首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Multimedia wireless communications have rapidly developed over the years. Accordingly, an increasing demand for more secured media transmission is required to protect multimedia contents. Image encryption schemes have been proposed over the years, but the most secure and reliable schemes are those based on chaotic maps, due to the intrinsic features in such kinds of multimedia contents regarding the pixels’ high correlation and data handling capabilities. The novel proposed encryption algorithm introduced in this article is based on a 3D hopping chaotic map instead of fixed chaotic logistic maps. The non-linearity behavior of the proposed algorithm, in terms of both position permutation and value transformation, results in a more secured encryption algorithm due to its non-convergence, non-periodicity, and sensitivity to the applied initial conditions. Several statistical and analytical tests such as entropy, correlation, key sensitivity, key space, peak signal-to-noise ratio, noise attacks, number of pixels changing rate (NPCR), unified average change intensity randomness (UACI), and others tests were applied to measure the strength of the proposed encryption scheme. The obtained results prove that the proposed scheme is very robust against different cryptography attacks compared to similar encryption schemes.  相似文献   

2.
基于无线传感器网络的混合混沌新分组加密算法   总被引:2,自引:0,他引:2       下载免费PDF全文
佟晓筠  左科  王翥 《物理学报》2012,61(3):30502-030502
针对无线传感器网络(WSNS)中节点配备的能源少、节点计算能力低、存储资源 有限以及传统的加密方法不适用于WSNS中等问题, 提出了一种新的基于动态迭代的混合混沌方程及其整型数值化方法, 并结合Feistel网络结构设计了一种快速、安全且资源消耗低的适用于WSNS节点的分组加密算法. 通过对混合混沌分组加密算法进行了大量的实验测试之后, 发现该算法具有密钥空间大、严格的雪崩效应、扩散及扰乱性高以及均等的统计平衡性等优点, 同时该算法还成功地通过了SP800-22的严格测试; 算法经过仿真器平台上运行的速度、时间及所占存储空间的测试分析, 结果表明设计的混合混沌分组加密算法是完全能够适用于WSNS节点的数据加密.  相似文献   

3.
Recently, a number of chaos-based image encryption algorithms have been proposed at the pixel level, but little research at the bit level has been conducted. This paper presents a novel bit-level image encryption algorithm that is based on piecewise linear chaotic maps (PWLCM). First, the plain image is transformed into two binary sequences of the same size. Second, a new diffusion strategy is introduced to diffuse the two sequences mutually. Then, we swap the binary elements in the two sequences by the control of a chaotic map, which can permute the bits in one bitplane into any other bitplane. The proposed algorithm has excellent encryption performance with only one round. The simulation results and performance analysis show that the proposed algorithm is both secure and reliable for image encryption.  相似文献   

4.
In recent years, the chaos-based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. In this paper, we propose a new approach for image encryption based on the multiple-parameter discrete fractional Fourier transform and chaotic logistic maps in order to meet the requirements of the secure image transmission. In the proposed image encryption scheme, the image is encrypted by juxtaposition of sections of the image in the multiple-parameter discrete fractional Fourier domains and the alignment of sections is determined by chaotic logistic maps. This method does not require the use of phase keys. The new method has been compared with several existing methods and shows comparable or superior robustness to blind decryption.  相似文献   

5.
孙福艳  刘树堂  吕宗旺 《中国物理》2007,16(12):3616-3623
In recent years, the chaos based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. This paper proposes a new approach for image encryption based on a high-dimensional chaotic map. The new scheme employs the Cat map to shuffle the positions, then to confuse the relationship between the cipher-image and the plain-image using the high-dimensional Lorenz chaotic map preprocessed. The results of experimental, statistical analysis and key space analysis show that the proposed image encryption scheme provides an efficient and secure way for real-time image encryption and transmission.  相似文献   

6.
佟晓筠  王翥  左科 《中国物理 B》2012,21(2):20506-020506
The wireless sensor network (WSN) has been widely used in various fields, but it still remains in the preliminary discovery and research phase with a lack of various related mature technologies. Traditional encryption schemes are not suitable for wireless sensor networks due to intrinsic features of the nodes such as low energy, limited computation capability, and lack of storage resources. In this paper, we present a novel block encryption scheme based on the integer discretization of a chaotic map, the Feistel network structure, and an S-box. The novel scheme is fast, secure, has low resource consumption and is suitable for wireless sensor network node encryption schemes. The experimental tests are carried out with detailed analysis, showing that the novel block algorithm has a large key space, very good diffusion and disruptive performances, a strict avalanche effect, excellent statistical balance, and fast encryption speed. These features enable the encryption scheme to pass the SP800-22 test. Meanwhile, the analysis and the testing of speed, time, and storage space on the simulator platform show that this new encryption scheme is well able to hide data information in wireless sensor networks.  相似文献   

