首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
叶国栋  黄小玲  张愉  王政霞 《中国物理 B》2017,26(1):10501-010501
In this paper, a novel image encryption algorithm is presented based on self-cited pixel summation. With the classical mechanism of permutation plus diffusion, a pixel summation of the plain image is employed to make a gravity influence on the pixel positions in the permutation stage. Then, for each pixel in every step of the diffusion stage, the pixel summation calculated from the permuted image is updated. The values from a chaotic sequence generated by an intertwining logistic map are selected by this summation. Consequently, the keystreams generated in both stages are dependent on both the plain image and the permuted image. Because of the sensitivity of the chaotic map to its initial conditions and the plain-image-dependent keystreams, any tiny change in the secret key or the plain image would lead to a significantly different cipher image. As a result, the proposed encryption algorithm is immune to the known plaintext attack (KPA) and the chosen plaintext attack (CPA). Moreover, experimental simulations and security analyses show that the proposed permutation-diffusion encryption scheme can achieve a satisfactory level of security.  相似文献   

2.
With the advancement of technology worldwide, security is essential for online information and data. This research work proposes a novel image encryption method based on combined chaotic maps, Halton sequence, five-dimension (5D) Hyper-Chaotic System and Deoxyribonucleic Acid (DNA) encoding. Halton sequence is a known low-discrepancy sequence having uniform distribution in space for application in numerical methods. In the proposed work, we derived a new chaotic map (HaLT map) by combining chaotic maps and Halton sequence to scramble images for cryptography applications. First level scrambling was done by using the HaLT map along with a modified quantization unit. In addition, the scrambled image underwent inter- and intra-bit scrambling for enhanced security. Hash values of the original and scrambled image were used for initial conditions to generate a 5D hyper-chaotic map. Since a 5D chaotic map has complex dynamic behavior, it could be used to generate random sequences for image diffusion. Further, DNA level permutation and pixel diffusion was applied. Seven DNA operators, i.e., ADD, SUB, MUL, XOR, XNOR, Right-Shift and Left-Shift, were used for pixel diffusion. The simulation results showed that the proposed image encryption method was fast and provided better encryption compared to ‘state of the art’ techniques. Furthermore, it resisted various attacks.  相似文献   

3.
This paper aims to provide an image encryption scheme with an efficient bit-level permutation and a pixel-level diffusion procedure. In the bit-level permutation, we divide each pixel into 8 bits, and arrange the positions of each bit by the generalized Arnold map in row and column direction. Hence, a significant diffusion effect is happened in the bit-level permutation. In the pixel-level diffusion procedure, we apply affine cipher to change the gray value and the histogram distribution of the permutated image. Various types of security analyses demonstrate that the proposed scheme is competitive with that ordinary permutation–diffusion type image cipher and proper for practical image encryption.  相似文献   

4.
张立民  孙克辉  刘文浩  贺少波 《中国物理 B》2017,26(10):100504-100504
In this paper, Adomian decomposition method(ADM) with high accuracy and fast convergence is introduced to solve the fractional-order piecewise-linear(PWL) hyperchaotic system. Based on the obtained hyperchaotic sequences,a novel color image encryption algorithm is proposed by employing a hybrid model of bidirectional circular permutation and DNA masking. In this scheme, the pixel positions of image are scrambled by circular permutation, and the pixel values are substituted by DNA sequence operations. In the DNA sequence operations, addition and substraction operations are performed according to traditional addition and subtraction in the binary, and two rounds of addition rules are used to encrypt the pixel values. The simulation results and security analysis show that the hyperchaotic map is suitable for image encryption, and the proposed encryption algorithm has good encryption effect and strong key sensitivity. It can resist brute-force attack, statistical attack, differential attack, known-plaintext, and chosen-plaintext attacks.  相似文献   

