首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 608 毫秒
1.
This paper proposes a chaos-based image encryption method with permutation–diffusion architecture, in which a spatiotemporal chaotic system modeled by coupled map lattices is used to generate random sequences. In the permutation step, the permutation is generated of the same size as the plain image, which shuffles the positions of image pixels totally. In order to effectively generate this large permutation, we present a fast method to construct permutation by combining several small permutations, where small permutations are directly generated by a chaotic system. In the diffusion step, bidirectional diffusion is used to diffuse each pixel to all other pixels of the image. A key stream buffer is utilized to cache the random numbers generated by the chaotic system, and each pixel is ciphered by a random number chosen from the key stream buffer according to its previous pixel. The experimental results and analysis by using several security measures show that the proposed image encryption scheme has high security and efficiency.  相似文献   

2.
An image encryption scheme is proposed using high-dimensional chaotic systems and cycle operation for DNA sequences. In the scheme, the pixels of the original image are encoded randomly with the DNA coding rule controlled by a key stream produced from Chen’s hyper-chaos. In addition to confusion on the DNA sequence matrix with Lorenz system, a cycle operation for DNA sequences is projected to diffuse the pixel values of the image. In order to enhance the diffusion effect, a bitwise exclusive-OR operation is carried out for the decoded matrices with a binary key stream, and then the cipher-image is obtained. Simulation results demonstrate that the proposed image encryption scheme with acceptable robustness is secure against exhaustive attack, statistical attack and differential attack.  相似文献   

3.
A novel and efficient image encryption algorithm based on chaos and multiple S-boxes is proposed in this paper, in which a set of S-boxes is initially constructed using a chaotic system, and each of the S-boxes is considered as a circular sequence with a head pointer. For each image pixel, an S-box is chosen from the set of S-boxes and used to substitute for the plain pixel to get a cipher pixel, and then the chosen S-box is updated by moving its head pointer forward according to the cipher pixel and a random number. In order to increase the plaintext sensitivity of encryption, the substitution processes are performed in forward direction and backward direction, respectively. This scheme not only offers the high security by employing two directional substitutions and using the different S-boxes for each pixel but also achieves high encryption speed by constructing only a few S-boxes and updating the S-box dynamically and easily. The performance of the proposed algorithm is evaluated using a variety of analysis. Experimental results show that the proposed image encryption algorithm is secure and efficient.  相似文献   

4.
Zhou  Yang  Li  Chunlai  Li  Wen  Li  Hongmin  Feng  Wei  Qian  Kun 《Nonlinear dynamics》2021,103(2):2043-2061

This paper introduces an image encryption algorithm shorted as CITSPD, manipulated by circle index table scrambling and partition diffusion. Firstly, the circle index table is obtained through the generation, circle shift and transposition of the benchmark sequence. Secondly, the plain image is transformed into the wavelet coefficient and is then scrambled by the circle index table. Thirdly, the permutated image is disturbed by different noises and is further divided into four subsections. Finally, the forward and inverse partition diffusions are performed to the subsections for getting the cipher image. The main feature of this algorithm is that the robust chaos-based keystream and encryption process are highly sensitive to the plaintext, which will effectively resist against chosen-plaintext and known-plaintext attacks. In addition, the encryption scheme is free of noise attack since the inverse diffusion differs from the forward one. And the diffusion effect can be effectively enhanced by, as much as possible, increasing the small pixel value and decreasing the large pixel value. Experimental tests and security analyses are carried out to verify the advantages of the scheme.

  相似文献   

5.
In this article, we proposed a new scheme to encrypt highly autocorrelated image pixel data. In existing literature, single substitution was used to break autocorrelation in images. To get better results, instead of single substitution box, some researchers are minimizing the autocorrelation via utilizing multiple substitution boxes. However, we found that multiple substitution boxes cannot solve the problem of autocorrelation independently. Therefore, we added chaotic confusion and diffusion to the existing substitution scheme in order to remove the correlation completely. Initially, we break the autocorrelation of data by permuting the pixels via TD-ERCS chaotic map. Bitwise XOR is carried out for diffusion using logistic map followed by the existing substitution scheme. Experimental analysis shows that the proposed scheme has greater resistance to brute force attack and statistical attack. Further analyses such as statistical analysis, peak signal-to-noise ratio, contrast analysis, key space analysis, entropy analysis, correlation analysis, key sensitivity analysis, and encryption quality analysis proved the high robustness of the proposed scheme.  相似文献   

6.
In this paper, we propose an image encryption algorithm that is based on GF(28) transformations, using the Arnold cat map and incorporating the nonlinear chaotic algorithm. The plain image is processed with the nonlinear chaotic algorithm and is shuffled iteratively with the Arnold cat map, while transforming the image pixel values into GF(28). We show that the encryption characteristics of this approach are better as compared to some well known encryption algorithms.  相似文献   

