首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 140 毫秒
1.
薛薇  张永超 《计算物理》2020,37(4):497-504
基于保守超混沌信号,提出一种数字图像加密算法.该算法利用一个5维保守超混沌系统产生5通道时间序列对原图像分别进行RGB三基色像素级和比特级置乱,再对置乱的RGB三基色作异或操作.在此基础上,利用其中一个通道的时间序列作为密钥分别进行一次正向异或操作的扩散和S盒处理,一次反向异或操作的扩散与S盒处理及置乱,得到加密的图像.最后利用直方图、信息熵、密钥空间等安全性指标对该加密算法进行测试,并与一个五维耗散超混沌系统应用于图像加密的实例进行对比.数值结果表明保守混沌应用到数字图像加密的算法具有更高的安全性和可靠性.  相似文献   

2.
For efficiency and security of image transmission and storage, the joint image compression and encryption method that performs compression and encryption in a single step is a promising solution due to better security. Moreover, on some important occasions, it is necessary to save images in high quality by lossless compression. Thus, a joint lossless image compression and encryption scheme based on a context-based adaptive lossless image codec (CALIC) and hyperchaotic system is proposed to achieve lossless image encryption and compression simultaneously. Making use of the characteristics of CALIC, four encryption locations are designed to realize joint image compression and encryption: encryption for the predicted values of pixels based on gradient-adjusted prediction (GAP), encryption for the final prediction error, encryption for two lines of pixel values needed by prediction mode and encryption for the entropy coding file. Moreover, a new four-dimensional hyperchaotic system and plaintext-related encryption based on table lookup are all used to enhance the security. The security tests show information entropy, correlation and key sensitivity of the proposed methods reach 7.997, 0.01 and 0.4998, respectively. This indicates that the proposed methods have good security. Meanwhile, compared to original CALIC without security, the proposed methods increase the security and reduce the compression ratio by only 6.3%. The test results indicate that the proposed methods have high security and good lossless compression performance.  相似文献   

3.
张立民  孙克辉  刘文浩  贺少波 《中国物理 B》2017,26(10):100504-100504
In this paper, Adomian decomposition method(ADM) with high accuracy and fast convergence is introduced to solve the fractional-order piecewise-linear(PWL) hyperchaotic system. Based on the obtained hyperchaotic sequences,a novel color image encryption algorithm is proposed by employing a hybrid model of bidirectional circular permutation and DNA masking. In this scheme, the pixel positions of image are scrambled by circular permutation, and the pixel values are substituted by DNA sequence operations. In the DNA sequence operations, addition and substraction operations are performed according to traditional addition and subtraction in the binary, and two rounds of addition rules are used to encrypt the pixel values. The simulation results and security analysis show that the hyperchaotic map is suitable for image encryption, and the proposed encryption algorithm has good encryption effect and strong key sensitivity. It can resist brute-force attack, statistical attack, differential attack, known-plaintext, and chosen-plaintext attacks.  相似文献   

4.
Image security is a hot topic in the era of Internet and big data. Hyperchaotic image encryption, which can effectively prevent unauthorized users from accessing image content, has become more and more popular in the community of image security. In general, such approaches conduct encryption on pixel-level, bit-level, DNA-level data or their combinations, lacking diversity of processed data levels and limiting security. This paper proposes a novel hyperchaotic image encryption scheme via multiple bit permutation and diffusion, namely MBPD, to cope with this issue. Specifically, a four-dimensional hyperchaotic system with three positive Lyapunov exponents is firstly proposed. Second, a hyperchaotic sequence is generated from the proposed hyperchaotic system for consequent encryption operations. Third, multiple bit permutation and diffusion (permutation and/or diffusion can be conducted with 1–8 or more bits) determined by the hyperchaotic sequence is designed. Finally, the proposed MBPD is applied to image encryption. We conduct extensive experiments on a couple of public test images to validate the proposed MBPD. The results verify that the MBPD can effectively resist different types of attacks and has better performance than the compared popular encryption methods.  相似文献   

