首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到10条相似文献,搜索用时 62 毫秒
1.
This paper presents the new digital watermarking algorithm based on the chaotic map. Data can easily be hidden in images by using the least significant bits. In the anticipated algorithm, the logistic map is employed for locating embedding positions of chaotic watermark generation and a novel watermarking scheme is proposed. Simulation results reveal that the proposed technique is feasible and watermarks are indiscernible. The results illustrate that mean of energy, correlation, contrast, and homogeneity analyses of the proposed algorithm are quite optimal.  相似文献   

2.
In the modern world, high-bandwidth internet access has led to the theft of all types of digital data, including digital video, and their illegal distribution. The digital video watermarking technique was introduced late last century to enforce video copyright protection. In this paper, a robust blind and secure video watermarking method is presented based on integer wavelet transform and the generalized chaotic sine map. In this method, integer wavelet transform is applied to each main frame of the standard video. Basically, watermarking techniques are evaluated based on three concepts of content quality, data resilience and data capacity. Therefore, in order to guarantee the quality of the watermarked video, the watermark is inserted in low-frequency coefficients. An appropriate security level is added to increase the efficiency and functionality by chaotic map to watermark. In addition, the normalized correlation coefficient (NCC) between the main watermark and extraction watermark is used as the main criterion of resistance measurement. The results show that the proposed method is good in terms of both quality and resistance to a variety of attacks, and the NCC values obtained in most cases are 1 or very close to 1.  相似文献   

3.
IntroductionSingularSpectrumAnalysis (SSA)asadataanalysismethodhasbeenusedforyearsindigitalsignalprocessing .BroomheadandKing[1]proposedtheapplicationofSSAindynamicalsystemstheories.Vautardetal.[2 ,3]studiedthetheoryandapplicationofSSAindetail.AnalgorithmbasedonSSAisproposedtodenoisechaoticdatainthispaper.Theessenceofthisalgorithmistochooseproperorderofempiricalorthogonalfunctions (EOFs)andprincipalcomponents (PCs)toreconstructthesignal.ThefirstalgorithmtoestimatethemaximalLiapunovex…  相似文献   

4.
This paper proposes a parallel digital image encryption algorithm based on a piecewise linear chaotic map (PWLCM) and a four-dimensional hyper-chaotic map (FDHCM). Firstly, two decimals are obtained based on the plain-image and external keys, using a novel parallel quantification method. They are used as the initial value and control parameter for the PWLCM. Then, an encryption matrix and four chaotic sequences are constructed using the PWLCM and FDHCM, which control the permutation and diffusion processes. The proposed algorithm is implemented and tested in parallel based on a graphics processing unit device. Numerical analysis and experimental results show that the proposed algorithm achieves a high encryption speed and a good security performance, which provides a potential solution for real-time image encryption applications.  相似文献   

5.
Recently, chaotic systems have been widely investigated in several engineering applications. This paper presents a new chaotic system based on Julia’s fractal process, chaotic attractors and Logistic map in a complex set. Complex dynamic characteristics were analyzed, such as equilibrium points, bifurcation, Lyapunov exponents and chaotic behavior of the proposed chaotic system. As we know, one positive Lyapunov exponent proved the chaotic state. Numerical simulation shows a plethora of complex dynamic behaviors, which coexist with an antagonist form mixed of bifurcation and attractor. Then, we introduce an algorithm for image encryption based on chaotic system. The algorithm consists of two main stages: confusion and diffusion. Experimental results have proved that the proposed maps used are more complicated and they have a key space sufficiently large. The proposed image encryption algorithm is compared to other recent image encryption schemes by using different security analysis factors including differential attacks analysis, statistical tests, key space analysis, information entropy test and running time. The results demonstrated that the proposed image encryption scheme has better results in the level of security and speed.  相似文献   

6.
非线性函数的混沌优化方法比较研究   总被引:16,自引:0,他引:16  
已有的混沌优化方法几乎都是利用Logistic映射作为混沌序列发生器,而Logistic映射产生的混沌序列的概率密度函数服从两头多、中间少的切比雪夫型分布,不利于搜索的效率和能力。为此,首先根据Logistie映射混沌轨道点密度函数的特点,建立改进的混沌-BFGS混合优化算法。之后,考虑到Kent映射混沌轨道点密度为均匀分布,建立了基于Kent映射的混沌-BFGS混合优化算法。然后对五种混合优化方法——不加改进的和改进的基于Logistic映射的混沌-BFGS法,基于Kent映射的混沌-BFGS法,Monte Carlo试验-BFGS法,网格-BFGS法进行了研究,分别对3个低维和2个高维非线性复杂测试函数进行优化计算,对它们的全局优化计算效率和寻优能力做了比较,并探讨了混合优化方法全局优化性能差异的原因。结果表明,混沌优化方法是与Monte Carlo方法类似的一种随机性试验优化方法。而且,这类优化方法的计算性能至少与以下因素有关:混沌/随机序列的统计性质,优化问题全局最优点位置。  相似文献   

