首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 125 毫秒
1.
This paper proposes a bit-level permutation and high-dimension chaotic map to encrypt color image. Firstly, convert the plain color image of size (M × N) into a grayscale image of size (M × 3N), then transform it into a binary matrix, and permute the matrix at bit-level by the scrambling mapping generated by piecewise linear chaotic map (PWLCM). Secondly, use Chen system to confuse and diffuse the red, green and blue components simultaneously. Experiment results and security analysis not only show that the scheme can achieve good encryption result, but also that the key space is large enough to resist against common attack.  相似文献   

2.
A chaotic system refers to a deterministic system with seemingly random irregular motion, and its behavior is uncertain, unrepeatable, and unpredictable. In recent years, researchers have proposed various image encryption schemes based on a single low-dimensional or high-dimensional chaotic system, but many algorithms have problems such as low security. Therefore, designing a good chaotic system and encryption scheme is very important for encryption algorithms. This paper constructs a new double chaotic system based on tent mapping and logistic mapping. In order to verify the practicability and feasibility of the new chaotic system, a displacement image encryption algorithm based on the new chaotic system was subsequently proposed. This paper proposes a displacement image encryption algorithm based on the new chaotic system. The algorithm uses an improved new nonlinear feedback function to generate two random sequences, one of which is used to generate the index sequence, the other is used to generate the encryption matrix, and the index sequence is used to control the generation of the encryption matrix required for encryption. Then, the encryption matrix and the scrambling matrix are XORed to obtain the first encryption image. Finally, a bit-shift encryption method is adopted to prevent the harm caused by key leakage and to improve the security of the algorithm. Numerical experiments show that the key space of the algorithm is not only large, but also the key sensitivity is relatively high, and it has good resistance to various attacks. The analysis shows that this algorithm has certain competitive advantages compared with other encryption algorithms.  相似文献   

3.
A single-channel color image encryption is proposed based on a phase retrieve algorithm and a two-coupled logistic map. Firstly, a gray scale image is constituted with three channels of the color image, and then permuted by a sequence of chaotic pairs generated by the two-coupled logistic map. Secondly, the permutation image is decomposed into three new components, where each component is encoded into a phase-only function in the fractional Fourier domain with a phase retrieve algorithm that is proposed based on the iterative fractional Fourier transform. Finally, an interim image is formed by the combination of these phase-only functions and encrypted into the final gray scale ciphertext with stationary white noise distribution by using chaotic diffusion, which has camouflage property to some extent. In the process of encryption and decryption, chaotic permutation and diffusion makes the resultant image nonlinear and disorder both in spatial domain and frequency domain, and the proposed phase iterative algorithm has faster convergent speed. Additionally, the encryption scheme enlarges the key space of the cryptosystem. Simulation results and security analysis verify the feasibility and effectiveness of this method.  相似文献   

4.
基于新的五维多环多翼超混沌系统的图像加密算法   总被引:1,自引:0,他引:1       下载免费PDF全文
本文提出了一种基于新的五维多环多翼超混沌系统的数字图像加密方法.首先,将明文图像矩阵和五条混沌序列分别通过QR分解法分解成一个正交矩阵和一个上三角矩阵,将混沌系统产生的五条混沌序列分别通过LU分解法分解成一个上三角矩阵和一个下三角矩阵,分别将两个上三角矩阵和一个下三角矩阵相加,得到五个离散后的混沌序列;其次,将明文图像矩阵分解出来的正交矩阵与五个混沌序列分解出来的五个正交矩阵相乘,同时把明文图像矩阵分解出来的上三角矩阵中的元素通过混沌序列进行位置乱,再将操作后的两个矩阵相乘;最后,将相乘后的矩阵通过混沌序列进行比特位位置乱,再用混沌序列与其进行按位“异或”运算,得到最终加密图像.理论分析和仿真实验结果表明该算法的密钥空间远大于10^200,密钥敏感性强,能够有效地抵御统计分析和灰度值分析的攻击,对数字图像的加密具有很好的加密效果.  相似文献   