5.
浩明 《应用光学》2014,35(3):420-426
为了有效改进图像加密效果及其安全性,在对基于混沌系统及位运算的图像加密算法进行研究的基础上,提出基于组合混沌和位运算的图像加密算法,算法先对灰度图像进行位平面分解,考虑到图像的高四位含有较大的信息量,对高四位分别进行置乱变换,再与低四位构成一个整体进行置乱变换,然后组合置乱后的位平面,并与二值矩阵进行异或运算得到密文图像。实验结果表明,与像素位置置换算法和二维数据加密算法比较,改进算法具有更好的加密效率,密钥空间接近2192,具有较好的安全性,且能较好地抵御椒盐噪声和高斯噪声攻击,有效恢复出原始图像。  相似文献   

6.
Today, with the rapid development of the Internet, improving image security becomes more and more important. To improve image encryption efficiency, a novel region of interest (ROI) encryption algorithm based on a chaotic system was proposed. First, a new 1D eλ-cos-cot (1D-ECC) with better chaotic performance than the traditional chaotic system is proposed. Second, the chaotic system is used to generate a plaintext-relate keystream based on the label information of a medical image DICOM (Digital Imaging and Communications in Medicine) file, the medical image is segmented using an adaptive threshold, and the segmented region of interest is encrypted. The encryption process is divided into two stages: scrambling and diffusion. In the scrambling stage, helical scanning and index scrambling are combined to scramble. In the diffusion stage, two-dimensional bi-directional diffusion is adopted, that is, the image is bi-directionally diffused row by column to make image security better. The algorithm offers good encryption speed and security performance, according to simulation results and security analysis.  相似文献   

7.
In this paper, a hyperchaotic four-dimensional fractional discrete Hopfield neural network system (4D-FDHNN) with four positive Lyapunov exponents is proposed. Firstly, the chaotic dynamics’ characteristics of the system are verified by analyzing and comparing the iterative trajectory diagram, phase diagram, attractor diagram, 0-1 test, sample entropy, and Lyapunov exponent. Furthermore, a novel image encryption scheme is designed to use the chaotic system as a pseudo-random number generator. In the scenario, the confusion phase using the fractal idea proposes a fractal-like model scrambling method, effectively enhancing the complexity and security of the confusion. For the advanced diffusion phase, we proposed a kind of Hilbert dynamic random diffusion method, synchronously changing the size and location of the pixel values, which improves the efficiency of the encryption algorithm. Finally, simulation results and security analysis experiments show that the proposed encryption algorithm has good efficiency and high security, and can resist common types of attacks.  相似文献   

8.
Digital images can be large in size and contain sensitive information that needs protection. Compression using compressed sensing performs well, but the measurement matrix directly affects the signal compression and reconstruction performance. The good cryptographic characteristics of chaotic systems mean that using one to construct the measurement matrix has obvious advantages. However, existing low-dimensional chaotic systems have low complexity and generate sequences with poor randomness. Hence, a new six-dimensional non-degenerate discrete hyperchaotic system with six positive Lyapunov exponents is proposed in this paper. Using this chaotic system to design the measurement matrix can improve the performance of image compression and reconstruction. Because image encryption using compressed sensing cannot resist known- and chosen-plaintext attacks, the chaotic system proposed in this paper is introduced into the compressed sensing encryption framework. A scrambling algorithm and two-way diffusion algorithm for the plaintext are used to encrypt the measured value matrix. The security of the encryption system is further improved by generating the SHA-256 value of the original image to calculate the initial conditions of the chaotic map. A simulation and performance analysis shows that the proposed image compression-encryption scheme has high compression and reconstruction performance and the ability to resist known- and chosen-plaintext attacks.  相似文献   

9.
The network security transmission of digital images needs to solve the dual security problems of content and appearance. In this paper, a visually secure image compression and encryption scheme is proposed by combining compressed sensing (CS) and regional energy. The plain image is compressed and encrypted into a secret image by CS and zigzag confusion. Then, according to the regional energy, the secret image is embedded into a carrier image to obtain the final visual secure cipher image. A method of hour hand printing (HHP) scrambling is proposed to increase the pixel irrelevance. Regional energy embedding reduce the damage to the visual quality of carrier image, and the different embedding positions between images greatly enhances the security of the encryption algorithm. Furthermore, the hyperchaotic multi-character system (MCS) is utilized to construct measurement matrix and control pixels. Simulation results and security analyses demonstrate the effectiveness, security and robustness of the propose algorithm.  相似文献   

