首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
A chaotic system refers to a deterministic system with seemingly random irregular motion, and its behavior is uncertain, unrepeatable, and unpredictable. In recent years, researchers have proposed various image encryption schemes based on a single low-dimensional or high-dimensional chaotic system, but many algorithms have problems such as low security. Therefore, designing a good chaotic system and encryption scheme is very important for encryption algorithms. This paper constructs a new double chaotic system based on tent mapping and logistic mapping. In order to verify the practicability and feasibility of the new chaotic system, a displacement image encryption algorithm based on the new chaotic system was subsequently proposed. This paper proposes a displacement image encryption algorithm based on the new chaotic system. The algorithm uses an improved new nonlinear feedback function to generate two random sequences, one of which is used to generate the index sequence, the other is used to generate the encryption matrix, and the index sequence is used to control the generation of the encryption matrix required for encryption. Then, the encryption matrix and the scrambling matrix are XORed to obtain the first encryption image. Finally, a bit-shift encryption method is adopted to prevent the harm caused by key leakage and to improve the security of the algorithm. Numerical experiments show that the key space of the algorithm is not only large, but also the key sensitivity is relatively high, and it has good resistance to various attacks. The analysis shows that this algorithm has certain competitive advantages compared with other encryption algorithms.  相似文献   

2.
图像加密作为信息加密领域的重要一支,其对于信息安全的重要性显得愈发重要,能够有效地对目标图像信息进行加解密逐步成为了人们的研究热点。为了提高图像加密的安全性,以混沌系统所具有的初值敏感性以及类似随机为基础,提出了采用“混沌变换”方法对图像进行置乱操作的算法,随后以此为基础结合小波理论设计一种图像加密算法。在图像的预处理阶段首先对图像采用小波变换得到四幅小波子图;随后基于混沌置换将四幅子图置乱处理;最后通过小波逆变换恢复出目标加密图像。通过数值仿真实验表明通过该方法解密获得的图像具有与原图像非常高的一致性,并且获得了较高的安全性。  相似文献   

3.
基于新的五维多环多翼超混沌系统的图像加密算法   总被引:1,自引:0,他引:1       下载免费PDF全文
本文提出了一种基于新的五维多环多翼超混沌系统的数字图像加密方法.首先,将明文图像矩阵和五条混沌序列分别通过QR分解法分解成一个正交矩阵和一个上三角矩阵,将混沌系统产生的五条混沌序列分别通过LU分解法分解成一个上三角矩阵和一个下三角矩阵,分别将两个上三角矩阵和一个下三角矩阵相加,得到五个离散后的混沌序列;其次,将明文图像矩阵分解出来的正交矩阵与五个混沌序列分解出来的五个正交矩阵相乘,同时把明文图像矩阵分解出来的上三角矩阵中的元素通过混沌序列进行位置乱,再将操作后的两个矩阵相乘;最后,将相乘后的矩阵通过混沌序列进行比特位位置乱,再用混沌序列与其进行按位“异或”运算,得到最终加密图像.理论分析和仿真实验结果表明该算法的密钥空间远大于10^200,密钥敏感性强,能够有效地抵御统计分析和灰度值分析的攻击,对数字图像的加密具有很好的加密效果.  相似文献   

4.
The design of the new compound two-dimensional chaotic function is presented by exploiting two one-dimensional chaotic functions which switch randomly, and the design is used as a chaotic sequence generator which is proved by Devaney’s definition proof of chaos. The properties of compound chaotic functions are also proved rigorously. In order to improve the robustness against difference cryptanalysis and produce avalanche effect, a new feedback image encryption scheme is proposed using the new compound chaos by selecting one of the two one-dimensional chaotic functions randomly and a new image pixels method of permutation and substitution is designed in detail by array row and column random controlling based on the compound chaos. The results from entropy analysis, difference analysis, statistical analysis, sequence randomness analysis, cipher sensitivity analysis depending on key and plaintext have proven that the compound chaotic sequence cipher can resist cryptanalytic, statistical and brute-force attacks, and especially it accelerates encryption speed, and achieves higher level of security. By the dynamical compound chaos and perturbation technology, the paper solves the problem of computer low precision of one-dimensional chaotic function.  相似文献   

5.

