首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Many image encryption schemes based on compressive sensing have poor reconstructed image quality when the compression ratio is low, as well as difficulty in hardware implementation. To address these problems, we propose an image encryption algorithm based on the mixed chaotic Bernoulli measurement matrix block compressive sensing. A new chaotic measurement matrix was designed using the Chebyshev map and logistic map; the image was compressed in blocks to obtain the measurement values. Still, using the Chebyshev map and logistic map to generate encrypted sequences, the measurement values were encrypted by no repetitive scrambling as well as a two-way diffusion algorithm based on GF(257) for the measurement value matrix. The security of the encryption system was further improved by generating the Secure Hash Algorithm-256 of the original image to calculate the initial values of the chaotic mappings for the encryption process. The scheme uses two one-dimensional maps and is easier to implement in hardware. Simulation and performance analysis showed that the proposed image compression–encryption scheme can improve the peak signal-to-noise ratio of the reconstructed image with a low compression ratio and has good encryption against various attacks.  相似文献   

2.
Digital images can be large in size and contain sensitive information that needs protection. Compression using compressed sensing performs well, but the measurement matrix directly affects the signal compression and reconstruction performance. The good cryptographic characteristics of chaotic systems mean that using one to construct the measurement matrix has obvious advantages. However, existing low-dimensional chaotic systems have low complexity and generate sequences with poor randomness. Hence, a new six-dimensional non-degenerate discrete hyperchaotic system with six positive Lyapunov exponents is proposed in this paper. Using this chaotic system to design the measurement matrix can improve the performance of image compression and reconstruction. Because image encryption using compressed sensing cannot resist known- and chosen-plaintext attacks, the chaotic system proposed in this paper is introduced into the compressed sensing encryption framework. A scrambling algorithm and two-way diffusion algorithm for the plaintext are used to encrypt the measured value matrix. The security of the encryption system is further improved by generating the SHA-256 value of the original image to calculate the initial conditions of the chaotic map. A simulation and performance analysis shows that the proposed image compression-encryption scheme has high compression and reconstruction performance and the ability to resist known- and chosen-plaintext attacks.  相似文献   

3.
为了实现对两幅图像进行同步加密,降低传输负载并提高密文的抗明文攻击能力,提出了离散分数阶随机变换与加权像素混沌置乱的双图像加密算法。将2个分阶参数引入到Tent映射中,设计了新的Tent映射;根据明文像素值,构建加权像素直方图模型,联合位外部密钥,生成改进的Tent映射的初值;再利用初值对分数阶Tent映射进行迭代,输出2组随机序列,对2幅明文进行位置交叉混淆,获取2个置乱密文;基于DWT(discrete wavelet transform)技术,对2个置乱密文进行稀疏表示;根据混沌序列,定义随机循环矩阵,联合稀疏表示,获取2个置乱密文对应的测量矩阵。根据随机掩码与调制相位掩码,建立数据融合模型,将2个测量矩阵组合为复合矩阵;基于离散分数阶随机变换,对复合图像进行扩散,获取密文。测试数据显示:与已有的多图像加密方案相比,该算法的抗明文攻击能力与用户响应值更理想,密文的NPCR、UACI值分别达到了99.83%、34.57%。该算法具有较高的加密安全性,能够有效抵御网络中的外来攻击,确保图像安全传输。  相似文献   

4.
In order to improve the transmission efficiency and security of image encryption, we combined a ZUC stream cipher and chaotic compressed sensing to perform image encryption. The parallel compressed sensing method is adopted to ensure the encryption and decryption efficiency. The ZUC stream cipher is used to sample the one-dimensional chaotic map to reduce the correlation between elements and improve the randomness of the chaotic sequence. The compressed sensing measurement matrix is constructed by using the sampled chaotic sequence to improve the image restoration effect. In order to reduce the block effect after the parallel compressed sensing operation, we also propose a method of a random block of images. Simulation analysis shows that the algorithm demonstrated better encryption and compression performance.  相似文献   

5.
Many image encryption schemes based on compressed sensing have the problem of poor quality of decrypted images. To deal with this problem, this paper develops an image encryption scheme by multiscale block compressed sensing. The image is decomposed by a three-level wavelet transform, and the sampling rates of coefficient matrices at all levels are calculated according to multiscale block compressed sensing theory and the given compression ratio. The first round of permutation is performed on the internal elements of the coefficient matrices at all levels. Then the coefficient matrix is compressed and combined. The second round of permutation is performed on the combined matrix based on the state transition matrix. Independent diffusion and forward-backward diffusion between pixels are used to obtain the final cipher image. Different sampling rates are set by considering the difference of information between an image’s low- and high-frequency parts. Therefore, the reconstruction quality of the decrypted image is better than that of other schemes, which set one sampling rate on an entire image. The proposed scheme takes full advantage of the randomness of the Markov model and shows an excellent encryption effect to resist various attacks.  相似文献   

