首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Recently, a novel image encryption algorithm based on DNA operation and hyper-chaotic system has been proposed by Zhang et al. The encryption algorithm first shuffles the image pixels using Chen chaotic system. After shuffling process, the proposed encryption algorithm changes the gray levels of the image pixels using DNA operation. In this study, we give out complete break for the proposed cryptosystem using a chosen plaintext attack. Both mathematical proofs and experimental results are presented to support the proposed attacks. Main motivation behind this study was to analyze whether proposed image encryption algorithm is suitable for secure communication or not. Based on the results of our analysis, we also discussed the potential improvements for the algorithm and proposed a modified new encryption algorithm accordingly. Essential elements of designing secure image encryption algorithms and potential application areas are also stated.  相似文献   

2.
Image encryption has been an attractive research field in recent years. The chaos-based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. This paper proposes a novel image encryption scheme, which is based on the chaotic tent map. Image encryption systems based on such map show some better performances. Firstly, the chaotic tent map is modified to generate chaotic key stream that is more suitable for image encryption. Secondly, the chaos-based key stream is generated by a 1-D chaotic tent map, which has a better performance in terms of randomness properties and security level. The performance and security analysis of the proposed image encryption scheme is performed using well-known ways. The results of the fail-safe analysis are inspiring, and it can be concluded that the proposed scheme is efficient and secure.  相似文献   

3.
Since the size of the image file is not reduced after encryption, the flow rate of image file transmission cannot be reduced. Transmission time is wasted. To meet the requirements of security and real-time, wavelet transform and chaotic image encryption technology are combined. A cross-chaos map has been proposed based on Devaney’s theory. The image pixels are scrambled under the control of high-dimensional chaotic sequence, which is generated by the cross chaotic map. The image pixels are substituted by the ciphertext feedback algorithm. The algorithm can relate to encryption parameters with plaintext, and can make one plaintext byte affect more ciphertext bytes. In the process of image wavelet transform, image encryption and image compression are combined. The low frequency region of the wavelet transform is encrypted. Security analysis and experimental validation illuminated that the algorithm has high security, good encryption speed, and compression effect. The algorithm has good practical value.  相似文献   

4.
A new image encryption scheme, based on a total shuffling and parallel encryption algorithm is proposed in this paper. Two chaotic systems have been used in the encryption algorithm to confuse the relationship between the plain-image and the cipher-image. To make the encryption procedure more confusing and complex, the plain-image is first divided into 4 sub-images and then the position of each sub-image is changed pseudo-randomly according to a logistic map. Next, a total shuffling matrix is used to shuffle the position of pixels in the whole image and then sub-images are encrypted simultaneously in a parallel manner. The experimental results on USC data base demonstrate that the proposed encryption algorithm has a low time complexity and has the advantages of large key space and high security. Moreover, the robustness of this locally encryption method is much more in contrast with other encryption schemes and the distribution of gray values has a random-like behavior in the encrypted image.  相似文献   

5.
Many encryption algorithms are directly based on the matrix transformation or their own definition of strict rules. We try to propose a new digital image encryption scheme to simulate physical phenomena rather than deliberately create rigid rules. First, the paper takes each pixel of the image as a Brownian particle, using the Monte Carlo method to simulate a Brownian motion, thus effectively scrambling the image. Then we diffuse the image with PWLCM chaotic system. To enhance the sensitivity of the key and the plaintext, we modified the initial value of PWLCM chaotic system. Experimental results and security analysis show that our method has good performance and can be used in image encryption and transmission.  相似文献   

6.
7.
In this paper, we propose an image encryption algorithm that is based on GF(28) transformations, using the Arnold cat map and incorporating the nonlinear chaotic algorithm. The plain image is processed with the nonlinear chaotic algorithm and is shuffled iteratively with the Arnold cat map, while transforming the image pixel values into GF(28). We show that the encryption characteristics of this approach are better as compared to some well known encryption algorithms.  相似文献   

8.
Zhou  Shuang  Qiu  Yuyu  Wang  Xingyuan  Zhang  Yingqian 《Nonlinear dynamics》2023,111(10):9571-9589

Chaotic systems are widely used in image encryption due to their sensitivity to initial values, ergodicity, and other properties; many image encryption algorithms based on chaotic systems have been studied in the past few years. To obtain a more secure encryption algorithm, this work firstly proposes a new two-dimensional discrete hyperchaotic map, which has a wider continuous chaotic interval, larger Lyapunov exponents and passed all NIST and part of TestU01 tests. Then, we apply the proposed map to generate S-boxes and combine them in pairs; finally, twelve S-boxes are obtained, and the elements of the plaintext image are grouped, each group of pixels is summed, and modular operations are used to specify specific S-boxes. Next, each set of elements is bitwise XOR with the corresponding S-box. Finally, the cipher image is obtained by scrambling using chaotic signal. Experiments show that compared with some other encryption algorithms, the proposed S-box-based encryption method has higher security, and it resists to common attacks.