In today’s era, a fascinating discipline is immensely influencing a wide miscellany in different fields of science and technology known as quantum cryptography. The amalgamation of different unconventional themes of information security and fast computing have appended inventiveness and creativity into the performance of quantum systems which exhibits astonishing outcomes surprisingly for the most complicated nonlinear models. The exploitation of chaos theory at quantum scale is a dynamical new approach towards the system of information security. Regarding this a novel image encryption approach based on modern standards of chaos, fast computing and quantum encryption has been proposed in this article. In the designed scheme, Walsh transformation is exploited to get standard image compression as to reduce data being processed resulting in fast computing. Quantum spinning and rotation operators leading new protocols, compressed data is encrypted using quantum spinning and rotation operators. For adding more confusion capability in contemplated algorithm discrete fractional chaotic Lorenz system is also accomplished. The proposed system has been validated through statistical analysis, the assessments accordingly by statistical analysis tests clearly emphasis that proposed scheme of encryption is comparatively equitable for the digital images security.

  相似文献   

6.
To ensure the security of a digital image, a new self-adapting encryption algorithm based on the spatiotemporal chaos and ergodic matrix is proposed in this paper. First, the plain-image is divided into different blocks of the same size, and each block is sorted in ascending order to obtain the corresponding standard ergodic matrix. Then each block is encrypted by the spatiotemporal chaotic system and shuffled according to the standard ergodic matrix. Finally, all modules are rearranged to acquire the final encrypted image. In particular, the plain-image information is used in the initial conditions of the spatiotemporal chaos and the ergodic matrices, so different plain-images will be encrypted to obtain different cipherimages. Theoretical analysis and simulation results indicate that the performance and security of the proposed encryption scheme can encrypt the image effectively and resist various typical attacks.  相似文献   

7.
浩明 《应用光学》2014,35(3):420-426
为了有效改进图像加密效果及其安全性,在对基于混沌系统及位运算的图像加密算法进行研究的基础上,提出基于组合混沌和位运算的图像加密算法,算法先对灰度图像进行位平面分解,考虑到图像的高四位含有较大的信息量,对高四位分别进行置乱变换,再与低四位构成一个整体进行置乱变换,然后组合置乱后的位平面,并与二值矩阵进行异或运算得到密文图像。实验结果表明,与像素位置置换算法和二维数据加密算法比较,改进算法具有更好的加密效率,密钥空间接近2192,具有较好的安全性,且能较好地抵御椒盐噪声和高斯噪声攻击,有效恢复出原始图像。  相似文献   

8.

Quantum image processing has great significance as a branch of quantum computing. This paper gives a quantum image encryption based on Henon mapping, which breaks away from the restriction of classical computers and does the work in quantum computers end to end, including the generation of the chaos sequence, the encryption and the decryption. The algorithm is based on the GQIR quantum image representation model and the two-dimensional Henon chaotic mapping. However, the decimal sequence generated by Henon mapping can not be directly applied to quantum computers. Hence, we reform the Henon mapping by binary shift. The quantum image is encrypted by being XORed with the quantum Henon mapping. Simulation experiments indicate that the encrypted image has good radomness and the pixel values are evenly distributed. Since the chaotic sequence itself is suitable for image encryption, coupled with its own quantum confidentiality, the encryption method of this paper is safe, convenient and reliable.

  相似文献   

9.
彭再平  王春华  林愿  骆小文 《物理学报》2014,63(24):240506-240506
提出了一种新的能产生多翼混沌吸引子的四维混沌系统,该系统在不同的参数条件下能产生混沌、超混沌吸引子.然后对此混沌系统的一些基本的动力学特性进行了理论分析和数值仿真,如平衡点、Poincaré映射、耗散性、功率谱、Lyapunov指数谱、分岔图等.同时设计了一个模拟振荡电路实现四翼超混沌吸引子,硬件电路模拟实验结果与数值仿真结果相一致.最后将此四维多翼超混沌系统用于物理混沌加密和高级加密标准加密级联的混合图像加密算法,这种利用物理混沌不可预测性的混合加密系统,不存在确定的明文密文映射关系,且密文统计特性也比其他加密系统要好.  相似文献   

10.
Image encryption based on a chaos system can effectively protect the privacy of digital images. It is said that a 3D chaotic system has a larger parameter range, better unpredictability and more complex behavior compared to low-dimension chaotic systems. Motivated by this fact, we propose a new image cryptosystem that makes use of a 3D chaotic system. There are three main steps in our scheme. In the first step, the chaotic system uses the hash value of the plaintext image to generate three sequences. In step two, one of the sequences is used to dynamically select confusion and diffusion methods, where confusion and diffusion have three algorithms, respectively, and will produce 32n (n > 100) combinations for encryption. In step three, the image is divided into hundreds of overlapping subblocks, along with the other two sequences, and each block is encrypted in the confusion and diffusion process. Information entropy, NPCR, UACI results and various security analysis results show that the algorithm has a better security performance than existing, similar algorithms, and can better resist clipping, noise, statistical analysis and other attacks.  相似文献   

