首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 125 毫秒
1.
Yan  Fabao  Shen  Yupeng  Zou  Tao  Wu  Zhao  Su  Yanrui 《Nonlinear dynamics》2023,111(10):9607-9628

Based on block compressed sensing theory, combined with a five-dimensional chaotic system, we propose and analyze a novel spectrogram visual security encryption algorithm. This research is devoted to solving the compression, encryption and steganography problems of spectrograms involving large data volumes and high complexity. First, the discrete wavelet transform is applied to the spectrogram to generate the coefficient matrix. Then, block compressed sensing is applied to compress and preencrypt the spectrogram. Second, we design a new five-dimensional chaotic system. Then, several typical evaluation methods, such as the phase diagram, Lyapunov exponent, bifurcation diagram and sample entropy, are applied to deeply analyze the chaotic behavior and dynamic performance of the system. Moreover, the corresponding Simulink model has been built, which proves the realizability of the chaotic system. Importantly, the measurement matrix required for compressed sensing is constructed by the chaotic sequence. Third, dynamic Josephus scrambling and annular diffusion are performed on the secret image to obtain the cipher image. Finally, an improved least significant bit embedding method and alpha channel synchronous embedding are designed to obtain a steganographic image with visual security properties. To make the initial keys of each image completely different from other images, the required keys are produced using the SHA-256 algorithm. The experimental results confirm that the visual security cryptosystem designed in this study has better compression performance, visual security and reconstruction quality. Furthermore, it is able to effectively defend against a variety of conventional attack methods, such as statistical attacks and entropy attacks.

  相似文献   

2.
Hua  Zhongyun  Li  Jiaxin  Chen  Yongyong  Yi  Shuang 《Nonlinear dynamics》2021,104(1):807-825

Since a substitution box (S-box) is the nonlinearity part of a symmetric key encryption scheme, it directly determines the performance and security level of the encryption scheme. Thus, generating S-box with high performance and efficiency is attracting. This paper proposes a novel method to construct S-box using the complete Latin square and chaotic system. First, a complete Latin square is generated using the chaotic sequences produced by a chaotic system. Then an S-box is constructed using the complete Latin square. Performance analyses show that the S-box generated by our proposed method has a high performance and can achieve strong ability to resist many security attacks such as the linear attack, differential attack and so on. To show the efficiency of the constructed S-box, this paper further applies the S-box to image encryption application. Security analyses show that the developed image encryption algorithm is able to encrypt different kinds of images into cipher images with uniformly distributed histograms. Performance evaluations demonstrate that it has a high security level and can outperform several state-of-the-art encryption algorithms.

  相似文献   

3.
Recently, chaotic systems have been widely investigated in several engineering applications. This paper presents a new chaotic system based on Julia’s fractal process, chaotic attractors and Logistic map in a complex set. Complex dynamic characteristics were analyzed, such as equilibrium points, bifurcation, Lyapunov exponents and chaotic behavior of the proposed chaotic system. As we know, one positive Lyapunov exponent proved the chaotic state. Numerical simulation shows a plethora of complex dynamic behaviors, which coexist with an antagonist form mixed of bifurcation and attractor. Then, we introduce an algorithm for image encryption based on chaotic system. The algorithm consists of two main stages: confusion and diffusion. Experimental results have proved that the proposed maps used are more complicated and they have a key space sufficiently large. The proposed image encryption algorithm is compared to other recent image encryption schemes by using different security analysis factors including differential attacks analysis, statistical tests, key space analysis, information entropy test and running time. The results demonstrated that the proposed image encryption scheme has better results in the level of security and speed.  相似文献   

4.
A block-based image encryption algorithm using wave function and chaotic system is presented. A random sequence generated by the chaotic system is used to find the source point in the wave and produces a diffusion matrix for modular operation. In the encryption process, the keystream is dependent on both the plain-image and the secret key. It changes in each encryption round. Theoretical analyses and simulation results show the high security of the proposed method, including the large key space, fairly uniform histogram, zero correlation between neighbouring pixels, resistance to differential attacks, and high efficiency. Therefore, our algorithm is a practical scheme for digital image encryption.  相似文献   

5.
Recently, a novel image encryption algorithm based on DNA operation and hyper-chaotic system has been proposed by Zhang et al. The encryption algorithm first shuffles the image pixels using Chen chaotic system. After shuffling process, the proposed encryption algorithm changes the gray levels of the image pixels using DNA operation. In this study, we give out complete break for the proposed cryptosystem using a chosen plaintext attack. Both mathematical proofs and experimental results are presented to support the proposed attacks. Main motivation behind this study was to analyze whether proposed image encryption algorithm is suitable for secure communication or not. Based on the results of our analysis, we also discussed the potential improvements for the algorithm and proposed a modified new encryption algorithm accordingly. Essential elements of designing secure image encryption algorithms and potential application areas are also stated.  相似文献   