5.
基于双混沌置乱和扩频调制的彩色图像盲水印算法   总被引:5,自引:0,他引:5  
胡裕峰  朱善安 《光学学报》2008,29(9):1691-1696
提出了一种新的适应彩色图像的盲水印算法,先对宿主图像的绿色分量以8×8像素分块进行离散余弦变换(DCT)变换,用logistic映射生成两个混沌序列,然后用混沌序列置乱加密二值水印图像,并用两个互不相关的伪随机序列扩频调制水印,最后将调制好的水印嵌入到DCT变换域的中频子带系数上,进行分块DCT反变换得到水印化图像.提取水印时,通过比较两个伪随机序列和水印化图像的相关性大小来提取水印,不需要原始图像的参与,为盲提取水印算法.实验结果证明本文算法能有效地抵抗JPEG压缩、加噪、剪切等常见攻击,绿色分量嵌入水印比红色和蓝色分量嵌入水印能更好地抵抗JPEG压缩的攻击.  相似文献   

6.
In response to the problems of high complexity and the large amount of operations of existing color image encryption algorithms, a low-complexity, low-operation color image encryption algorithm based on a combination of bit-plane and chaotic systems is proposed that is interrelated with plaintext information. Firstly, three channels of an RGB image are extracted, and the gray value of each pixel channel can be expressed by an eight-bit binary number. The higher- and lower-four bits of the binary gray value of each pixel are exchanged, and the position of each four-bit binary number is scrambled by a logistic chaotic sequence, and all the four-bit binary numbers are converted into hexadecimal numbers to reduce the computational complexity. Next, the position of the transformed image is scrambled by a logistic chaotic sequence. Then, the Chen chaos sequence is used to permute the gray pixel values of the permuted image. Finally, the gray value of the encrypted image is converted into a decimal number to form a single-channel encrypted image, and the three-channel encrypted image is synthesized into an encrypted color image. Through MATLAB simulation experiments, a security analysis of encryption effects in terms of a histogram, correlation, a differential attack, and information entropy is performed. The results show that the algorithm has a better encryption effect and is resistant to differential attacks.  相似文献   

7.
Encryption and decryption of images with chaotic map lattices   总被引:1,自引:0,他引:1  
We propose a secure algorithm for direct encryption and decryption of digital images with chaotic map lattices. The basic idea is to convert, pixel by pixel, the image color to chaotic logistic maps one-way coupled by initial conditions. After small numbers of iterations and cycles, the image becomes indistinguishable due to inherent properties of chaotic systems. Since the maps are coupled, the image can be completely recovered by the decryption algorithm if map parameters, number of iterations, number of cycles, and the image size are exactly known.  相似文献   

8.
Many image encryption schemes based on compressive sensing have poor reconstructed image quality when the compression ratio is low, as well as difficulty in hardware implementation. To address these problems, we propose an image encryption algorithm based on the mixed chaotic Bernoulli measurement matrix block compressive sensing. A new chaotic measurement matrix was designed using the Chebyshev map and logistic map; the image was compressed in blocks to obtain the measurement values. Still, using the Chebyshev map and logistic map to generate encrypted sequences, the measurement values were encrypted by no repetitive scrambling as well as a two-way diffusion algorithm based on GF(257) for the measurement value matrix. The security of the encryption system was further improved by generating the Secure Hash Algorithm-256 of the original image to calculate the initial values of the chaotic mappings for the encryption process. The scheme uses two one-dimensional maps and is easier to implement in hardware. Simulation and performance analysis showed that the proposed image compression–encryption scheme can improve the peak signal-to-noise ratio of the reconstructed image with a low compression ratio and has good encryption against various attacks.  相似文献   

9.
一种多视点视频自动颜色校正系统   总被引:1,自引:0,他引:1  
邵枫  蒋刚毅  郁梅  陈偕雄 《光学学报》2007,27(5):30-834
针对多视点视频系统中视点间图像颜色不一致的问题,提出了一种多视点视频自动颜色校正系统。通过求取目标图像和源图像间的颜色校正矩阵,判断其是否满足全局校正的要求;对不满足要求的图像,通过图像分割和K-L变换(Karhunen-Loeve transform),建立起目标图像和源图像中各分割区域间的局部映射关系,并通过感兴趣区域匹配,来实现对源图像的校正,最后通过视频跟踪技术实现对视频图像的校正。以标准的多视点测试图像集为例,通过将新方法与直方图匹配、全局一维线性校正算法等进行比较,表明新方法能消除匹配失真的影响,且具有较好的颜色校正效果。研究结果表明该系统可以很好地揭示图像间的颜色变化关系,并且具有很好的内容自适应性,是一种有效的多视点视频图像系统颜色校正方法。  相似文献   