11.
Peng-Fei Fang 《中国物理 B》2022,31(4):40501-040501
An image encryption algorithm is proposed in this paper based on a new four-dimensional hyperchaotic system, a neural mechanism, a Galois field and an improved Feistel block structure, which improves the efficiency and enhances the security of the encryption algorithm. Firstly, a four-dimensional hyperchaotic system with a large key space and chaotic dynamics performance is proposed and combined with a cloud model, in which a more complex and random sequence is constructed as the key stream, and the problem of chaotic periodicity is solved. Then, the key stream is combined with the neural mechanism, Galois field and improved Feistel block structure to scramble and diffuse the image encryption. Finally, the experimental results and security analysis show that the encryption algorithm has a good encryption effect and high encryption efficiency, is secure, and can meet the requirements of practical applications.  相似文献   

12.
Information security has become a focal topic in the information and digital age. How to realize secure transmission and the secure storage of image data is a major research focus of information security. Aiming at this hot topic, in order to improve the security of image data transmission, this paper proposes an image encryption algorithm based on improved Arnold transform and a chaotic pulse-coupled neural network. Firstly, the oscillatory reset voltage is introduced into the uncoupled impulse neural network, which makes the uncoupled impulse neural network exhibit chaotic characteristics. The chaotic sequence is generated by multiple iterations of the chaotic pulse-coupled neural network, and then the image is pre-encrypted by XOR operation with the generated chaotic sequence. Secondly, using the improved Arnold transform, the pre-encrypted image is scrambled to further improve the scrambling degree and encryption effect of the pre-encrypted image so as to obtain the final ciphertext image. Finally, the security analysis and experimental simulation of the encrypted image are carried out. The results of quantitative evaluation show that the proposed algorithm has a better encryption effect than the partial encryption algorithm. The algorithm is highly sensitive to keys and plaintexts, has a large key space, and can effectively resist differential attacks and attacks such as noise and clipping.  相似文献   

13.
《中国物理 B》2021,30(6):60507-060507
The algorithm is an image encryption algorithm based on the improved baker transformation and chaotic substitution box(S-box). It mainly uses the initial values and parameters of a one-dimensional logistic chaotic system as an encryption key. Specifically, in the image scrambling stage, the algorithm primarily uses an improved baker transform method to process the image. In the image diffusion stage, the algorithm first uses the chaotic S-box method to process the encryption key. Secondly, an exclusive OR(XOR) operation is performed on the image and the encryption key to initially diffuse the image. Finally, the image is again diffused using the method of ortho XOR. Simulation analysis shows that the algorithm can achieve good encryption effect, simple and easy implementation, and good security. In the digital image communication transmission, it has good practical value.  相似文献   

14.
In response to the problems of high complexity and the large amount of operations of existing color image encryption algorithms, a low-complexity, low-operation color image encryption algorithm based on a combination of bit-plane and chaotic systems is proposed that is interrelated with plaintext information. Firstly, three channels of an RGB image are extracted, and the gray value of each pixel channel can be expressed by an eight-bit binary number. The higher- and lower-four bits of the binary gray value of each pixel are exchanged, and the position of each four-bit binary number is scrambled by a logistic chaotic sequence, and all the four-bit binary numbers are converted into hexadecimal numbers to reduce the computational complexity. Next, the position of the transformed image is scrambled by a logistic chaotic sequence. Then, the Chen chaos sequence is used to permute the gray pixel values of the permuted image. Finally, the gray value of the encrypted image is converted into a decimal number to form a single-channel encrypted image, and the three-channel encrypted image is synthesized into an encrypted color image. Through MATLAB simulation experiments, a security analysis of encryption effects in terms of a histogram, correlation, a differential attack, and information entropy is performed. The results show that the algorithm has a better encryption effect and is resistant to differential attacks.  相似文献   

15.
康志君  仓诗建  李月 《计算物理》2021,38(2):231-243
耗散混沌系统可以通过时滞嵌入法重构混沌吸引子,因而耗散混沌在基于混沌的信息加密技术中存在一定隐患.针对这一问题提出一种基于保守混沌的密钥分发协议及图像加密算法,该算法将图像数据通过Hash算法转换为保守混沌系统的初始值,形成一次一密的加密结构.然后利用保守混沌信号结合密钥分发协议生成二进制密钥流,该过程由发送方和接受方...  相似文献   

