首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Confidentiality is an important issue when digital images are transmitted over public networks, and encryption is the most useful technique employed for this purpose. Image encryption is somehow different from text encryption due to some inherent features of image such as bulk data capacity and high correlation among pixels, which are generally difficult to handle by conventional algorithms. Recently, chaos-based encryption has suggested a new and efficient way to deal with the intractable problems of fast and highly secure image encryption. This paper proposes a novel chaos-based bit-level permutation scheme for secure and efficient image cipher. To overcome the drawbacks of conventional permutation-only type image cipher, the proposed scheme introduced a significant diffusion effect in permutation procedure through a two-stage bit-level shuffling algorithm. The two-stage permutation operations are realized by chaotic sequence sorting algorithm and Arnold Cat map, respectively. Results of various types of analysis are interesting and indicate that the security level of the new scheme is competitive with that of permutation-diffusion type image cipher, while the computational complexity is much lower. Therefore the new scheme is a good candidate for real-time secure image communication applications.  相似文献   

2.
《Optik》2014,125(24):7166-7169
Recently, a novel image fusion encryption algorithm based on DNA sequence operation and hyper-chaotic system was proposed. It was reported that the scheme can be broken with 4mn/3 +1 chosen plain-images and the corresponding cipher-images, where mn is the size of the plain-image. This paper re-evaluates the security of the encryption scheme and finds that the encryption scheme can be broken with less than ⌈ log 2(4mn)/2  +1 chosen plain-images, even three in many cases. The effectiveness of the proposed chosen-plaintext attack is supported by theoretical analysis, and verified by experimental results.  相似文献   

3.
We propose a new image scheme based on the spatiotemporal chaos of the Mixed Linear–Nonlinear Coupled Map Lattices (MLNCML). This spatiotemporal chaotic system has more cryptographic features in dynamics than the system of Coupled Map Lattices (CML). In the proposed scheme, we employ the strategy of DNA computing and one time pad encryption policy, which can enhance the sensitivity to the plaintext and resist differential attack, brute-force attack, statistical attack and plaintext attack. Simulation results and theoretical analysis indicate that the proposed scheme has superior high security.  相似文献   

4.
In this paper, we propose a novel chaotic image encryption algorithm which involves a block image scrambling scheme and a new dynamic index based diffusion scheme. Firstly, the original image is divided into two equal blocks by vertical or horizontal directions. Then, we use the chaos matrix to construct X coordinate, Y coordinate and swapping control tables. By searching the X coordinate and Y coordinate tables, the swapping position of the processing pixel is located. The swapping control table is used to control the swapping of the pixel in the current block or the other block. Finally, the dynamic index scheme is applied to the diffusing of the scrambled image. The simulation results and performance analysis show that the proposed algorithm has an excellent safety performance with only one round.  相似文献   

5.
This paper proposes two measures for the evaluation of permutation techniques used in image encryption. First, a general mathematical framework for describing the permutation phase used in image encryption is presented. Using this framework, six different permutation techniques, based on chaotic and non-chaotic generators, are described. The two new measures are, then, introduced to evaluate the effectiveness of permutation techniques. These measures are (1) Percentage of Adjacent Pixels Count (PAPC) and (2) Distance Between Adjacent Pixels (DBAP). The proposed measures are used to evaluate and compare the six permutation techniques in different scenarios. The permutation techniques are applied on several standard images and the resulting scrambled images are analyzed. Moreover, the new measures are used to compare the permutation algorithms on different matrix sizes irrespective of the actual parameters used in each algorithm. The analysis results show that the proposed measures are good indicators of the effectiveness of the permutation technique.  相似文献   

