首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 375 毫秒
1.
In this paper, a novel image encryption scheme based on time-delay and hyperchaotic system is suggested. The time-delay phenomenon is commonly observed in daily life and is incorporated in the generation of pseudo-random chaotic sequences. To further increase the degree of randomness, the output of the hyperchaotic system is processed before appending to the generated sequence. A novel permutation function for shuffling the position index, together with the double diffusion operations in both forward and reverse directions, is employed to enhance the encryption performance. Experimental results and security analyses show that the proposed scheme has a large key space and can resist known-plaintext and chosen-plaintext attacks. Moreover, the encryption scheme can be easily modified to adopt other hyperchaotic systems under the same structure.  相似文献   

2.
In this paper, a secure image transmission scheme based on synchronization of fractional-order discrete-time hyperchaotic systems is proposed. In this scheme, a fractional-order modified-Hénon map is considered as a transmitter, the system parameters and fractional orders are considered as secret keys. As a receiver, a step-by-step delayed observer is used, and based on this one, an exact synchronization is established. To make the transmission scheme secure, an encryption function is used to cipher the original information using a key stream obtained from the chaotic map sequences. Moreover, to further enhance the scheme security, the ciphered information is inserted by inclusion method in the chaotic map dynamics. The first contribution of this paper is to propose new results on the observability and the observability matching condition of nonlinear discrete-time fractional-order systems. To the best of our knowledge, these features have not been addressed in the literature. In the second contribution, the design of delayed discrete observer, based on fractional-order discrete-time hyperchaotic system, is proposed. The feasibility of this realization is demonstrated. Finally, different analysis are introduced to test the proposed scheme security. Simulation results are presented to highlight the performances of our method. These results show that, our scheme can resist different kinds of attacks and it exhibits good performance.  相似文献   

3.
Image encryption has been an attractive research field in recent years. The chaos-based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. This paper proposes a novel image encryption scheme, which is based on the chaotic tent map. Image encryption systems based on such map show some better performances. Firstly, the chaotic tent map is modified to generate chaotic key stream that is more suitable for image encryption. Secondly, the chaos-based key stream is generated by a 1-D chaotic tent map, which has a better performance in terms of randomness properties and security level. The performance and security analysis of the proposed image encryption scheme is performed using well-known ways. The results of the fail-safe analysis are inspiring, and it can be concluded that the proposed scheme is efficient and secure.  相似文献   

4.
This paper proposes a chaos-based image encryption method with permutation–diffusion architecture, in which a spatiotemporal chaotic system modeled by coupled map lattices is used to generate random sequences. In the permutation step, the permutation is generated of the same size as the plain image, which shuffles the positions of image pixels totally. In order to effectively generate this large permutation, we present a fast method to construct permutation by combining several small permutations, where small permutations are directly generated by a chaotic system. In the diffusion step, bidirectional diffusion is used to diffuse each pixel to all other pixels of the image. A key stream buffer is utilized to cache the random numbers generated by the chaotic system, and each pixel is ciphered by a random number chosen from the key stream buffer according to its previous pixel. The experimental results and analysis by using several security measures show that the proposed image encryption scheme has high security and efficiency.  相似文献   

5.
Chaos-based video encryption algorithms are designed based on selective encryption method. Different from many prevailing MPEG-based video encryption designs, this paper lays out a scheme for a two-level H.263-based video cryptosystem, which skillfully combines the traditional selective encryption algorithm with permutation and subsequent masking operation of the coded H.263-based stream. Lastly, the implementation of the proposed cryptosystem on a local area network (LAN) strongly illustrates the efficiency and feasibility of the two-level chaos-based cryptosystem for practical use in many respects, including processing speed, compression ratio, quality of reconstructed image and security level.  相似文献   

6.
Zhou  Shuang  Qiu  Yuyu  Wang  Xingyuan  Zhang  Yingqian 《Nonlinear dynamics》2023,111(10):9571-9589

Chaotic systems are widely used in image encryption due to their sensitivity to initial values, ergodicity, and other properties; many image encryption algorithms based on chaotic systems have been studied in the past few years. To obtain a more secure encryption algorithm, this work firstly proposes a new two-dimensional discrete hyperchaotic map, which has a wider continuous chaotic interval, larger Lyapunov exponents and passed all NIST and part of TestU01 tests. Then, we apply the proposed map to generate S-boxes and combine them in pairs; finally, twelve S-boxes are obtained, and the elements of the plaintext image are grouped, each group of pixels is summed, and modular operations are used to specify specific S-boxes. Next, each set of elements is bitwise XOR with the corresponding S-box. Finally, the cipher image is obtained by scrambling using chaotic signal. Experiments show that compared with some other encryption algorithms, the proposed S-box-based encryption method has higher security, and it resists to common attacks.