6.
This paper proposes an image encryption scheme based on logistic quantum chaos. Firstly, we use compressive sensing algorithms to compress plaintext images and quantum logistic and Hadamard matrix to generate the measurement matrix. Secondly, the improved flexible representation of the quantum images (FRQI) encoding method is utilized for encoding the compressed image. The pixel value scrambling operation of the encoded image is realized by rotating the qubit around the axis. Finally, the quantum pixel is encoded into the pixel value in the classical computer, and the bit-level diffusion and scrambling are performed on it. Numerical analysis and simulation results show that our proposed scheme has the large keyspace and strong key sensitivity. The proposed scheme can also resist standard attack methods such as differential attacks and statistical analysis.  相似文献   

7.
In order to achieve large-capacity, fast and secure image transmission, a multi-image compression–encryption algorithm based on two-dimensional compressed sensing (2D CS) and optical encryption is proposed in this paper. Firstly, the paper uses compressed sensing to compress and encrypt multiple images simultaneously, and design a new structured measurement matrix. Subsequently, double random phase encoding based on the multi-parameter fractional quaternion Fourier transform is used to encrypt the multiple images for secondary encryption, which improves the security performance of the images. Moreover, a fractional-order chaotic system with more complex chaotic behavior is constructed for image compression and encryption. Experimental results show that the algorithm has strong robustness and security.  相似文献   

8.
With the advancement of technology worldwide, security is essential for online information and data. This research work proposes a novel image encryption method based on combined chaotic maps, Halton sequence, five-dimension (5D) Hyper-Chaotic System and Deoxyribonucleic Acid (DNA) encoding. Halton sequence is a known low-discrepancy sequence having uniform distribution in space for application in numerical methods. In the proposed work, we derived a new chaotic map (HaLT map) by combining chaotic maps and Halton sequence to scramble images for cryptography applications. First level scrambling was done by using the HaLT map along with a modified quantization unit. In addition, the scrambled image underwent inter- and intra-bit scrambling for enhanced security. Hash values of the original and scrambled image were used for initial conditions to generate a 5D hyper-chaotic map. Since a 5D chaotic map has complex dynamic behavior, it could be used to generate random sequences for image diffusion. Further, DNA level permutation and pixel diffusion was applied. Seven DNA operators, i.e., ADD, SUB, MUL, XOR, XNOR, Right-Shift and Left-Shift, were used for pixel diffusion. The simulation results showed that the proposed image encryption method was fast and provided better encryption compared to ‘state of the art’ techniques. Furthermore, it resisted various attacks.  相似文献   

9.
The network security transmission of digital images needs to solve the dual security problems of content and appearance. In this paper, a visually secure image compression and encryption scheme is proposed by combining compressed sensing (CS) and regional energy. The plain image is compressed and encrypted into a secret image by CS and zigzag confusion. Then, according to the regional energy, the secret image is embedded into a carrier image to obtain the final visual secure cipher image. A method of hour hand printing (HHP) scrambling is proposed to increase the pixel irrelevance. Regional energy embedding reduce the damage to the visual quality of carrier image, and the different embedding positions between images greatly enhances the security of the encryption algorithm. Furthermore, the hyperchaotic multi-character system (MCS) is utilized to construct measurement matrix and control pixels. Simulation results and security analyses demonstrate the effectiveness, security and robustness of the propose algorithm.  相似文献   

10.
A chaotic system refers to a deterministic system with seemingly random irregular motion, and its behavior is uncertain, unrepeatable, and unpredictable. In recent years, researchers have proposed various image encryption schemes based on a single low-dimensional or high-dimensional chaotic system, but many algorithms have problems such as low security. Therefore, designing a good chaotic system and encryption scheme is very important for encryption algorithms. This paper constructs a new double chaotic system based on tent mapping and logistic mapping. In order to verify the practicability and feasibility of the new chaotic system, a displacement image encryption algorithm based on the new chaotic system was subsequently proposed. This paper proposes a displacement image encryption algorithm based on the new chaotic system. The algorithm uses an improved new nonlinear feedback function to generate two random sequences, one of which is used to generate the index sequence, the other is used to generate the encryption matrix, and the index sequence is used to control the generation of the encryption matrix required for encryption. Then, the encryption matrix and the scrambling matrix are XORed to obtain the first encryption image. Finally, a bit-shift encryption method is adopted to prevent the harm caused by key leakage and to improve the security of the algorithm. Numerical experiments show that the key space of the algorithm is not only large, but also the key sensitivity is relatively high, and it has good resistance to various attacks. The analysis shows that this algorithm has certain competitive advantages compared with other encryption algorithms.  相似文献   

