首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
An image encryption scheme based on new spatiotemporal chaos   总被引:1,自引:0,他引:1  
Spatiotemporal chaos is chaotic dynamics in spatially extended system, which has attracted much attention in the image encryption field. The spatiotemporal chaos is often created by local nonlinearity dynamics and spatial diffusion, and modeled by coupled map lattices (CML). This paper introduces a new spatiotemporal chaotic system by defining the local nonlinear map in the CML with the nonlinear chaotic algorithm (NCA) chaotic map, and proposes an image encryption scheme with the permutation-diffusion mechanism based on these chaotic maps. The encryption algorithm diffuses the plain image with the bitwise XOR operation between itself pixels, and uses the chaotic sequence generated by the NCA map to permute the pixels of the resulting image. Finally, the constructed spatiotemporal chaotic sequence is employed to diffuse the shuffled image. The experiments demonstrate that the proposed encryption scheme is of high key sensitivity and large key space. In addition, the scheme is secure enough to resist the brute-force attack, entropy attack, differential attack, chosen-plaintext attack, known-plaintext attack and statistical attack.  相似文献   

2.
彭再平  王春华  林愿  骆小文 《物理学报》2014,63(24):240506-240506
提出了一种新的能产生多翼混沌吸引子的四维混沌系统,该系统在不同的参数条件下能产生混沌、超混沌吸引子.然后对此混沌系统的一些基本的动力学特性进行了理论分析和数值仿真,如平衡点、Poincaré映射、耗散性、功率谱、Lyapunov指数谱、分岔图等.同时设计了一个模拟振荡电路实现四翼超混沌吸引子,硬件电路模拟实验结果与数值仿真结果相一致.最后将此四维多翼超混沌系统用于物理混沌加密和高级加密标准加密级联的混合图像加密算法,这种利用物理混沌不可预测性的混合加密系统,不存在确定的明文密文映射关系,且密文统计特性也比其他加密系统要好.  相似文献   

3.
徐淑奖  王继志  杨素香 《中国物理 B》2008,17(11):4027-4032
Recently, two chaotic image encryption schemes have been proposed, in which shuffling the positions and changing the grey values of image pixels are combined. This paper provides the chosen plaintext attack to recover the corresponding plaintext of a given ciphertext. Furthermore, it points out that the two schemes are not sufficiently sensitive to small changes of the plaintext. Based on the given analysis, it proposes an improved algorithm which includes two rounds of substitution and one round of permutation to strengthen the overall performance.  相似文献   

4.
李伟  郝建红  祁兵 《物理学报》2008,57(3):1398-1403
提出了一种利用新型的基于混沌的伪随机数发生器(CPRNG)系统实现的数据加密通信方案.在该方案中,发、收两端的CPRNG系统将驱动系统产生的混沌序列转换为加密密钥序列,利用这些密钥序列对明文数据按字节切换交替加密. 系统的主要优点是在通信的安全性和同步性上有所改善,且便于用软件实现. 关键词: 密钥 基于混沌的伪随机数发生器 混沌同步  相似文献   

5.
6.
王兴元  滕琳 《中国物理 B》2012,21(2):20504-020504
In this paper, we propose a new one-time one-key encryption algorithm based on the ergodicity of a skew tent chaotic map. We divide the chaotic trajectory into sub-intervals and map them to integers, and use this scheme to encrypt plaintext and obtain ciphertext. In this algorithm, the plaintext information in the key is used, so different plaintexts or different total numbers of plaintext letters will encrypt different ciphertexts. Simulation results show that the performance and the security of the proposed encryption algorithm can encrypt plaintext effectively and resist various typical attacks.  相似文献   

7.
王兴元  谢旖欣  秦学 《中国物理 B》2012,21(4):40504-040504
In this paper, we present the results for the security and the possible attacks on a new symmetric key encryption algorithm based on the ergodicity property of a logistic map. After analysis, we use mathematical induction to prove that the algorithm can be attacked by a chosen plaintext attack successfully and give an example to show how to attack it. According to the cryptanalysis of the original algorithm, we improve the original algorithm, and make a brief cryptanalysis. Compared with the original algorithm, the improved algorithm is able to resist a chosen plaintext attack and retain a considerable number of advantages of the original algorithm such as encryption speed, sensitive dependence on the key, strong anti-attack capability, and so on.  相似文献   

