首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Confidentiality is an important issue when digital images are transmitted over public networks, and encryption is the most useful technique employed for this purpose. Image encryption is somehow different from text encryption due to some inherent features of image such as bulk data capacity and high correlation among pixels, which are generally difficult to handle by conventional algorithms. Recently, chaos-based encryption has suggested a new and efficient way to deal with the intractable problems of fast and highly secure image encryption. This paper proposes a novel chaos-based bit-level permutation scheme for secure and efficient image cipher. To overcome the drawbacks of conventional permutation-only type image cipher, the proposed scheme introduced a significant diffusion effect in permutation procedure through a two-stage bit-level shuffling algorithm. The two-stage permutation operations are realized by chaotic sequence sorting algorithm and Arnold Cat map, respectively. Results of various types of analysis are interesting and indicate that the security level of the new scheme is competitive with that of permutation-diffusion type image cipher, while the computational complexity is much lower. Therefore the new scheme is a good candidate for real-time secure image communication applications.  相似文献   

2.
In this paper, we analyze the problems of vulnerability in the original multi chaotic systems-based image encryption scheme proposed by Huang and Nien [Optics Communications 282 (2009) 2123-2127]. A self-synchronizing method is proposed as enhancement measures to solve the problems and defeat cryptanalysis. Theoretical analysis and computer simulation indicate that the proposed encryption scheme is much more secure than the original one. At the same time, it holds the merits of the original scheme.  相似文献   

3.
Recently, a number of chaos-based image encryption algorithms that use low-dimensional chaotic map and permutation-diffusion architecture have been proposed. However, low-dimensional chaotic map is less safe than high-dimensional chaotic system. And permutation process is independent of plaintext and diffusion process. Therefore, they cannot resist efficiently the chosen-plaintext attack and chosen-ciphertext attack. In this paper, we propose a hyper-chaos-based image encryption algorithm. The algorithm adopts a 5-D multi-wing hyper-chaotic system, and the key stream generated by hyper-chaotic system is related to the original image. Then, pixel-level permutation and bit-level permutation are employed to strengthen security of the cryptosystem. Finally, a diffusion operation is employed to change pixels. Theoretical analysis and numerical simulations demonstrate that the proposed algorithm is secure and reliable for image encryption.  相似文献   

4.
In recent years, the operation efficiency of chaos-based image cryptosystems has drawn much more concerns. However, the workload arised from floating point arithmetic in chaotic map iteration prevents the efficiency promotion of these cryptosystems. In this paper, we present a novel image encryption scheme using Gray code based permutation approach. The new permutation strategy takes full advantage of (n, p, k)-Gray-code achievements, and is performed with high efficiency. A plain pixel-related image diffusion scheme is introduced to compose a complete cryptosystem. Simulations and extensive security analyses have been carried out and the results demonstrate the high security and operation efficiency of the proposed scheme.  相似文献   

5.
A robust image encryption method by using the integral imaging and pixel scrambling (PS) techniques is proposed. In this method, pixels of the cover image are scrambled with the PS technique and elemental images for this scrambled image are picked up through a lenslet array. Subsequently, an encrypted image is obtained by scrambling these picked-up elemental images. Since this encrypted image has the hologram-like property of data redundancy resulted from the integral imaging scheme, while it can as well be decoded by multiple keys such as the orders of pixel scrambling and the pickup conditions of the elemental images, its security against the various attacks could be dramatically improved. Good experimental results also confirm that the proposed method could provide more enhanced robustness against data loss and Gaussian noises compared to the conventional methods.  相似文献   

6.
A novel and robust chaos-based pseudorandom permutation-substitution scheme for image encryption is proposed. It is a loss-less symmetric block cipher and specifically designed for the color images but may also be used for the gray scale images. A secret key of 161-bit, comprising of the initial conditions and system parameter of the chaotic map (the standard map), number of iterations and number of rounds, is used in the algorithm. The whole encryption process is the sequential execution of a preliminary permutation and a fix number of rounds (as specified in the secret key) of substitution and main permutation of the 2D matrix obtained from the 3D image matrix. To increase the speed of encryption all three processes: preliminary permutation, substitution and main permutation are done row-by-row and column-by-column instead of pixel-by-pixel. All the permutation processes are made dependent on the input image matrix and controlled through the pseudo random number sequences (PRNS) generated from the discretization of chaotic standard map which result in both key sensitivity and plaintext sensitivity. However each substitution process is initiated with the initial vectors (different for rows and columns) generated using the secret key and chaotic standard map and then the properties of rows and column pixels of input matrix are mixed with the PRNS generated from the standard map. The security and performance analysis of the proposed image encryption has been performed using the histograms, correlation coefficients, information entropy, key sensitivity analysis, differential analysis, key space analysis, encryption/decryption rate analysis etc. Results suggest that the proposed image encryption technique is robust and secure and can be used for the secure image and video communication applications.  相似文献   