10.
Peng-Fei Fang 《中国物理 B》2022,31(4):40501-040501
An image encryption algorithm is proposed in this paper based on a new four-dimensional hyperchaotic system, a neural mechanism, a Galois field and an improved Feistel block structure, which improves the efficiency and enhances the security of the encryption algorithm. Firstly, a four-dimensional hyperchaotic system with a large key space and chaotic dynamics performance is proposed and combined with a cloud model, in which a more complex and random sequence is constructed as the key stream, and the problem of chaotic periodicity is solved. Then, the key stream is combined with the neural mechanism, Galois field and improved Feistel block structure to scramble and diffuse the image encryption. Finally, the experimental results and security analysis show that the encryption algorithm has a good encryption effect and high encryption efficiency, is secure, and can meet the requirements of practical applications.  相似文献   

11.
This paper will put forward a novel chaotic image encryption algorithm with confusion–diffusion architecture. First of all, secret keys will be processed by key generator before they can really be used in the encryption scheme, and in this stage this paper associates plain image with secret keys; Secondly, by imitating the trajectory of water wave movement, encryption algorithm will do scrambling operations to the image. Thirdly, this paper combines water drop motion and dynamic look up table to realize diffusion operations. For an 8 bits pixel, this algorithm will just dispose the higher 4 bits, which is because the higher 4 bits contain the vast majority of information of the image. At last, the experiment results and security analysis show that this proposed algorithm has a desirable encryption effect. Its key space is large enough, it is sensitive to keys and plain image, its encryption speed is fast and it can resist cryptanalysis such as brute attack, differential attack, etc.  相似文献   

12.

In today’s era, a fascinating discipline is immensely influencing a wide miscellany in different fields of science and technology known as quantum cryptography. The amalgamation of different unconventional themes of information security and fast computing have appended inventiveness and creativity into the performance of quantum systems which exhibits astonishing outcomes surprisingly for the most complicated nonlinear models. The exploitation of chaos theory at quantum scale is a dynamical new approach towards the system of information security. Regarding this a novel image encryption approach based on modern standards of chaos, fast computing and quantum encryption has been proposed in this article. In the designed scheme, Walsh transformation is exploited to get standard image compression as to reduce data being processed resulting in fast computing. Quantum spinning and rotation operators leading new protocols, compressed data is encrypted using quantum spinning and rotation operators. For adding more confusion capability in contemplated algorithm discrete fractional chaotic Lorenz system is also accomplished. The proposed system has been validated through statistical analysis, the assessments accordingly by statistical analysis tests clearly emphasis that proposed scheme of encryption is comparatively equitable for the digital images security.

  相似文献   

13.
离散Arnold变换改进及其在图像置乱加密中的应用   总被引:2,自引:0,他引:2       下载免费PDF全文
吴成茂 《物理学报》2014,63(9):90504-090504
为了改善传统二维Arnold变换用于图像置乱加密的效果,提出了离散Arnold变换的改进方法,并将其用于图像置乱加密测试研究.该方法利用现有离散标准映射的构造思想,将传统离散二维Arnold变换表达式中第一个变换表达式所对应变换结果非线性融入第二个变换表达式,实现经典离散二维Arnold变换的非线性去拟仿射化修改,以便快速改善图像置乱加密效果.数学证明改进方法不再保持现有离散二维Arnold变换所具有的拟仿射不变性,但是改进变换仍是一种具有周期性的可逆映射,将其用于图像置乱加密时,利用其周期性或逆变换能恢复置乱前原图像.大量实验结果表明,本文所建议的改进方法是有效的,相比现有的离散Arnold变换更具有实用价值意义.  相似文献   

14.
A novel asymmetric cryptosystem for optical image is proposed using fingerprint based on iterative fractional Fourier transform. To enhance the security, a hyperchaotic phase generated by a 4D Lorenz system is considered as the public key in the proposed encryption system, while the private key is emerged by the retrieved phase and fingerprint. In the encryption process, the secret information is hid into the hyperchaotic phase. Subsequently, the private key can be obtained by a reversible operation. To decrypt the original image, the ciphertext and private key are imported into the input plane of fractional Fourier system. This system is also applicable for information authentication because the fingerprint is used both in encryption and decryption approach. Some numerical simulations have been done to test the validity and capability of the encryption system.  相似文献   