6.
Zhou  Yang  Li  Chunlai  Li  Wen  Li  Hongmin  Feng  Wei  Qian  Kun 《Nonlinear dynamics》2021,103(2):2043-2061

This paper introduces an image encryption algorithm shorted as CITSPD, manipulated by circle index table scrambling and partition diffusion. Firstly, the circle index table is obtained through the generation, circle shift and transposition of the benchmark sequence. Secondly, the plain image is transformed into the wavelet coefficient and is then scrambled by the circle index table. Thirdly, the permutated image is disturbed by different noises and is further divided into four subsections. Finally, the forward and inverse partition diffusions are performed to the subsections for getting the cipher image. The main feature of this algorithm is that the robust chaos-based keystream and encryption process are highly sensitive to the plaintext, which will effectively resist against chosen-plaintext and known-plaintext attacks. In addition, the encryption scheme is free of noise attack since the inverse diffusion differs from the forward one. And the diffusion effect can be effectively enhanced by, as much as possible, increasing the small pixel value and decreasing the large pixel value. Experimental tests and security analyses are carried out to verify the advantages of the scheme.

  相似文献   

7.
Since the size of the image file is not reduced after encryption, the flow rate of image file transmission cannot be reduced. Transmission time is wasted. To meet the requirements of security and real-time, wavelet transform and chaotic image encryption technology are combined. A cross-chaos map has been proposed based on Devaney’s theory. The image pixels are scrambled under the control of high-dimensional chaotic sequence, which is generated by the cross chaotic map. The image pixels are substituted by the ciphertext feedback algorithm. The algorithm can relate to encryption parameters with plaintext, and can make one plaintext byte affect more ciphertext bytes. In the process of image wavelet transform, image encryption and image compression are combined. The low frequency region of the wavelet transform is encrypted. Security analysis and experimental validation illuminated that the algorithm has high security, good encryption speed, and compression effect. The algorithm has good practical value.  相似文献   

8.
Zhou  Shuang  Qiu  Yuyu  Wang  Xingyuan  Zhang  Yingqian 《Nonlinear dynamics》2023,111(10):9571-9589

Chaotic systems are widely used in image encryption due to their sensitivity to initial values, ergodicity, and other properties; many image encryption algorithms based on chaotic systems have been studied in the past few years. To obtain a more secure encryption algorithm, this work firstly proposes a new two-dimensional discrete hyperchaotic map, which has a wider continuous chaotic interval, larger Lyapunov exponents and passed all NIST and part of TestU01 tests. Then, we apply the proposed map to generate S-boxes and combine them in pairs; finally, twelve S-boxes are obtained, and the elements of the plaintext image are grouped, each group of pixels is summed, and modular operations are used to specify specific S-boxes. Next, each set of elements is bitwise XOR with the corresponding S-box. Finally, the cipher image is obtained by scrambling using chaotic signal. Experiments show that compared with some other encryption algorithms, the proposed S-box-based encryption method has higher security, and it resists to common attacks.

  相似文献   

9.
10.
With the aim of guaranteeing secure communication through public networks, three-factor password authentication (TF-PWA) scheme plays a key role in many internet applications. Since in TF-PWA scheme, the communicating entities can mutually authenticate each other and generate a shared session key, which will be used for secure exchange of messages in succeeding communication among them. As a result, the TF-PWA schemes gain enormous consideration in recent years. More recently, due to light-weight features of the extended chaotic map, it is also extensively applied in designing of public key encryption, key agreement, image encryption, S-box, hash function, digital signature, password authentication, etc. The aim of this paper was to design a dynamic identity-based three-factor password authentication scheme using extended chaotic map (ECM-TF-PWA) in the random oracle model. The proposed scheme is provably secure based on the intractability assumption of chaotic map-based Diffie–Hellman problem. The informal security analysis gives the evidence that our scheme protects all attacks and provides functionality attributes that are needed in a three-factor authentication system. Besides, the performance discussion shows that our scheme performs better than others in respect of computation and communication cost.  相似文献   

11.
Many encryption algorithms are directly based on the matrix transformation or their own definition of strict rules. We try to propose a new digital image encryption scheme to simulate physical phenomena rather than deliberately create rigid rules. First, the paper takes each pixel of the image as a Brownian particle, using the Monte Carlo method to simulate a Brownian motion, thus effectively scrambling the image. Then we diffuse the image with PWLCM chaotic system. To enhance the sensitivity of the key and the plaintext, we modified the initial value of PWLCM chaotic system. Experimental results and security analysis show that our method has good performance and can be used in image encryption and transmission.  相似文献   

12.
A new pseudo-random number generator based on CML and chaotic iteration   总被引:1,自引:0,他引:1  
In this paper, we propose a new algorithm of generating pseudorandom number generator (PRNG), which we call (couple map lattice based on discrete chaotic iteration (CMLDCI)) that combine the couple map lattice (CML) and chaotic iteration. And we can prove that this method can be written in a form of chaos map, which is under the sense of Devaney chaos. In addition, we test the new algorithm in NIST 800-22 statistical test suits and we use it in image encryption.  相似文献   

