首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
2.
Ye  Guodong  Pan  Chen  Huang  Xiaoling  Mei  Qixiang 《Nonlinear dynamics》2018,94(1):745-756
Nonlinear Dynamics - In this paper, a new and efficient pixel-level image encryption algorithm is presented. In contrast to the traditional permutation–diffusion architecture, the proposed...  相似文献   

3.
A new image alternate encryption algorithm based on chaotic map   总被引:1,自引:0,他引:1  
In this paper, a new image alternative encryption algorithm is proposed, in which the shuffling and diffusion are performed simultaneously. The plain image is divided into two left and right blocks of same size. The matrix which is generated by a logistic map is used to diffuse the left block of the plain image. Then, the diffused image is used as the right block of the cipher image. The 0, 1 sequence which comes from another logistic chaotic sequence and plaintext is used to shuffle the right block of the cipher image. After the operation XOR, the left block of cipher image is generated. Finally, two new-generated blocks are merged into the cipher image. In order to get better effect for image encryption, this process can be repeated many rounds. The simulation results show that this algorithm has properties of big key space, high sensitivity to key, resisting statistical analysis, differential attacks, plaintext attacks, and chosen-plaintext attacks. So, it has high security and can be suitable for image encryption.  相似文献   

4.
An efficient image encryption algorithm using the generalized Arnold map is proposed. The algorithm is composed of two stages, i.e., permutation and diffusion. First, a total circular function, rather than the traditional periodic position permutation, is used in the permutation stage. It can substantially reduce the correlation between adjacent pixels. Then, in the stage of diffusion, double diffusion functions, i.e., positive and opposite module, are utilized with a novel generation of the keystream. As the keystream depends on the processed image, the proposed method can resist known- and chosen-plaintext attacks. Experimental results and theoretical analysis indicate the effectiveness of our method. An extension of the proposed algorithm to other chaotic systems is also discussed.  相似文献   

5.
6.
7.
Image encryption has been an attractive research field in recent years. The chaos-based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. This paper proposes a novel image encryption scheme, which is based on the chaotic tent map. Image encryption systems based on such map show some better performances. Firstly, the chaotic tent map is modified to generate chaotic key stream that is more suitable for image encryption. Secondly, the chaos-based key stream is generated by a 1-D chaotic tent map, which has a better performance in terms of randomness properties and security level. The performance and security analysis of the proposed image encryption scheme is performed using well-known ways. The results of the fail-safe analysis are inspiring, and it can be concluded that the proposed scheme is efficient and secure.  相似文献   

8.
In this paper, a new image encryption scheme is proposed that uses intertwining chaotic maps to enhance security and key length. In the substitution process, six randomly chosen odd integers are used to permute and then XORed with the first chaotic key to shuffle and alter the image pixels. Byte substitution has also been applied and the resultant values are XORed with the second chaotic key to improve the security against the known/chosen-plain text attack and to increase nonlinearity. In the diffusion process, the pixel values are altered sequentially with various operations which include nonlinear diffusion using the first chaotic key, subdiagonal diffusion of adjacent pixels and XORing with the third chaotic key. The security and performance of the proposed image encryption technique have been analyzed using statistical analysis, sensitivity analysis, key space analysis, differential analysis, and entropy analysis. The simulation shows that a single bit of key or pixel difference of the plain-image will change almost all the pixels in the cipher-image ( $\mathrm{NPCR}>99.63$ ?%), and the unified average changing intensity is high ( $\mathrm{UACI}>33.43$ ?%). Since the entropy is found to be close to the theoretical value, we observed that the information leakage is negligible, and hence the scheme is highly secure. The experimental results show that the performance of the proposed scheme is secure and fast.  相似文献   

9.
10.
11.
S-box structures used in the encryption architecture are of great importance for constructing powerful block encryption systems, which hold an important place in modern cryptology. The design of S-boxes with sound cryptographic characteristics is of utmost importance for constructing powerful encryption systems. In this study, an S-box design algorithm based on time-delay chaotic systems is proposed. The proposed algorithm is considered relative to other algorithms in the literature as more useful according to such criteria as simplicity and efficient implementation. Theoretical analysis and computer simulations demonstrated that the proposed algorithm meets all the performance requirements for the S-box design criteria, and also verified the efficient and practical structure of the algorithm.  相似文献   

