首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
叶国栋  黄小玲  张愉  王政霞 《中国物理 B》2017,26(1):10501-010501
In this paper, a novel image encryption algorithm is presented based on self-cited pixel summation. With the classical mechanism of permutation plus diffusion, a pixel summation of the plain image is employed to make a gravity influence on the pixel positions in the permutation stage. Then, for each pixel in every step of the diffusion stage, the pixel summation calculated from the permuted image is updated. The values from a chaotic sequence generated by an intertwining logistic map are selected by this summation. Consequently, the keystreams generated in both stages are dependent on both the plain image and the permuted image. Because of the sensitivity of the chaotic map to its initial conditions and the plain-image-dependent keystreams, any tiny change in the secret key or the plain image would lead to a significantly different cipher image. As a result, the proposed encryption algorithm is immune to the known plaintext attack (KPA) and the chosen plaintext attack (CPA). Moreover, experimental simulations and security analyses show that the proposed permutation-diffusion encryption scheme can achieve a satisfactory level of security.  相似文献   

2.
Ruisong Ye 《Optics Communications》2011,284(22):5290-5298
This paper proposes a novel chaos-based image encryption scheme with an efficient permutation-diffusion mechanism, in which permuting the positions of image pixels incorporates with changing the gray values of image pixels to confuse the relationship between cipher-image and plain-image. In the permutation process, a generalized Arnold map is utilized to generate one chaotic orbit used to get two index order sequences for the permutation of image pixel positions; in the diffusion process, a generalized Arnold map and a generalized Bernoulli shift map are employed to yield two pseudo-random gray value sequences for a two-way diffusion of gray values. The yielded gray value sequences are not only sensitive to the control parameters and initial conditions of the considered chaotic maps, but also strongly depend on the plain-image processed, therefore the proposed scheme can resist statistical attack, differential attack, known-plaintext as well as chosen-plaintext attack. Experimental results are carried out with detailed analysis to demonstrate that the proposed image encryption scheme possesses large key space to resist brute-force attack as well.  相似文献   

3.
Based on complex Chen and complex Lorenz systems, a novel color image encryption algorithm is proposed. The larger chaotic ranges and more complex behaviors of complex chaotic systems, which compared with real chaotic systems could additionally enhance the security and enlarge key space of color image encryption. The encryption algorithm is comprised of three step processes. In the permutation process, the pixels of plain image are scrambled via two-dimensional and one-dimensional permutation processes among RGB channels individually. In the diffusion process, the exclusive-or (XOR for short) operation is employed to conceal pixels information. Finally, the mixing RGB channels are used to achieve a multilevel encryption. The security analysis and experimental simulations demonstrate that the proposed algorithm is large enough to resist the brute-force attack and has excellent encryption performance.  相似文献   

4.
Confidentiality is an important issue when digital images are transmitted over public networks, and encryption is the most useful technique employed for this purpose. Image encryption is somehow different from text encryption due to some inherent features of image such as bulk data capacity and high correlation among pixels, which are generally difficult to handle by conventional algorithms. Recently, chaos-based encryption has suggested a new and efficient way to deal with the intractable problems of fast and highly secure image encryption. This paper proposes a novel chaos-based bit-level permutation scheme for secure and efficient image cipher. To overcome the drawbacks of conventional permutation-only type image cipher, the proposed scheme introduced a significant diffusion effect in permutation procedure through a two-stage bit-level shuffling algorithm. The two-stage permutation operations are realized by chaotic sequence sorting algorithm and Arnold Cat map, respectively. Results of various types of analysis are interesting and indicate that the security level of the new scheme is competitive with that of permutation-diffusion type image cipher, while the computational complexity is much lower. Therefore the new scheme is a good candidate for real-time secure image communication applications.  相似文献   

5.
An image encryption scheme based on new spatiotemporal chaos   总被引:1,自引:0,他引:1  
Spatiotemporal chaos is chaotic dynamics in spatially extended system, which has attracted much attention in the image encryption field. The spatiotemporal chaos is often created by local nonlinearity dynamics and spatial diffusion, and modeled by coupled map lattices (CML). This paper introduces a new spatiotemporal chaotic system by defining the local nonlinear map in the CML with the nonlinear chaotic algorithm (NCA) chaotic map, and proposes an image encryption scheme with the permutation-diffusion mechanism based on these chaotic maps. The encryption algorithm diffuses the plain image with the bitwise XOR operation between itself pixels, and uses the chaotic sequence generated by the NCA map to permute the pixels of the resulting image. Finally, the constructed spatiotemporal chaotic sequence is employed to diffuse the shuffled image. The experiments demonstrate that the proposed encryption scheme is of high key sensitivity and large key space. In addition, the scheme is secure enough to resist the brute-force attack, entropy attack, differential attack, chosen-plaintext attack, known-plaintext attack and statistical attack.  相似文献   

