首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 16 毫秒
1.
孙福艳  刘树堂  吕宗旺 《中国物理》2007,16(12):3616-3623
In recent years, the chaos based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. This paper proposes a new approach for image encryption based on a high-dimensional chaotic map. The new scheme employs the Cat map to shuffle the positions, then to confuse the relationship between the cipher-image and the plain-image using the high-dimensional Lorenz chaotic map preprocessed. The results of experimental, statistical analysis and key space analysis show that the proposed image encryption scheme provides an efficient and secure way for real-time image encryption and transmission.  相似文献   

2.
This paper proposes a bit-level permutation and high-dimension chaotic map to encrypt color image. Firstly, convert the plain color image of size (M × N) into a grayscale image of size (M × 3N), then transform it into a binary matrix, and permute the matrix at bit-level by the scrambling mapping generated by piecewise linear chaotic map (PWLCM). Secondly, use Chen system to confuse and diffuse the red, green and blue components simultaneously. Experiment results and security analysis not only show that the scheme can achieve good encryption result, but also that the key space is large enough to resist against common attack.  相似文献   

3.
In recent years, a large number of discrete chaotic cryptographic algorithms have been proposed. However, most of them encounter some problems such as lack of robustness and security. In this paper, we introduce a new image encryption algorithm based on eight-dimensional (nonlinear) chaotic cat map. Encryption of image is different from that of texts due to some intrinsic features of image such as bulk data capacity and high redundancy, which are generally difficult to handle by traditional methods. In traditional methods the key space is small and the security is weak. The proposed algorithm tries to address these problems and also tries to enhance the encryption speed. In this paper an eight dimensional chaotic cat map is used to encrypt the intensity values of pixels using lookup table method thereby significantly increasing the speed and security of encryption. The proposed algorithm is found to be resistive against chosen/known-plaintext attacks, statistical and differential attacks.  相似文献   

4.
In this paper we presented a image encryption based on permutation-substitution using chaotic map and Latin square image cipher. The proposed method consists of permutation and substitution process. In permutation process, plain image is permuted according to chaotic sequence generated using chaotic map. In substitution process, based on secrete key of 256 bit generate a Latin Square Image Cipher (LSIC) and this LSIC is used as key image and perform XOR operation between permuted image and key image. The proposed method can applied to any plain image with unequal width and height as well and also resist statistical attack, differential attack. Experiments carried out for different images of different sizes. The proposed method possesses large key space to resist brute force attack.  相似文献   

5.
A universal selective image encryption algorithm, in which the spatiotemporal chaotic system is utilized, is proposed to encrypt gray-level images. In order to resolve the tradeoff between security and performance, the effectiveness of selective encryption is discussed based on simulation results. The scheme is then extended to encrypt RGB color images. Security analyses for both scenarios show that the proposed schemes achieve high security and efficiency.  相似文献   

6.
王震  黄霞  李宁  宋晓娜 《中国物理 B》2012,21(5):50506-050506
A new image encryption scheme is proposed based on a delayed fractional-order chaotic logistic system.In the process of generating a key stream,the time-varying delay and fractional derivative are embedded in the proposed scheme to improve the security.Such a scheme is described in detail with security analyses including correlation analysis,information entropy analysis,run statistic analysis,mean-variance gray value analysis,and key sensitivity analysis.Experimental results show that the newly proposed image encryption scheme possesses high security.  相似文献   

7.
Security is one of the key issues in communications, but it has not attracted much attention in the field of underwater wireless optical communication(UWOC). This Letter proposes a UWOC encryption scheme with orthogonal frequency division multiplexing(OFDM) modulation, based on the three-layer chaotic encryption and chaotic discrete Fourier transform(DFT) precoding. The three-layer chaotic encryption processes are bit stream diffusion, in-phase/quadrature encryption,and time-frequency scrambling...  相似文献   