11.
In this paper, we created new chaotic maps based on Beta function. The use of these maps is to generate chaotic sequences. Those sequences were used in the encryption scheme. The proposed process is divided into three stages: Permutation, Diffusion and Substitution. The generation of different pseudo random sequences was carried out to shuffle the position of the image pixels and to confuse the relationship between the encrypted the original image, so that significantly increasing the resistance to attacks. The acquired results of the different types of analysis indicate that the proposed method has high sensitivity and security compared to previous schemes.  相似文献   

12.
In this paper, a novel optical image encryption system combining compressed sensing with phase-shifting interference in fractional wavelet domain is proposed. To improve the encryption efficiency, the volume data of original image are decreased by compressed sensing. Then the compacted image is encoded through double random phase encoding in asymmetric fractional wavelet domain. In the encryption system, three pseudo-random sequences, generated by three-dimensional chaos map, are used as the measurement matrix of compressed sensing and two random-phase masks in the asymmetric fractional wavelet transform. It not only simplifies the keys to storage and transmission, but also enhances our cryptosystem nonlinearity to resist some common attacks. Further, holograms make our cryptosystem be immune to noises and occlusion attacks, which are obtained by two-step-only quadrature phase-shifting interference. And the compression and encryption can be achieved in the final result simultaneously. Numerical experiments have verified the security and validity of the proposed algorithm.  相似文献   

13.
孙杰 《光学技术》2017,43(3):279-283
为了扩展双图像光学加密算法的密钥空间,克服双随机相位加密系统中随机相位掩模作为密钥难于存储、传输和重构的问题,突破传统图像加密的研究思路,提出了一种基于多混沌系统的双图像加密算法,构造了光学加密系统。系统增加混沌系统参数作为密钥,利用混沌加密密钥空间大和图像置乱隐藏性好的特点,构建基于Logistic混沌映射的图像置乱算法,利用Kent混沌映射生成的伪随机序列构造出一对随机相位掩模,分别放置在分数傅里叶变换光学装置的两端,图像经加密系统变换后得到密文。数值仿真结果表明,算法的密钥敏感性极高,能够有效地对抗统计攻击,具有较高的安全性。  相似文献   

14.
基于新的五维多环多翼超混沌系统的图像加密算法   总被引:1,自引:0,他引:1       下载免费PDF全文
本文提出了一种基于新的五维多环多翼超混沌系统的数字图像加密方法.首先,将明文图像矩阵和五条混沌序列分别通过QR分解法分解成一个正交矩阵和一个上三角矩阵,将混沌系统产生的五条混沌序列分别通过LU分解法分解成一个上三角矩阵和一个下三角矩阵,分别将两个上三角矩阵和一个下三角矩阵相加,得到五个离散后的混沌序列;其次,将明文图像矩阵分解出来的正交矩阵与五个混沌序列分解出来的五个正交矩阵相乘,同时把明文图像矩阵分解出来的上三角矩阵中的元素通过混沌序列进行位置乱,再将操作后的两个矩阵相乘;最后,将相乘后的矩阵通过混沌序列进行比特位位置乱,再用混沌序列与其进行按位“异或”运算,得到最终加密图像.理论分析和仿真实验结果表明该算法的密钥空间远大于10^200,密钥敏感性强,能够有效地抵御统计分析和灰度值分析的攻击,对数字图像的加密具有很好的加密效果.  相似文献   

15.
A new image fusion encryption algorithm based on image fusion and DNA sequence operation and hyper-chaotic system is presented. Firstly, two DNA sequences matrices are obtained by encoding the original image and the key image. Secondly, using the chaotic sequences generated by Chen's hyper-chaotic maps to scramble the locations of elements from the DNA sequence matrix which generated form original image. Thirdly, XOR the scrambled DNA matrix and the random DNA matrix by using DNA sequence addition operation. At last, decoding the DNA sequence matrix, we will get the encrypted image. The simulation experimental results and security analysis show that our algorithm not only has good encryption effect, but also has the ability of resisting exhaustive attack and statistical attack.  相似文献   

