首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In this paper, we suggest a new steganographic spatial domain algorithm based on a single chaotic map. Unlike most existing steganographic algorithms, the proposed algorithm uses one chaotic map to determine the pixel position of the host color image, the channel (red, green or blue) and the bit position of the targeted value in which a sensitive information bit can be hidden. Furthermore, this algorithm can be regarded as a variable-sized embedding algorithm. Experimental results demonstrate that this algorithm can defeat many existing steganalytic attacks. In comparison with existing steganographic spatial domain based algorithms, the suggested algorithm is shown to have some advantages over existing ones, namely, larger key space and a higher level of security against some existing attacks.  相似文献   

2.
Recently [Solak E, Çokal C, Yildiz OT Biyikogˇlu T. Cryptanalysis of Fridrich’s chaotic image encryption. Int J Bifur Chaos 2010;20:1405-1413] cryptanalyzed the chaotic image encryption algorithm of [Fridrich J. Symmetric ciphers based on two-dimensional chaotic maps. Int J Bifur Chaos 1998;8(6):1259-1284], which was considered a benchmark for measuring security of many image encryption algorithms. This attack can also be applied to other encryption algorithms that have a structure similar to Fridrich’s algorithm, such as that of [Chen G, Mao Y, Chui, C. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Soliton Fract 2004;21:749-761]. In this paper, we suggest a novel image encryption algorithm based on a three dimensional (3D) chaotic map that can defeat the aforementioned attack among other existing attacks. The design of the proposed algorithm is simple and efficient, and based on three phases which provide the necessary properties for a secure image encryption algorithm including the confusion and diffusion properties. In phase I, the image pixels are shuffled according to a search rule based on the 3D chaotic map. In phases II and III, 3D chaotic maps are used to scramble shuffled pixels through mixing and masking rules, respectively. Simulation results show that the suggested algorithm satisfies the required performance tests such as high level security, large key space and acceptable encryption speed. These characteristics make it a suitable candidate for use in cryptographic applications.  相似文献   

3.
Nowadays, still images are used everywhere in the digital world. The shortages of storage capacity and transmission bandwidth make efficient compression solutions essential. A revolutionary mathematics tool, wavelet transform, has already shown its power in image processing. MinImage, the major topic of this paper, is an application that compresses still images by wavelets. MinImage is used to compress grayscale images and true color images. It implements the wavelet transform to code standard BMP image files to LET wavelet image files, which is defined in MinImage. The code is written in C++ on the Microsoft Windows NT platform. This paper illustrates the design and implementation details in Min-Image according to the image compression stages. First, the preprocessor generates the wavelet transform blocks. Second, the basic wavelet decomposition is applied to transform the image data to the wavelet coefficients. The discrete wavelet transforms are the kernel component of MinImage and are discussed in detail. The different wavelet transforms can be plugged in to extend the functionality of MinImage. The third step is the quantization. The standard scalar quantization algorithm and the optimized quantization algorithm, as well as the dequantization, are described. The last part of MinImage is the entropy-coding schema. The reordering of the coefficients based on the Peano Curve and the different entropy coding methods are discussed. This paper also gives the specification of the wavelet compression parameters adjusted by the end user. The interface, parameter specification, and analysis of MinImage are shown in the final appendix.  相似文献   

4.
In order to solve the problem that chaos is degenerated in limited computer precision and Cat map is the small key space, this paper presents a chaotic map based on topological conjugacy and the chaotic characteristics are proved by Devaney definition. In order to produce a large key space, a Cat map named block Cat map is also designed for permutation process based on multiple-dimensional chaotic maps. The image encryption algorithm is based on permutation–substitution, and each key is controlled by different chaotic maps. The entropy analysis, differential analysis, weak-keys analysis, statistical analysis, cipher random analysis, and cipher sensibility analysis depending on key and plaintext are introduced to test the security of the new image encryption scheme. Through the comparison to the proposed scheme with AES, DES and Logistic encryption methods, we come to the conclusion that the image encryption method solves the problem of low precision of one dimensional chaotic function and has higher speed and higher security.  相似文献   

5.
We present integrated wavelets as a method for discretizing the continuous wavelet transform. Using the language of group theory, the results are presented for wavelet transforms over semidirect product groups. We obtain tight wavelet frames for these wavelet transforms. Further integrated wavelets yield tight families of convolution operators independent of the choice of discretization of scale and orientation parameters. Thus these families can be adapted to specific problems. The method is more flexible than the well-known dyadic wavelet transform. We state an exact algorithm for implementing this transform. As an application the enhancement of digital mammograms is presented.  相似文献   

