首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
叶国栋  黄小玲  张愉  王政霞 《中国物理 B》2017,26(1):10501-010501
In this paper, a novel image encryption algorithm is presented based on self-cited pixel summation. With the classical mechanism of permutation plus diffusion, a pixel summation of the plain image is employed to make a gravity influence on the pixel positions in the permutation stage. Then, for each pixel in every step of the diffusion stage, the pixel summation calculated from the permuted image is updated. The values from a chaotic sequence generated by an intertwining logistic map are selected by this summation. Consequently, the keystreams generated in both stages are dependent on both the plain image and the permuted image. Because of the sensitivity of the chaotic map to its initial conditions and the plain-image-dependent keystreams, any tiny change in the secret key or the plain image would lead to a significantly different cipher image. As a result, the proposed encryption algorithm is immune to the known plaintext attack (KPA) and the chosen plaintext attack (CPA). Moreover, experimental simulations and security analyses show that the proposed permutation-diffusion encryption scheme can achieve a satisfactory level of security.  相似文献   

2.
This paper proposes a new chaotic symmetric cryptographic system. At first, we use the proposed method, Game of Life permutation which is the initial pattern generated by logistic map, to confuse the plain image. Secondly, we use piecewise linear chaotic map (PWLCM) to diffuse the image, which we just process the higher half pixel to improve the speed. It will not affect the encryption results at the same time, which is because the higher 4 bits (8th, 7th, 6th and 5th) carry almost all information of the image. Experiment results and security analysis not only show that the scheme can achieve good encryption result, but also that the key space is large enough to resist against common attack.  相似文献   

3.
Recently, a number of chaos-based image encryption algorithms that use low-dimensional chaotic map and permutation-diffusion architecture have been proposed. However, low-dimensional chaotic map is less safe than high-dimensional chaotic system. And permutation process is independent of plaintext and diffusion process. Therefore, they cannot resist efficiently the chosen-plaintext attack and chosen-ciphertext attack. In this paper, we propose a hyper-chaos-based image encryption algorithm. The algorithm adopts a 5-D multi-wing hyper-chaotic system, and the key stream generated by hyper-chaotic system is related to the original image. Then, pixel-level permutation and bit-level permutation are employed to strengthen security of the cryptosystem. Finally, a diffusion operation is employed to change pixels. Theoretical analysis and numerical simulations demonstrate that the proposed algorithm is secure and reliable for image encryption.  相似文献   

4.
Ruisong Ye 《Optics Communications》2011,284(22):5290-5298
This paper proposes a novel chaos-based image encryption scheme with an efficient permutation-diffusion mechanism, in which permuting the positions of image pixels incorporates with changing the gray values of image pixels to confuse the relationship between cipher-image and plain-image. In the permutation process, a generalized Arnold map is utilized to generate one chaotic orbit used to get two index order sequences for the permutation of image pixel positions; in the diffusion process, a generalized Arnold map and a generalized Bernoulli shift map are employed to yield two pseudo-random gray value sequences for a two-way diffusion of gray values. The yielded gray value sequences are not only sensitive to the control parameters and initial conditions of the considered chaotic maps, but also strongly depend on the plain-image processed, therefore the proposed scheme can resist statistical attack, differential attack, known-plaintext as well as chosen-plaintext attack. Experimental results are carried out with detailed analysis to demonstrate that the proposed image encryption scheme possesses large key space to resist brute-force attack as well.  相似文献   

5.
三维可逆混沌映射的图像加密算法   总被引:1,自引:0,他引:1  
提出了一种三维可逆混沌映射图像加密算法。基于Line map二维混沌可逆映射,推导了该三维可逆映射的数学表达式。将灰度图像用一个三维矩阵数据描述,并按照所提出的算法将其组成一个二维的二进制图像。首先对此图像应用Line map二维混沌可逆映射进行像素置乱处理,然后再将置乱后的二进制图像还原成十进制的灰度图像,这样就得到了加密后的图像。所提出的方法可以通过一次三维可逆混沌映射同时实现图像加密的两个步骤,即像素置乱和像素混淆。仿真实验结果表明了该算法的有效性,且加密速度快、安全性高、简单易行。  相似文献   

