首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
For efficiency and security of image transmission and storage, the joint image compression and encryption method that performs compression and encryption in a single step is a promising solution due to better security. Moreover, on some important occasions, it is necessary to save images in high quality by lossless compression. Thus, a joint lossless image compression and encryption scheme based on a context-based adaptive lossless image codec (CALIC) and hyperchaotic system is proposed to achieve lossless image encryption and compression simultaneously. Making use of the characteristics of CALIC, four encryption locations are designed to realize joint image compression and encryption: encryption for the predicted values of pixels based on gradient-adjusted prediction (GAP), encryption for the final prediction error, encryption for two lines of pixel values needed by prediction mode and encryption for the entropy coding file. Moreover, a new four-dimensional hyperchaotic system and plaintext-related encryption based on table lookup are all used to enhance the security. The security tests show information entropy, correlation and key sensitivity of the proposed methods reach 7.997, 0.01 and 0.4998, respectively. This indicates that the proposed methods have good security. Meanwhile, compared to original CALIC without security, the proposed methods increase the security and reduce the compression ratio by only 6.3%. The test results indicate that the proposed methods have high security and good lossless compression performance.  相似文献   

2.
基于Markov性质的一阶安全算术编码及应用   总被引:2,自引:0,他引:2       下载免费PDF全文
段黎力  廖晓峰  向涛 《物理学报》2010,59(10):6744-6751
基于压缩编码的加密方式能够同时完成加密和压缩的功能,通过压缩减少了信息的冗余,同时引入加密使对试图推测出明文信息和找到密钥的攻击具有非常好的鲁棒性.本文提出了一种基于一阶Markov模型的安全算术编码,在编码过程中通过随机密钥保证图像压缩编码的安全性,且显著提高编码的压缩效率,使其方便在网络中安全传输.实验结果和安全性分析表明,算法能够抵抗现有的各种基于算术编码的安全性攻击和其他密码学分析。  相似文献   

3.
A multiple-image encryption scheme is proposed based on the asymmetric technique, in which the encryption keys are not identical to the decryption ones. First, each plain image is scrambled based on a sequence of chaotic pairs generated with a system of two symmetrically coupled identical logistic maps. Then, the phase-only function of each scrambled image is retrieved with an iterative phase retrieval process in the fractional Fourier transform domain. Second, all phase-only functions are modulated into an interim, which is encrypted into the ciphertext with stationary white noise distribution by using the fractional Fourier transform and chaotic diffusion. In the encryption process, three random phase functions are used as encryption keys to retrieve the phase-only functions of plain images. Simultaneously, three decryption keys are generated in the encryption process, which make the proposed encryption scheme has high security against various attacks, such as chosen plaintext attack. The peak signal-to-noise is used to evaluate the quality of the decrypted image, which shows that the encryption capacity of the proposed scheme is enhanced considerably. Numerical simulations demonstrate the validity and efficiency of the proposed method.  相似文献   

4.
Digital image encryption with chaotic map lattices   总被引:1,自引:0,他引:1       下载免费PDF全文
孙福艳  吕宗旺 《中国物理 B》2011,20(4):40506-040506
This paper proposes a secure approach for encryption and decryption of digital images with chaotic map lattices. In the proposed encryption process,eight different types of operations are used to encrypt the pixels of an image and one of them will be used for particular pixels decided by the outcome of the chaotic map lattices. To make the cipher more robust against any attacks,the secret key is modified after encrypting each block of sixteen pixels of the image. The experimental results and security analysis show that the proposed image encryption scheme achieves high security and efficiency.  相似文献   

5.
Image security is a hot topic in the era of Internet and big data. Hyperchaotic image encryption, which can effectively prevent unauthorized users from accessing image content, has become more and more popular in the community of image security. In general, such approaches conduct encryption on pixel-level, bit-level, DNA-level data or their combinations, lacking diversity of processed data levels and limiting security. This paper proposes a novel hyperchaotic image encryption scheme via multiple bit permutation and diffusion, namely MBPD, to cope with this issue. Specifically, a four-dimensional hyperchaotic system with three positive Lyapunov exponents is firstly proposed. Second, a hyperchaotic sequence is generated from the proposed hyperchaotic system for consequent encryption operations. Third, multiple bit permutation and diffusion (permutation and/or diffusion can be conducted with 1–8 or more bits) determined by the hyperchaotic sequence is designed. Finally, the proposed MBPD is applied to image encryption. We conduct extensive experiments on a couple of public test images to validate the proposed MBPD. The results verify that the MBPD can effectively resist different types of attacks and has better performance than the compared popular encryption methods.  相似文献   