5.
An image encryption algorithm based on chaotic system and deoxyribonucleic acid (DNA) sequence operations is proposed in this paper. First, the plain image is encoded into a DNA matrix, and then a new wave-based permutation scheme is performed on it. The chaotic sequences produced by 2D Logistic chaotic map are employed for row circular permutation (RCP) and column circular permutation (CCP). Initial values and parameters of the chaotic system are calculated by the SHA 256 hash of the plain image and the given values. Then, a row-by-row image diffusion method at DNA level is applied. A key matrix generated from the chaotic map is used to fuse the confused DNA matrix; also the initial values and system parameters of the chaotic system are renewed by the hamming distance of the plain image. Finally, after decoding the diffused DNA matrix, we obtain the cipher image. The DNA encoding/decoding rules of the plain image and the key matrix are determined by the plain image. Experimental results and security analyses both confirm that the proposed algorithm has not only an excellent encryption result but also resists various typical attacks.  相似文献   

6.
Ruisong Ye 《Optics Communications》2011,284(22):5290-5298
This paper proposes a novel chaos-based image encryption scheme with an efficient permutation-diffusion mechanism, in which permuting the positions of image pixels incorporates with changing the gray values of image pixels to confuse the relationship between cipher-image and plain-image. In the permutation process, a generalized Arnold map is utilized to generate one chaotic orbit used to get two index order sequences for the permutation of image pixel positions; in the diffusion process, a generalized Arnold map and a generalized Bernoulli shift map are employed to yield two pseudo-random gray value sequences for a two-way diffusion of gray values. The yielded gray value sequences are not only sensitive to the control parameters and initial conditions of the considered chaotic maps, but also strongly depend on the plain-image processed, therefore the proposed scheme can resist statistical attack, differential attack, known-plaintext as well as chosen-plaintext attack. Experimental results are carried out with detailed analysis to demonstrate that the proposed image encryption scheme possesses large key space to resist brute-force attack as well.  相似文献   

7.
Recently, quite a lot of chaos-based image encryption schemes have been proposed. Most of them adopt the traditional permutation and diffusion operations. The drawbacks are: (1) the architecture is not sensitive to changes in the plain-image; (2) they are insecure upon chosen/known plain-image attack. Due to the favorable properties of bit-level permutation, we propose a lightweight bit-level confusion and cascade cross circular diffusion to enhance the security of the cryptosystem and to reduce the computation redundancy in traditional architectures. Simulations have been carried out and the results demonstrate the superior security and high efficiency of the proposed scheme.  相似文献   

8.
Recently, a number of chaos-based image encryption algorithms that use low-dimensional chaotic map and permutation-diffusion architecture have been proposed. However, low-dimensional chaotic map is less safe than high-dimensional chaotic system. And permutation process is independent of plaintext and diffusion process. Therefore, they cannot resist efficiently the chosen-plaintext attack and chosen-ciphertext attack. In this paper, we propose a hyper-chaos-based image encryption algorithm. The algorithm adopts a 5-D multi-wing hyper-chaotic system, and the key stream generated by hyper-chaotic system is related to the original image. Then, pixel-level permutation and bit-level permutation are employed to strengthen security of the cryptosystem. Finally, a diffusion operation is employed to change pixels. Theoretical analysis and numerical simulations demonstrate that the proposed algorithm is secure and reliable for image encryption.  相似文献   

9.
三维可逆混沌映射的图像加密算法   总被引:1,自引:0,他引:1  
提出了一种三维可逆混沌映射图像加密算法。基于Line map二维混沌可逆映射,推导了该三维可逆映射的数学表达式。将灰度图像用一个三维矩阵数据描述,并按照所提出的算法将其组成一个二维的二进制图像。首先对此图像应用Line map二维混沌可逆映射进行像素置乱处理,然后再将置乱后的二进制图像还原成十进制的灰度图像,这样就得到了加密后的图像。所提出的方法可以通过一次三维可逆混沌映射同时实现图像加密的两个步骤,即像素置乱和像素混淆。仿真实验结果表明了该算法的有效性,且加密速度快、安全性高、简单易行。  相似文献   