6.
An image encryption algorithm based on chaotic system and deoxyribonucleic acid (DNA) sequence operations is proposed in this paper. First, the plain image is encoded into a DNA matrix, and then a new wave-based permutation scheme is performed on it. The chaotic sequences produced by 2D Logistic chaotic map are employed for row circular permutation (RCP) and column circular permutation (CCP). Initial values and parameters of the chaotic system are calculated by the SHA 256 hash of the plain image and the given values. Then, a row-by-row image diffusion method at DNA level is applied. A key matrix generated from the chaotic map is used to fuse the confused DNA matrix; also the initial values and system parameters of the chaotic system are renewed by the hamming distance of the plain image. Finally, after decoding the diffused DNA matrix, we obtain the cipher image. The DNA encoding/decoding rules of the plain image and the key matrix are determined by the plain image. Experimental results and security analyses both confirm that the proposed algorithm has not only an excellent encryption result but also resists various typical attacks.  相似文献   

7.
To improve encryption efficiency and facilitate the secure transmission of multiple digital images, by defining the pure image element and mixed image element, this paper presents a new multiple-image encryption (MIE) algorithm based on the mixed image element and permutation, which can simultaneously encrypt any number of images. Firstly, segment the original images into pure image elements; secondly, scramble all the pure image elements with the permutation generated by the piecewise linear chaotic map (PWLCM) system; thirdly, combine mixed image elements into scrambled images; finally, diffuse the content of mixed image elements by performing the exclusive OR (XOR) operation among scrambled images and the chaotic image generated by another PWLCM system. The comparison with two similar algorithms is made. Experimental results and algorithm analyses show that the proposed MIE algorithm is very simple and efficient, which is suitable for practical image encryption.  相似文献   

8.
This paper proposes a new chaotic symmetric cryptographic system. At first, we use the proposed method, Game of Life permutation which is the initial pattern generated by logistic map, to confuse the plain image. Secondly, we use piecewise linear chaotic map (PWLCM) to diffuse the image, which we just process the higher half pixel to improve the speed. It will not affect the encryption results at the same time, which is because the higher 4 bits (8th, 7th, 6th and 5th) carry almost all information of the image. Experiment results and security analysis not only show that the scheme can achieve good encryption result, but also that the key space is large enough to resist against common attack.  相似文献   

9.
With the advancement of technology worldwide, security is essential for online information and data. This research work proposes a novel image encryption method based on combined chaotic maps, Halton sequence, five-dimension (5D) Hyper-Chaotic System and Deoxyribonucleic Acid (DNA) encoding. Halton sequence is a known low-discrepancy sequence having uniform distribution in space for application in numerical methods. In the proposed work, we derived a new chaotic map (HaLT map) by combining chaotic maps and Halton sequence to scramble images for cryptography applications. First level scrambling was done by using the HaLT map along with a modified quantization unit. In addition, the scrambled image underwent inter- and intra-bit scrambling for enhanced security. Hash values of the original and scrambled image were used for initial conditions to generate a 5D hyper-chaotic map. Since a 5D chaotic map has complex dynamic behavior, it could be used to generate random sequences for image diffusion. Further, DNA level permutation and pixel diffusion was applied. Seven DNA operators, i.e., ADD, SUB, MUL, XOR, XNOR, Right-Shift and Left-Shift, were used for pixel diffusion. The simulation results showed that the proposed image encryption method was fast and provided better encryption compared to ‘state of the art’ techniques. Furthermore, it resisted various attacks.  相似文献   