16.
Xiaoyong Liu  Yiping Cao  Pei Lu  Xi Lu  Yang Li 《Optik》2013,124(24):6590-6593
A new optical image encryption method based on compressed sensing and Arnold transformation is proposed. First, dimensional reduction and random projection, the characteristics of compressed sensing, are utilized to compress and encrypt a digital image. Second, Arnold transformation is used to scramble the encryption image followed by compressed sensing with low data volume. Then, the encryption image is encrypted again by double random phase encoding optical encryption technique; two random phase masks generated by sequences of irrational number are been used as secret keys. In the end, the multi-encrypted information is embedded into the host image and transmitted. At the receiver, original image information is reconstructed approximately via orthogonal matching pursuit algorithm. The peak signal-to-noise ratio and the normalized cross-correlation between the original image and the decrypted one are used to calculate the quality of the decryption image. The experimental results demonstrate that our method is secure and robust.  相似文献   

17.
Ruisong Ye 《Optics Communications》2011,284(22):5290-5298
This paper proposes a novel chaos-based image encryption scheme with an efficient permutation-diffusion mechanism, in which permuting the positions of image pixels incorporates with changing the gray values of image pixels to confuse the relationship between cipher-image and plain-image. In the permutation process, a generalized Arnold map is utilized to generate one chaotic orbit used to get two index order sequences for the permutation of image pixel positions; in the diffusion process, a generalized Arnold map and a generalized Bernoulli shift map are employed to yield two pseudo-random gray value sequences for a two-way diffusion of gray values. The yielded gray value sequences are not only sensitive to the control parameters and initial conditions of the considered chaotic maps, but also strongly depend on the plain-image processed, therefore the proposed scheme can resist statistical attack, differential attack, known-plaintext as well as chosen-plaintext attack. Experimental results are carried out with detailed analysis to demonstrate that the proposed image encryption scheme possesses large key space to resist brute-force attack as well.  相似文献   

18.
A hybrid domain image encryption algorithm is developed by integrating with improved Henon map, integer wavelet transform (IWT), bit-plane decomposition, and deoxyribonucleic acid (DNA) sequence operations. First, we improve the classical two-dimensional Henon map. The improved Henon map is called 2D-ICHM, and its chaotic performance is analyzed. Compared with some existing chaotic maps, 2D-ICHM has larger parameter space, continuous chaotic range, and more complex dynamic behavior. Second, an image encryption structure based on diffusion–scrambling–diffusion and spatial domain–frequency domain–spatial domain is proposed, which we call the double sandwich structure. In the encryption process, the diffusion and scrambling operations are performed in the spatial and frequency domains, respectively. In addition, initial values and system parameters of the 2D-ICHM are obtained by the secure hash algorithm-512 (SHA-512) hash value of the plain image and the given parameters. Consequently, the proposed algorithm is highly sensitive to plain images. Finally, simulation experiments and security analysis show that the proposed algorithm has a high level of security and strong robustness to various cryptanalytic attacks.  相似文献   

19.
Due to the efficient and secure requirements of image transmission, a number of research works have been done to encrypt the compressed image. Inspired by the arithmetic coding and chaotic map which are used to compress and encrypt image, respectively. In this paper, a scheme is proposed to encrypt the compressed image by chaotic map and arithmetic coding. This scheme compresses the image row by row which is firstly permuted by two logistic maps before arithmetic coding. It not only enhances the security of arithmetic coding, but also improves the compression ratio. To further improve the security of binary data which has been compressed, we use the chaotic maps to encrypt the data, and set different parameters and initial value for chaotic maps. In order to possess high sensitivities of key and plain-image, the keys that are employed to determine the parameter and initial value of chaotic maps are related to the plain-image. The experimental results validate the effect of the proposed scheme and demonstrate that the compressed and encrypted image is secure and convenient for transmission.  相似文献   

20.
Chaos is considered as a natural candidate for encryption systems owing to its sensitivity to initial values and unpredictability of its orbit. However, some encryption schemes based on low-dimensional chaotic systems exhibit various security defects due to their relatively simple dynamic characteristics. In order to enhance the dynamic behaviors of chaotic maps, a novel 3D infinite collapse map (3D-ICM) is proposed, and the performance of the chaotic system is analyzed from three aspects: a phase diagram, the Lyapunov exponent, and Sample Entropy. The results show that the chaotic system has complex chaotic behavior and high complexity. Furthermore, an image encryption scheme based on 3D-ICM is presented, whose security analysis indicates that the proposed image encryption scheme can resist violent attacks, correlation analysis, and differential attacks, so it has a higher security level.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号