6.
We propose an image encryption scheme using chaotic phase masks and cascaded Fresnel transform holography based on a constrained optimization algorithm. In the proposed encryption scheme, the chaotic phase masks are generated by Henon map, and the initial conditions and parameters of Henon map serve as the main secret keys during the encryption and decryption process. With the help of multiple chaotic phase masks, the original image can be encrypted into the form of a hologram. The constrained optimization algorithm makes it possible to retrieve the original image from only single frame hologram. The use of chaotic phase masks makes the key management and transmission become very convenient. In addition, the geometric parameters of optical system serve as the additional keys, which can improve the security level of the proposed scheme. Comprehensive security analysis performed on the proposed encryption scheme demonstrates that the scheme has high resistance against various potential attacks. Moreover, the proposed encryption scheme can be used to encrypt video information. And simulations performed on a video in AVI format have also verified the feasibility of the scheme for video encryption.  相似文献   

7.
Under the framework of computational integral imaging, a multi-image encryption scheme based on the DNA-chaos algorithm is proposed. In this scheme, multiple images are merged to one image by a computational integral imaging algorithm, which significantly improves the efficiency of image encryption. Meanwhile, the computational integral imaging algorithm can merge images at different depth distances, thereby the different depth distances of multiple images can also be used as keys to increase the security of the encryption method. In addition, the high randomness of the chaos algorithm is combined to address the outline effect caused by the DNA encryption algorithm. We have experimentally verified the proposed multi-image encryption scheme. The entropy value of the encrypted image is 7.6227, whereas the entropy value of the merge image with two input images is 3.2886, which greatly reduces the relevance of the image. The simulation results also confirm that the proposed encryption scheme has high key security and can protect against various attacks.  相似文献   

8.
In recent years, a number of chaos-based image cryptosystems have been proposed to meet the increasing demand for real-time secure image transmission. In this paper, an improved diffusion scheme named continuous diffusion strategy is proposed to promote the efficiency of the conventional permutation–diffusion type image cipher. The new scheme contains a supplementary diffusion procedure after the conventional diffusion process and the control parameters are altered by the cipher image after the first diffusion procedure. As a result, the difference can be introduced at the beginning and spread out to the whole image, and hence the same level of security can be achieved with fewer overall rounds. Moreover, to further enhance the confusion effect of the diffusion operation, an intensive diffusion approach is proposed, using stretched key stream elements to perform a cyclic shift to the cipher pixels. Extensive cryptanalysis has been performed using differential analysis, key space analysis, key sensitivity analysis and various statistical analyses. Experiment results demonstrate that the new scheme has a high level of security and fast encryption speed for practical image encryption.  相似文献   

9.
This paper proposes a new method for visual multimedia content encryption using Cellular Automata (CA). The encryption scheme is based on the application of an attribute of the CLF XOR filter, according to which the original content of a cellular neighborhood can be reconstructed following a predetermined number of repeated applications of the filter.The encryption is achieved using a key image of the same dimensions as the image being encrypted. This technique is accompanied by the one-time pad (OTP) encryption method, rendering the proposed method reasonably powerful, given the very large number of resultant potential security keys. The method presented here makes encryption possible in cases where there is more than one image with the use of just one key image. A further significant characteristic of the proposed method is that it demonstrates how techniques from the field of image retrieval can be used in the field of image encryption. The proposed method is further strengthened by the fact that the resulting encrypted image for a given key image is different each time. The encryption result depends on the structure of an artificial image produced by the superposition of four 1-D CA time-space diagrams as well as from a CA random number generator.A semi-blind source separation algorithm is used to decrypt the encrypted image. The result of the decryption is a lossless representation of the encrypted image. Simulation results demonstrate the effectiveness of the proposed encryption method. The proposed method is implemented in C# and is available online through the img(Rummager) application.  相似文献   