6.
This paper proposes a new chaotic keyed hash function based on a single 4-dimensional chaotic cat map whose irregular outputs are used to compute a hash value. The suggested scheme is fast, efficient and flexible. It takes an input message of arbitrary length and returns a hash value of a fixed length n, where n is a multiple of 32 (by convention, n is usually one of the numbers 128, 160, 256, 512, and 1024). Simulation results are presented to demonstrate the suggested hashing scheme’s high sensitivity to the original message and the secret key, as well as its strong capability for confusion and diffusion, and very strong collision resistance. In comparison with existing work, especially those based on chaotic maps, the proposed scheme exhibits superior performance.  相似文献   

7.
Many research efforts for image encryption schemes have elaborated for designing nonlinear functions since security of these schemes closely depends on inherent characteristics of nonlinear functions. It is commonly believed that a chaotic map can be used as a good candidate of a nonlinear component for image encryption schemes. We propose a new image encryption algorithm using a large pseudorandom permutation which is combinatorially generated from small permutation matrices based on chaotic maps. The random-like nature of chaos is effectively spread into encrypted images by using the permutation matrix. The experimental results show that the proposed encryption scheme provides comparable security with that of the conventional image encryption schemes based on Baker map or Logistic map.  相似文献   

8.
This paper discusses adaptive control of a class of discrete-time chaotic systems from a fuzzy control approach. Using the T–S model of discrete-time chaotic systems, an adaptive control algorithm is developed based on some conventional adaptive control techniques. The resulting adaptively controlled chaotic system is shown to be globally stable, and its robustness is discussed. A simulation example of the chaotic Henon map control is finally presented, to illustrate an application and the performance of the proposed control algorithm.  相似文献   

9.
In this paper, we propose a new model for MR image reconstruction based on second order total variation ( \(\text {TV}^{2}\) ) regularization and wavelet, which can be considered as requiring the image to be sparse in both the spatial finite differences and wavelet transforms. Furthermore, by applying the variable splitting technique twice, augmented Lagrangian method and the Barzilai-Borwein step size selection scheme, an ADMM algorithm is designed to solve the proposed model. It reduces the reconstruction problem to several unconstrained minimization subproblems, which can be solved by shrinking operators and alternating minimization algorithms. The proposed algorithm needs not to solve a fourth-order PDE but to solve several second-order PDEs so as to improve calculation efficiency. Numerical results demonstrate the effectiveness of the presented algorithm and illustrate that the proposed model outperforms some reconstruction models in the quality of reconstructed images.  相似文献   

10.
A digital watermark is a visible, or preferably invisible, identification code that is permanently embedded in digital media, to prove owner authentication and provide protection for documents. Given the interest in watermark generation using chaotic functions a detailed study of one chaotic function for this purpose is performed. In this paper, we present an approach for the generation of watermarks using the logistic map. Using this function, in conjunction with seed management, it is possible to generate chaotic sequences that may be used to create highpass or lowpass digital watermarks. In this paper we provide a detailed study on the generation of optically detectable watermarks and we provide some guidelines on successful chaotic watermark generation using the logistic map, and show using a recently published scheme, how care must be taken in the selection of the function seed.  相似文献   

11.
A digital watermark is a visible, or preferably invisible, identification code that is permanently embedded in digital media, to prove owner authentication and provide protection for documents. Given the interest in watermark generation using chaotic functions a detailed study of one chaotic function for this purpose is performed. In this paper, we present an approach for the generation of watermarks using the logistic map. Using this function, in conjunction with seed management, it is possible to generate chaotic sequences that may be used to create highpass or lowpass digital watermarks. In this paper we provide a detailed study on the generation of optically detectable watermarks and we provide some guidelines on successful chaotic watermark generation using the logistic map, and show using a recently published scheme, how care must be taken in the selection of the function seed.  相似文献   

12.
The large-scale proliferation of biometric verification systems creates a demand for effective and reliable security and privacy of its data. Like passwords and PIN codes, biometric data is also not secret and if it is compromised, the integrity of the whole verification system could be at high risk. To address these issues, this paper presents a novel chaotic secure content-based hidden transmission scheme of biometric data. Encryption and data hiding techniques are used to improve the security and secrecy of the transmitted templates. Secret keys are generated by the biometric image and used as the parameter value and initial condition of the chaotic map, and each transaction session has different secret keys to protect from the attacks. Two chaotic maps are incorporated for the encryption to resolve the finite word length effect and to improve the system’s resistance against attacks. Encryption is applied on the biometric templates before hiding into the cover/host images to make them secure, and then templates are hidden into the cover image. Experimental results show that the security, performance, and accuracy of the presented scheme are encouraging comparable with other methods found in the current literature.  相似文献   