7.
Since the size of the image file is not reduced after encryption, the flow rate of image file transmission cannot be reduced. Transmission time is wasted. To meet the requirements of security and real-time, wavelet transform and chaotic image encryption technology are combined. A cross-chaos map has been proposed based on Devaney’s theory. The image pixels are scrambled under the control of high-dimensional chaotic sequence, which is generated by the cross chaotic map. The image pixels are substituted by the ciphertext feedback algorithm. The algorithm can relate to encryption parameters with plaintext, and can make one plaintext byte affect more ciphertext bytes. In the process of image wavelet transform, image encryption and image compression are combined. The low frequency region of the wavelet transform is encrypted. Security analysis and experimental validation illuminated that the algorithm has high security, good encryption speed, and compression effect. The algorithm has good practical value.  相似文献   

8.
The proliferation of information and communication technology has made exchange of information easier than ever. Security and copyright protection of multimedia contents in such a scenario has become a major challenge for the research community round the globe. Digital watermarking has been found as an effective tool for protection and security of multimedia content. A secure and robust watermarking scheme based on DC coefficient modification in pixel domain and a modified logistic map is presented in this paper. The cover image is divided into \(8 \times 8\) sub-blocks and instead of computing DC coefficient using discrete cosine transform (DCT), we compute DC coefficient of each block in spatial domain. Watermark bits are embedded by modifying DC coefficients of various blocks in spatial domain. The quantum of change to be brought in various pixels of a block for embedding watermark bit depends upon DC coefficient of respective blocks, nature of watermark bit (0 or 1) to be embedded and the adjustment factor. The security of embedded watermark has been taken care of by using chaotic encryption based on a generalized logistic map (GLM). We show that GLM has better properties like ergodicity, larger lyapunov exponent, uniform invariant density, mixing, higher range of bifurcation parameter etc., compared to basic logistic map. We exploit these properties of GLM for designing a secure robust, strong efficient cryptosystem to encrypt the watermark information before embedding it. Experimental investigations show that besides being highly secure the proposed technique is robust to both signal processing and geometric attacks. Further, the proposed scheme is computationally efficient as DC coefficient which holds the information is computed in pixel domain instead of using DCT on an image block.  相似文献   

9.
Zhao  Xinxin  Zang  Hongyan  Wei  Xinyuan 《Nonlinear dynamics》2022,110(1):821-839

Chaotic maps with good chaotic performance have been extensively designed in cryptography recently. This paper gives an nth-order polynomial chaotic map by using topological conjugation with piecewise linear chaos map. The range of chaotic parameters of this nth-order polynomial chaotic map is large and continuous. And the larger n is, the greater the Lyapunov exponent is and the more complex the dynamic characteristic of the nth-order polynomial chaotic map. The above characteristics of the nth-order polynomial chaotic map avoid the disadvantages of one-dimensional chaotic systems in secure application to some extent. Furthermore, the nth-order polynomial chaotic map is proved to be an extension of the Chebyshev polynomial map, which enriches chaotic map. The numerical simulation of dynamic behaviors for an 8th-order polynomial map satisfying the chaotic condition is carried out, and the numerical simulation results show the correctness of the related conclusion. This paper proposed the pseudorandom number generator according to the 8th-order polynomial chaotic map constructed in this paper. Using the performance analysis of the proposed pseudorandom number generator, the analysis result shows that the pseudorandom number generator according to the 8th-order polynomial chaotic map can efficiently generate pseudorandom sequences with higher performance through the randomness analysis with NIST SP800-22 and TestU01, security analysis and efficiency analysis. Compared with the other pseudorandom number generators based on chaotic systems in recent references, this paper performs a comprehensive performance analysis of the pseudorandom number generator according to the 8th-order polynomial chaotic map, which indicates the potential of its application in cryptography.

  相似文献   

10.
A new pseudo-random number generator based on CML and chaotic iteration   总被引:1,自引:0,他引:1  
In this paper, we propose a new algorithm of generating pseudorandom number generator (PRNG), which we call (couple map lattice based on discrete chaotic iteration (CMLDCI)) that combine the couple map lattice (CML) and chaotic iteration. And we can prove that this method can be written in a form of chaos map, which is under the sense of Devaney chaos. In addition, we test the new algorithm in NIST 800-22 statistical test suits and we use it in image encryption.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号