10.
An image encryption algorithm based on chaotic system and deoxyribonucleic acid (DNA) sequence operations is proposed in this paper. First, the plain image is encoded into a DNA matrix, and then a new wave-based permutation scheme is performed on it. The chaotic sequences produced by 2D Logistic chaotic map are employed for row circular permutation (RCP) and column circular permutation (CCP). Initial values and parameters of the chaotic system are calculated by the SHA 256 hash of the plain image and the given values. Then, a row-by-row image diffusion method at DNA level is applied. A key matrix generated from the chaotic map is used to fuse the confused DNA matrix; also the initial values and system parameters of the chaotic system are renewed by the hamming distance of the plain image. Finally, after decoding the diffused DNA matrix, we obtain the cipher image. The DNA encoding/decoding rules of the plain image and the key matrix are determined by the plain image. Experimental results and security analyses both confirm that the proposed algorithm has not only an excellent encryption result but also resists various typical attacks.  相似文献   

11.
Optical and Quantum Electronics - This paper introduces an effective optical color image encryption with the use of chaotic baker mapping (CBM) based Double Random Phase Encoding (DRPE). The...  相似文献   

12.
A novel and robust chaos-based pseudorandom permutation-substitution scheme for image encryption is proposed. It is a loss-less symmetric block cipher and specifically designed for the color images but may also be used for the gray scale images. A secret key of 161-bit, comprising of the initial conditions and system parameter of the chaotic map (the standard map), number of iterations and number of rounds, is used in the algorithm. The whole encryption process is the sequential execution of a preliminary permutation and a fix number of rounds (as specified in the secret key) of substitution and main permutation of the 2D matrix obtained from the 3D image matrix. To increase the speed of encryption all three processes: preliminary permutation, substitution and main permutation are done row-by-row and column-by-column instead of pixel-by-pixel. All the permutation processes are made dependent on the input image matrix and controlled through the pseudo random number sequences (PRNS) generated from the discretization of chaotic standard map which result in both key sensitivity and plaintext sensitivity. However each substitution process is initiated with the initial vectors (different for rows and columns) generated using the secret key and chaotic standard map and then the properties of rows and column pixels of input matrix are mixed with the PRNS generated from the standard map. The security and performance analysis of the proposed image encryption has been performed using the histograms, correlation coefficients, information entropy, key sensitivity analysis, differential analysis, key space analysis, encryption/decryption rate analysis etc. Results suggest that the proposed image encryption technique is robust and secure and can be used for the secure image and video communication applications.  相似文献   

13.
We propose a novel method for polychromatic pattern recognition based on color component 3D Arnold transform. Three color components (for example RGB) are first transformed into three chaotic images by the use of 3D Arnold transform. And then any one of the chaotic images is chosen as the input image of the JTC to be recognized. As a result, strong color discrimination capability is achieved and common color images as well as some special color images can be recognized, while still preserving compact system and easier analysis of the output. Numerical results demonstrate the feasibility and effectiveness of the proposed method.  相似文献   

14.
李雄杰  周东华 《物理学报》2015,64(14):140501-140501
提出了一种基于强跟踪滤波器的混沌保密通信方法. 在发送端, 混沌映射和信息符号被建模成非线性状态空间模型, 信息符号被加性混沌掩盖或乘性混沌掩盖调制, 然后通过信道输出. 在接收端, 驱动信号被接收, 使用带有贝叶斯分类器(信息符号估计)的强跟踪滤波器算法动态地恢复信息符号. Logistic混沌映射的仿真表明, 当信息符号为二进制编码时, 不管是加性混沌掩盖调制还是乘性混沌掩盖调制, 强跟踪滤波器均能较好地从混沌信号中恢复信息符号. 与扩展卡尔曼滤波器相比, 由于卡尔曼滤波器对于离散的信息符号跟踪能力差, 混沌映射中信息符号难以恢复, 比特误码率高. 因此, 这种基于强跟踪滤波器的混沌保密通信方法是有效的.  相似文献   

