首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 9 毫秒
1.
Recently, various encryption techniques based on chaos have been proposed. However, most existing chaotic encryption schemes still suffer from fundamental problems such as small key space, weak security function and slow performance speed. This paper introduces an efficient encryption scheme for still visual data that overcome these disadvantages. The proposed scheme is based on hybrid Linear Feedback Shift Register (LFSR) and chaotic systems in hybrid domains. The core idea is to scramble the pixel positions based on 2D chaotic systems in frequency domain. Then, the diffusion is done on the scrambled image based on cryptographic primitive operations and the incorporation of LFSR and chaotic systems as round keys. The hybrid compound of LFSR, chaotic system and cryptographic primitive operations strengthen the encryption performance and enlarge the key space required to resist the brute force attacks. Results of statistical and differential analysis show that the proposed algorithm has high security for secure digital images. Furthermore, it has key sensitivity together with a large key space and is very fast compared to other competitive algorithms.  相似文献   

2.
A multiple-image encryption scheme is proposed based on the asymmetric technique, in which the encryption keys are not identical to the decryption ones. First, each plain image is scrambled based on a sequence of chaotic pairs generated with a system of two symmetrically coupled identical logistic maps. Then, the phase-only function of each scrambled image is retrieved with an iterative phase retrieval process in the fractional Fourier transform domain. Second, all phase-only functions are modulated into an interim, which is encrypted into the ciphertext with stationary white noise distribution by using the fractional Fourier transform and chaotic diffusion. In the encryption process, three random phase functions are used as encryption keys to retrieve the phase-only functions of plain images. Simultaneously, three decryption keys are generated in the encryption process, which make the proposed encryption scheme has high security against various attacks, such as chosen plaintext attack. The peak signal-to-noise is used to evaluate the quality of the decrypted image, which shows that the encryption capacity of the proposed scheme is enhanced considerably. Numerical simulations demonstrate the validity and efficiency of the proposed method.  相似文献   

3.
We propose an image encryption scheme using chaotic phase masks and cascaded Fresnel transform holography based on a constrained optimization algorithm. In the proposed encryption scheme, the chaotic phase masks are generated by Henon map, and the initial conditions and parameters of Henon map serve as the main secret keys during the encryption and decryption process. With the help of multiple chaotic phase masks, the original image can be encrypted into the form of a hologram. The constrained optimization algorithm makes it possible to retrieve the original image from only single frame hologram. The use of chaotic phase masks makes the key management and transmission become very convenient. In addition, the geometric parameters of optical system serve as the additional keys, which can improve the security level of the proposed scheme. Comprehensive security analysis performed on the proposed encryption scheme demonstrates that the scheme has high resistance against various potential attacks. Moreover, the proposed encryption scheme can be used to encrypt video information. And simulations performed on a video in AVI format have also verified the feasibility of the scheme for video encryption.  相似文献   

4.
An image encryption scheme based on new spatiotemporal chaos   总被引:1,自引:0,他引:1  
Spatiotemporal chaos is chaotic dynamics in spatially extended system, which has attracted much attention in the image encryption field. The spatiotemporal chaos is often created by local nonlinearity dynamics and spatial diffusion, and modeled by coupled map lattices (CML). This paper introduces a new spatiotemporal chaotic system by defining the local nonlinear map in the CML with the nonlinear chaotic algorithm (NCA) chaotic map, and proposes an image encryption scheme with the permutation-diffusion mechanism based on these chaotic maps. The encryption algorithm diffuses the plain image with the bitwise XOR operation between itself pixels, and uses the chaotic sequence generated by the NCA map to permute the pixels of the resulting image. Finally, the constructed spatiotemporal chaotic sequence is employed to diffuse the shuffled image. The experiments demonstrate that the proposed encryption scheme is of high key sensitivity and large key space. In addition, the scheme is secure enough to resist the brute-force attack, entropy attack, differential attack, chosen-plaintext attack, known-plaintext attack and statistical attack.  相似文献   