6.
An image encryption method using a chaotic 3D cat map is presented in this paper. The process of the proposed algorithm contains the simultaneous operations of pixels’ locations permutation and pixels’ values substitution at every iterative step of the chaotic map, which making the forward and reverse encryption needs only one traverse of the image pixels. Moreover, a perturbation is introduced to eliminate the undesirable finite precision effect of computer in realization. The main advantages of such a secure method are the simplicity and efficiency. Both simulations and analysis show the proposed algorithm can produce a large key space and resist the common existing cipher attacks. These good cryptographic properties make it suitable for image applications.  相似文献   

7.
Based on complex Chen and complex Lorenz systems, a novel color image encryption algorithm is proposed. The larger chaotic ranges and more complex behaviors of complex chaotic systems, which compared with real chaotic systems could additionally enhance the security and enlarge key space of color image encryption. The encryption algorithm is comprised of three step processes. In the permutation process, the pixels of plain image are scrambled via two-dimensional and one-dimensional permutation processes among RGB channels individually. In the diffusion process, the exclusive-or (XOR for short) operation is employed to conceal pixels information. Finally, the mixing RGB channels are used to achieve a multilevel encryption. The security analysis and experimental simulations demonstrate that the proposed algorithm is large enough to resist the brute-force attack and has excellent encryption performance.  相似文献   

8.
An image encryption algorithm based on chaotic system and deoxyribonucleic acid (DNA) sequence operations is proposed in this paper. First, the plain image is encoded into a DNA matrix, and then a new wave-based permutation scheme is performed on it. The chaotic sequences produced by 2D Logistic chaotic map are employed for row circular permutation (RCP) and column circular permutation (CCP). Initial values and parameters of the chaotic system are calculated by the SHA 256 hash of the plain image and the given values. Then, a row-by-row image diffusion method at DNA level is applied. A key matrix generated from the chaotic map is used to fuse the confused DNA matrix; also the initial values and system parameters of the chaotic system are renewed by the hamming distance of the plain image. Finally, after decoding the diffused DNA matrix, we obtain the cipher image. The DNA encoding/decoding rules of the plain image and the key matrix are determined by the plain image. Experimental results and security analyses both confirm that the proposed algorithm has not only an excellent encryption result but also resists various typical attacks.  相似文献   

9.
An image encryption scheme based on new spatiotemporal chaos   总被引:1,自引:0,他引:1  
Spatiotemporal chaos is chaotic dynamics in spatially extended system, which has attracted much attention in the image encryption field. The spatiotemporal chaos is often created by local nonlinearity dynamics and spatial diffusion, and modeled by coupled map lattices (CML). This paper introduces a new spatiotemporal chaotic system by defining the local nonlinear map in the CML with the nonlinear chaotic algorithm (NCA) chaotic map, and proposes an image encryption scheme with the permutation-diffusion mechanism based on these chaotic maps. The encryption algorithm diffuses the plain image with the bitwise XOR operation between itself pixels, and uses the chaotic sequence generated by the NCA map to permute the pixels of the resulting image. Finally, the constructed spatiotemporal chaotic sequence is employed to diffuse the shuffled image. The experiments demonstrate that the proposed encryption scheme is of high key sensitivity and large key space. In addition, the scheme is secure enough to resist the brute-force attack, entropy attack, differential attack, chosen-plaintext attack, known-plaintext attack and statistical attack.  相似文献   

10.
A single-channel color image encryption is proposed based on a phase retrieve algorithm and a two-coupled logistic map. Firstly, a gray scale image is constituted with three channels of the color image, and then permuted by a sequence of chaotic pairs generated by the two-coupled logistic map. Secondly, the permutation image is decomposed into three new components, where each component is encoded into a phase-only function in the fractional Fourier domain with a phase retrieve algorithm that is proposed based on the iterative fractional Fourier transform. Finally, an interim image is formed by the combination of these phase-only functions and encrypted into the final gray scale ciphertext with stationary white noise distribution by using chaotic diffusion, which has camouflage property to some extent. In the process of encryption and decryption, chaotic permutation and diffusion makes the resultant image nonlinear and disorder both in spatial domain and frequency domain, and the proposed phase iterative algorithm has faster convergent speed. Additionally, the encryption scheme enlarges the key space of the cryptosystem. Simulation results and security analysis verify the feasibility and effectiveness of this method.  相似文献   