16.
Digital images can be large in size and contain sensitive information that needs protection. Compression using compressed sensing performs well, but the measurement matrix directly affects the signal compression and reconstruction performance. The good cryptographic characteristics of chaotic systems mean that using one to construct the measurement matrix has obvious advantages. However, existing low-dimensional chaotic systems have low complexity and generate sequences with poor randomness. Hence, a new six-dimensional non-degenerate discrete hyperchaotic system with six positive Lyapunov exponents is proposed in this paper. Using this chaotic system to design the measurement matrix can improve the performance of image compression and reconstruction. Because image encryption using compressed sensing cannot resist known- and chosen-plaintext attacks, the chaotic system proposed in this paper is introduced into the compressed sensing encryption framework. A scrambling algorithm and two-way diffusion algorithm for the plaintext are used to encrypt the measured value matrix. The security of the encryption system is further improved by generating the SHA-256 value of the original image to calculate the initial conditions of the chaotic map. A simulation and performance analysis shows that the proposed image compression-encryption scheme has high compression and reconstruction performance and the ability to resist known- and chosen-plaintext attacks.  相似文献   

17.
王兴元  张继明 《物理学报》2014,63(2):20701-020701
提出了一种基于混沌映射和汉明码的数字图像篡改检测及修复算法.该算法采用了目前在信道编码中广泛使用的编组码汉明码,将差错控制应用于图像认证和修复,并使用混沌映射保证算法的有效性和安全性.分析及实验表明:该算法在保证良好的视觉效果,嵌入较少认证信息的前提下,可以有效地进行数字图像篡改检测,并能够完成一定程度的图像修复.  相似文献   

18.
In this paper, a novel image encryption algorithm is proposed based on hyperchaotic two-dimensional sin-fractional-cos-fractional (2D-SFCF), called sin-fractional-cos-fractional image-encryption (SFCF-IE). The 2D-SFCF is constructed from two one-dimensional cosine fractional (1-DCFs), and it has a more complex chaotic behavior with a larger parameter space than one-dimensional chaotic systems. Compared with the two-dimensional (2D) chaotic system, the 2D-SFCF has a simple structure, and the parameter space in the chaotic state is continuous, which is beneficial to generating the keystream in the cryptosystem. Therefore, in the novel image encryption algorithm, we use the 2D-SFCF to generate the keystream of the cryptosystem. The encryption algorithm is a process of scrambling and diffusion. Different from common diffusion methods, the diffusion starting position of the SFCF-IE is randomly generated, enhancing the algorithm’s security. Simulation experiments show that the image encrypted by this algorithm has better distribution characteristics and can resist common attack methods.  相似文献   

19.
An image encryption scheme based on new spatiotemporal chaos   总被引:1,自引:0,他引:1  
Spatiotemporal chaos is chaotic dynamics in spatially extended system, which has attracted much attention in the image encryption field. The spatiotemporal chaos is often created by local nonlinearity dynamics and spatial diffusion, and modeled by coupled map lattices (CML). This paper introduces a new spatiotemporal chaotic system by defining the local nonlinear map in the CML with the nonlinear chaotic algorithm (NCA) chaotic map, and proposes an image encryption scheme with the permutation-diffusion mechanism based on these chaotic maps. The encryption algorithm diffuses the plain image with the bitwise XOR operation between itself pixels, and uses the chaotic sequence generated by the NCA map to permute the pixels of the resulting image. Finally, the constructed spatiotemporal chaotic sequence is employed to diffuse the shuffled image. The experiments demonstrate that the proposed encryption scheme is of high key sensitivity and large key space. In addition, the scheme is secure enough to resist the brute-force attack, entropy attack, differential attack, chosen-plaintext attack, known-plaintext attack and statistical attack.  相似文献   

20.
This paper will put forward a novel chaotic image encryption algorithm with confusion–diffusion architecture. First of all, secret keys will be processed by key generator before they can really be used in the encryption scheme, and in this stage this paper associates plain image with secret keys; Secondly, by imitating the trajectory of water wave movement, encryption algorithm will do scrambling operations to the image. Thirdly, this paper combines water drop motion and dynamic look up table to realize diffusion operations. For an 8 bits pixel, this algorithm will just dispose the higher 4 bits, which is because the higher 4 bits contain the vast majority of information of the image. At last, the experiment results and security analysis show that this proposed algorithm has a desirable encryption effect. Its key space is large enough, it is sensitive to keys and plain image, its encryption speed is fast and it can resist cryptanalysis such as brute attack, differential attack, etc.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号