13.
In this paper, under the combination of arithmetic coding and logistic map, a novel chaotic encryption scheme is presented. The plaintexts are encrypted and compressed by using an arithmetic coder whose mapping intervals are changed irregularly according to a keystream derived from chaotic map and plaintext. Performance and security of the scheme are also studied experimentally and theoretically in detail.  相似文献   

14.
A novel covert communication method of digital image is presented, based on generalized fuzzy c-means clustering (GFCM), human visual system (HVS) and discrete cosine transform (DCT). Therefore, the original image blocks are classified into two classes according to specified characteristic parameters. So one block is suited for embedding security information, but the other block is not. Hence the appropriate blocks can be selected in an image to embed the security information by selectively modifying the middle-frequency part of the original image in conjunction with HVS and DCT. Furthermore the maximal information strength is fixed based to the frequency masking. Also to improve performances of the proposed algorithm, the security information is modulated into the chaotic modulation array. The simulation results show that we can remarkably extract the hiding security information and can achieve good robustness with common signal distortion or geometric distortion and the quality of the embedded image is guaranteed.  相似文献   

15.
We present a new family of biorthogonal wavelet and wavelet packet transforms for discrete periodic signals and a related library of biorthogonal periodic symmetric waveforms. The construction is based on the superconvergence property of the interpolatory polynomial splines of even degrees. The construction of the transforms is performed in a “lifting” manner that allows more efficient implementation and provides tools for custom design of the filters and wavelets. As is common in lifting schemes, the computations can be carried out “in place” and the inverse transform is performed in a reverse order. The difference with the conventional lifting scheme is that all the transforms are implemented in the frequency domain with the use of the fast Fourier transform. Our algorithm allows a stable construction of filters with many vanishing moments. The computational complexity of the algorithm is comparable with the complexity of the standard wavelet transform. Our scheme is based on interpolation and, as such, it involves only samples of signals and it does not require any use of quadrature formulas. In addition, these filters yield perfect frequency resolution.  相似文献   

16.
A new approach to adaptive control of chaos in a class of nonlinear discrete-time-varying systems, using a delayed state feedback scheme, is presented. It is discussed that such systems can show chaotic behavior as their parameters change. A strategy is employed for on-line calculation of the Lyapunov exponents that will be used within an adaptive scheme that decides on the control effort to suppress the chaotic behavior once detected. The scheme is further augmented with a nonlinear observer for estimation of the states that are required by the controller but are hard to measure. Simulation results for chaotic control problem of Jin map are provided to show the effectiveness of the proposed scheme.  相似文献   

17.
In this paper a new one-dimensional discrete chaotic map based on the composition of permutations is presented. Proposed map is defined over finite set and represents fully digital approach which is significantly different from previous ones. Dynamical properties of special case of proposed map are analyzed. Analyzed map does not have fixed points and exhibits chaotic behavior.  相似文献   

18.
We propose a chaotic hash algorithm based on circular shifts with variable parameters in this paper. We exploit piecewise linear chaotic map and one-way coupled map lattice to produce initial values and variable parameters. Circular shifts are introduced to improve the randomness of hash values. We evaluate the proposed hash algorithm in terms of distribution of the hash value, sensitivity of the hash value to slight modifications of the original message and secret keys, confusion and diffusion properties, robustness against birthday and meet-in-the-middle attacks, collision tests, analysis of speed, randomness tests, flexibility, computational complexity, and the results demonstrate that the proposed algorithm has strong security strength. Compared with the existing chaotic hash algorithms, our algorithm shows moderate statistical performance, better speed, randomness tests, and flexibility.  相似文献   

19.
A new algorithm for the removal of additive uncorrelated Gaussian noise from a digital image is presented. The algorithm is based on a data driven methodology for the adaptive thresholding of wavelet coefficients. This methodology is derived from higher order statistics of the residual image, and requires no a priori estimate of the level of noise contamination of an image.  相似文献   

20.
小波图像去噪已经成为目前图像去噪的主要方法之一,在分析了小波变换的基本理论和小波变换的多尺度分析基础上,根据多尺度小波变换的多分辨特性,提出了过抽样M通道小波变换去噪方法,并将此方法用于星图降噪处理中,收到良好的效果.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号