7.
In this paper, we propose a novel chaotic image encryption algorithm which involves a block image scrambling scheme and a new dynamic index based diffusion scheme. Firstly, the original image is divided into two equal blocks by vertical or horizontal directions. Then, we use the chaos matrix to construct X coordinate, Y coordinate and swapping control tables. By searching the X coordinate and Y coordinate tables, the swapping position of the processing pixel is located. The swapping control table is used to control the swapping of the pixel in the current block or the other block. Finally, the dynamic index scheme is applied to the diffusing of the scrambled image. The simulation results and performance analysis show that the proposed algorithm has an excellent safety performance with only one round.  相似文献   

8.
In this paper, a novel image encryption algorithm is proposed. The cycle shift in bits of pixels and the chaotic system are employed for the encryption of the proposed scheme. For cycle shift operations, random integers with the same size of the original image are produced to scramble the plaintext image. Moreover, the scrambled image effects the initial values of the chaotic system for the further encryption process, which increases the sensitivity of plaintext images of the scheme. The scrambled image is encrypted into the ciphered image by the keys which are produced by the chaotic system. The simulation experiments and theoretical analyses indicate that the proposed scheme is superior and able to resist exhaustive attack and statistical attack.  相似文献   

9.
The paper designs a color image encryption scheme based on skew tent map and hyper chaotic system of 6th-order CNN. The essence of the image encryption is to confuse and diffuse the pixels, the skew tent map is applied to generate the confusion sequence, and the hyper chaotic system of 6th-order CNN is applied to generate the diffusion sequence, for 6 state variables in the system, there are total 120 combinations. For each pixel of the plain image, one combination is chosen to encryption the red, green and blue components, and the combination is determined by one of the state variables. Each pixel is encrypted by the cipher value of the previous pixel and the combination value of the CNN system. Experimental results and security analysis demonstrate that the scheme can achieve good encryption result and larger key space, and can resist common attacks, so the scheme can be applied in secure communication to enhance the security of transmitting image.  相似文献   

10.
We proposed a method for optical image encryption on the basis of interference theory. An optical image can be produced by the interference of two beams passed two different masks. One of the masks can only modulate the phase of the beam and another can only modulate the amplitude of the beam. The encryption method is quite simple and does not need iterative algorithm. The results of simulation coincide with our method and demonstrate the feasibility of this method.  相似文献   

11.
To improve encryption efficiency and facilitate the secure transmission of multiple digital images, by defining the pure image element and mixed image element, this paper presents a new multiple-image encryption (MIE) algorithm based on the mixed image element and permutation, which can simultaneously encrypt any number of images. Firstly, segment the original images into pure image elements; secondly, scramble all the pure image elements with the permutation generated by the piecewise linear chaotic map (PWLCM) system; thirdly, combine mixed image elements into scrambled images; finally, diffuse the content of mixed image elements by performing the exclusive OR (XOR) operation among scrambled images and the chaotic image generated by another PWLCM system. The comparison with two similar algorithms is made. Experimental results and algorithm analyses show that the proposed MIE algorithm is very simple and efficient, which is suitable for practical image encryption.  相似文献   

12.
According to the digital image encryption, a double encryption algorithm based on the iterative Fourier transform and chaotic transform is proposed. It uses iterative Fourier transform to encrypt image for the first time, then processes the encrypted image through the chaos replacement, which can change image pure phase distribution to realize double encryption. The simulated result shows that the algorithm can effectively resist the attacks of statistical analysis, and has higher encryption effect and safety which is very sensitive to secret key.  相似文献   

13.
A new method of digital image encryption is presented by utilizing a new multiple-parameter discrete fractional random transform. Image encryption and decryption are performed based on the index additivity and multiple parameters of the multiple-parameter fractional random transform. The plaintext and ciphertext are respectively in the spatial domain and in the fractional domain determined by the encryption keys. The proposed algorithm can resist statistic analyses effectively. The computer simulation results show that the proposed encryption algorithm is sensitive to the multiple keys, and that it has considerable robustness, noise immunity and security.  相似文献   