  相似文献   

7.
Hua  Zhongyun  Li  Jiaxin  Chen  Yongyong  Yi  Shuang 《Nonlinear dynamics》2021,104(1):807-825

Since a substitution box (S-box) is the nonlinearity part of a symmetric key encryption scheme, it directly determines the performance and security level of the encryption scheme. Thus, generating S-box with high performance and efficiency is attracting. This paper proposes a novel method to construct S-box using the complete Latin square and chaotic system. First, a complete Latin square is generated using the chaotic sequences produced by a chaotic system. Then an S-box is constructed using the complete Latin square. Performance analyses show that the S-box generated by our proposed method has a high performance and can achieve strong ability to resist many security attacks such as the linear attack, differential attack and so on. To show the efficiency of the constructed S-box, this paper further applies the S-box to image encryption application. Security analyses show that the developed image encryption algorithm is able to encrypt different kinds of images into cipher images with uniformly distributed histograms. Performance evaluations demonstrate that it has a high security level and can outperform several state-of-the-art encryption algorithms.

  相似文献   

8.
In this paper, a new fractional order stretch-twist-fold (STF) flow dynamical system is proposed. The stability analysis of the proposed system equilibria is accomplished and we establish that the system is exhibited chaos even for order less than 3. The active control method is applied to enquire the hybrid phase synchronization between two identical fractional order STF flow chaotic systems. These synchronized systems are applied to formulate an authenticated encryption scheme newly for message (text and image) recovery. It is widely applied in the field of secure communication. Numerical simulations are presented to validate the effectiveness of the proposed theory.  相似文献   

9.
A novel and efficient image encryption algorithm based on chaos and multiple S-boxes is proposed in this paper, in which a set of S-boxes is initially constructed using a chaotic system, and each of the S-boxes is considered as a circular sequence with a head pointer. For each image pixel, an S-box is chosen from the set of S-boxes and used to substitute for the plain pixel to get a cipher pixel, and then the chosen S-box is updated by moving its head pointer forward according to the cipher pixel and a random number. In order to increase the plaintext sensitivity of encryption, the substitution processes are performed in forward direction and backward direction, respectively. This scheme not only offers the high security by employing two directional substitutions and using the different S-boxes for each pixel but also achieves high encryption speed by constructing only a few S-boxes and updating the S-box dynamically and easily. The performance of the proposed algorithm is evaluated using a variety of analysis. Experimental results show that the proposed image encryption algorithm is secure and efficient.  相似文献   

10.
Chai  Yuan  Liu  Shuang  Wang  Qingyun 《Nonlinear dynamics》2017,90(1):271-285
This paper proposes a novel secure communication scheme based on the Karhunen–Loéve decomposition and the synchronization of a master and a slave hyperchaotic Lü systems. First, the Karhunen–Loéve decomposition is used as a data reduction tool to generate data coefficients and eigenfunctions that capture the essence of grayscale and color images in an optimal manner. It is noted that the original images can be reproduced using only the most energetic eigenfunctions; this results in computational savings. The data coefficients are encrypted and transmitted using a master hyperchaotic Lü system. These coefficients are then recovered at the receiver end using a sliding mode controller to synchronize two hyperchaotic Lü systems. Simulation results are presented to illustrate the ability of the proposed control law to synchronize the master and slave hyperchaotic Lü systems. Moreover, the original images are recovered by using the decrypted data coefficients in conjunction with the eigenfunctions of the image. Computer simulation results are provided to show the excellent performance of the proposed scheme.  相似文献   