15.
In order to obtain high-quality color images, it is important to keep the hue component unchanged while emphasize the intensity or saturation component. As a public color model, Hue-Saturation Intensity (HSI) model is commonly used in image processing. A new single channel quantum color image encryption algorithm based on HSI model and quantum Fourier transform (QFT) is investigated, where the color components of the original color image are converted to HSI and the logistic map is employed to diffuse the relationship of pixels in color components. Subsequently, quantum Fourier transform is exploited to fulfill the encryption. The cipher-text is a combination of a gray image and a phase matrix. Simulations and theoretical analyses demonstrate that the proposed single channel quantum color image encryption scheme based on the HSI model and quantum Fourier transform is secure and effective.  相似文献   

16.
Color information is very important in setting the style of images. In this paper, a color correction method based on dominant color extraction is proposed to eliminate the color inconsistence between multi-view images. With the theory of basic color categories, dominant colors from the categories are extracted for reference image and input image, and then the corresponding color mapping relationships are built.Experimental results show that the proposed method is quite effective.  相似文献   

17.
于万波  周洋 《物理学报》2013,62(22):220501-220501
研究空间单位区域内两个二次曲面映射构成的函数的混沌特性, 发现了一种构造混沌的方法. 当一个曲面是单位区域内标准曲面, 另一个曲面随机生成时, 此函数是混沌的概率可以大于十分之一, 说明在满足一定条件时, 混沌是极其普遍的. 通过计算Lyapunov指数以及绘制分岔图等对该类函数的混沌特性进行分析, 根据参数变化的分岔图以及混沌曲面控制点的区域分布特性等寻找混沌映射函数, 得到了大量的二维混沌吸引子图形, 并对其中三个进行了详细研究. 另外, 把灰度图像作为离散二维函数, 首次研究了图像作为迭代表达式时表现出的一些混沌特性. 研究发现, 相同的或者相近的图像易于收敛到周期点上, 这个结果可以用于图像识别等研究领域. 关键词: 混沌 迭代 图像  相似文献   

18.
To address the problems of the high complexity and low security of the existing image encryption algorithms, this paper proposes a dynamic key chaotic image encryption algorithm with low complexity and high security associated with plaintext. Firstly, the RGB components of the color image are read, and the RGB components are normalized to obtain the key that is closely related to the plaintext, and then the Arnold transform is used to stretch and fold the RGB components of the color image to change the position of the pixel points in space, so as to destroy the correlation between the adjacent pixel points of the image. Next, the generated sequences are independently encrypted with the Arnold-transformed RGB matrix. Finally, the three encrypted images are combined to obtain the final encrypted image. Since the key acquisition of this encryption algorithm is related to the plaintext, it is possible to achieve one key per image, so the key acquisition is dynamic. This encryption algorithm introduces chaotic mapping, so that the key space size is 10180. The key acquisition is closely related to the plaintext, which makes the ciphertext more random and resistant to differential attacks, and ensures that the ciphertext is more secure after encryption. The experiments show that the algorithm can encrypt the image effectively and can resist attack on the encrypted image.  相似文献   

19.
Xiaopeng Yan 《中国物理 B》2022,31(8):80504-080504
We present a new cosine chaotic mapping proved by chaos theory test and analysis such that the system has good cryptography properties, wide chaos range, simple structure, and good sensitivity to initial value, and the mapping can meet the needs of chaotic image encryption. Based on the cosine chaotic system, we propose a new encryption method. First, according to the cyclic characteristics of the mapping, the cyclic information wave is simulated. Second, the quasi-Doppler effect is used to synchronously scramble and diffuse the image to obfuscate the original pixel. Finally, the XOR diffusion of image pixels is carried out by information wave to further enhance the encryption effect. Simulation experiment and security analysis show that the algorithm has good security, can resist the common attack mode, and has good efficiency.  相似文献   

20.

Quantum image processing has great significance as a branch of quantum computing. This paper gives a quantum image encryption based on Henon mapping, which breaks away from the restriction of classical computers and does the work in quantum computers end to end, including the generation of the chaos sequence, the encryption and the decryption. The algorithm is based on the GQIR quantum image representation model and the two-dimensional Henon chaotic mapping. However, the decimal sequence generated by Henon mapping can not be directly applied to quantum computers. Hence, we reform the Henon mapping by binary shift. The quantum image is encrypted by being XORed with the quantum Henon mapping. Simulation experiments indicate that the encrypted image has good radomness and the pixel values are evenly distributed. Since the chaotic sequence itself is suitable for image encryption, coupled with its own quantum confidentiality, the encryption method of this paper is safe, convenient and reliable.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号