8.
基于物理混沌的混合图像加密系统研究   总被引:1,自引:0,他引:1       下载免费PDF全文
晋建秀  丘水生 《物理学报》2010,59(2):792-800
初步实现了基于物理混沌的混沌和数据加密标准算法级联的混合图像加密系统,基于该系统研究了级联加密与单级加密的抗统计分析能力,以及不可预测性强弱不同的混沌信号在该系统中应用时密文特性的不同.这种利用物理混沌不可预测性的混合加密系统,不存在确定的明文密文映射关系,而且密文统计特性也应优于(或大致相当)其他加密系统.数值结果支持这一结论,同时表明不可预测性较强的混沌系统其加密产生的密文相关性较弱.  相似文献   

9.
一种单通道彩色图像加密方法   总被引:3,自引:0,他引:3       下载免费PDF全文
提出了一种彩色图像的单通道加密方法. 在该方法中,首先采用三色光栅编码原理将一幅彩色图像编码为一幅灰度图像,再利用双随机相位加密技术对其加密,从而实现了彩色图像的单通道加密. 该方法既保证了安全性,同时在加密时仅需要一个相干光源,简化了系统,实用性较强. 模拟实验结果证明了其有效性. 关键词: 彩色图像 单通道加密 三色光栅 双随机相位  相似文献   

10.
一种新的数字图像加密算法   总被引:1,自引:0,他引:1  
利用混沌原理,提出了一种新的二维可逆混沌映射,通过对图像的拉伸和折叠处理,实现了图像的混沌加密。首先按照扫描与插入原则将原始图像拉伸为一条直线,然后按照原始图像的大小,将直线折叠为一个新的图像。映射包括左映射和右映射两个子映射,将密钥设计为二维混沌映射的左映射和右映射的组合。仿真结果表明,图像在加密与解密前后没有信息缺失,且具有较好的安全性。  相似文献   

11.
In recent years, the chaos based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques, but the drawbacks of small key space and weak security in one-dimensional chaotic cryptosystems are obvious. In this paper, permutation and substitution methods are incorporated to present a stronger image encryption algorithm. Spatial chaotic maps are used to realize the position permutation, and to confuse the relationship between the cipher-image and the plain-image. The experimental results demonstrate that the suggested encryption scheme of image has the advantages of large key space and high security; moreover, the distribution of grey values of the encrypted image has a random-like behavior. Supported by the National Natural Science Foundation of China (Grant No. 60874009) and the Foundation for the Author of National Excellent Doctoral Dissertation of China (Grant No. 200444)  相似文献   

12.
13.
Xiaopeng Yan 《中国物理 B》2022,31(8):80504-080504
We present a new cosine chaotic mapping proved by chaos theory test and analysis such that the system has good cryptography properties, wide chaos range, simple structure, and good sensitivity to initial value, and the mapping can meet the needs of chaotic image encryption. Based on the cosine chaotic system, we propose a new encryption method. First, according to the cyclic characteristics of the mapping, the cyclic information wave is simulated. Second, the quasi-Doppler effect is used to synchronously scramble and diffuse the image to obfuscate the original pixel. Finally, the XOR diffusion of image pixels is carried out by information wave to further enhance the encryption effect. Simulation experiment and security analysis show that the algorithm has good security, can resist the common attack mode, and has good efficiency.  相似文献   

14.
袁正雄  黄国和 《中国物理 B》2012,21(1):10502-010502
A chaos-based cryptosystem for fractal image coding is proposed. The Rényi chaotic map is employed to determine the order of processing the range blocks and to generate the keystream for masking the encoded sequence. Compared with the standard approach of fractal image coding followed by the Advanced Encryption Standard, our scheme offers a higher sensitivity to both plaintext and ciphertext at a comparable operating efficiency. The keystream generated by the Rényi chaotic map passes the randomness tests set by the United States National Institute of Standards and Technology, and so the proposed scheme is sensitive to the key.  相似文献   