14.
Novel optical image encryption scheme based on fractional Mellin transform   总被引:3,自引:0,他引:3  
A novel nonlinear image encryption scheme is proposed by introducing the fractional Mellin transform (FrMT) into the field of image security. As a nonlinear transform, FrMT is employed to get rid of the potential insecurity of the optical image encryption system caused by the intrinsic object-image relationship between the plaintext and the ciphertext. Different annular domains of the original image are transformed by FrMTs of different orders, and then the outputs are further encrypted by comprehensively using fractional Fourier transform (FrFT), amplitude encoding and phase encoding. The keys of the encryption algorithm include the orders of the FrMTs, the radii of the FrMT domains, the order of the FrFT and the phases generated in the further encryption process, thus the key space is extremely large. An optoelectronic hybrid structure for the proposed scheme is also introduced. Numerical simulations demonstrate that the proposed algorithm is robust with noise immunity, sensitive to the keys, and outperforms the conventional linear encryption methods to counteract some attacks.  相似文献   

15.
《中国物理 B》2021,30(6):60508-060508
The image's least significant bit(LSB) covers lots of the details that have been commonly used in image encryption analysis. The newly proposed fractal sorting vector(FSV) and FSV-based LSB chaotic permutation(FSV-LSBCP) is a novel chaotic image encryption cryptosystem introduced in this article. The FSV-LSBCP effectively strengthens the security of the cryptographic scheme concerning the properties of the FSV. Key analysis, statistical analysis, resistance differential attack analysis, and resistance to cropping attacks and noise attacks are the focus of the suggested image encryption cryptosystem. The security experiment shows that the cryptosystem is adequate to achieve the desired degree of security.  相似文献   

16.
A new image encryption algorithm based on hyper-chaos   总被引:3,自引:0,他引:3  
This Letter presents a new image encryption scheme, which employs an image total shuffling matrix to shuffle the positions of image pixels and then uses a hyper-chaotic system to confuse the relationship between the plain-image and the cipher-image. The experimental results demonstrate that the suggested encryption algorithm of image has the advantages of large key space and high security, and moreover, the distribution of grey values of the encrypted y image has a random-like behavior.  相似文献   

17.
We have proposed a full-phase image encryption method based on double random-phase encoding in Fresnel domain and pixel random permutation (PRP) technique with the use of two-step phase-shifting interferometry (PSI) we reported recently, and verified the effectiveness of this method and its robustness against occlusion and noise attacks by a series of numerical simulations. Comparing with other similar methods, this approach can decrease the number of the interferograms to be delivered from at least three needed in ordinary PSI to only two, give much better performance of image reconstruction than amplitude-based encryption, and provide much higher security level. This method is usable for both the gray-level images and binary images, and usually the latter will lead to better results.  相似文献   

18.
赵亮  廖晓峰  向涛  肖迪 《物理学报》2010,59(3):1507-1523
首先提出了一种可应用于加密的三维Z矩阵映射,并从理论上证明了其良好的密码学特性,其次提出了两种基于不同选择加密模板的彩色图像退化算法并进行了仿真实验.最后,对所提出的两种退化算法从性能和安全性上进行了有效的分析,证明了算法的可靠性.  相似文献   

19.
A new method for optical image encryption is introduced on the basis of two-dimensional (2-D) generalization of 1-D fractional Hartley transform that has been redefined recently in search of its inverse transform. We encrypt the image by two fractional orders and random phase codes. It has an advantage over Hartley transform, for its fractional orders can also be used as additional keys, and that, of course, strengthens image security. Only when all of these keys are correct, can the image be well decrypted. The optical realization is then proposed and computer simulations are also performed to confirm the possibility of the proposed method.  相似文献   

20.
This paper aims to provide an image encryption scheme with an efficient bit-level permutation and a pixel-level diffusion procedure. In the bit-level permutation, we divide each pixel into 8 bits, and arrange the positions of each bit by the generalized Arnold map in row and column direction. Hence, a significant diffusion effect is happened in the bit-level permutation. In the pixel-level diffusion procedure, we apply affine cipher to change the gray value and the histogram distribution of the permutated image. Various types of security analyses demonstrate that the proposed scheme is competitive with that ordinary permutation–diffusion type image cipher and proper for practical image encryption.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号