7.
A chaotic system refers to a deterministic system with seemingly random irregular motion, and its behavior is uncertain, unrepeatable, and unpredictable. In recent years, researchers have proposed various image encryption schemes based on a single low-dimensional or high-dimensional chaotic system, but many algorithms have problems such as low security. Therefore, designing a good chaotic system and encryption scheme is very important for encryption algorithms. This paper constructs a new double chaotic system based on tent mapping and logistic mapping. In order to verify the practicability and feasibility of the new chaotic system, a displacement image encryption algorithm based on the new chaotic system was subsequently proposed. This paper proposes a displacement image encryption algorithm based on the new chaotic system. The algorithm uses an improved new nonlinear feedback function to generate two random sequences, one of which is used to generate the index sequence, the other is used to generate the encryption matrix, and the index sequence is used to control the generation of the encryption matrix required for encryption. Then, the encryption matrix and the scrambling matrix are XORed to obtain the first encryption image. Finally, a bit-shift encryption method is adopted to prevent the harm caused by key leakage and to improve the security of the algorithm. Numerical experiments show that the key space of the algorithm is not only large, but also the key sensitivity is relatively high, and it has good resistance to various attacks. The analysis shows that this algorithm has certain competitive advantages compared with other encryption algorithms.  相似文献   

8.
Confidentiality is an important issue when digital images are transmitted over public networks, and encryption is the most useful technique employed for this purpose. Image encryption is somehow different from text encryption due to some inherent features of image such as bulk data capacity and high correlation among pixels, which are generally difficult to handle by conventional algorithms. Recently, chaos-based encryption has suggested a new and efficient way to deal with the intractable problems of fast and highly secure image encryption. This paper proposes a novel chaos-based bit-level permutation scheme for secure and efficient image cipher. To overcome the drawbacks of conventional permutation-only type image cipher, the proposed scheme introduced a significant diffusion effect in permutation procedure through a two-stage bit-level shuffling algorithm. The two-stage permutation operations are realized by chaotic sequence sorting algorithm and Arnold Cat map, respectively. Results of various types of analysis are interesting and indicate that the security level of the new scheme is competitive with that of permutation-diffusion type image cipher, while the computational complexity is much lower. Therefore the new scheme is a good candidate for real-time secure image communication applications.  相似文献   

9.
Recently, a number of chaos-based image encryption algorithms that use low-dimensional chaotic map and permutation-diffusion architecture have been proposed. However, low-dimensional chaotic map is less safe than high-dimensional chaotic system. And permutation process is independent of plaintext and diffusion process. Therefore, they cannot resist efficiently the chosen-plaintext attack and chosen-ciphertext attack. In this paper, we propose a hyper-chaos-based image encryption algorithm. The algorithm adopts a 5-D multi-wing hyper-chaotic system, and the key stream generated by hyper-chaotic system is related to the original image. Then, pixel-level permutation and bit-level permutation are employed to strengthen security of the cryptosystem. Finally, a diffusion operation is employed to change pixels. Theoretical analysis and numerical simulations demonstrate that the proposed algorithm is secure and reliable for image encryption.  相似文献   

10.
In recent decades, image encryption, as one of the significant information security fields, has attracted many researchers and scientists. However, several studies have been performed with different methods, and novel and useful algorithms have been suggested to improve secure image encryption schemes. Nowadays, chaotic methods have been found in diverse fields, such as the design of cryptosystems and image encryption. Chaotic methods-based digital image encryptions are a novel image encryption method. This technique uses random chaos sequences for encrypting images, and it is a highly-secured and fast method for image encryption. Limited accuracy is one of the disadvantages of this technique. This paper researches the chaos sequence and wavelet transform value to find gaps. Thus, a novel technique was proposed for digital image encryption and improved previous algorithms. The technique is run in MATLAB, and a comparison is made in terms of various performance metrics such as the Number of Pixels Change Rate (NPCR), Peak Signal to Noise Ratio (PSNR), Correlation coefficient, and Unified Average Changing Intensity (UACI). The simulation and theoretical analysis indicate the proposed scheme’s effectiveness and show that this technique is a suitable choice for actual image encryption.  相似文献   