15.
A novel image encryption method based on total shuffling scheme   总被引:4,自引:0,他引:4  
In this paper, a novel image encryption method based on skew tent chaotic map and permutation-diffusion architecture is proposed. In the proposed method, the P-box is chosen as the same size of plain-image, which shuffles the positions of pixels totally. The keystream generated by skew tent chaotic map is related to the plain-image. Statistical analysis, information entropy analysis, and sensitivity analysis to plaintext and key on the proposed scheme are provided in this paper. It can be seen that this algorithm is efficient and reliable, with high potential to be adopted for network security and secure communications.  相似文献   

16.
Yining Su 《中国物理 B》2022,31(11):110503-110503
This paper proposes an image encryption algorithm based on spatiotemporal chaos and middle order traversal of a binary tree. Firstly, other programming software is used to perform the middle order traversal, and the plaintext image is sorted according to the middle order traversal sequence on the permutation. Secondly, the chaotic sequence is generated using the coupled map lattice to set the chaotic interference value. Finally, the XOR operation between the adjacent pixel values of the replacement image is completed to generate the ciphertext matrix. The simulation and experimental results show that the proposed algorithm can resist typical attacks and has good robustness.  相似文献   

17.
A realizable quantum encryption algorithm for qubits   总被引:3,自引:0,他引:3       下载免费PDF全文
周南润  曾贵华 《中国物理》2005,14(11):2164-2169
A realizable quantum encryption algorithm for qubits is presented by employing bit-wise quantum computation. System extension and bit-swapping are introduced into the encryption process, which makes the ciphertext space expanded greatly. The security of the proposed algorithm is analysed in detail and the schematic physical implementation is also provided. It is shown that the algorithm, which can prevent quantum attack strategy as well as classical attack strategy, is effective to protect qubits. Finally, we extend our algorithm to encrypt classical binary bits and quantum entanglements.  相似文献   

18.
黄峰  冯勇 《光学技术》2007,33(6):823-826
提出了一种用于图像加密的可逆二维混沌映射,该映射由左映射和右映射两个子映射组成。通过对图像的拉伸和折叠处理,实现了图像的混沌加密。首先沿图像的对角线方向将正方形图分为上下两个部分并重新组合成一个平行四边形的图像;然后利用平行四边形图像的两列像素之间的像素数目差将某列中的像素插入到相邻下一列像素之间。经过这样的过程,原始图像拉伸成为一条直线。最后按照原始图像的大小将这条直线折叠成为一个新的图像。推导出了映射的数学表达式,设计了密钥产生的方法,分析了图像加密算法的安全性问题。仿真验证了该图像加密算法的有效性。  相似文献   

19.
王兴元  何国祥 《中国物理 B》2012,21(6):60502-060502
An image block encryption scheme based on spatiotemporal chaos has been proposed recently.In this paper,we analyse the security weakness of the proposal.The main problem of the original scheme is that the generated keystream remains unchanged for encrypting every image.Based on the flaws,we demonstrate a chosen plaintext attack for revealing the equivalent keys with only 6 pairs of plaintext/ciphertext used.Finally,experimental results show the validity of our attack.  相似文献   

20.
Degradative encryption, a new selective image encryption paradigm, is proposed to encrypt only a small part of image data to make the detail blurred but keep the skeleton discernible. The efficiency is further optimized by combining compression and encryption. A format-compliant degradative encryption algorithm based on set partitioning in hierarchical trees (SPIHT) is then proposed, and the scheme is designed to work in progressive mode for gaining a tradeoff between efficiency and security. Extensive experiments are conducted to evaluate the strength and efficiency of the scheme, and it is found that less than 10% data need to be encrypted for a secure degradation. In security analysis, the scheme is verified to be immune to cryptographic attacks as well as those adversaries utilizing image processing techniques. The scheme can find its wide applications in online try-and-buy service on mobile devices, searchable multimedia encryption in cloud computing, etc.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号