11.
A hyperchaotic system is often used to generate secure keys or carrier wave for secure communication and the realistic hyperchaotic circuit often is made of capacitor, nonlinear resistor unit and induction coil. Parameters are often fixed in these hyperchaotic circuits and the hyperchaotic property of the system can be estimated by using a scheme of synchronization and time series analysis. In this paper, a time-varying hyperchaotic system is proposed by introducing changeable electric power source into the circuit; the changeable electric power source is combined with induction coil or capacitor in series to generate changeable output signals to excite the system. The diagrams of improved circuit are illustrated and critical parameters in experimental circuits are presented; the Lyapunov exponent spectrum vs. external applied electric power source is calculated. It is confirmed that the improved circuit always holds two positive Lyapunov exponents when the external electric power source works, and the chaotic attractors are much too different from the original one; thus, a more changeable hyperchaotic system is constructed in experiment.  相似文献   

12.
In traditional permutation-diffusion type image cipher, the confusion and diffusion are two independent procedures. In general, several overall rounds are required to achieve a satisfactory security level, which downgrades its advantage in online image protection. In this paper, a novel plain pixel-related swapping confusion approach that can contribute considerable diffusion effect in the permutation procedure is proposed. By employing the self-related non-linear pixel swapping confusion approach, a tiny difference between two plain images can bring about completely different confused images. Therefore, the spreading process of the cryptosystem is significantly accelerated, and the workload of the time-consuming diffusion part will be reduced. Moreover, an improved image encryption architecture is proposed in conjunction with the pixel swapping-based confusion approach. Compared with the typical permutation-diffusion structure, the new architecture well addresses the weakness of confusion key sensitivity in the first encryption round. Simulation results and numerical analyses justify the higher efficiency and sufficient strength of the proposed image encryption scheme.  相似文献   

13.
Recently, image encryption has emerged as an extremely urgent need to provide high protection for secure images against being used without any authorization. In the present paper, the 3-cell chaotic map known as cycling chaos was employed for image encryption based on biological operations. In order to increase security of the proposed method, the 120-bits secret key is used. DNA Sequences and cycling chaos were used to scramble the positions of the image pixels, and then the pixels grey values were modified using a mask DNA generated by cycling chaos. The obtained results demonstrated high security of the proposed method, and it was found acceptably resistant against different well-known attacks.  相似文献   

14.
This paper proposes a parallel digital image encryption algorithm based on a piecewise linear chaotic map (PWLCM) and a four-dimensional hyper-chaotic map (FDHCM). Firstly, two decimals are obtained based on the plain-image and external keys, using a novel parallel quantification method. They are used as the initial value and control parameter for the PWLCM. Then, an encryption matrix and four chaotic sequences are constructed using the PWLCM and FDHCM, which control the permutation and diffusion processes. The proposed algorithm is implemented and tested in parallel based on a graphics processing unit device. Numerical analysis and experimental results show that the proposed algorithm achieves a high encryption speed and a good security performance, which provides a potential solution for real-time image encryption applications.  相似文献   

15.
A block-based image encryption algorithm using wave function and chaotic system is presented. A random sequence generated by the chaotic system is used to find the source point in the wave and produces a diffusion matrix for modular operation. In the encryption process, the keystream is dependent on both the plain-image and the secret key. It changes in each encryption round. Theoretical analyses and simulation results show the high security of the proposed method, including the large key space, fairly uniform histogram, zero correlation between neighbouring pixels, resistance to differential attacks, and high efficiency. Therefore, our algorithm is a practical scheme for digital image encryption.  相似文献   

16.
Recently, a novel image encryption algorithm based on DNA operation and hyper-chaotic system has been proposed by Zhang et al. The encryption algorithm first shuffles the image pixels using Chen chaotic system. After shuffling process, the proposed encryption algorithm changes the gray levels of the image pixels using DNA operation. In this study, we give out complete break for the proposed cryptosystem using a chosen plaintext attack. Both mathematical proofs and experimental results are presented to support the proposed attacks. Main motivation behind this study was to analyze whether proposed image encryption algorithm is suitable for secure communication or not. Based on the results of our analysis, we also discussed the potential improvements for the algorithm and proposed a modified new encryption algorithm accordingly. Essential elements of designing secure image encryption algorithms and potential application areas are also stated.  相似文献   

