首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Digital image encryption with chaotic map lattices   总被引:1,自引:0,他引:1       下载免费PDF全文
孙福艳  吕宗旺 《中国物理 B》2011,20(4):40506-040506
This paper proposes a secure approach for encryption and decryption of digital images with chaotic map lattices. In the proposed encryption process,eight different types of operations are used to encrypt the pixels of an image and one of them will be used for particular pixels decided by the outcome of the chaotic map lattices. To make the cipher more robust against any attacks,the secret key is modified after encrypting each block of sixteen pixels of the image. The experimental results and security analysis show that the proposed image encryption scheme achieves high security and efficiency.  相似文献   

2.
对一类超混沌图像加密算法的密码分析与改进   总被引:3,自引:0,他引:3       下载免费PDF全文
朱从旭  孙克辉 《物理学报》2012,61(12):120503-120503
对一种超混沌图像加密算法及其改进版进行了安全性分析, 结果表明该类算法的置乱过程都是与混淆过程相脱离的, 且混淆过程的加密公式简单; 因此都不能抵抗选择明文和选择密文攻击. 进而提出了一种改进的加强型超混沌图像加密算法; 改进算法包含两轮像素值替代加密操作, 并使得密文与明文、密钥之间的关系更复杂. 安全性分析和实验测试表明, 改进算法不仅克服了原算法不能抵御选择明文和选择密文攻击的缺陷; 而且具有时间开销更小和抗差分攻击性能更好的优势.  相似文献   

3.
徐淑奖  王继志  杨素香 《中国物理 B》2008,17(11):4027-4032
Recently, two chaotic image encryption schemes have been proposed, in which shuffling the positions and changing the grey values of image pixels are combined. This paper provides the chosen plaintext attack to recover the corresponding plaintext of a given ciphertext. Furthermore, it points out that the two schemes are not sufficiently sensitive to small changes of the plaintext. Based on the given analysis, it proposes an improved algorithm which includes two rounds of substitution and one round of permutation to strengthen the overall performance.  相似文献   

4.
一种超混沌图像加密算法的安全性分析及其改进   总被引:10,自引:0,他引:10       下载免费PDF全文
王静  蒋国平 《物理学报》2011,60(6):60503-060503
根据Kerckhoff准则, 从选择明文攻击和选择密文攻击出发, 对一种超混沌图像加密算法进行分析,结果表明该算法密钥流与明文无关,并且一个明文字节只能影响一个密文字节,导致利用选择明文攻击和选择密文攻击能够以很小的计算代价破译密文.基于此,本文提出一种改进的超混沌图像加密算法,并进行了统计分析、差分分析、相关性分析及密钥敏感性测试.理论分析及仿真结果表明,改进算法不仅可以抵御选择明文攻击和选择密文攻击,而且具有较好的统计特性及差分特性等密码学特性. 关键词: 超混沌 选择明文攻击 选择密文攻击 Matlab分析  相似文献   

5.
王兴元  何国祥 《中国物理 B》2012,21(6):60502-060502
An image block encryption scheme based on spatiotemporal chaos has been proposed recently.In this paper,we analyse the security weakness of the proposal.The main problem of the original scheme is that the generated keystream remains unchanged for encrypting every image.Based on the flaws,we demonstrate a chosen plaintext attack for revealing the equivalent keys with only 6 pairs of plaintext/ciphertext used.Finally,experimental results show the validity of our attack.  相似文献   

6.
A novel image encryption method based on a skew tent map is proposed recently. In this paper, some flaws of this algorithm are pointed out and then a chosen plaintext attack against it is presented. Both theoretical analysis and experimental simulation indicate that the plain image can be recovered exactly from the cipher image without the secret key. So it can be seen that this algorithm is not secure enough to be applied in network communication.  相似文献   

7.
一种新的数字图像加密算法   总被引:1,自引:0,他引:1  
利用混沌原理,提出了一种新的二维可逆混沌映射,通过对图像的拉伸和折叠处理,实现了图像的混沌加密。首先按照扫描与插入原则将原始图像拉伸为一条直线,然后按照原始图像的大小,将直线折叠为一个新的图像。映射包括左映射和右映射两个子映射,将密钥设计为二维混沌映射的左映射和右映射的组合。仿真结果表明,图像在加密与解密前后没有信息缺失,且具有较好的安全性。  相似文献   