10.
王震  黄霞  李宁  宋晓娜 《中国物理 B》2012,21(5):50506-050506
A new image encryption scheme is proposed based on a delayed fractional-order chaotic logistic system.In the process of generating a key stream,the time-varying delay and fractional derivative are embedded in the proposed scheme to improve the security.Such a scheme is described in detail with security analyses including correlation analysis,information entropy analysis,run statistic analysis,mean-variance gray value analysis,and key sensitivity analysis.Experimental results show that the newly proposed image encryption scheme possesses high security.  相似文献   

11.
Through a series of studies on arithmetic coding and arithmetic encryption, a novel image joint compression- encryption algorithm based on adaptive arithmetic coding is proposed. The contexts produced in the process of image compression are modified by keys in order to achieve image joint compression encryption. Combined with the bit-plane coding technique, the discrete wavelet transform coefficients in different resolutions can be encrypted respectively with different keys, so that the resolution selective encryption is realized to meet different application needs. Zero-tree coding is improved, and adaptive arithmetic coding is introduced. Then, the proposed joint compression-encryption algorithm is simulated. The simulation results show that as long as the parameters are selected appropriately, the compression efficiency of proposed image joint compression-encryption algorithm is basically identical to that of the original image compression algorithm, and the security of the proposed algorithm is better than the joint encryption algorithm based on interval splitting.  相似文献   

12.
基于gyrator变换和矢量分解的非对称图像加密方法   总被引:1,自引:0,他引:1       下载免费PDF全文
姚丽莉  袁操今  强俊杰  冯少彤  聂守平 《物理学报》2016,65(21):214203-214203
本文结合矢量分解和gyrator变换的数学实现得到了一种新的非对称图像加密算法,它将待加密图像先通过矢量分解加密到两块纯相位板中,然后利用从gyrator变换的数学实现中推导出来的加密算法加密其中一块相位板,获得最终的实值密文.另一块相位板作为解密密钥.算法的解密密钥不同于加密密钥,实现了非对称加密,加密过程中产生的两个私钥增大了算法的安全性.数值模拟结果验证了该算法的可行性和有效性.  相似文献   

13.
We propose a new image encryption algorithm on the basis of the fractional-order hyperchaotic Lorenz system. While in the process of generating a key stream, the system parameters and the derivative order are embedded in the proposed algorithm to enhance the security. Such an algorithm is detailed in terms of security analyses, including correlation analysis, information entropy analysis, run statistic analysis, mean-variance gray value analysis, and key sensitivity analysis. The experimental results demonstrate that the proposed image encryption scheme has the advantages of large key space and high security for practical image encryption.  相似文献   

14.
王震  黄霞  李玉霞  宋晓娜 《中国物理 B》2013,22(1):10504-010504
We propose a new image encryption algorithm on a basis of the fractional-order hyperchaotic Lorenz system. While in the process of generating a key stream, the system parameters and the derivative order are embedded in the proposed algorithm to enhance the security. Such an algorithm is detailed in terms of security analyses, including correlation analysis, information entropy analysis, run statistic analysis, mean-variance gray value analysis, and key sensitivity analysis. The experimental results demonstrate that the proposed image encryption scheme has the advantages of large key space and high security for practical image encryption.  相似文献   

15.
Chaos is considered as a natural candidate for encryption systems owing to its sensitivity to initial values and unpredictability of its orbit. However, some encryption schemes based on low-dimensional chaotic systems exhibit various security defects due to their relatively simple dynamic characteristics. In order to enhance the dynamic behaviors of chaotic maps, a novel 3D infinite collapse map (3D-ICM) is proposed, and the performance of the chaotic system is analyzed from three aspects: a phase diagram, the Lyapunov exponent, and Sample Entropy. The results show that the chaotic system has complex chaotic behavior and high complexity. Furthermore, an image encryption scheme based on 3D-ICM is presented, whose security analysis indicates that the proposed image encryption scheme can resist violent attacks, correlation analysis, and differential attacks, so it has a higher security level.  相似文献   