  相似文献   

9.
An  Xinlei  Xiong  Li  Shi  Qianqian  Qiao  Shuai  Zhang  Li 《Nonlinear dynamics》2023,111(10):9509-9535

The influence of electromagnetic field to neuron firing rhythm is not negligible. In order to investigate the behavior mechanism, a five-dimensional neuron model based on the Faraday's law of electromagnetic induction is improved by introducing magnetic flux variables and electric field variables on the three-dimensional Hindmarsh–Rose (HR) neuron model, and then, its rich dynamics and application in image encryption are discussed. Specifically, the equilibrium point distribution is analyzed using Matcont software and it is found that there are subcritical Hopf bifurcation and coexisting mode firing first. Second, numerical simulations are performed in terms of two-parameter bifurcation, ISI bifurcation, the maximum Lyapunov exponent and firing sequences, and the experimental results show that the new model exhibits various firing rhythms. The rich dynamic behaviors make the model more suitable for application in image encryption. So in the end, a grayscale image encryption scheme containing five parts called sparse, compression calculation, forward diffusion, rank scrambling and backward diffusion is designed by combining with the compressive sensing theory. The security analysis results show that the designed encryption scheme not only has excellent compression performance and high security, but also displays faster encryption speed. That is to say, the algorithm can be applied to the field of real encryption owning to the advantages of the lower costs of data transmission and higher efficiency of encryption. It is worth mentioning that the influence of different dimensional compression methods on the encryption and reconstruction effects is analyzed for the first time. The research results of this paper provide some ideas for perfecting the neuron model, revealing the influence of electromagnetic field on biological nervous system, and the excellent performance of the new neuron model provides theoretical guidance and experimental basis for the practical application of digital image encryption.

  相似文献   

10.
Cryptanalyzing image encryption using chaotic logistic map   总被引:1,自引:0,他引:1  
Chaotic behavior arises from very simple non-linear dynamical equation of logistic map which makes it was used often in designing chaotic image encryption schemes. However, some properties of chaotic maps can also facilitate cryptanalysis especially when they are implemented in digital domain. Utilizing stable distribution of the chaotic states generated by iterating the logistic map, this paper presents a typical example to show insecurity of an image encryption scheme using chaotic logistic map. This work will push encryption and chaos be combined in a more effective way.  相似文献   

11.
Rezaei  Babak  Ghanbari  Hasan  Enayatifar  Rasul 《Nonlinear dynamics》2023,111(10):9629-9647

A new evolutionary-based image encryption method is proposed to protect the image content against adversary attacks from an insecure network throughout the Internet. Two-dimensional Henon chaotic map is the significant part of the encryption process, whereas its performance strongly depends on the fine tuning of its parameters, including α and β. Imperialist Competitive Algorithm (ICA) is applied to determine these parameters based on the input simple image, so that the pseudorandom number generated by the two-dimensional Henon map would be unique for each simple image, making it difficult to explore the encryption process. Experimental results assert that the proposed method is secure enough to resist against common attacks.

  相似文献   

12.
A block-based image encryption algorithm using wave function and chaotic system is presented. A random sequence generated by the chaotic system is used to find the source point in the wave and produces a diffusion matrix for modular operation. In the encryption process, the keystream is dependent on both the plain-image and the secret key. It changes in each encryption round. Theoretical analyses and simulation results show the high security of the proposed method, including the large key space, fairly uniform histogram, zero correlation between neighbouring pixels, resistance to differential attacks, and high efficiency. Therefore, our algorithm is a practical scheme for digital image encryption.  相似文献   

13.
Nonlinear Dynamics - In recent years, substantial work has been done for developing image encryption algorithms. Image encryption requires handling of large data, which needs computationally...  相似文献   

