首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 78 毫秒
1.
An image encryption algorithm based on chaotic system and deoxyribonucleic acid (DNA) sequence operations is proposed in this paper. First, the plain image is encoded into a DNA matrix, and then a new wave-based permutation scheme is performed on it. The chaotic sequences produced by 2D Logistic chaotic map are employed for row circular permutation (RCP) and column circular permutation (CCP). Initial values and parameters of the chaotic system are calculated by the SHA 256 hash of the plain image and the given values. Then, a row-by-row image diffusion method at DNA level is applied. A key matrix generated from the chaotic map is used to fuse the confused DNA matrix; also the initial values and system parameters of the chaotic system are renewed by the hamming distance of the plain image. Finally, after decoding the diffused DNA matrix, we obtain the cipher image. The DNA encoding/decoding rules of the plain image and the key matrix are determined by the plain image. Experimental results and security analyses both confirm that the proposed algorithm has not only an excellent encryption result but also resists various typical attacks.  相似文献   

2.
A new image fusion encryption algorithm based on image fusion and DNA sequence operation and hyper-chaotic system is presented. Firstly, two DNA sequences matrices are obtained by encoding the original image and the key image. Secondly, using the chaotic sequences generated by Chen's hyper-chaotic maps to scramble the locations of elements from the DNA sequence matrix which generated form original image. Thirdly, XOR the scrambled DNA matrix and the random DNA matrix by using DNA sequence addition operation. At last, decoding the DNA sequence matrix, we will get the encrypted image. The simulation experimental results and security analysis show that our algorithm not only has good encryption effect, but also has the ability of resisting exhaustive attack and statistical attack.  相似文献   

3.
叶国栋  黄小玲  张愉  王政霞 《中国物理 B》2017,26(1):10501-010501
In this paper, a novel image encryption algorithm is presented based on self-cited pixel summation. With the classical mechanism of permutation plus diffusion, a pixel summation of the plain image is employed to make a gravity influence on the pixel positions in the permutation stage. Then, for each pixel in every step of the diffusion stage, the pixel summation calculated from the permuted image is updated. The values from a chaotic sequence generated by an intertwining logistic map are selected by this summation. Consequently, the keystreams generated in both stages are dependent on both the plain image and the permuted image. Because of the sensitivity of the chaotic map to its initial conditions and the plain-image-dependent keystreams, any tiny change in the secret key or the plain image would lead to a significantly different cipher image. As a result, the proposed encryption algorithm is immune to the known plaintext attack (KPA) and the chosen plaintext attack (CPA). Moreover, experimental simulations and security analyses show that the proposed permutation-diffusion encryption scheme can achieve a satisfactory level of security.  相似文献   

4.
王宏达 《光学技术》2017,43(3):260-266
针对加密算法对明文敏感性较低的问题,提出了一种基于混沌系统的新型图像加密算法。采用SHA256函数对明文图像进行计算得到初值,将初值代入混沌系统生成伪随机序列,进一步使用该序列完成对明文图像的置乱。使用并行扩散机制对置乱图像进行第一轮扩散,在此基础上利用DNA动态编码技术进行第二轮扩散。对DNA矩阵解码得到二进制矩阵,进一步转化为十进制矩阵,得到加密图像。进行了计算机仿真分析和对比,通过对统计特性、差分特性、信息熵、密钥和鲁棒性的分析与测试,表明该算法安全性较好且易于实现,具有较大的应用前景。  相似文献   

5.
In this paper, we propose a novel block cryptographic scheme based on a spatiotemporal chaotic system and a chaotic neural network (CNN). The employed CNN comprises a 4-neuron layer called a chaotic neuron layer (CNL), where the spatiotemporal chaotic system participates in generating its weight matrix and other parameters. The spatiotemporal chaotic system used in our scheme is the typical coupled map lattice (CML), which can be easily implemented in parallel by hardware. A 160-bit-long binary sequence is used to generate the initial conditions of the CML. The decryption process is symmetric relative to the encryption process. Theoretical analysis and experimental results prove that the block cryptosystem is secure and practical, and suitable for image encryption.  相似文献   