13.
Rezaei  Babak  Ghanbari  Hasan  Enayatifar  Rasul 《Nonlinear dynamics》2023,111(10):9629-9647

A new evolutionary-based image encryption method is proposed to protect the image content against adversary attacks from an insecure network throughout the Internet. Two-dimensional Henon chaotic map is the significant part of the encryption process, whereas its performance strongly depends on the fine tuning of its parameters, including α and β. Imperialist Competitive Algorithm (ICA) is applied to determine these parameters based on the input simple image, so that the pseudorandom number generated by the two-dimensional Henon map would be unique for each simple image, making it difficult to explore the encryption process. Experimental results assert that the proposed method is secure enough to resist against common attacks.

  相似文献   

14.
In this paper, we propose an image encryption algorithm that is based on GF(28) transformations, using the Arnold cat map and incorporating the nonlinear chaotic algorithm. The plain image is processed with the nonlinear chaotic algorithm and is shuffled iteratively with the Arnold cat map, while transforming the image pixel values into GF(28). We show that the encryption characteristics of this approach are better as compared to some well known encryption algorithms.  相似文献   

15.
In this paper, a secure image transmission scheme based on synchronization of fractional-order discrete-time hyperchaotic systems is proposed. In this scheme, a fractional-order modified-Hénon map is considered as a transmitter, the system parameters and fractional orders are considered as secret keys. As a receiver, a step-by-step delayed observer is used, and based on this one, an exact synchronization is established. To make the transmission scheme secure, an encryption function is used to cipher the original information using a key stream obtained from the chaotic map sequences. Moreover, to further enhance the scheme security, the ciphered information is inserted by inclusion method in the chaotic map dynamics. The first contribution of this paper is to propose new results on the observability and the observability matching condition of nonlinear discrete-time fractional-order systems. To the best of our knowledge, these features have not been addressed in the literature. In the second contribution, the design of delayed discrete observer, based on fractional-order discrete-time hyperchaotic system, is proposed. The feasibility of this realization is demonstrated. Finally, different analysis are introduced to test the proposed scheme security. Simulation results are presented to highlight the performances of our method. These results show that, our scheme can resist different kinds of attacks and it exhibits good performance.  相似文献   

16.
A new image alternate encryption algorithm based on chaotic map   总被引:1,自引:0,他引:1  
In this paper, a new image alternative encryption algorithm is proposed, in which the shuffling and diffusion are performed simultaneously. The plain image is divided into two left and right blocks of same size. The matrix which is generated by a logistic map is used to diffuse the left block of the plain image. Then, the diffused image is used as the right block of the cipher image. The 0, 1 sequence which comes from another logistic chaotic sequence and plaintext is used to shuffle the right block of the cipher image. After the operation XOR, the left block of cipher image is generated. Finally, two new-generated blocks are merged into the cipher image. In order to get better effect for image encryption, this process can be repeated many rounds. The simulation results show that this algorithm has properties of big key space, high sensitivity to key, resisting statistical analysis, differential attacks, plaintext attacks, and chosen-plaintext attacks. So, it has high security and can be suitable for image encryption.  相似文献   

17.
In this article, we propose a novel image encryption algorithm by using the linear fractional transformation (LFT) substitution boxes and tangent-delay for elliptic reflecting cavity (TD-ERCS) chaotic sequence. In addition, we apply the proposed approach to an image and come to know that the correlation analysis, UACI analysis, and NPCR analysis of proposed algorithm are much improved than many existing techniques and very easy to put into practice.  相似文献   

18.
19.
An efficient image encryption algorithm using the generalized Arnold map is proposed. The algorithm is composed of two stages, i.e., permutation and diffusion. First, a total circular function, rather than the traditional periodic position permutation, is used in the permutation stage. It can substantially reduce the correlation between adjacent pixels. Then, in the stage of diffusion, double diffusion functions, i.e., positive and opposite module, are utilized with a novel generation of the keystream. As the keystream depends on the processed image, the proposed method can resist known- and chosen-plaintext attacks. Experimental results and theoretical analysis indicate the effectiveness of our method. An extension of the proposed algorithm to other chaotic systems is also discussed.  相似文献   

20.
In this paper, we present a chaotic image encryption algorithm in which the key stream is generated by nonlinear Chebyshev function. The novel method of designing pseudorandom chaotic sequence is carried out with the created secret keys depending on with each other. We then make multiple permutation of pixels to decrease the strong correlation between adjacent pixels in original plain image. Further, a two-dimensional Chebyshev function is considered to avoid known-plaintext and chosen-plaintext attacks in diffusion process, i.e., even with a one-bit change in original plain image, the encrypted image would become different greatly. Simulation results are given to show that the proposed method can offer us an efficient way of encrypting image.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号