5.
A one-time pad image encryption scheme based on physical random numbers from chaotic laser is proposed and explored. The experimentally generated physical random numbers serving as the encryption keys are constructed into two random sequence image matrices, which are applied to shuffle the pixel position of the original image and change its pixel value, respectively. Some tests including statistical analysis, sensitivity analysis, and key space analysis are performed to assess reliability and efficiency of the image encryption scheme. The experimental results show that the image encryption scheme has high security and good anti-attack performance.  相似文献   

6.
In this paper, a novel image encryption scheme based on Kepler's third law and random Hadamard transform is proposed to ensure the security of a digital image. First, a set of Kepler periodic sequences is generated to permutate image data, which is characteristic of the plain-image and the Kepler's third law. Then, a random Hadamard matrix is constructed by combining the standard Hadamard matrix with the hyper-Chen chaotic system, which is used to further scramble the image coefficients when the image is transformed through random Hadamard transform. In the end, the permuted image presents interweaving diffusion based on two special matrices, which are constructed by Kepler periodic sequence and chaos system. The experimental results and performance analysis show that the proposed encrypted scheme is highly sensitive to the plain-image and external keys, and has a high security and speed, which are very suitable for secure real-time communication of image data.  相似文献   

7.
In recent years, the chaos-based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. In this paper, we propose a new approach for image encryption based on the multiple-parameter discrete fractional Fourier transform and chaotic logistic maps in order to meet the requirements of the secure image transmission. In the proposed image encryption scheme, the image is encrypted by juxtaposition of sections of the image in the multiple-parameter discrete fractional Fourier domains and the alignment of sections is determined by chaotic logistic maps. This method does not require the use of phase keys. The new method has been compared with several existing methods and shows comparable or superior robustness to blind decryption.  相似文献   

8.
《中国物理 B》2021,30(6):60507-060507
The algorithm is an image encryption algorithm based on the improved baker transformation and chaotic substitution box(S-box). It mainly uses the initial values and parameters of a one-dimensional logistic chaotic system as an encryption key. Specifically, in the image scrambling stage, the algorithm primarily uses an improved baker transform method to process the image. In the image diffusion stage, the algorithm first uses the chaotic S-box method to process the encryption key. Secondly, an exclusive OR(XOR) operation is performed on the image and the encryption key to initially diffuse the image. Finally, the image is again diffused using the method of ortho XOR. Simulation analysis shows that the algorithm can achieve good encryption effect, simple and easy implementation, and good security. In the digital image communication transmission, it has good practical value.  相似文献   

9.
基于无线传感器网络的混合混沌新分组加密算法   总被引:2,自引:0,他引:2       下载免费PDF全文
佟晓筠  左科  王翥 《物理学报》2012,61(3):30502-030502
针对无线传感器网络(WSNS)中节点配备的能源少、节点计算能力低、存储资源 有限以及传统的加密方法不适用于WSNS中等问题, 提出了一种新的基于动态迭代的混合混沌方程及其整型数值化方法, 并结合Feistel网络结构设计了一种快速、安全且资源消耗低的适用于WSNS节点的分组加密算法. 通过对混合混沌分组加密算法进行了大量的实验测试之后, 发现该算法具有密钥空间大、严格的雪崩效应、扩散及扰乱性高以及均等的统计平衡性等优点, 同时该算法还成功地通过了SP800-22的严格测试; 算法经过仿真器平台上运行的速度、时间及所占存储空间的测试分析, 结果表明设计的混合混沌分组加密算法是完全能够适用于WSNS节点的数据加密.  相似文献   