14.
Recently, chaotic systems have been widely investigated in several engineering applications. This paper presents a new chaotic system based on Julia’s fractal process, chaotic attractors and Logistic map in a complex set. Complex dynamic characteristics were analyzed, such as equilibrium points, bifurcation, Lyapunov exponents and chaotic behavior of the proposed chaotic system. As we know, one positive Lyapunov exponent proved the chaotic state. Numerical simulation shows a plethora of complex dynamic behaviors, which coexist with an antagonist form mixed of bifurcation and attractor. Then, we introduce an algorithm for image encryption based on chaotic system. The algorithm consists of two main stages: confusion and diffusion. Experimental results have proved that the proposed maps used are more complicated and they have a key space sufficiently large. The proposed image encryption algorithm is compared to other recent image encryption schemes by using different security analysis factors including differential attacks analysis, statistical tests, key space analysis, information entropy test and running time. The results demonstrated that the proposed image encryption scheme has better results in the level of security and speed.  相似文献   

15.
This paper proposes a parallel digital image encryption algorithm based on a piecewise linear chaotic map (PWLCM) and a four-dimensional hyper-chaotic map (FDHCM). Firstly, two decimals are obtained based on the plain-image and external keys, using a novel parallel quantification method. They are used as the initial value and control parameter for the PWLCM. Then, an encryption matrix and four chaotic sequences are constructed using the PWLCM and FDHCM, which control the permutation and diffusion processes. The proposed algorithm is implemented and tested in parallel based on a graphics processing unit device. Numerical analysis and experimental results show that the proposed algorithm achieves a high encryption speed and a good security performance, which provides a potential solution for real-time image encryption applications.  相似文献   

16.
A novel and efficient image encryption algorithm based on chaos and multiple S-boxes is proposed in this paper, in which a set of S-boxes is initially constructed using a chaotic system, and each of the S-boxes is considered as a circular sequence with a head pointer. For each image pixel, an S-box is chosen from the set of S-boxes and used to substitute for the plain pixel to get a cipher pixel, and then the chosen S-box is updated by moving its head pointer forward according to the cipher pixel and a random number. In order to increase the plaintext sensitivity of encryption, the substitution processes are performed in forward direction and backward direction, respectively. This scheme not only offers the high security by employing two directional substitutions and using the different S-boxes for each pixel but also achieves high encryption speed by constructing only a few S-boxes and updating the S-box dynamically and easily. The performance of the proposed algorithm is evaluated using a variety of analysis. Experimental results show that the proposed image encryption algorithm is secure and efficient.  相似文献   

17.
In traditional permutation-diffusion type image cipher, the confusion and diffusion are two independent procedures. In general, several overall rounds are required to achieve a satisfactory security level, which downgrades its advantage in online image protection. In this paper, a novel plain pixel-related swapping confusion approach that can contribute considerable diffusion effect in the permutation procedure is proposed. By employing the self-related non-linear pixel swapping confusion approach, a tiny difference between two plain images can bring about completely different confused images. Therefore, the spreading process of the cryptosystem is significantly accelerated, and the workload of the time-consuming diffusion part will be reduced. Moreover, an improved image encryption architecture is proposed in conjunction with the pixel swapping-based confusion approach. Compared with the typical permutation-diffusion structure, the new architecture well addresses the weakness of confusion key sensitivity in the first encryption round. Simulation results and numerical analyses justify the higher efficiency and sufficient strength of the proposed image encryption scheme.  相似文献   

18.
A chaos-based cryptosystem has exhibited some unconventionally excellent properties. At the same time, it is of vital significance for its advancement to give a mathematically rigorous cryptanalysis. In this study, we analyze the security of an image encryption algorithm, whose main idea is to use the sum of image data for encryption. By applying known plaintext and chosen plaintext attacks, we show that all the secret keys can be revealed.  相似文献   

19.
Chaos-based video encryption algorithms are designed based on selective encryption method. Different from many prevailing MPEG-based video encryption designs, this paper lays out a scheme for a two-level H.263-based video cryptosystem, which skillfully combines the traditional selective encryption algorithm with permutation and subsequent masking operation of the coded H.263-based stream. Lastly, the implementation of the proposed cryptosystem on a local area network (LAN) strongly illustrates the efficiency and feasibility of the two-level chaos-based cryptosystem for practical use in many respects, including processing speed, compression ratio, quality of reconstructed image and security level.  相似文献   

20.
In this paper, the CML-based spatiotemporal chaos system is used for image blocks encryption, which gets higher security. The basic idea is to divide the image into blocks, and then use the block numbers as the spatial parameter of CML to iterate the chaos system. Each lattice generates a chaos sequence, and the number of chaos sequence values is equal to the pixels number of each block. The chaos sequences and the former block plaintext codecide the substitution and diffusion of each block. Simulation results show that the performance and security of the proposed encryption system can encrypt the image effectively and resist various typical attacks.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号