11.
In this paper, a new chaos-based partial image encryption scheme based on Substitution-boxes (S-box) constructed by chaotic system and Linear Fractional Transform (LFT) is proposed. It encrypts only the requisite parts of the sensitive information in Lifting-Wavelet Transform (LWT) frequency domain based on hybrid of chaotic maps and a new S-box. In the proposed encryption scheme, the characteristics of confusion and diffusion are accomplished in three phases: block permutation, substitution, and diffusion. Then, we used dynamic keys instead of fixed keys used in other approaches, to control the encryption process and make any attack impossible. The new S-box was constructed by mixing of chaotic map and LFT to insure the high confidentiality in the inner encryption of the proposed approach. In addition, the hybrid compound of S-box and chaotic systems strengthened the whole encryption performance and enlarged the key space required to resist the brute force attacks. Extensive experiments were conducted to evaluate the security and efficiency of the proposed approach. In comparison with previous schemes, the proposed cryptosystem scheme showed high performances and great potential for prominent prevalence in cryptographic applications.  相似文献   

12.
A novel and robust chaos-based pseudorandom permutation-substitution scheme for image encryption is proposed. It is a loss-less symmetric block cipher and specifically designed for the color images but may also be used for the gray scale images. A secret key of 161-bit, comprising of the initial conditions and system parameter of the chaotic map (the standard map), number of iterations and number of rounds, is used in the algorithm. The whole encryption process is the sequential execution of a preliminary permutation and a fix number of rounds (as specified in the secret key) of substitution and main permutation of the 2D matrix obtained from the 3D image matrix. To increase the speed of encryption all three processes: preliminary permutation, substitution and main permutation are done row-by-row and column-by-column instead of pixel-by-pixel. All the permutation processes are made dependent on the input image matrix and controlled through the pseudo random number sequences (PRNS) generated from the discretization of chaotic standard map which result in both key sensitivity and plaintext sensitivity. However each substitution process is initiated with the initial vectors (different for rows and columns) generated using the secret key and chaotic standard map and then the properties of rows and column pixels of input matrix are mixed with the PRNS generated from the standard map. The security and performance analysis of the proposed image encryption has been performed using the histograms, correlation coefficients, information entropy, key sensitivity analysis, differential analysis, key space analysis, encryption/decryption rate analysis etc. Results suggest that the proposed image encryption technique is robust and secure and can be used for the secure image and video communication applications.  相似文献   

13.
In this paper, we propose a novel image encryption scheme based on DNA (Deoxyribonucleic acid) sequence operations and chaotic system. Firstly, we perform bitwise exclusive OR operation on the pixels of the plain image using the pseudorandom sequences produced by the spatiotemporal chaos system, i.e., CML (coupled map lattice). Secondly, a DNA matrix is obtained by encoding the confused image using a kind of DNA encoding rule. Then we generate the new initial conditions of the CML according to this DNA matrix and the previous initial conditions, which can make the encryption result closely depend on every pixel of the plain image. Thirdly, the rows and columns of the DNA matrix are permuted. Then, the permuted DNA matrix is confused once again. At last, after decoding the confused DNA matrix using a kind of DNA decoding rule, we obtain the ciphered image. Experimental results and theoretical analysis show that the scheme is able to resist various attacks, so it has extraordinarily high security.  相似文献   

14.
基于Logistic均匀分布图像置乱方法   总被引:3,自引:0,他引:3       下载免费PDF全文
曹光辉  胡凯  佟维 《物理学报》2011,60(11):110508-110508
针对许多基于Logistic图像置乱方法的设计只注重置乱规则和方法,没能很好地给出设计原理这一现象,文章遵循从坚实的数学理论到实际应用这一科学过程,给出了一个全新的具有坚实理论基础的基于Logistic图像置乱算法.依据混沌初值敏感性,密钥空间大这一特性,从混沌映射Logistic着手,结合概率相关理论,设计了基于Logistic映射(0,1)区间上的均匀分布随机变量产生算法,利用这一均匀分布变量生成基于位置互换的随机排列.为了度量该随机排列的置乱强度,设计了置乱强度测试算法.最后,利用这一基于Logistic均匀分布的随机排列驱动图像生成置乱图像.比较Baker算法、Ye算法和Yoon算法,结果显示,文章建议的Logistic图像置乱算法具有很大的密钥空间,很强的密钥敏感性,很强的使结构性数据相关性消失的性能,进而能够增加熵值,很好的抗攻击能力,可以有效地满足图像置乱需求. 关键词: 图像置乱 混沌序列 随机置乱 比特置乱  相似文献   