16.
In recent years, the operation efficiency of chaos-based image cryptosystems has drawn much more concerns. However, the workload arised from floating point arithmetic in chaotic map iteration prevents the efficiency promotion of these cryptosystems. In this paper, we present a novel image encryption scheme using Gray code based permutation approach. The new permutation strategy takes full advantage of (n, p, k)-Gray-code achievements, and is performed with high efficiency. A plain pixel-related image diffusion scheme is introduced to compose a complete cryptosystem. Simulations and extensive security analyses have been carried out and the results demonstrate the high security and operation efficiency of the proposed scheme.  相似文献   

17.
Confidentiality is an important issue when digital images are transmitted over public networks, and encryption is the most useful technique employed for this purpose. Image encryption is somehow different from text encryption due to some inherent features of image such as bulk data capacity and high correlation among pixels, which are generally difficult to handle by conventional algorithms. Recently, chaos-based encryption has suggested a new and efficient way to deal with the intractable problems of fast and highly secure image encryption. This paper proposes a novel chaos-based bit-level permutation scheme for secure and efficient image cipher. To overcome the drawbacks of conventional permutation-only type image cipher, the proposed scheme introduced a significant diffusion effect in permutation procedure through a two-stage bit-level shuffling algorithm. The two-stage permutation operations are realized by chaotic sequence sorting algorithm and Arnold Cat map, respectively. Results of various types of analysis are interesting and indicate that the security level of the new scheme is competitive with that of permutation-diffusion type image cipher, while the computational complexity is much lower. Therefore the new scheme is a good candidate for real-time secure image communication applications.  相似文献   

18.
Fangfang Zhang 《中国物理 B》2023,32(1):10502-010502
With the development of smart grid, operation and control of a power system can be realized through the power communication network, especially the power production and enterprise management business involve a large amount of sensitive information, and the requirements for data security and real-time transmission are gradually improved. In this paper, a new 9-dimensional (9D) complex chaotic system with quaternion is proposed for the encryption of smart grid data. Firstly, we present the mathematical model of the system, and analyze its attractors, bifurcation diagram, complexity, and 0-1 test. Secondly, the pseudo-random sequences are generated by the new chaotic system to encrypt power data. Finally, the proposed encryption algorithm is verified with power data and images in the smart grid, which can ensure the encryption security and real time. The verification results show that the proposed encryption scheme is technically feasible and available for power data and image encryption in smart grid.  相似文献   

19.
Peng-Fei Fang 《中国物理 B》2022,31(4):40501-040501
An image encryption algorithm is proposed in this paper based on a new four-dimensional hyperchaotic system, a neural mechanism, a Galois field and an improved Feistel block structure, which improves the efficiency and enhances the security of the encryption algorithm. Firstly, a four-dimensional hyperchaotic system with a large key space and chaotic dynamics performance is proposed and combined with a cloud model, in which a more complex and random sequence is constructed as the key stream, and the problem of chaotic periodicity is solved. Then, the key stream is combined with the neural mechanism, Galois field and improved Feistel block structure to scramble and diffuse the image encryption. Finally, the experimental results and security analysis show that the encryption algorithm has a good encryption effect and high encryption efficiency, is secure, and can meet the requirements of practical applications.  相似文献   

20.
Yi Kang 《中国物理 B》2021,30(12):124207-124207
A novel ghost imaging-based optical cryptosystem for multiple images using the integral property of the Fourier transform is proposed. Different from other multiple-image encryption schemes, we mainly construct the modulation patterns related to the plaintext images to realize the encrypted transmission of multiple images. In encryption process, the first image is encrypted by the ghost imaging encryption scheme, and the intensity sequence obtained by the bucket detector is used as the ciphertext. Then modulation patterns of other images are constructed by using the integral property of the Fourier transform and used as the keys. Finally, the ciphertext and keys are transmitted to the receiver to complete the encryption process. During decryption, the receiver uses different keys to decrypt the ciphertext and gets different plaintext images, and decrypted images have no image aliasing problem. Experiments and simulations verify the feasibility, security, and robustness of the proposed scheme. This scheme has high scalability and broad application prospect, which provides a new idea for optical information encryption.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号