10.
This paper analyzes the security of image encryption systems based on bit plane extraction and multi chaos. It includes a bit-level permutation for high, 4-bit planes and bit-wise XOR diffusion, and finds that the key streams in the permutation and diffusion phases are independent of the plaintext image. Therefore, the equivalent diffusion key and the equivalent permutation key can be recovered by the chosen-plaintext attack method, in which only two special plaintext images and their corresponding cipher images are used. The effectiveness and feasibility of the proposed attack algorithm is verified by a MATLAB 2015b simulation. In the experiment, all the key streams in the original algorithm are cracked through two special plaintext images and their corresponding ciphertext images. In addition, an improved algorithm is proposed. In the improved algorithm, the generation of a random sequence is related to ciphertext, which makes the encryption algorithm have the encryption effect of a “one time pad”. The encryption effect of the improved algorithm is better than that of the original encryption algorithm in the aspects of information entropy, ciphertext correlation analysis and ciphertext sensitivity analysis.  相似文献   

11.
Image security is a hot topic in the era of Internet and big data. Hyperchaotic image encryption, which can effectively prevent unauthorized users from accessing image content, has become more and more popular in the community of image security. In general, such approaches conduct encryption on pixel-level, bit-level, DNA-level data or their combinations, lacking diversity of processed data levels and limiting security. This paper proposes a novel hyperchaotic image encryption scheme via multiple bit permutation and diffusion, namely MBPD, to cope with this issue. Specifically, a four-dimensional hyperchaotic system with three positive Lyapunov exponents is firstly proposed. Second, a hyperchaotic sequence is generated from the proposed hyperchaotic system for consequent encryption operations. Third, multiple bit permutation and diffusion (permutation and/or diffusion can be conducted with 1–8 or more bits) determined by the hyperchaotic sequence is designed. Finally, the proposed MBPD is applied to image encryption. We conduct extensive experiments on a couple of public test images to validate the proposed MBPD. The results verify that the MBPD can effectively resist different types of attacks and has better performance than the compared popular encryption methods.  相似文献   

12.
Selective image encryption has been considered as an effective method to improve the encryption speed and computation resource by reducing considerable amount of data. In the present paper, the weaknesses of recent method of selective image encryption are presented analytically and the method of security improvement is proposed. The security for selective image encryption is improved in a way that number of selectively significant bits for encryption vary from pixel to pixel. This leads to be uncertain data for encryption and decryption. The examples are to demonstrate and verify for security weaknesses of the recent method and the effectiveness of the proposed method.  相似文献   

13.
In recent years, the operation efficiency of chaos-based image cryptosystems has drawn much more concerns. However, the workload arised from floating point arithmetic in chaotic map iteration prevents the efficiency promotion of these cryptosystems. In this paper, we present a novel image encryption scheme using Gray code based permutation approach. The new permutation strategy takes full advantage of (n, p, k)-Gray-code achievements, and is performed with high efficiency. A plain pixel-related image diffusion scheme is introduced to compose a complete cryptosystem. Simulations and extensive security analyses have been carried out and the results demonstrate the high security and operation efficiency of the proposed scheme.  相似文献   

14.
This paper proposes a new chaotic symmetric cryptographic system. At first, we use the proposed method, Game of Life permutation which is the initial pattern generated by logistic map, to confuse the plain image. Secondly, we use piecewise linear chaotic map (PWLCM) to diffuse the image, which we just process the higher half pixel to improve the speed. It will not affect the encryption results at the same time, which is because the higher 4 bits (8th, 7th, 6th and 5th) carry almost all information of the image. Experiment results and security analysis not only show that the scheme can achieve good encryption result, but also that the key space is large enough to resist against common attack.  相似文献   

