity and generate sequences with poor randomness. Hence, a new six-dimensional non-degenerate discrete hyperchaotic system with six positive Lyapunov exponents is proposed in this paper. Using this chaotic system to design the measurement matrix can improve the performance of image compression and reconstruction. Because image encryption using compressed sensing cannot resist known- and chosen-plaintext attacks, the chaotic system proposed in this paper is introduced into the compressed sensing encryption framework. A scrambling algorithm and two-way diffusion algorithm for the plaintext are used to encrypt the measured value matrix. The security of the encryption system is further improved by generating the SHA-256 value of the original image to calculate the initial conditions of the chaotic map. A simulation and performance analysis shows that the proposed image compression-encryption scheme has high compression and reconstruction performance and the ability to resist known- and chosen-plaintext attacks.  相似文献   

13.
[1]L.M. Pecora and T.L. Carroll, Phys. Rev. Lett. 64 (1990)821. [2]K.M. Cuomo and A.V. Oppenheim, Phys. Rev. Lett. 71(1993) 65. [3]L. Kocarev, K.S. Halle, K. Eckert, L.O .Chua, and U.Parlitz, Int. J. Bif. and Chaos 2 (1992) 709. [4]G. Hu, J.H. Xiao, J.Z. Yang, and F.G. Xie, Phys. Rev.E56 (1997) 2738; J.H. Xiao, G. Hu, and Z.L. Qu, Phys.Rev. Lett. 77 (1996) 4162. [5]D.G. Van Wiggeren and R. Roy, Science 279 (1998) 1198. [6]S. Sundar and A.A. Minai, Phys. Rev. Lett. 85 (2000)5456. [7]L. Kocarev, IEEE Circuits Syst. Magz. 1 (2001) 6. [8]F. Dachselt and W. Schwarz, IEEE Trans. Circuits Syst.I 48 (2001) 1498. [9]K.M. Short, Int. J. Bif. and Chaos 4 (1994) 959; K.M.Short, Int. J. Bif. and Chaos 6 (1996) 367; K.M. Short and A.T. Parker, Phys. Rev. E58 (1998) 1159. [10]A.T. Parker and K.M. Short, IEEE. Trans. Circuits Syst.I 48 (2001) 624; G. Perez and H.A. Cerdeira, Phys. Rev.Lett. 74 (1995) 1970; C. Zhou and C.H. Lai, Phys. Rev.E60 (1999) 320; Phys. Rev. E59 (1999) 6629; G. Alvarez, F. Montoya, M. Romera, and G. Pastor, Phys. Lett.A276 (2000) 191. [11]C.E. Shannon, Bell Syst. Tech. J. 27 (1948) 379, 623;ibid. 28 (1949) 656. [12]J. Nechvatal, E. Barber, L. Bassham, W. Burr, M.Dworkin, J. Foti and E. Roback, (AES). [online]. Available: http:\ \csrc.nist .gov/encryption/aes. [13]S.H. Wang, J.Y. Kuang, J.H. Li, Y.L. Luo, H.P. Lu, and G. Hu, Phys. Rev. E66 (2002) 065202. [14]R. Matthews, Cryptologia 13 (1989) 29; Daniel D.Wheeler, Cryptologia 13 (1989) 243. [15]E. Biham and A. Shamir, J. Crypt. 4 (1991) 3; M.Matsui, Advances in Cryptology-EUROCRYPT‘93 765(1994) 386.  相似文献   

14.
Chaos-based encryption has shown an increasingly important and dominant role in modern multimedia cryptography compared with traditional algorithms. This work proposes novel chaotic-based multimedia encryption schemes utilizing 2D alteration models for high secure data transmission. A novel perturbation-based data encryption for both confusion and diffusion rounds is proposed. Our chaotification structure is hybrid, in which multiple maps are combined combines for media encryption. Blended chaotic maps are used to generate the control parameters for the permutation (shuffling) and diffusion (substitution) structures. The proposed schemes not only maintain great encryption quality reproduced by chaotic, but also possess other advantages, including key sensitivity and low residual clarity. Extensive security and differential analyses documented that the proposed schemes are efficient for secure multimedia transmission as well as the encrypted media possesses resistance to attacks. Additionally, statistical evaluations using well-known metrics for specific media types, show that proposed encryption schemes can acquire low residual intelligibility with excessive nice recovered statistics. Finally, the advantages of the proposed schemes have been highlighted by comparing it against different state-of-the-art algorithms from literature. The comparative performance results documented that our schemes are extra efficacious than their data-specific counterpart methods.  相似文献   

15.
Narendra Singh 《Optik》2010,121(10):918-925
We propose a new method for image encryption using improper Hartley transform and chaos theory. Improper Hartley transform is a Hartley transform in which the phase between the two Fourier transforms is a fractional multiple of π/2. This fractional order is called fractional parameter and serves as a key in the image encryption and decryption process. Four types of chaos functions have been used. These functions are the logistic map, the tent map, the Kaplan-Yorke map and the Ikeda map. Random intensity masks have been generated using these chaotic functions and are called chaotic random intensity masks. The image is encrypted by using improper Hartley transform and two chaotic random intensity masks. The mean square error has been calculated. The robustness of the proposed technique in terms of blind decryption has been tested. The computer simulations are presented to verify the validity of the proposed technique.  相似文献   