7.
A new image alternate encryption algorithm based on chaotic map   总被引:1,自引:0,他引:1  
In this paper, a new image alternative encryption algorithm is proposed, in which the shuffling and diffusion are performed simultaneously. The plain image is divided into two left and right blocks of same size. The matrix which is generated by a logistic map is used to diffuse the left block of the plain image. Then, the diffused image is used as the right block of the cipher image. The 0, 1 sequence which comes from another logistic chaotic sequence and plaintext is used to shuffle the right block of the cipher image. After the operation XOR, the left block of cipher image is generated. Finally, two new-generated blocks are merged into the cipher image. In order to get better effect for image encryption, this process can be repeated many rounds. The simulation results show that this algorithm has properties of big key space, high sensitivity to key, resisting statistical analysis, differential attacks, plaintext attacks, and chosen-plaintext attacks. So, it has high security and can be suitable for image encryption.  相似文献   

8.
Liu  Xudong  Tong  Xiaojun  Zhang  Miao  Wang  Zhu  Fan  Yunhua 《Nonlinear dynamics》2023,111(9):8771-8798

This paper focuses on the design of chaotic image compression encryption algorithms. Firstly, we design a uniform non-degenerate chaotic system based on nonlinear filters and the feed-forward and feed-back structure. Theoretical and experimental analyses indicate that the system can avoid the drawbacks of the existing chaotic systems, such as chaos degradation, uneven trajectory distribution, and weak chaotic behavior. In addition, our chaotic system can produce chaotic sequences with good pseudo-random characteristics. Then, we propose a fractal image compression algorithm based on adaptive horizontal or vertical (HV) partition by improving the baseline HV partition and the time-consuming global matching algorithm. The algorithm does not need to implement time-consuming global matching operations. In addition, analysis results demonstrate that our fractal image compression algorithm can reconstruct the original image with high quality under ultra-high compression ratios. Finally, to protect the confidentiality of images, we propose a chaotic fractal image compression and encryption algorithm by using our chaotic system and fractal image compression algorithm. The algorithm achieves excellent diffusion and confusion abilities without using the hash value of plain images. Therefore, it avoids the failure of decryption caused by the tampering of hash value during the transmission process, and can well resist differential attacks and chosen-ciphertext attacks. In addition, simulation results show the algorithm is efficient and robust.

  相似文献   

9.
In this paper, we present a chaotic image encryption algorithm in which the key stream is generated by nonlinear Chebyshev function. The novel method of designing pseudorandom chaotic sequence is carried out with the created secret keys depending on with each other. We then make multiple permutation of pixels to decrease the strong correlation between adjacent pixels in original plain image. Further, a two-dimensional Chebyshev function is considered to avoid known-plaintext and chosen-plaintext attacks in diffusion process, i.e., even with a one-bit change in original plain image, the encrypted image would become different greatly. Simulation results are given to show that the proposed method can offer us an efficient way of encrypting image.  相似文献   

10.
11.
A fast color image encryption algorithm based on hyper-chaotic systems   总被引:1,自引:0,他引:1  
This paper presents a new way of image encryption scheme, which consists of two processes; key stream generation process and one-round diffusion process. The first part is a pseudo-random key stream generator based on hyper-chaotic systems. The initial conditions for both hyper-chaotic systems are derived using a 256-bit-long external secret key by applying some algebraic transformations to the key. The original key stream is related to the plain-image which increases the level of security and key sensitivity of the proposed algorithm. The second process employs the image data in order to modify the pixel gray-level values and crack the strong correlations between adjacent pixels of an image simultaneously. In this process, the states which are combinations of two hyper-chaotic systems are selected according to image data itself and are used to encrypt the image. This feature will significantly increase plaintext sensitivity. Moreover, in order to reach higher security and higher complexity, the proposed method employs the image size in key stream generation process. It is demonstrated that the number of pixel change rate (NPCR) and the unified average changing intensity (UACI) can satisfy security and performance requirements (NPCR \(>\) 99.80 %, UACI \(>\) 33.56 %) in one round of diffusion. The experimental results reveal that the new image encryption algorithm has the advantages of large key space, high security, high sensitivity, and high speed. Also, the distribution of gray-level values of the encrypted image has a semi-random behavior.  相似文献   

12.
Recently, chaotic systems have been widely investigated in several engineering applications. This paper presents a new chaotic system based on Julia’s fractal process, chaotic attractors and Logistic map in a complex set. Complex dynamic characteristics were analyzed, such as equilibrium points, bifurcation, Lyapunov exponents and chaotic behavior of the proposed chaotic system. As we know, one positive Lyapunov exponent proved the chaotic state. Numerical simulation shows a plethora of complex dynamic behaviors, which coexist with an antagonist form mixed of bifurcation and attractor. Then, we introduce an algorithm for image encryption based on chaotic system. The algorithm consists of two main stages: confusion and diffusion. Experimental results have proved that the proposed maps used are more complicated and they have a key space sufficiently large. The proposed image encryption algorithm is compared to other recent image encryption schemes by using different security analysis factors including differential attacks analysis, statistical tests, key space analysis, information entropy test and running time. The results demonstrated that the proposed image encryption scheme has better results in the level of security and speed.  相似文献   