8.
Recently, a number of chaos-based image encryption algorithms that use low-dimensional chaotic map and permutation-diffusion architecture have been proposed. However, low-dimensional chaotic map is less safe than high-dimensional chaotic system. And permutation process is independent of plaintext and diffusion process. Therefore, they cannot resist efficiently the chosen-plaintext attack and chosen-ciphertext attack. In this paper, we propose a hyper-chaos-based image encryption algorithm. The algorithm adopts a 5-D multi-wing hyper-chaotic system, and the key stream generated by hyper-chaotic system is related to the original image. Then, pixel-level permutation and bit-level permutation are employed to strengthen security of the cryptosystem. Finally, a diffusion operation is employed to change pixels. Theoretical analysis and numerical simulations demonstrate that the proposed algorithm is secure and reliable for image encryption.  相似文献   

9.
《中国物理 B》2021,30(6):60508-060508
The image's least significant bit(LSB) covers lots of the details that have been commonly used in image encryption analysis. The newly proposed fractal sorting vector(FSV) and FSV-based LSB chaotic permutation(FSV-LSBCP) is a novel chaotic image encryption cryptosystem introduced in this article. The FSV-LSBCP effectively strengthens the security of the cryptographic scheme concerning the properties of the FSV. Key analysis, statistical analysis, resistance differential attack analysis, and resistance to cropping attacks and noise attacks are the focus of the suggested image encryption cryptosystem. The security experiment shows that the cryptosystem is adequate to achieve the desired degree of security.  相似文献   

10.
Image encryption with chaotically coupled chaotic maps   总被引:1,自引:0,他引:1  
We present a novel secure cryptosystem for direct encryption of color images, based on chaotically coupled chaotic maps. The proposed cipher provides good confusion and diffusion properties that ensures extremely high security because of the chaotic mixing of pixels’ colors. Information is mixed and distributed over a complete image using a complex strategy that makes known plaintext attack unfeasible. The encryption algorithm guarantees the three main goals of cryptography: strong cryptographic security, short encryption/decryption time, and robustness against noise and other external disturbances. Due to the high speed, the proposed cryptosystem is suitable for application in real-time communication systems.  相似文献   

11.
This paper proposes a color image encryption scheme based on Choquet fuzzy integral (CFI) and hyper chaotic system. The major core of the encryption algorithm is a pseudo-random number generator based on the CFI. Before encrypting the color image, the piecewise linear chaotic map (PWLCM) is used to generate the 128-bit secret keys, and the Lorenz system is iterated for limited times to generate the initial parameters of the CFI. The outputs of the CFI are used to confuse and diffuse the three components of the pixel, respectively. Experiment results and security analysis show that the scheme not only can achieve good encryption result and large key space, but also can resist against common attacks, so the scheme is reliable to be adopted for network security and secure communications.  相似文献   

12.
In this paper, we created new chaotic maps based on Beta function. The use of these maps is to generate chaotic sequences. Those sequences were used in the encryption scheme. The proposed process is divided into three stages: Permutation, Diffusion and Substitution. The generation of different pseudo random sequences was carried out to shuffle the position of the image pixels and to confuse the relationship between the encrypted the original image, so that significantly increasing the resistance to attacks. The acquired results of the different types of analysis indicate that the proposed method has high sensitivity and security compared to previous schemes.  相似文献   

13.
三维可逆混沌映射的图像加密算法   总被引:1,自引:0,他引:1  
提出了一种三维可逆混沌映射图像加密算法。基于Line map二维混沌可逆映射,推导了该三维可逆映射的数学表达式。将灰度图像用一个三维矩阵数据描述,并按照所提出的算法将其组成一个二维的二进制图像。首先对此图像应用Line map二维混沌可逆映射进行像素置乱处理,然后再将置乱后的二进制图像还原成十进制的灰度图像,这样就得到了加密后的图像。所提出的方法可以通过一次三维可逆混沌映射同时实现图像加密的两个步骤,即像素置乱和像素混淆。仿真实验结果表明了该算法的有效性,且加密速度快、安全性高、简单易行。  相似文献   

14.
Recently a chaotic cryptosystem based on discrete-time synchronization has been proposed. Some weaknesses of that new encryption system are addressed and exploited in order to successfully cryptanalyze the system.  相似文献   