11.
To address the problem of a poor security image encryption algorithm based on a single chaotic map, this paper proposes a cascade modulation chaotic system (CMCS) that can generate multiple chaotic maps. On this basis, a multi-image encryption algorithm with block-scrambling-diffusion is proposed using CMCS. The algorithm makes full use of the features of CMCS to achieve the effect of one encryption at a time for images. Firstly, the key-value associated with the plaintexts is generated using a secure hash algorithm-512 (SHA-512) operation and random sequence, and the three images are fully confused by the double scrambling mechanism. Secondly, the scrambled image is converted into a bit-level matrix, and the pixel values are evenly distributed using the bit-group diffusion. Finally, the non-sequence diffusion of hexadecimal addition and subtraction rules is used to improve the security of the encryption algorithm. Experimental results demonstrate that the encryption algorithm proposed in this paper has a good encryption effect and can resist various attacks.  相似文献   

12.
Many image encryption schemes based on compressive sensing have poor reconstructed image quality when the compression ratio is low, as well as difficulty in hardware implementation. To address these problems, we propose an image encryption algorithm based on the mixed chaotic Bernoulli measurement matrix block compressive sensing. A new chaotic measurement matrix was designed using the Chebyshev map and logistic map; the image was compressed in blocks to obtain the measurement values. Still, using the Chebyshev map and logistic map to generate encrypted sequences, the measurement values were encrypted by no repetitive scrambling as well as a two-way diffusion algorithm based on GF(257) for the measurement value matrix. The security of the encryption system was further improved by generating the Secure Hash Algorithm-256 of the original image to calculate the initial values of the chaotic mappings for the encryption process. The scheme uses two one-dimensional maps and is easier to implement in hardware. Simulation and performance analysis showed that the proposed image compression–encryption scheme can improve the peak signal-to-noise ratio of the reconstructed image with a low compression ratio and has good encryption against various attacks.  相似文献   

13.
In recent years, the chaos based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques, but the drawbacks of small key space and weak security in one-dimensional chaotic cryptosystems are obvious. In this paper, permutation and substitution methods are incorporated to present a stronger image encryption algorithm. Spatial chaotic maps are used to realize the position permutation, and to confuse the relationship between the cipher-image and the plain-image. The experimental results demonstrate that the suggested encryption scheme of image has the advantages of large key space and high security; moreover, the distribution of grey values of the encrypted image has a random-like behavior. Supported by the National Natural Science Foundation of China (Grant No. 60874009) and the Foundation for the Author of National Excellent Doctoral Dissertation of China (Grant No. 200444)  相似文献   

14.
Chaos is considered as a natural candidate for encryption systems owing to its sensitivity to initial values and unpredictability of its orbit. However, some encryption schemes based on low-dimensional chaotic systems exhibit various security defects due to their relatively simple dynamic characteristics. In order to enhance the dynamic behaviors of chaotic maps, a novel 3D infinite collapse map (3D-ICM) is proposed, and the performance of the chaotic system is analyzed from three aspects: a phase diagram, the Lyapunov exponent, and Sample Entropy. The results show that the chaotic system has complex chaotic behavior and high complexity. Furthermore, an image encryption scheme based on 3D-ICM is presented, whose security analysis indicates that the proposed image encryption scheme can resist violent attacks, correlation analysis, and differential attacks, so it has a higher security level.  相似文献   

15.
Due to the efficient and secure requirements of image transmission, a number of research works have been done to encrypt the compressed image. Inspired by the arithmetic coding and chaotic map which are used to compress and encrypt image, respectively. In this paper, a scheme is proposed to encrypt the compressed image by chaotic map and arithmetic coding. This scheme compresses the image row by row which is firstly permuted by two logistic maps before arithmetic coding. It not only enhances the security of arithmetic coding, but also improves the compression ratio. To further improve the security of binary data which has been compressed, we use the chaotic maps to encrypt the data, and set different parameters and initial value for chaotic maps. In order to possess high sensitivities of key and plain-image, the keys that are employed to determine the parameter and initial value of chaotic maps are related to the plain-image. The experimental results validate the effect of the proposed scheme and demonstrate that the compressed and encrypted image is secure and convenient for transmission.  相似文献   