6.
Recently, a spatiotemporal chaotic image/video cryptosystem was proposed by Lian. Shortly after its publication, Rhouma et al. proposed two attacks on the cryptosystem. They as well introduced an improved cryptosystem which is more secured under attacks (R. Rhouma, S. Belghith, Phys. Lett. A 372 (2008) 5790) [29]. This Letter re-examines securities of Lian's cryptosystem and its improved version, by showing that not all details of the ciphered image of Lian's cryptosystem can be recovered by Rhouma et al.'s attacks due to the incorrectly recovered part of the sign-bits of the AC coefficients with an inappropriately chosen image. As a result, modifications of Rhouma et al.'s attacks are proposed in order to recover the ciphered image of Lian's cryptosystem completely; then based on the modifications, two new attacks are proposed to break the improved version of Lian's cryptosystem. Finally, experimental results illustrate the validity of our analysis.  相似文献   

7.
Considering the difficulties in image segmentation caused by the complexity of diverse ecological environments and various artificial targets in high resolution remote sensing images, especially in city scene, and in order to overcome the limitations existing in the traditional segmentation algorithm, JSEG (J-Segmentation), for high resolution remote sensing image segmentation and to further improve the segmentation accuracy, WJSEG (Wavelet-JSEG), a novel multi-scale segmentation algorithm based on wavelet transform, is proposed, which is an improved JSEG algorithm. WJSEG is an improved form of JSEG in relation to three aspects, including color quantization, multi-scale segmentation and region merging by introducing the multi-scale analysis tool based on wavelet transform. Experiments have been conducted on high resolution SPOT 5 pan-sharpened multispectral image and IKONOS panchromatic image. These experimental results were compared with those gained by the traditional JSEG algorithm and the famous commercial software named eCognition, which validated the effectiveness and reliability of the proposed WJSEG algorithm.  相似文献   

8.
We propose a method for the encryption of twin color images using fractional Fourier transform (FRT). The color images to be encrypted are converted into the indexed image formats before being processed through twin image encryption algorithm based on the FRT. The proposed algorithm uses one random code in the image domain and one random phase code in the FRT domain to perform double image encryption. The conversion of both the input RGB images into their indexed formats facilitates single-channel processing for each image, and is more compact and robust as compared to multichannel techniques. Different fractional orders, the random masks in image- and FRT domain are the keys to enhance the security of the proposed system. The algorithms to implement the proposed encryption and decryption schemes are discussed, and results of digital simulation are presented. We examine sensitivity of the proposed scheme against the use of unauthorized keys (e.g. incorrect fractional orders, incorrect random phase mask etc.). Robustness of the method against occlusion and noise has also been discussed.  相似文献   

9.
基于二进制小波变换和改进SPIHT算法的图像编码方法   总被引:1,自引:1,他引:1  
李晓兵  潘泓  夏良正 《光子学报》2010,39(2):340-345
提出了一种基于二进制小波变换和改进SPIHT算法的图像编码方法.二进制小波变换将图像从实数域变换到实数域,消除像素之间的空间冗余性,得到了具有整数准确度的紧致描述.针对传统SPIHT算法解码图像视觉效果差的缺点,提出了改进方法.根据图像分析结果,将二进制小波变换变换系数按视觉重要性重新排序,通过对视觉重要系数优先编码,把量化误差集中在视觉不敏感区域,从而在不影响编码率失真性能的同时,有效地提高了解码图像的视觉效果.实验结果表明,和其它流行的编码算法相比,本文算法对不同性质的图像具有最优的编码性能和视觉效果.  相似文献   

10.
A digital technique for multiplexing and encryption of four RGB images has been proposed using the fractional Fourier transform (FRT). The four input RGB images are first converted into their indexed image formats and subsequently multiplexed into a single image through elementary mathematical steps prior to the encryption. The encryption algorithm uses two random phase masks in the input- and the FRT domain, respectively. These random phase masks are especially designed using the input images. As the encryption is carried out through a single channel, the technique is more compact and faster as compared to the multichannel techniques. Different fractional orders, the random masks in input-, and FRT domain are the keys for decryption as well as de-multiplexing. The algorithms to implement the proposed multiplexing-, and encryption scheme are discussed, and results of digital simulation are presented. Simulation results show that the technique is free from cross-talk. The performance of the proposed technique has also been analyzed against occlusion, noise, and attacks using partial windows of the correct random phase keys. The robustness of the technique against known-, and chosen plain-text attacks has also been explained.  相似文献   