8.
王兴元  谢旖欣  秦学 《中国物理 B》2012,21(4):40504-040504
In this paper, we present the results for the security and the possible attacks on a new symmetric key encryption algorithm based on the ergodicity property of a logistic map. After analysis, we use mathematical induction to prove that the algorithm can be attacked by a chosen plaintext attack successfully and give an example to show how to attack it. According to the cryptanalysis of the original algorithm, we improve the original algorithm, and make a brief cryptanalysis. Compared with the original algorithm, the improved algorithm is able to resist a chosen plaintext attack and retain a considerable number of advantages of the original algorithm such as encryption speed, sensitive dependence on the key, strong anti-attack capability, and so on.  相似文献   

9.
孙福艳  刘树堂  吕宗旺 《中国物理》2007,16(12):3616-3623
In recent years, the chaos based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. This paper proposes a new approach for image encryption based on a high-dimensional chaotic map. The new scheme employs the Cat map to shuffle the positions, then to confuse the relationship between the cipher-image and the plain-image using the high-dimensional Lorenz chaotic map preprocessed. The results of experimental, statistical analysis and key space analysis show that the proposed image encryption scheme provides an efficient and secure way for real-time image encryption and transmission.  相似文献   

10.
A novel image encryption algorithm based on logistic map is proposed recently. In this paper, a chosen plaintext attack on this algorithm is presented and some other flaws of the algorithm are pointed out. Theoretical analysis and experimental simulation indicate that the plain image can be recovered exactly from the cipher image without secret key. Therefore, this algorithm is not secure enough for practical applications. An improvement is proposed to enhance the security of the original algorithm. Simulation results and theoretical analysis show that the improved scheme has expected cryptographic properties and is more secure than the original algorithm.  相似文献   

11.
In this paper, we propose a novel block cryptographic scheme based on a spatiotemporal chaotic system and a chaotic neural network (CNN). The employed CNN comprises a 4-neuron layer called a chaotic neuron layer (CNL), where the spatiotemporal chaotic system participates in generating its weight matrix and other parameters. The spatiotemporal chaotic system used in our scheme is the typical coupled map lattice (CML), which can be easily implemented in parallel by hardware. A 160-bit-long binary sequence is used to generate the initial conditions of the CML. The decryption process is symmetric relative to the encryption process. Theoretical analysis and experimental results prove that the block cryptosystem is secure and practical, and suitable for image encryption.  相似文献   

12.
一种多混沌系统公钥密码算法的安全性分析   总被引:1,自引:0,他引:1       下载免费PDF全文
王开  裴文江  邹留华  何振亚 《物理学报》2006,55(12):6243-6247
最近,Ranjan利用m组混沌系统及线性变换组合方法提出一种混沌公钥密码.安全分析表明攻击该公钥密码难度为(NP)m,其中N,P分别为密钥空间大小及线性变换复杂度.由于向量任意的线性变换都能映射为向量2-范数简单的幅度变化,据此提出一种仅依赖公钥、初始向量及算法结构的私钥攻击算法.分析与实验结果均表明该多混沌公钥密码无法抵抗此类攻击,并且该分析方法可以有效攻击各种多混沌公钥密码算法. 关键词: 公钥密码 多混沌系统 密码分析  相似文献   

13.
孙杰 《光学技术》2017,43(3):279-283
为了扩展双图像光学加密算法的密钥空间,克服双随机相位加密系统中随机相位掩模作为密钥难于存储、传输和重构的问题,突破传统图像加密的研究思路,提出了一种基于多混沌系统的双图像加密算法,构造了光学加密系统。系统增加混沌系统参数作为密钥,利用混沌加密密钥空间大和图像置乱隐藏性好的特点,构建基于Logistic混沌映射的图像置乱算法,利用Kent混沌映射生成的伪随机序列构造出一对随机相位掩模,分别放置在分数傅里叶变换光学装置的两端,图像经加密系统变换后得到密文。数值仿真结果表明,算法的密钥敏感性极高,能够有效地对抗统计攻击,具有较高的安全性。  相似文献   

14.
An image encryption system whose cipher code stream only controlled by the secret key, but has nothing to do with the plaintext, is vulnerable to chosen plaintext attacks. Recently, an image encryption scheme using Choquet fuzzy integral and hyper chaotic Lorenz system has been proposed Liu et al. (2013), which employed plaintext-independent cipher code stream, then should be subjected to chosen plaintext attack. This paper cryptanalyzed the aforesaid encryption scheme using chosen plaintext attack, and pointed out that even if possessing good pseudorandom cipher code generation method, the encryption system is still insecure with unreasonable designed encryption scheme.  相似文献   