15.
In this paper, adaptive synchronization with unknown parameters is discussed for a unified chaotic system by using the Lyapunov method and the adaptive control approach. Some communication schemes, including chaotic masking, chaotic modulation, and chaotic shift key strategies, are then proposed based on the modified adaptive method. The transmitted signal is masked by chaotic signal or modulated into the system, which effectively blurs the constructed return map and can resist this return map attack. The driving system with unknown parameters and functions is almost completely unknown to the attackers, so it is more secure to apply this method into the communication. Finally, some simulation examples based on the proposed communication schemes and some cryptanalysis works are also given to verify the theoretical analysis in this paper.  相似文献   

16.
In the past decade, the interest on digital images security has been increased among scientists. A synchronous permutation and diffusion technique is designed in order to protect gray-level image content while sending it through internet. To implement the proposed method, two-dimensional plain-image is converted to one dimension. Afterward, in order to reduce the sending process time, permutation and diffusion steps for any pixel are performed in the same time. The permutation step uses chaotic map and deoxyribonucleic acid (DNA) to permute a pixel, while diffusion employs DNA sequence and DNA operator to encrypt the pixel. Experimental results and extensive security analyses have been conducted to demonstrate the feasibility and validity of this proposed image encryption method.  相似文献   

17.
This paper proposes a bit-level permutation and high-dimension chaotic map to encrypt color image. Firstly, convert the plain color image of size (M × N) into a grayscale image of size (M × 3N), then transform it into a binary matrix, and permute the matrix at bit-level by the scrambling mapping generated by piecewise linear chaotic map (PWLCM). Secondly, use Chen system to confuse and diffuse the red, green and blue components simultaneously. Experiment results and security analysis not only show that the scheme can achieve good encryption result, but also that the key space is large enough to resist against common attack.  相似文献   

18.
张立民  孙克辉  刘文浩  贺少波 《中国物理 B》2017,26(10):100504-100504
In this paper, Adomian decomposition method(ADM) with high accuracy and fast convergence is introduced to solve the fractional-order piecewise-linear(PWL) hyperchaotic system. Based on the obtained hyperchaotic sequences,a novel color image encryption algorithm is proposed by employing a hybrid model of bidirectional circular permutation and DNA masking. In this scheme, the pixel positions of image are scrambled by circular permutation, and the pixel values are substituted by DNA sequence operations. In the DNA sequence operations, addition and substraction operations are performed according to traditional addition and subtraction in the binary, and two rounds of addition rules are used to encrypt the pixel values. The simulation results and security analysis show that the hyperchaotic map is suitable for image encryption, and the proposed encryption algorithm has good encryption effect and strong key sensitivity. It can resist brute-force attack, statistical attack, differential attack, known-plaintext, and chosen-plaintext attacks.  相似文献   

19.
为了实现对两幅图像进行同步加密,降低传输负载并提高密文的抗明文攻击能力,提出了离散分数阶随机变换与加权像素混沌置乱的双图像加密算法。将2个分阶参数引入到Tent映射中,设计了新的Tent映射;根据明文像素值,构建加权像素直方图模型,联合位外部密钥,生成改进的Tent映射的初值;再利用初值对分数阶Tent映射进行迭代,输出2组随机序列,对2幅明文进行位置交叉混淆,获取2个置乱密文;基于DWT(discrete wavelet transform)技术,对2个置乱密文进行稀疏表示;根据混沌序列,定义随机循环矩阵,联合稀疏表示,获取2个置乱密文对应的测量矩阵。根据随机掩码与调制相位掩码,建立数据融合模型,将2个测量矩阵组合为复合矩阵;基于离散分数阶随机变换,对复合图像进行扩散,获取密文。测试数据显示:与已有的多图像加密方案相比,该算法的抗明文攻击能力与用户响应值更理想,密文的NPCR、UACI值分别达到了99.83%、34.57%。该算法具有较高的加密安全性,能够有效抵御网络中的外来攻击,确保图像安全传输。  相似文献   

20.
In recent years, a large number of discrete chaotic cryptographic algorithms have been proposed. However, most of them encounter some problems such as lack of robustness and security. In this paper, we introduce a new image encryption algorithm based on eight-dimensional (nonlinear) chaotic cat map. Encryption of image is different from that of texts due to some intrinsic features of image such as bulk data capacity and high redundancy, which are generally difficult to handle by traditional methods. In traditional methods the key space is small and the security is weak. The proposed algorithm tries to address these problems and also tries to enhance the encryption speed. In this paper an eight dimensional chaotic cat map is used to encrypt the intensity values of pixels using lookup table method thereby significantly increasing the speed and security of encryption. The proposed algorithm is found to be resistive against chosen/known-plaintext attacks, statistical and differential attacks.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号