15.
16.
Currently, there are many studies have conducted on developing security of the digital image in order to protect such data while they are sending on the internet. This work aims to propose a new approach based on a hybrid model of the Tinkerbell chaotic map, deoxyribonucleic acid (DNA) and cellular automata (CA). DNA rules, DNA sequence XOR operator and CA rules are used simultaneously to encrypt the plain-image pixels. To determine rule number in DNA sequence and also CA, a 2-dimension Tinkerbell chaotic map is employed. Experimental results and computer simulations, both confirm that the proposed scheme not only demonstrates outstanding encryption, but also resists various typical attacks.  相似文献   

17.
A single-channel color image encryption is proposed based on a phase retrieve algorithm and a two-coupled logistic map. Firstly, a gray scale image is constituted with three channels of the color image, and then permuted by a sequence of chaotic pairs generated by the two-coupled logistic map. Secondly, the permutation image is decomposed into three new components, where each component is encoded into a phase-only function in the fractional Fourier domain with a phase retrieve algorithm that is proposed based on the iterative fractional Fourier transform. Finally, an interim image is formed by the combination of these phase-only functions and encrypted into the final gray scale ciphertext with stationary white noise distribution by using chaotic diffusion, which has camouflage property to some extent. In the process of encryption and decryption, chaotic permutation and diffusion makes the resultant image nonlinear and disorder both in spatial domain and frequency domain, and the proposed phase iterative algorithm has faster convergent speed. Additionally, the encryption scheme enlarges the key space of the cryptosystem. Simulation results and security analysis verify the feasibility and effectiveness of this method.  相似文献   

18.
浩明 《应用光学》2014,35(3):420-426
为了有效改进图像加密效果及其安全性,在对基于混沌系统及位运算的图像加密算法进行研究的基础上,提出基于组合混沌和位运算的图像加密算法,算法先对灰度图像进行位平面分解,考虑到图像的高四位含有较大的信息量,对高四位分别进行置乱变换,再与低四位构成一个整体进行置乱变换,然后组合置乱后的位平面,并与二值矩阵进行异或运算得到密文图像。实验结果表明,与像素位置置换算法和二维数据加密算法比较,改进算法具有更好的加密效率,密钥空间接近2192,具有较好的安全性,且能较好地抵御椒盐噪声和高斯噪声攻击,有效恢复出原始图像。  相似文献   

19.
We have proposed a full-phase image encryption method based on double random-phase encoding in Fresnel domain and pixel random permutation (PRP) technique with the use of two-step phase-shifting interferometry (PSI) we reported recently, and verified the effectiveness of this method and its robustness against occlusion and noise attacks by a series of numerical simulations. Comparing with other similar methods, this approach can decrease the number of the interferograms to be delivered from at least three needed in ordinary PSI to only two, give much better performance of image reconstruction than amplitude-based encryption, and provide much higher security level. This method is usable for both the gray-level images and binary images, and usually the latter will lead to better results.  相似文献   

20.
Image encryption is an excellent method for the protection of image content. Most authors used the permutation-substitution model to encrypt/decrypt the image. Chaos-based image encryption methods are used in this model to shuffle the rows/columns and change the pixel values. In parallel, authors proposed permutation using non-chaotic methods and have displayed good results in comparison to chaos-based methods. In the current article, a new image encryption algorithm is designed using combination of Newton-Raphson’s method (non-chaotic) and general Bischi-Naimzadah duopoly system as a hyperchaotic two-dimensional map. The plain image is first shuffled by using Newton-Raphson’s method. Next, a secret matrix with the same size of the plain image is created using general Bischi-Naimzadah duopoly system. Finally, the XOR between the secret matrix and the shuffled image is calculated and then the cipher image is obtained. Several security experiments are executed to measure the efficiency of the proposed algorithm, such as key space analysis, correlation coefficients analysis, histogram analysis, entropy analysis, differential attacks analysis, key sensitivity analysis, robustness analysis, chosen plaintext attack analysis, computational analysis, and NIST statistical Tests. Compared to many recent algorithms, the proposed algorithm has good security efficiency.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号