11.
Recently, Wang et al. introduced a novel (2, n) scalable secret image sharing (SSIS) scheme, which can gradually reconstruct a secret image in a scalable manner in which the amount of secret information is proportional to the number of participants. However, Wang et al.’s scheme is only a simple 2-out-of-n case. In this paper, we consider (k, n)-SSIS schemes where a qualified set of participants consists of any k participants. We provide two approaches for a general construction for any k, 2 ? k ? n. For the special case k = 2, Approach 1 has the lesser shadow size than Wang et al.’s (2, n)-SSIS scheme, and Approach 2 is reduced to Wang et al.’s (2, n)-SSIS scheme. Although the authors claim that Wang et al.’s (2, n)-SSIS scheme can be easily extended to a general (k, n)-SISS scheme, actually the extension is not that easy as they claimed. For the completeness of describing the constructions and properties of a general (k, n)-SSIS scheme, both approaches are introduced in this paper.  相似文献   

12.
A novel and robust chaos-based pseudorandom permutation-substitution scheme for image encryption is proposed. It is a loss-less symmetric block cipher and specifically designed for the color images but may also be used for the gray scale images. A secret key of 161-bit, comprising of the initial conditions and system parameter of the chaotic map (the standard map), number of iterations and number of rounds, is used in the algorithm. The whole encryption process is the sequential execution of a preliminary permutation and a fix number of rounds (as specified in the secret key) of substitution and main permutation of the 2D matrix obtained from the 3D image matrix. To increase the speed of encryption all three processes: preliminary permutation, substitution and main permutation are done row-by-row and column-by-column instead of pixel-by-pixel. All the permutation processes are made dependent on the input image matrix and controlled through the pseudo random number sequences (PRNS) generated from the discretization of chaotic standard map which result in both key sensitivity and plaintext sensitivity. However each substitution process is initiated with the initial vectors (different for rows and columns) generated using the secret key and chaotic standard map and then the properties of rows and column pixels of input matrix are mixed with the PRNS generated from the standard map. The security and performance analysis of the proposed image encryption has been performed using the histograms, correlation coefficients, information entropy, key sensitivity analysis, differential analysis, key space analysis, encryption/decryption rate analysis etc. Results suggest that the proposed image encryption technique is robust and secure and can be used for the secure image and video communication applications.  相似文献   

13.
A novel couple images encryption algorithm based on DNA subsequence operation and chaotic system is presented. Different from the traditional DNA encryption methods, our algorithm is not use complex biological operation, but just uses the idea of DNA subsequence operation (such as elongation operation, truncation operation, and deletion operation). And then, do the DNA addition operation under the Chen's Hyper-chaotic map in this image cipher. The simulation experimental results and security analysis show that our algorithm not only has good encryption effect, but also has the ability of resisting exhaustive attack and statistical attack.  相似文献   

14.
An image encryption algorithm to secure three color images simultaneously by combining scrambling with the reality-preserving fractional discrete cosine transform (RPFrDCT) is proposed. The three color images to be encrypted are converted to their indexed formats by extracting their color maps, which can be considered as the three components of a color image. These three components are affected each other by scrambling the interims obtained from vertically and horizontally combining the three indexed formats with the help of the chaos-based cyclic shift. The three scrambled components are separately transformed with the RPFrDCT, in which the generating sequences are determined by the Chirikov standard chaotic map. Arnold transform is used to further enhance the security. Due to the inherent properties of the chaotic maps, the cipher keys are highly sensitive. Additionally, the cipher image is a single color image instead of three color ones, and is convenient for display, storage and transmission due to the reality property of RPFrDCT. Numerical simulations are performed to show the validity of the proposed algorithm.  相似文献   