6.
We propose an optical image encryption scheme based on the Deoxyribonucleic Acid (DNA) theory and the double random phase encoding (DRPE) technique. The piecewise linear chaotic map (PWLCM) is used to generate key images and random phase masks, and to determine DNA encoding rules. In order to achieve ultra-fast DNA encryption, we propose using an optical exclusive-OR (XOR) gate to achieve XOR operation in DNA encryption. Different plaintexts use different initial values of PWLCM, which are generated by Message Digest Algorithm 5 (MD5). The plaintext is encrypted by two rounds of DNA and then by DRPE to form a ciphertext. Numerical simulation and the analysis of attacks on encrypted image are implemented to demonstrate the security and validity of the proposed approach.  相似文献   

7.
三维可逆混沌映射的图像加密算法   总被引:1,自引:0,他引:1  
提出了一种三维可逆混沌映射图像加密算法。基于Line map二维混沌可逆映射,推导了该三维可逆映射的数学表达式。将灰度图像用一个三维矩阵数据描述,并按照所提出的算法将其组成一个二维的二进制图像。首先对此图像应用Line map二维混沌可逆映射进行像素置乱处理,然后再将置乱后的二进制图像还原成十进制的灰度图像,这样就得到了加密后的图像。所提出的方法可以通过一次三维可逆混沌映射同时实现图像加密的两个步骤,即像素置乱和像素混淆。仿真实验结果表明了该算法的有效性,且加密速度快、安全性高、简单易行。  相似文献   

8.
With increasing utilization of digital multimedia and the Internet, protection on this digital information from cracks has become a hot topic in the communication field. As a path for protecting digital visual information, image encryption plays a crucial role in modern society. In this paper, a novel six-dimensional (6D) hyper-chaotic encryption scheme with three-dimensional (3D) transformed Zigzag diffusion and RNA operation (HCZRNA) is proposed for color images. For this HCZRNA scheme, four phases are included. First, three pseudo-random matrices are generated from the 6D hyper-chaotic system. Second, plaintext color image would be permuted by using the first pseudo-random matrix to convert to an initial cipher image. Third, the initial cipher image is placed on cube for 3D transformed Zigzag diffusion using the second pseudo-random matrix. Finally, the diffused image is converted to RNA codons array and updated through RNA codons tables, which are generated by codons and the third pseudo-random matrix. After four phases, a cipher image is obtained, and the experimental results show that HCZRNA has high resistance against well-known attacks and it is superior to other schemes.  相似文献   

9.
The paper studies a recently developed evolutionary-based image encryption algorithm. A novel image encryption algorithm based on a hybrid model of deoxyribonucleic acid (DNA) masking, a genetic algorithm (GA) and a logistic map is proposed. This study uses DNA and logistic map functions to create the number of initial DNA masks and applies GA to determine the best mask for encryption. The significant advantage of this approach is improving the quality of DNA masks to obtain the best mask that is compatible with plain images. The experimental results and computer simulations both confirm that the proposed scheme not only demonstrates excellent encryption but also resists various typical attacks.  相似文献   

10.
We propose a new image scheme based on the spatiotemporal chaos of the Mixed Linear–Nonlinear Coupled Map Lattices (MLNCML). This spatiotemporal chaotic system has more cryptographic features in dynamics than the system of Coupled Map Lattices (CML). In the proposed scheme, we employ the strategy of DNA computing and one time pad encryption policy, which can enhance the sensitivity to the plaintext and resist differential attack, brute-force attack, statistical attack and plaintext attack. Simulation results and theoretical analysis indicate that the proposed scheme has superior high security.  相似文献   

11.
A novel optical image encryption scheme is proposed based on quick response code and high dimension chaotic system, where only the intensity distribution of encoded information is recorded as ciphertext. Initially, the quick response code is engendered from the plain image and placed in the input plane of the double random phase encoding architecture. Then, the code is encrypted to the ciphertext with noise-like distribution by using two cascaded gyrator transforms. In the process of encryption, the parameters such as rotation angles and random phase masks are generated as interim variables and functions based on Chen system. A new phase retrieval algorithm is designed to reconstruct the initial quick response code in the process of decryption, in which a priori information such as three position detection patterns is used as the support constraint. The original image can be obtained without any energy loss by scanning the decrypted code with mobile devices. The ciphertext image is the real-valued function which is more convenient for storing and transmitting. Meanwhile, the security of the proposed scheme is enhanced greatly due to high sensitivity of initial values of Chen system. Extensive cryptanalysis and simulation have performed to demonstrate the feasibility and effectiveness of the proposed scheme.  相似文献   