10.
A single-channel color image encryption is proposed based on a phase retrieve algorithm and a two-coupled logistic map. Firstly, a gray scale image is constituted with three channels of the color image, and then permuted by a sequence of chaotic pairs generated by the two-coupled logistic map. Secondly, the permutation image is decomposed into three new components, where each component is encoded into a phase-only function in the fractional Fourier domain with a phase retrieve algorithm that is proposed based on the iterative fractional Fourier transform. Finally, an interim image is formed by the combination of these phase-only functions and encrypted into the final gray scale ciphertext with stationary white noise distribution by using chaotic diffusion, which has camouflage property to some extent. In the process of encryption and decryption, chaotic permutation and diffusion makes the resultant image nonlinear and disorder both in spatial domain and frequency domain, and the proposed phase iterative algorithm has faster convergent speed. Additionally, the encryption scheme enlarges the key space of the cryptosystem. Simulation results and security analysis verify the feasibility and effectiveness of this method.  相似文献   

11.
In this paper we presented a image encryption based on permutation-substitution using chaotic map and Latin square image cipher. The proposed method consists of permutation and substitution process. In permutation process, plain image is permuted according to chaotic sequence generated using chaotic map. In substitution process, based on secrete key of 256 bit generate a Latin Square Image Cipher (LSIC) and this LSIC is used as key image and perform XOR operation between permuted image and key image. The proposed method can applied to any plain image with unequal width and height as well and also resist statistical attack, differential attack. Experiments carried out for different images of different sizes. The proposed method possesses large key space to resist brute force attack.  相似文献   

12.
A novel and robust chaos-based pseudorandom permutation-substitution scheme for image encryption is proposed. It is a loss-less symmetric block cipher and specifically designed for the color images but may also be used for the gray scale images. A secret key of 161-bit, comprising of the initial conditions and system parameter of the chaotic map (the standard map), number of iterations and number of rounds, is used in the algorithm. The whole encryption process is the sequential execution of a preliminary permutation and a fix number of rounds (as specified in the secret key) of substitution and main permutation of the 2D matrix obtained from the 3D image matrix. To increase the speed of encryption all three processes: preliminary permutation, substitution and main permutation are done row-by-row and column-by-column instead of pixel-by-pixel. All the permutation processes are made dependent on the input image matrix and controlled through the pseudo random number sequences (PRNS) generated from the discretization of chaotic standard map which result in both key sensitivity and plaintext sensitivity. However each substitution process is initiated with the initial vectors (different for rows and columns) generated using the secret key and chaotic standard map and then the properties of rows and column pixels of input matrix are mixed with the PRNS generated from the standard map. The security and performance analysis of the proposed image encryption has been performed using the histograms, correlation coefficients, information entropy, key sensitivity analysis, differential analysis, key space analysis, encryption/decryption rate analysis etc. Results suggest that the proposed image encryption technique is robust and secure and can be used for the secure image and video communication applications.  相似文献   

13.
In this paper, a new chaos-based partial image encryption scheme based on Substitution-boxes (S-box) constructed by chaotic system and Linear Fractional Transform (LFT) is proposed. It encrypts only the requisite parts of the sensitive information in Lifting-Wavelet Transform (LWT) frequency domain based on hybrid of chaotic maps and a new S-box. In the proposed encryption scheme, the characteristics of confusion and diffusion are accomplished in three phases: block permutation, substitution, and diffusion. Then, we used dynamic keys instead of fixed keys used in other approaches, to control the encryption process and make any attack impossible. The new S-box was constructed by mixing of chaotic map and LFT to insure the high confidentiality in the inner encryption of the proposed approach. In addition, the hybrid compound of S-box and chaotic systems strengthened the whole encryption performance and enlarged the key space required to resist the brute force attacks. Extensive experiments were conducted to evaluate the security and efficiency of the proposed approach. In comparison with previous schemes, the proposed cryptosystem scheme showed high performances and great potential for prominent prevalence in cryptographic applications.  相似文献   

14.
《中国物理 B》2021,30(6):60508-060508
The image's least significant bit(LSB) covers lots of the details that have been commonly used in image encryption analysis. The newly proposed fractal sorting vector(FSV) and FSV-based LSB chaotic permutation(FSV-LSBCP) is a novel chaotic image encryption cryptosystem introduced in this article. The FSV-LSBCP effectively strengthens the security of the cryptographic scheme concerning the properties of the FSV. Key analysis, statistical analysis, resistance differential attack analysis, and resistance to cropping attacks and noise attacks are the focus of the suggested image encryption cryptosystem. The security experiment shows that the cryptosystem is adequate to achieve the desired degree of security.  相似文献   