16.
In this paper, a new chaos-based partial image encryption scheme based on Substitution-boxes (S-box) constructed by chaotic system and Linear Fractional Transform (LFT) is proposed. It encrypts only the requisite parts of the sensitive information in Lifting-Wavelet Transform (LWT) frequency domain based on hybrid of chaotic maps and a new S-box. In the proposed encryption scheme, the characteristics of confusion and diffusion are accomplished in three phases: block permutation, substitution, and diffusion. Then, we used dynamic keys instead of fixed keys used in other approaches, to control the encryption process and make any attack impossible. The new S-box was constructed by mixing of chaotic map and LFT to insure the high confidentiality in the inner encryption of the proposed approach. In addition, the hybrid compound of S-box and chaotic systems strengthened the whole encryption performance and enlarged the key space required to resist the brute force attacks. Extensive experiments were conducted to evaluate the security and efficiency of the proposed approach. In comparison with previous schemes, the proposed cryptosystem scheme showed high performances and great potential for prominent prevalence in cryptographic applications.  相似文献   

17.
Image encryption with chaotically coupled chaotic maps   总被引:1,自引:0,他引:1  
We present a novel secure cryptosystem for direct encryption of color images, based on chaotically coupled chaotic maps. The proposed cipher provides good confusion and diffusion properties that ensures extremely high security because of the chaotic mixing of pixels’ colors. Information is mixed and distributed over a complete image using a complex strategy that makes known plaintext attack unfeasible. The encryption algorithm guarantees the three main goals of cryptography: strong cryptographic security, short encryption/decryption time, and robustness against noise and other external disturbances. Due to the high speed, the proposed cryptosystem is suitable for application in real-time communication systems.  相似文献   

18.
An image encryption scheme based on new spatiotemporal chaos   总被引:1,自引:0,他引:1  
Spatiotemporal chaos is chaotic dynamics in spatially extended system, which has attracted much attention in the image encryption field. The spatiotemporal chaos is often created by local nonlinearity dynamics and spatial diffusion, and modeled by coupled map lattices (CML). This paper introduces a new spatiotemporal chaotic system by defining the local nonlinear map in the CML with the nonlinear chaotic algorithm (NCA) chaotic map, and proposes an image encryption scheme with the permutation-diffusion mechanism based on these chaotic maps. The encryption algorithm diffuses the plain image with the bitwise XOR operation between itself pixels, and uses the chaotic sequence generated by the NCA map to permute the pixels of the resulting image. Finally, the constructed spatiotemporal chaotic sequence is employed to diffuse the shuffled image. The experiments demonstrate that the proposed encryption scheme is of high key sensitivity and large key space. In addition, the scheme is secure enough to resist the brute-force attack, entropy attack, differential attack, chosen-plaintext attack, known-plaintext attack and statistical attack.  相似文献   

19.
Information security has become a focal topic in the information and digital age. How to realize secure transmission and the secure storage of image data is a major research focus of information security. Aiming at this hot topic, in order to improve the security of image data transmission, this paper proposes an image encryption algorithm based on improved Arnold transform and a chaotic pulse-coupled neural network. Firstly, the oscillatory reset voltage is introduced into the uncoupled impulse neural network, which makes the uncoupled impulse neural network exhibit chaotic characteristics. The chaotic sequence is generated by multiple iterations of the chaotic pulse-coupled neural network, and then the image is pre-encrypted by XOR operation with the generated chaotic sequence. Secondly, using the improved Arnold transform, the pre-encrypted image is scrambled to further improve the scrambling degree and encryption effect of the pre-encrypted image so as to obtain the final ciphertext image. Finally, the security analysis and experimental simulation of the encrypted image are carried out. The results of quantitative evaluation show that the proposed algorithm has a better encryption effect than the partial encryption algorithm. The algorithm is highly sensitive to keys and plaintexts, has a large key space, and can effectively resist differential attacks and attacks such as noise and clipping.  相似文献   

20.
To improve encryption efficiency and facilitate the secure transmission of multiple digital images, by defining the pure image element and mixed image element, this paper presents a new multiple-image encryption (MIE) algorithm based on the mixed image element and permutation, which can simultaneously encrypt any number of images. Firstly, segment the original images into pure image elements; secondly, scramble all the pure image elements with the permutation generated by the piecewise linear chaotic map (PWLCM) system; thirdly, combine mixed image elements into scrambled images; finally, diffuse the content of mixed image elements by performing the exclusive OR (XOR) operation among scrambled images and the chaotic image generated by another PWLCM system. The comparison with two similar algorithms is made. Experimental results and algorithm analyses show that the proposed MIE algorithm is very simple and efficient, which is suitable for practical image encryption.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号