12.
柴秀丽  甘志华  袁科  路杨  陈怡然 《中国物理 B》2017,26(2):20504-020504
At present, many chaos-based image encryption algorithms have proved to be unsafe, few encryption schemes permute the plain images as three-dimensional(3D) bit matrices, and thus bits cannot move to any position, the movement range of bits are limited, and based on them, in this paper we present a novel image encryption algorithm based on 3D Brownian motion and chaotic systems. The architecture of confusion and diffusion is adopted. Firstly, the plain image is converted into a 3D bit matrix and split into sub blocks. Secondly, block confusion based on 3D Brownian motion(BCB3DBM)is proposed to permute the position of the bits within the sub blocks, and the direction of particle movement is generated by logistic-tent system(LTS). Furthermore, block confusion based on position sequence group(BCBPSG) is introduced, a four-order memristive chaotic system is utilized to give random chaotic sequences, and the chaotic sequences are sorted and a position sequence group is chosen based on the plain image, then the sub blocks are confused. The proposed confusion strategy can change the positions of the bits and modify their weights, and effectively improve the statistical performance of the algorithm. Finally, a pixel level confusion is employed to enhance the encryption effect. The initial values and parameters of chaotic systems are produced by the SHA 256 hash function of the plain image. Simulation results and security analyses illustrate that our algorithm has excellent encryption performance in terms of security and speed.  相似文献   

13.
An image encryption scheme based on new spatiotemporal chaos   总被引:1,自引:0,他引:1  
Spatiotemporal chaos is chaotic dynamics in spatially extended system, which has attracted much attention in the image encryption field. The spatiotemporal chaos is often created by local nonlinearity dynamics and spatial diffusion, and modeled by coupled map lattices (CML). This paper introduces a new spatiotemporal chaotic system by defining the local nonlinear map in the CML with the nonlinear chaotic algorithm (NCA) chaotic map, and proposes an image encryption scheme with the permutation-diffusion mechanism based on these chaotic maps. The encryption algorithm diffuses the plain image with the bitwise XOR operation between itself pixels, and uses the chaotic sequence generated by the NCA map to permute the pixels of the resulting image. Finally, the constructed spatiotemporal chaotic sequence is employed to diffuse the shuffled image. The experiments demonstrate that the proposed encryption scheme is of high key sensitivity and large key space. In addition, the scheme is secure enough to resist the brute-force attack, entropy attack, differential attack, chosen-plaintext attack, known-plaintext attack and statistical attack.  相似文献   

14.
In this paper, a novel image encryption scheme based on Kepler's third law and random Hadamard transform is proposed to ensure the security of a digital image. First, a set of Kepler periodic sequences is generated to permutate image data, which is characteristic of the plain-image and the Kepler's third law. Then, a random Hadamard matrix is constructed by combining the standard Hadamard matrix with the hyper-Chen chaotic system, which is used to further scramble the image coefficients when the image is transformed through random Hadamard transform. In the end, the permuted image presents interweaving diffusion based on two special matrices, which are constructed by Kepler periodic sequence and chaos system. The experimental results and performance analysis show that the proposed encrypted scheme is highly sensitive to the plain-image and external keys, and has a high security and speed, which are very suitable for secure real-time communication of image data.  相似文献   

15.
In the current network and big data environment, the secure transmission of digital images is facing huge challenges. The use of some methodologies in artificial intelligence to enhance its security is extremely cutting-edge and also a development trend. To this end, this paper proposes a security-enhanced image communication scheme based on cellular neural network (CNN) under cryptanalysis. First, the complex characteristics of CNN are used to create pseudorandom sequences for image encryption. Then, a plain image is sequentially confused, permuted and diffused to get the cipher image by these CNN-based sequences. Based on cryptanalysis theory, a security-enhanced algorithm structure and relevant steps are detailed. Theoretical analysis and experimental results both demonstrate its safety performance. Moreover, the structure of image cipher can effectively resist various common attacks in cryptography. Therefore, the image communication scheme based on CNN proposed in this paper is a competitive security technology method.  相似文献   