10.
佟晓筠  王翥  左科 《中国物理 B》2012,21(2):20506-020506
The wireless sensor network (WSN) has been widely used in various fields, but it still remains in the preliminary discovery and research phase with a lack of various related mature technologies. Traditional encryption schemes are not suitable for wireless sensor networks due to intrinsic features of the nodes such as low energy, limited computation capability, and lack of storage resources. In this paper, we present a novel block encryption scheme based on the integer discretization of a chaotic map, the Feistel network structure, and an S-box. The novel scheme is fast, secure, has low resource consumption and is suitable for wireless sensor network node encryption schemes. The experimental tests are carried out with detailed analysis, showing that the novel block algorithm has a large key space, very good diffusion and disruptive performances, a strict avalanche effect, excellent statistical balance, and fast encryption speed. These features enable the encryption scheme to pass the SP800-22 test. Meanwhile, the analysis and the testing of speed, time, and storage space on the simulator platform show that this new encryption scheme is well able to hide data information in wireless sensor networks.  相似文献   

11.
Symmetric encryption is appraised as one of the key ways in which end-to-end data transfer security is guaranteed. To inject confusion in the substitution phase of the modern block encryption system, substitution boxes are utilized. The design of the S-box possesses a high influence on the strength and sturdiness of modern block encryption systems. In this document, we propose to introduce an efficient methodology of creating highly non-linear cryptographic substitution boxes as an alternate to chaotic, or algebraic construction methods. Particle Swarm Optimization is utilized in the construction of highly non-linear S-boxes, in the projected technique the initial population is randomly produced, and the position vector of particles is used in generating S-boxes. Performance appraisal of the constructed S-boxes is confirmed by standard criteria. To assess their appropriateness and their application for encryption, an image encryption scheme of the projected S-boxes is correspondingly suggested, the proposed cryptosystem is evaluated against different standard security analysis tests. The results show that the Proposed S-boxes based cryptosystem bearing strong immunity against various cryptographic attacks.  相似文献   

12.
孙福艳  刘树堂  吕宗旺 《中国物理》2007,16(12):3616-3623
In recent years, the chaos based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. This paper proposes a new approach for image encryption based on a high-dimensional chaotic map. The new scheme employs the Cat map to shuffle the positions, then to confuse the relationship between the cipher-image and the plain-image using the high-dimensional Lorenz chaotic map preprocessed. The results of experimental, statistical analysis and key space analysis show that the proposed image encryption scheme provides an efficient and secure way for real-time image encryption and transmission.  相似文献   

13.
14.
In recent years, the operation efficiency of chaos-based image cryptosystems has drawn much more concerns. However, the workload arised from floating point arithmetic in chaotic map iteration prevents the efficiency promotion of these cryptosystems. In this paper, we present a novel image encryption scheme using Gray code based permutation approach. The new permutation strategy takes full advantage of (n, p, k)-Gray-code achievements, and is performed with high efficiency. A plain pixel-related image diffusion scheme is introduced to compose a complete cryptosystem. Simulations and extensive security analyses have been carried out and the results demonstrate the high security and operation efficiency of the proposed scheme.  相似文献   

15.
This paper will put forward a novel chaotic image encryption algorithm with confusion–diffusion architecture. First of all, secret keys will be processed by key generator before they can really be used in the encryption scheme, and in this stage this paper associates plain image with secret keys; Secondly, by imitating the trajectory of water wave movement, encryption algorithm will do scrambling operations to the image. Thirdly, this paper combines water drop motion and dynamic look up table to realize diffusion operations. For an 8 bits pixel, this algorithm will just dispose the higher 4 bits, which is because the higher 4 bits contain the vast majority of information of the image. At last, the experiment results and security analysis show that this proposed algorithm has a desirable encryption effect. Its key space is large enough, it is sensitive to keys and plain image, its encryption speed is fast and it can resist cryptanalysis such as brute attack, differential attack, etc.  相似文献   