15.
The paper designs a color image encryption scheme based on skew tent map and hyper chaotic system of 6th-order CNN. The essence of the image encryption is to confuse and diffuse the pixels, the skew tent map is applied to generate the confusion sequence, and the hyper chaotic system of 6th-order CNN is applied to generate the diffusion sequence, for 6 state variables in the system, there are total 120 combinations. For each pixel of the plain image, one combination is chosen to encryption the red, green and blue components, and the combination is determined by one of the state variables. Each pixel is encrypted by the cipher value of the previous pixel and the combination value of the CNN system. Experimental results and security analysis demonstrate that the scheme can achieve good encryption result and larger key space, and can resist common attacks, so the scheme can be applied in secure communication to enhance the security of transmitting image.  相似文献   

16.
By appealing to a long list of different nonlinear maps we review the characterization of time series arising from chaotic maps. The main tool for this characterization is the permutation Bandt-Pompe probability distribution function. We focus attention on both local and global characteristics of the components of this probability distribution function. We show that forbidden ordinal patterns (local quantifiers) exhibit an exponential growth for pattern-length range 3 ≤ D ≤ 8, in the case of finite time series data. Indeed, there is a minimum D min-value such that forbidden patterns cannot appear for D < D min. The system’s localization in an entropy-complexity plane (global quantifier) displays typical specific features associated with its dynamics’ nature. We conclude that a more “robust” distinction between deterministic and stochastic dynamics is achieved via the present time series’ treatment based on the global characteristics of the permutation Bandt-Pompe probability distribution function.  相似文献   

17.
Image encryption is an effective method to protect images or videos by transferring them into unrecognizable formats for different security purposes. To improve the security level of bit-plane decomposition based encryption approaches, this paper introduces a new image encryption algorithm by using a combination of parametric bit-plane decomposition along with bit-plane shuffling and resizing, pixel scrambling and data mapping. The algorithm utilizes the Fibonacci P-code for image bit-plane decomposition and the 2D P-Fibonacci transform for image encryption because they are parameter dependent. Any new or existing method can be used for shuffling the order of the bit-planes. Simulation analysis and comparisons are provided to demonstrate the algorithm's performance for image encryption. Security analysis shows the algorithm's ability against several common attacks. The algorithm can be used to encrypt images, biometrics and videos.  相似文献   

18.
In recent years, the operation efficiency of chaos-based image cryptosystems has drawn much more concerns. However, the workload arised from floating point arithmetic in chaotic map iteration prevents the efficiency promotion of these cryptosystems. In this paper, we present a novel image encryption scheme using Gray code based permutation approach. The new permutation strategy takes full advantage of (n, p, k)-Gray-code achievements, and is performed with high efficiency. A plain pixel-related image diffusion scheme is introduced to compose a complete cryptosystem. Simulations and extensive security analyses have been carried out and the results demonstrate the high security and operation efficiency of the proposed scheme.  相似文献   

19.
王宏达 《光学技术》2017,43(3):260-266
针对加密算法对明文敏感性较低的问题,提出了一种基于混沌系统的新型图像加密算法。采用SHA256函数对明文图像进行计算得到初值,将初值代入混沌系统生成伪随机序列,进一步使用该序列完成对明文图像的置乱。使用并行扩散机制对置乱图像进行第一轮扩散,在此基础上利用DNA动态编码技术进行第二轮扩散。对DNA矩阵解码得到二进制矩阵,进一步转化为十进制矩阵,得到加密图像。进行了计算机仿真分析和对比,通过对统计特性、差分特性、信息熵、密钥和鲁棒性的分析与测试,表明该算法安全性较好且易于实现,具有较大的应用前景。  相似文献   

20.
This paper presents a novel scheme for implementation of quasi-optimal chaotic random codes (CRC). Usually, the localization grey relational grade (LGRG) approaches 1 by using less random codes to encrypt digital color images. On the contrary, randomized codes cause highly independent images. In this paper, the LGRG between original and encoded image is used as the quality characteristic, and the chaotic system’s initial values x0, y0 and z0 which influence the quality characteristic are chosen as control factors and the levels are also decided. According to the control factors and levels, this paper applied a Taguchi orthogonal array for the experiments, and generated a factor response graph, to figure out a set of chaotic initial values. Finally, the quasi-optimal CRC are decided by these initial values. Eventually, the most effective encryption of digital color images can be obtained by applying the quasi-optimal CRC. The experimental results have demonstrated that the proposed scheme is feasible and efficient.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号