16.
In this paper we presented a image encryption based on permutation-substitution using chaotic map and Latin square image cipher. The proposed method consists of permutation and substitution process. In permutation process, plain image is permuted according to chaotic sequence generated using chaotic map. In substitution process, based on secrete key of 256 bit generate a Latin Square Image Cipher (LSIC) and this LSIC is used as key image and perform XOR operation between permuted image and key image. The proposed method can applied to any plain image with unequal width and height as well and also resist statistical attack, differential attack. Experiments carried out for different images of different sizes. The proposed method possesses large key space to resist brute force attack.  相似文献   

17.
A multiple-image encryption scheme is proposed based on the asymmetric technique, in which the encryption keys are not identical to the decryption ones. First, each plain image is scrambled based on a sequence of chaotic pairs generated with a system of two symmetrically coupled identical logistic maps. Then, the phase-only function of each scrambled image is retrieved with an iterative phase retrieval process in the fractional Fourier transform domain. Second, all phase-only functions are modulated into an interim, which is encrypted into the ciphertext with stationary white noise distribution by using the fractional Fourier transform and chaotic diffusion. In the encryption process, three random phase functions are used as encryption keys to retrieve the phase-only functions of plain images. Simultaneously, three decryption keys are generated in the encryption process, which make the proposed encryption scheme has high security against various attacks, such as chosen plaintext attack. The peak signal-to-noise is used to evaluate the quality of the decrypted image, which shows that the encryption capacity of the proposed scheme is enhanced considerably. Numerical simulations demonstrate the validity and efficiency of the proposed method.  相似文献   

18.
Many image encryption schemes based on compressive sensing have poor reconstructed image quality when the compression ratio is low, as well as difficulty in hardware implementation. To address these problems, we propose an image encryption algorithm based on the mixed chaotic Bernoulli measurement matrix block compressive sensing. A new chaotic measurement matrix was designed using the Chebyshev map and logistic map; the image was compressed in blocks to obtain the measurement values. Still, using the Chebyshev map and logistic map to generate encrypted sequences, the measurement values were encrypted by no repetitive scrambling as well as a two-way diffusion algorithm based on GF(257) for the measurement value matrix. The security of the encryption system was further improved by generating the Secure Hash Algorithm-256 of the original image to calculate the initial values of the chaotic mappings for the encryption process. The scheme uses two one-dimensional maps and is easier to implement in hardware. Simulation and performance analysis showed that the proposed image compression–encryption scheme can improve the peak signal-to-noise ratio of the reconstructed image with a low compression ratio and has good encryption against various attacks.  相似文献   

19.
To ensure the security of a digital image, a new self-adapting encryption algorithm based on the spatiotemporal chaos and ergodic matrix is proposed in this paper. First, the plain-image is divided into different blocks of the same size, and each block is sorted in ascending order to obtain the corresponding standard ergodic matrix. Then each block is encrypted by the spatiotemporal chaotic system and shuffled according to the standard ergodic matrix. Finally, all modules are rearranged to acquire the final encrypted image. In particular, the plain-image information is used in the initial conditions of the spatiotemporal chaos and the ergodic matrices, so different plain-images will be encrypted to obtain different cipherimages. Theoretical analysis and simulation results indicate that the performance and security of the proposed encryption scheme can encrypt the image effectively and resist various typical attacks.  相似文献   

20.
为了安全高效地对图像信息进行传输,提出了一种新颖的基于多模光纤散斑的压缩感知结合双随机相位编码的光学图像加密方法.多模光纤产生的光斑作为压缩感知的测量矩阵,完成对图像的第一次压缩和加密,并且充当第一级密钥;再利用双随机相位编码技术进行第二次加密,实现对图像的完整加密过程,随机相位掩模板充当第二级密钥,解密过程与此相反.通过将光斑测量矩阵与用于压缩感知的常用随机测量矩阵进行对比研究后发现,使用光斑测量矩阵解密后的图像质量更好,而且相比于其他随机测量矩阵在硬件实现上的复杂性与高成本,光斑矩阵可以很容易地通过简单的光学器件来获得,且可以利用工作波长的改变来进行变换,也即第一级密钥非常容易变换.同时经研究表明,本文方法可以有效抵抗统计分析、噪声干扰和剪切等攻击,且对密钥敏感性高,具有良好的鲁棒性和安全性.因此,本文提出的这种基于光斑矩阵的压缩感知与双随机相位编码结合起来的加密方法,可以获得良好的加密效果与极大的密钥空间,并且易于在光学领域整合.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号