16.
Image encryption based on elliptic curves (ECs) is emerging as a new trend in cryptography because it provides high security with a relatively smaller key size when compared with well-known cryptosystems. Recently, it has been shown that the cryptosystems based on ECs over finite rings may provide better security because they require the computational cost for solving the factorization problem and the discrete logarithm problem. Motivated by this fact, we proposed a novel image encryption scheme based on ECs over finite rings. There are three main steps in our scheme, where, in the first step, we mask the plain image using points of an EC over a finite ring. In step two, we create diffusion in the masked image with a mapping from the EC over the finite ring to the EC over the finite field. To create high confusion in the plain text, we generated a substitution box (S-box) based on the ordered EC, which is then used to permute the pixels of the diffused image to obtain a cipher image. With computational experiments, we showed that the proposed cryptosystem has higher security against linear, differential, and statistical attacks than the existing cryptosystems. Furthermore, the average encryption time for color images is lower than other existing schemes.  相似文献   

17.
Yi Kang 《中国物理 B》2021,30(12):124207-124207
A novel ghost imaging-based optical cryptosystem for multiple images using the integral property of the Fourier transform is proposed. Different from other multiple-image encryption schemes, we mainly construct the modulation patterns related to the plaintext images to realize the encrypted transmission of multiple images. In encryption process, the first image is encrypted by the ghost imaging encryption scheme, and the intensity sequence obtained by the bucket detector is used as the ciphertext. Then modulation patterns of other images are constructed by using the integral property of the Fourier transform and used as the keys. Finally, the ciphertext and keys are transmitted to the receiver to complete the encryption process. During decryption, the receiver uses different keys to decrypt the ciphertext and gets different plaintext images, and decrypted images have no image aliasing problem. Experiments and simulations verify the feasibility, security, and robustness of the proposed scheme. This scheme has high scalability and broad application prospect, which provides a new idea for optical information encryption.  相似文献   

18.
针对现有光学加密方法对加密系统要求高、受器件性能限制、加密效率低、解密图像易失真的局限性,提出一种基于光场成像原理和混沌系统的多图像加密方法.该方法利用混沌系统随机生成光场成像系统的个数与系统参数,并在计算机中构造出相应的多个光场成像系统;将多幅待加密图像拼接后置于光场成像系统中依次计算得到光场图像,通过提取光场图像的多幅子孔径图像并进行拼接,实现多幅图像的快速加密.解密过程为加密过程的逆过程.该方法将计算成像的方式引入加密过程,使加密不受硬件条件的限制,易于实现.实验结果表明,提出的算法密钥复杂度低,易于传输;对噪声有较好的鲁棒性,密钥空间大,密钥敏感度高,安全性好;加密效率高,解密图像无损失.在需要大量图像进行安全传输的领域具有广泛的应用前景.  相似文献   

19.
In this paper, a novel image encryption algorithm is proposed. The cycle shift in bits of pixels and the chaotic system are employed for the encryption of the proposed scheme. For cycle shift operations, random integers with the same size of the original image are produced to scramble the plaintext image. Moreover, the scrambled image effects the initial values of the chaotic system for the further encryption process, which increases the sensitivity of plaintext images of the scheme. The scrambled image is encrypted into the ciphered image by the keys which are produced by the chaotic system. The simulation experiments and theoretical analyses indicate that the proposed scheme is superior and able to resist exhaustive attack and statistical attack.  相似文献   

20.
王宏达 《光学技术》2017,43(3):260-266
针对加密算法对明文敏感性较低的问题,提出了一种基于混沌系统的新型图像加密算法。采用SHA256函数对明文图像进行计算得到初值,将初值代入混沌系统生成伪随机序列,进一步使用该序列完成对明文图像的置乱。使用并行扩散机制对置乱图像进行第一轮扩散,在此基础上利用DNA动态编码技术进行第二轮扩散。对DNA矩阵解码得到二进制矩阵,进一步转化为十进制矩阵,得到加密图像。进行了计算机仿真分析和对比,通过对统计特性、差分特性、信息熵、密钥和鲁棒性的分析与测试,表明该算法安全性较好且易于实现,具有较大的应用前景。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号