15.
In this paper, an improved fusion algorithm for infrared and visible images based on multi-scale transform is proposed. First of all, Morphology-Hat transform is used for an infrared image and a visible image separately. Then two images were decomposed into high-frequency and low-frequency images by contourlet transform (CT). The fusion strategy of high-frequency images is based on mean gradient and the fusion strategy of low-frequency images is based on Principal Component Analysis (PCA). Finally, the final fused image is obtained by using the inverse contourlet transform (ICT). The experiments and results demonstrate that the proposed method can significantly improve image fusion performance, accomplish notable target information and high contrast and preserve rich details information at the same time.  相似文献   

16.
The visual secret sharing for multiple secrets (VSSM) allows for the encryption of a greater number of secret images into a given image area. Previous researches on VSSM schemes incur a very serious pixel expansion that will damage capable of increasing the capacity of secret image encryption. Moreover, the most of VSSM schemes will decrease the contrast of recover images while the amount of secret image encryption increases. These drawbacks limit applicability of the existing VSSM schemes. In this paper, we propose a highly efficient encryption algorithm to cope with this problem. The proposed algorithm adopts a novel hybrid encryption approach that includes a VC-based encryption and a camouflaging process. The experimental results demonstrate that the proposed approach not only can increase the capacity efficient for VSSM schemes, but also maintains an excellent level of contrast in the recovered secret images.  相似文献   

17.
In this paper, we analyze the problems of vulnerability in the original multi chaotic systems-based image encryption scheme proposed by Huang and Nien [Optics Communications 282 (2009) 2123-2127]. A self-synchronizing method is proposed as enhancement measures to solve the problems and defeat cryptanalysis. Theoretical analysis and computer simulation indicate that the proposed encryption scheme is much more secure than the original one. At the same time, it holds the merits of the original scheme.  相似文献   

18.
This paper presents an image authentication scheme for digital images. The proposed scheme protects a group of n images mutually. It designs a block matching procedure to generate the recovery data for each image, and applies a (t, n − 1), 2 ≤ t < n, threshold mechanism to encode each recovery data in n − 1 shares. The recovery shares are cross-embedded in the n images using a modified reversible contrast mapping watermarking scheme. A signature-based authentication code is finally generated and stamped to provide evidence for integrity of each image. The scheme not only can detect the tampering activities, but also can locate and recover the invalid regions of the tampered image if t or more watermarked images in the same group were intact. A nice characteristic of the proposed scheme is that the original images can be reconstructed lossless if no watermarked image was tampered, making the technique feasible in the application of protecting very sensitive images such as military or medical images. Experimental results show that the proposed scheme successfully detects various kinds of image alterations such as filtering, cropping, and replacement, and the corrupted images are properly recovered using the cross-recovery scheme.  相似文献   

19.
The paper designs a color image encryption scheme based on skew tent map and hyper chaotic system of 6th-order CNN. The essence of the image encryption is to confuse and diffuse the pixels, the skew tent map is applied to generate the confusion sequence, and the hyper chaotic system of 6th-order CNN is applied to generate the diffusion sequence, for 6 state variables in the system, there are total 120 combinations. For each pixel of the plain image, one combination is chosen to encryption the red, green and blue components, and the combination is determined by one of the state variables. Each pixel is encrypted by the cipher value of the previous pixel and the combination value of the CNN system. Experimental results and security analysis demonstrate that the scheme can achieve good encryption result and larger key space, and can resist common attacks, so the scheme can be applied in secure communication to enhance the security of transmitting image.  相似文献   

20.
基于自适应提升小波变换的图像压缩   总被引:4,自引:8,他引:4  
介绍一种用基于提升算法的中值滤波构造自适应小波变换方法.其思想是设计自适应的“预测算子”及自适应的“更新”运算以更好的逼近信号,从而达到更“紧凑”的信号表示.实验表明,在图像压缩应用中,在峰值信噪比(PSNR)上,虽然本文算法比不上D9/7小波,但在主观评价上更好.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号