15.
黄峰  冯勇 《光学技术》2007,33(6):823-826
提出了一种用于图像加密的可逆二维混沌映射,该映射由左映射和右映射两个子映射组成。通过对图像的拉伸和折叠处理,实现了图像的混沌加密。首先沿图像的对角线方向将正方形图分为上下两个部分并重新组合成一个平行四边形的图像;然后利用平行四边形图像的两列像素之间的像素数目差将某列中的像素插入到相邻下一列像素之间。经过这样的过程,原始图像拉伸成为一条直线。最后按照原始图像的大小将这条直线折叠成为一个新的图像。推导出了映射的数学表达式,设计了密钥产生的方法,分析了图像加密算法的安全性问题。仿真验证了该图像加密算法的有效性。  相似文献   

16.
Xiaopeng Yan 《中国物理 B》2022,31(8):80504-080504
We present a new cosine chaotic mapping proved by chaos theory test and analysis such that the system has good cryptography properties, wide chaos range, simple structure, and good sensitivity to initial value, and the mapping can meet the needs of chaotic image encryption. Based on the cosine chaotic system, we propose a new encryption method. First, according to the cyclic characteristics of the mapping, the cyclic information wave is simulated. Second, the quasi-Doppler effect is used to synchronously scramble and diffuse the image to obfuscate the original pixel. Finally, the XOR diffusion of image pixels is carried out by information wave to further enhance the encryption effect. Simulation experiment and security analysis show that the algorithm has good security, can resist the common attack mode, and has good efficiency.  相似文献   

17.
《中国物理 B》2021,30(6):60507-060507
The algorithm is an image encryption algorithm based on the improved baker transformation and chaotic substitution box(S-box). It mainly uses the initial values and parameters of a one-dimensional logistic chaotic system as an encryption key. Specifically, in the image scrambling stage, the algorithm primarily uses an improved baker transform method to process the image. In the image diffusion stage, the algorithm first uses the chaotic S-box method to process the encryption key. Secondly, an exclusive OR(XOR) operation is performed on the image and the encryption key to initially diffuse the image. Finally, the image is again diffused using the method of ortho XOR. Simulation analysis shows that the algorithm can achieve good encryption effect, simple and easy implementation, and good security. In the digital image communication transmission, it has good practical value.  相似文献   

18.
In this paper, a novel coupled map lattice (CML) with parameter q is applied to image encryption to get higher security. The CML with parameter q is provided with Euler method and Adams–Bashforth–Moulton predictor–corrector method. In the new CML, dynamical properties are improved because the coupled strength can decrease the periodic dynamical behaviors which are caused by finite-precision. What's more, the CML changes system parameters from one-dimensional to two-dimensional. Two-dimensional parameters and coupling strengths provide researchers a possibility to improve the performance in image encryption. Finally, from numerical simulation results, it can be found that the CML improves the effectiveness and security.  相似文献   

19.
In this paper, we propose a novel image encryption scheme based on DNA (Deoxyribonucleic acid) sequence operations and chaotic system. Firstly, we perform bitwise exclusive OR operation on the pixels of the plain image using the pseudorandom sequences produced by the spatiotemporal chaos system, i.e., CML (coupled map lattice). Secondly, a DNA matrix is obtained by encoding the confused image using a kind of DNA encoding rule. Then we generate the new initial conditions of the CML according to this DNA matrix and the previous initial conditions, which can make the encryption result closely depend on every pixel of the plain image. Thirdly, the rows and columns of the DNA matrix are permuted. Then, the permuted DNA matrix is confused once again. At last, after decoding the confused DNA matrix using a kind of DNA decoding rule, we obtain the ciphered image. Experimental results and theoretical analysis show that the scheme is able to resist various attacks, so it has extraordinarily high security.  相似文献   

20.
This paper proposes a color image encryption scheme based on Choquet fuzzy integral (CFI) and hyper chaotic system. The major core of the encryption algorithm is a pseudo-random number generator based on the CFI. Before encrypting the color image, the piecewise linear chaotic map (PWLCM) is used to generate the 128-bit secret keys, and the Lorenz system is iterated for limited times to generate the initial parameters of the CFI. The outputs of the CFI are used to confuse and diffuse the three components of the pixel, respectively. Experiment results and security analysis show that the scheme not only can achieve good encryption result and large key space, but also can resist against common attacks, so the scheme is reliable to be adopted for network security and secure communications.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号