15.
This paper puts forward a new algorithm that utilizes compressed sensing and two chaotic systems to complete image compression and encryption concurrently. First, the hash function was utilized to obtain the initial parameters of two chaotic maps, which were the 2D-SLIM and 2D-SCLMS maps, respectively. Second, a sparse coefficient matrix was transformed from the plain image through discrete wavelet transform. In addition, one of the chaotic sequences created by 2D-SCLMS system performed pixel transformation on the sparse coefficient matrix. The other chaotic sequences created by 2D-SLIM were utilized to generate a measurement matrix and perform compressed sensing operations. Subsequently, the matrix rotation was combined with row scrambling and column scrambling, respectively. Finally, the bit-cycle operation and the matrix double XOR were implemented to acquire the ciphertext image. Simulation experiment analysis showed that the compressed encryption scheme has advantages in compression performance, key space, and sensitivity, and is resistant to statistical attacks, violent attacks, and noise attacks.  相似文献   

16.
Recently, various encryption techniques based on chaos have been proposed. However, most existing chaotic encryption schemes still suffer from fundamental problems such as small key space, weak security function and slow performance speed. This paper introduces an efficient encryption scheme for still visual data that overcome these disadvantages. The proposed scheme is based on hybrid Linear Feedback Shift Register (LFSR) and chaotic systems in hybrid domains. The core idea is to scramble the pixel positions based on 2D chaotic systems in frequency domain. Then, the diffusion is done on the scrambled image based on cryptographic primitive operations and the incorporation of LFSR and chaotic systems as round keys. The hybrid compound of LFSR, chaotic system and cryptographic primitive operations strengthen the encryption performance and enlarge the key space required to resist the brute force attacks. Results of statistical and differential analysis show that the proposed algorithm has high security for secure digital images. Furthermore, it has key sensitivity together with a large key space and is very fast compared to other competitive algorithms.  相似文献   

17.
孙杰 《光学技术》2017,43(3):279-283
为了扩展双图像光学加密算法的密钥空间,克服双随机相位加密系统中随机相位掩模作为密钥难于存储、传输和重构的问题,突破传统图像加密的研究思路,提出了一种基于多混沌系统的双图像加密算法,构造了光学加密系统。系统增加混沌系统参数作为密钥,利用混沌加密密钥空间大和图像置乱隐藏性好的特点,构建基于Logistic混沌映射的图像置乱算法,利用Kent混沌映射生成的伪随机序列构造出一对随机相位掩模,分别放置在分数傅里叶变换光学装置的两端,图像经加密系统变换后得到密文。数值仿真结果表明,算法的密钥敏感性极高,能够有效地对抗统计攻击,具有较高的安全性。  相似文献   

18.
Based on Arnold transform and discrete fractional angular transform, a double image encryption algorithm is designed. Two original images are regarded as the amplitude and phase of a complex function. Arnold transform is introduced for scrambling the pixels at a local area of the complex function. Subsequently the changed complex function is converted by discrete fractional angular transform. The operations mentioned will be performed many times. The amplitude of final output complex function is the encrypted image and its phase is regarded as the key of encryption algorithm. The parameters of the two transforms serve as the additional keys for enhancing the security. Some numerical simulations have been done to validate the performance of this encryption scheme.  相似文献   

19.
This paper proposes a novel image encryption scheme based on the improved hyperchaotic sequences. Firstly, the hyperchaotic sequences are modified to generate chaotic key stream that is more suitable for image encryption. Secondly, the final encryption key stream is generated by correlating the chaotic key stream and plaintext which result in both key sensitivity and plaintext sensitivity. The scheme can achieve high key sensitivity and high plaintext sensitivity through only two rounds diffusion operation. The performance test and security analysis has been performed using the histograms, correlation coefficients, information entropy, peak signal-to-noise ratio, key sensitivity analysis, differential analysis, key space analysis, decryption quality and speed analysis. Results suggest that the proposed image encryption scheme is secure and reliable, with high potential to be adopted for the secure image communication applications.  相似文献   

20.
We propose a new image encryption algorithm on the basis of the fractional-order hyperchaotic Lorenz system. While in the process of generating a key stream, the system parameters and the derivative order are embedded in the proposed algorithm to enhance the security. Such an algorithm is detailed in terms of security analyses, including correlation analysis, information entropy analysis, run statistic analysis, mean-variance gray value analysis, and key sensitivity analysis. The experimental results demonstrate that the proposed image encryption scheme has the advantages of large key space and high security for practical image encryption.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号