15.
In this paper, a novel image encryption algorithm is proposed. The cycle shift in bits of pixels and the chaotic system are employed for the encryption of the proposed scheme. For cycle shift operations, random integers with the same size of the original image are produced to scramble the plaintext image. Moreover, the scrambled image effects the initial values of the chaotic system for the further encryption process, which increases the sensitivity of plaintext images of the scheme. The scrambled image is encrypted into the ciphered image by the keys which are produced by the chaotic system. The simulation experiments and theoretical analyses indicate that the proposed scheme is superior and able to resist exhaustive attack and statistical attack.  相似文献   

16.
Digital images can be large in size and contain sensitive information that needs protection. Compression using compressed sensing performs well, but the measurement matrix directly affects the signal compression and reconstruction performance. The good cryptographic characteristics of chaotic systems mean that using one to construct the measurement matrix has obvious advantages. However, existing low-dimensional chaotic systems have low complexity and generate sequences with poor randomness. Hence, a new six-dimensional non-degenerate discrete hyperchaotic system with six positive Lyapunov exponents is proposed in this paper. Using this chaotic system to design the measurement matrix can improve the performance of image compression and reconstruction. Because image encryption using compressed sensing cannot resist known- and chosen-plaintext attacks, the chaotic system proposed in this paper is introduced into the compressed sensing encryption framework. A scrambling algorithm and two-way diffusion algorithm for the plaintext are used to encrypt the measured value matrix. The security of the encryption system is further improved by generating the SHA-256 value of the original image to calculate the initial conditions of the chaotic map. A simulation and performance analysis shows that the proposed image compression-encryption scheme has high compression and reconstruction performance and the ability to resist known- and chosen-plaintext attacks.  相似文献   

17.
A new image fusion encryption algorithm based on image fusion and DNA sequence operation and hyper-chaotic system is presented. Firstly, two DNA sequences matrices are obtained by encoding the original image and the key image. Secondly, using the chaotic sequences generated by Chen's hyper-chaotic maps to scramble the locations of elements from the DNA sequence matrix which generated form original image. Thirdly, XOR the scrambled DNA matrix and the random DNA matrix by using DNA sequence addition operation. At last, decoding the DNA sequence matrix, we will get the encrypted image. The simulation experimental results and security analysis show that our algorithm not only has good encryption effect, but also has the ability of resisting exhaustive attack and statistical attack.  相似文献   

18.
彭再平  王春华  林愿  骆小文 《物理学报》2014,63(24):240506-240506
提出了一种新的能产生多翼混沌吸引子的四维混沌系统,该系统在不同的参数条件下能产生混沌、超混沌吸引子.然后对此混沌系统的一些基本的动力学特性进行了理论分析和数值仿真,如平衡点、Poincaré映射、耗散性、功率谱、Lyapunov指数谱、分岔图等.同时设计了一个模拟振荡电路实现四翼超混沌吸引子,硬件电路模拟实验结果与数值仿真结果相一致.最后将此四维多翼超混沌系统用于物理混沌加密和高级加密标准加密级联的混合图像加密算法,这种利用物理混沌不可预测性的混合加密系统,不存在确定的明文密文映射关系,且密文统计特性也比其他加密系统要好.  相似文献   

19.
In recent years, the operation efficiency of chaos-based image cryptosystems has drawn much more concerns. However, the workload arised from floating point arithmetic in chaotic map iteration prevents the efficiency promotion of these cryptosystems. In this paper, we present a novel image encryption scheme using Gray code based permutation approach. The new permutation strategy takes full advantage of (n, p, k)-Gray-code achievements, and is performed with high efficiency. A plain pixel-related image diffusion scheme is introduced to compose a complete cryptosystem. Simulations and extensive security analyses have been carried out and the results demonstrate the high security and operation efficiency of the proposed scheme.  相似文献   

20.
This paper proposed an image algorithm based on a cascaded chaotic system to improve the performance of the encryption algorithm. Firstly, this paper proposed an improved cascaded two-dimensional map 2D-Cosine-Logistic-Sine map (2D-CLSM). Cascade chaotic system offers good advantages in terms of key space, complexity and sensitivity to initial conditions. By using the control parameters and initial values associated with the plaintext, the system generates two chaotic sequences associated with the plaintext image. Then, an S-box construction method is proposed, and an encryption method is designed based on the S-box. Encryption is divided into bit-level encryption and pixel-level encryption, and a diffusion method was devised to improve security and efficiency in bit-level encryption. Performance analysis shows that the encryption algorithm has good security and is easily resistant to various attacks.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号