17.
Chaos has been applied extensively in secure communication over the last decade, but most of the chaotic security protocols defined, are cryptographically weak or slow to compute. Also, study of chaotic phenomena as application in security area is not discussed in detail. In this paper, we have intensely studied chaos, their influence in secure communications and proposed a steganography technique in spatial domain for digital images based upon chaotic maps. By applying chaos effectively in secure communication, the strength of the overall anticipated algorithm has been increased to a significant level. In addition, few security statistical analyses such as correlation, entropy, energy, contrast, homogeneity, peak signal to noise ratio, and mean square error have also been carried out and shown that it can survive against various differential attacks such as the known message attack, known cover attack, known stego attack, and stego only attack.  相似文献   

18.
Recently, chaotic systems have been widely investigated in several engineering applications. This paper presents a new chaotic system based on Julia’s fractal process, chaotic attractors and Logistic map in a complex set. Complex dynamic characteristics were analyzed, such as equilibrium points, bifurcation, Lyapunov exponents and chaotic behavior of the proposed chaotic system. As we know, one positive Lyapunov exponent proved the chaotic state. Numerical simulation shows a plethora of complex dynamic behaviors, which coexist with an antagonist form mixed of bifurcation and attractor. Then, we introduce an algorithm for image encryption based on chaotic system. The algorithm consists of two main stages: confusion and diffusion. Experimental results have proved that the proposed maps used are more complicated and they have a key space sufficiently large. The proposed image encryption algorithm is compared to other recent image encryption schemes by using different security analysis factors including differential attacks analysis, statistical tests, key space analysis, information entropy test and running time. The results demonstrated that the proposed image encryption scheme has better results in the level of security and speed.  相似文献   

19.
With the aim of guaranteeing secure communication through public networks, three-factor password authentication (TF-PWA) scheme plays a key role in many internet applications. Since in TF-PWA scheme, the communicating entities can mutually authenticate each other and generate a shared session key, which will be used for secure exchange of messages in succeeding communication among them. As a result, the TF-PWA schemes gain enormous consideration in recent years. More recently, due to light-weight features of the extended chaotic map, it is also extensively applied in designing of public key encryption, key agreement, image encryption, S-box, hash function, digital signature, password authentication, etc. The aim of this paper was to design a dynamic identity-based three-factor password authentication scheme using extended chaotic map (ECM-TF-PWA) in the random oracle model. The proposed scheme is provably secure based on the intractability assumption of chaotic map-based Diffie–Hellman problem. The informal security analysis gives the evidence that our scheme protects all attacks and provides functionality attributes that are needed in a three-factor authentication system. Besides, the performance discussion shows that our scheme performs better than others in respect of computation and communication cost.  相似文献   

20.
An  Xinlei  Xiong  Li  Shi  Qianqian  Qiao  Shuai  Zhang  Li 《Nonlinear dynamics》2023,111(10):9509-9535

The influence of electromagnetic field to neuron firing rhythm is not negligible. In order to investigate the behavior mechanism, a five-dimensional neuron model based on the Faraday's law of electromagnetic induction is improved by introducing magnetic flux variables and electric field variables on the three-dimensional Hindmarsh–Rose (HR) neuron model, and then, its rich dynamics and application in image encryption are discussed. Specifically, the equilibrium point distribution is analyzed using Matcont software and it is found that there are subcritical Hopf bifurcation and coexisting mode firing first. Second, numerical simulations are performed in terms of two-parameter bifurcation, ISI bifurcation, the maximum Lyapunov exponent and firing sequences, and the experimental results show that the new model exhibits various firing rhythms. The rich dynamic behaviors make the model more suitable for application in image encryption. So in the end, a grayscale image encryption scheme containing five parts called sparse, compression calculation, forward diffusion, rank scrambling and backward diffusion is designed by combining with the compressive sensing theory. The security analysis results show that the designed encryption scheme not only has excellent compression performance and high security, but also displays faster encryption speed. That is to say, the algorithm can be applied to the field of real encryption owning to the advantages of the lower costs of data transmission and higher efficiency of encryption. It is worth mentioning that the influence of different dimensional compression methods on the encryption and reconstruction effects is analyzed for the first time. The research results of this paper provide some ideas for perfecting the neuron model, revealing the influence of electromagnetic field on biological nervous system, and the excellent performance of the new neuron model provides theoretical guidance and experimental basis for the practical application of digital image encryption.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号