12.
A chaotic image encryption algorithm based on perceptron model   总被引:2,自引:0,他引:2  
Based on the high-dimension Lorenz chaotic system and perceptron model within a neural network, a chaotic image encryption system with a perceptron model is proposed. This paper describes the algorithm flow in detail, and analyses the cryptographic security. The experimental results show that this algorithm has high security, and strong resistance to the existing attack methods.  相似文献   

13.
Breaking a chaotic image encryption algorithm based on perceptron model   总被引:1,自引:0,他引:1  
Recently, a chaotic image encryption algorithm based on the perceptron model was proposed. The present paper analyzes the security of the algorithm and finds that the equivalent secret key can be reconstructed with only one pair of known-plaintext/ciphertext, which is supported by both mathematical proof and experiment results. In addition, two other security defects are also reported.  相似文献   

14.
Nonlinear Dynamics - This paper presents an efficient image encryption scheme based on permutation followed by diffusion, where both of these phases use 2-d Sine logistic modulation map (SLMM) with...  相似文献   

15.
In this paper, we synthesize substitution boxes by the use of chaotic logistic maps in linear fractional transformation. In order to introduce randomness in the construction of S-boxes, the data from the chaotic system is used in linear fractional transformation to add additional unpredictable behavior. The proposed S-box is tested for its strength in encryption applications. The nonlinearity characteristic of the proposed S-box is studied, and the strength of the cipher is quantized in terms of this property. In addition, the behavior of bit changes at the output of the cipher in comparison with the input is also studied. Similarly, the input/output differential is also evaluated for different bit patterns. The results of statistical analyses show superior performance of the proposed S-boxes.  相似文献   

16.
Farah  M. A. Ben  Farah  A.  Farah  T. 《Nonlinear dynamics》2020,99(4):3041-3064
Nonlinear Dynamics - This paper proposes a new hybrid chaotic map and a different way of using optimization technique to improve the performance of encryption algorithms. Compared to other chaotic...  相似文献   

17.
Based on deoxyribonucleic acid (DNA) coding and two excellent low-dimensional chaotic systems, a new color image cryptosystem is proposed in this paper. The presented image cryptosystem consists of four processes: key streams generation process, DNA sequences confusion process, DNA sequences diffusion process and pixel-level diffusion process. In the first stage, two simple improved chaotic systems and the information entropy of the plain-image are together employed to generate the pseudorandom key streams. Then, the original image is converted into the DNA sequence matrices by the DNA encoding rules, and the binary key streams are used to permute the DNA matrices. The third process performs a row and column diffusion processes on the scrambled DNA matrices by the key streams and DNA XOR operation. Finally, the DNA matrices are transformed into the encrypted image via the DNA decoding rules, and a ciphertext diffusion in crisscross pattern is further adopted to strengthen the security and sensitivity of the cryptosystem. Thus, the resulting cipher-image is obtained. Experimental results and security analysis have demonstrated the excellent performance of our proposed algorithm in image encryption.  相似文献   

18.
In this article, we propose a novel image encryption algorithm by using the linear fractional transformation (LFT) substitution boxes and tangent-delay for elliptic reflecting cavity (TD-ERCS) chaotic sequence. In addition, we apply the proposed approach to an image and come to know that the correlation analysis, UACI analysis, and NPCR analysis of proposed algorithm are much improved than many existing techniques and very easy to put into practice.  相似文献   

19.
A block-based image encryption algorithm using wave function and chaotic system is presented. A random sequence generated by the chaotic system is used to find the source point in the wave and produces a diffusion matrix for modular operation. In the encryption process, the keystream is dependent on both the plain-image and the secret key. It changes in each encryption round. Theoretical analyses and simulation results show the high security of the proposed method, including the large key space, fairly uniform histogram, zero correlation between neighbouring pixels, resistance to differential attacks, and high efficiency. Therefore, our algorithm is a practical scheme for digital image encryption.  相似文献   

20.
Wen  Wenying  Wei  Kangkang  Zhang  Yushu  Fang  Yuming  Li  Ming 《Nonlinear dynamics》2020,99(2):1587-1600
Nonlinear Dynamics - The light field image (LFI) information includes the intensity of the collected object and the direction of the light through recording. An LFI with a 4-D scene representation...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号