16.
A novel and robust chaos-based pseudorandom permutation-substitution scheme for image encryption is proposed. It is a loss-less symmetric block cipher and specifically designed for the color images but may also be used for the gray scale images. A secret key of 161-bit, comprising of the initial conditions and system parameter of the chaotic map (the standard map), number of iterations and number of rounds, is used in the algorithm. The whole encryption process is the sequential execution of a preliminary permutation and a fix number of rounds (as specified in the secret key) of substitution and main permutation of the 2D matrix obtained from the 3D image matrix. To increase the speed of encryption all three processes: preliminary permutation, substitution and main permutation are done row-by-row and column-by-column instead of pixel-by-pixel. All the permutation processes are made dependent on the input image matrix and controlled through the pseudo random number sequences (PRNS) generated from the discretization of chaotic standard map which result in both key sensitivity and plaintext sensitivity. However each substitution process is initiated with the initial vectors (different for rows and columns) generated using the secret key and chaotic standard map and then the properties of rows and column pixels of input matrix are mixed with the PRNS generated from the standard map. The security and performance analysis of the proposed image encryption has been performed using the histograms, correlation coefficients, information entropy, key sensitivity analysis, differential analysis, key space analysis, encryption/decryption rate analysis etc. Results suggest that the proposed image encryption technique is robust and secure and can be used for the secure image and video communication applications.  相似文献   

17.
罗少轩  何博侠  乔爱民  王艳春 《物理学报》2015,64(20):200508-200508
基于参数切换算法和离散混沌系统, 设计一种新的混沌系统参数切换算法, 给出了两算法的原理. 采用混沌吸引子相图观测法, 研究了不同算法下统一混沌系统和Rössler混沌系统参数切换结果, 最后引入方波发生器, 设计了Rössler混沌系统参数切换电路. 结果表明, 采用参数切换算法可以近似出指定参数下的系统, 其吸引子与该参数下吸引子一致; 基于离散系统的参数切换结果更为复杂, 当离散序列分布均匀时, 只可近似得到指定参数下的系统; 相比传统切换混沌电路, 参数切换电路不用修改原有系统电路结构, 设计更为简单, 输出结果受方波频率影响, 通过加入合适频率的方波发生器, 数值仿真与电路仿真结果一致.  相似文献   

18.
Lü H  Wang S  Li X  Tang G  Kuang J  Ye W  Hu G 《Chaos (Woodbury, N.Y.)》2004,14(3):617-629
A one-way-coupled chaotic map lattice is proposed for cryptography of self-synchronizing stream cipher. The system performs basic floating-point analytical computation on real numbers, incorporating auxiliarily with few simple algebraic operations on integer numbers. Parallel encryption (decryption) operations of multiple chaotic sites are conducted. It is observed that the system has high practical security, fast encryption (decryption) speed with software realization, and excellent reliability against strong channel noise, and its overall cryptographic properties are considerably better than both known chaotic cryptosystems and currently used conventional cryptosystems, including the advanced encryption standard.  相似文献   

19.
Fangfang Zhang 《中国物理 B》2023,32(1):10502-010502
With the development of smart grid, operation and control of a power system can be realized through the power communication network, especially the power production and enterprise management business involve a large amount of sensitive information, and the requirements for data security and real-time transmission are gradually improved. In this paper, a new 9-dimensional (9D) complex chaotic system with quaternion is proposed for the encryption of smart grid data. Firstly, we present the mathematical model of the system, and analyze its attractors, bifurcation diagram, complexity, and 0-1 test. Secondly, the pseudo-random sequences are generated by the new chaotic system to encrypt power data. Finally, the proposed encryption algorithm is verified with power data and images in the smart grid, which can ensure the encryption security and real time. The verification results show that the proposed encryption scheme is technically feasible and available for power data and image encryption in smart grid.  相似文献   

20.
In recent years, a large number of discrete chaotic cryptographic algorithms have been proposed. However, most of them encounter some problems such as lack of robustness and security. In this paper, we introduce a new image encryption algorithm based on eight-dimensional (nonlinear) chaotic cat map. Encryption of image is different from that of texts due to some intrinsic features of image such as bulk data capacity and high redundancy, which are generally difficult to handle by traditional methods. In traditional methods the key space is small and the security is weak. The proposed algorithm tries to address these problems and also tries to enhance the encryption speed. In this paper an eight dimensional chaotic cat map is used to encrypt the intensity values of pixels using lookup table method thereby significantly increasing the speed and security of encryption. The proposed algorithm is found to be resistive against chosen/known-plaintext attacks, statistical and differential attacks.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号