13.
Based on deoxyribonucleic acid (DNA) coding and two excellent low-dimensional chaotic systems, a new color image cryptosystem is proposed in this paper. The presented image cryptosystem consists of four processes: key streams generation process, DNA sequences confusion process, DNA sequences diffusion process and pixel-level diffusion process. In the first stage, two simple improved chaotic systems and the information entropy of the plain-image are together employed to generate the pseudorandom key streams. Then, the original image is converted into the DNA sequence matrices by the DNA encoding rules, and the binary key streams are used to permute the DNA matrices. The third process performs a row and column diffusion processes on the scrambled DNA matrices by the key streams and DNA XOR operation. Finally, the DNA matrices are transformed into the encrypted image via the DNA decoding rules, and a ciphertext diffusion in crisscross pattern is further adopted to strengthen the security and sensitivity of the cryptosystem. Thus, the resulting cipher-image is obtained. Experimental results and security analysis have demonstrated the excellent performance of our proposed algorithm in image encryption.  相似文献   

14.
Ye  Guodong  Pan  Chen  Huang  Xiaoling  Mei  Qixiang 《Nonlinear dynamics》2018,94(1):745-756
Nonlinear Dynamics - In this paper, a new and efficient pixel-level image encryption algorithm is presented. In contrast to the traditional permutation–diffusion architecture, the proposed...  相似文献   

15.
In this paper, a new image encryption scheme is proposed that uses intertwining chaotic maps to enhance security and key length. In the substitution process, six randomly chosen odd integers are used to permute and then XORed with the first chaotic key to shuffle and alter the image pixels. Byte substitution has also been applied and the resultant values are XORed with the second chaotic key to improve the security against the known/chosen-plain text attack and to increase nonlinearity. In the diffusion process, the pixel values are altered sequentially with various operations which include nonlinear diffusion using the first chaotic key, subdiagonal diffusion of adjacent pixels and XORing with the third chaotic key. The security and performance of the proposed image encryption technique have been analyzed using statistical analysis, sensitivity analysis, key space analysis, differential analysis, and entropy analysis. The simulation shows that a single bit of key or pixel difference of the plain-image will change almost all the pixels in the cipher-image ( $\mathrm{NPCR}>99.63$ ?%), and the unified average changing intensity is high ( $\mathrm{UACI}>33.43$ ?%). Since the entropy is found to be close to the theoretical value, we observed that the information leakage is negligible, and hence the scheme is highly secure. The experimental results show that the performance of the proposed scheme is secure and fast.  相似文献   

16.
Recently, a novel bilateral-diffusion image encryption algorithm based on dynamical compound chaos function and LFSR was proposed. The core idea of the algorithm is to introduce the bilateral-diffusion approach. The present paper focuses mainly on security evaluation of this approach. As it is well known, the security of a cryptosystem must depend only on the secrecy of the key rather than the secrecy of the algorithm according to Kerckoff’s principle. The security of the original algorithm is determined by two initial keys. Since the keys are fixed, the chaotic keystream keeps unchanged for different images. Thus, our purpose is to reveal the keystream. The cryptanalytic results show that the whole keystream can be broken by using two images including a chosen image and a known image, with a combination of chosen-plaintext attack and known-plaintext attack.  相似文献   

17.
Recently, an image scrambling scheme based on chaos theory and Vigenère cipher was proposed. The scrambling process is firstly to shift each pixel by sorting a chaotic sequence as Vigenère cipher, and then the pixel positions are shuffled by sorting another chaotic sequence. In this study, we analyze the security weakness of this scheme. By applying the combination of chosen-plaintext attack and differential attack, we propose two efficient cryptanalysis methods. Results show that all the keystream can be revealed. The original image scrambling scheme can be remedied by leveraging the MD5 hash value of the plain image as the initial condition of the chaotic system.  相似文献   

18.
An efficient image encryption algorithm using the generalized Arnold map is proposed. The algorithm is composed of two stages, i.e., permutation and diffusion. First, a total circular function, rather than the traditional periodic position permutation, is used in the permutation stage. It can substantially reduce the correlation between adjacent pixels. Then, in the stage of diffusion, double diffusion functions, i.e., positive and opposite module, are utilized with a novel generation of the keystream. As the keystream depends on the processed image, the proposed method can resist known- and chosen-plaintext attacks. Experimental results and theoretical analysis indicate the effectiveness of our method. An extension of the proposed algorithm to other chaotic systems is also discussed.  相似文献   

19.
This paper proposes a parallel digital image encryption algorithm based on a piecewise linear chaotic map (PWLCM) and a four-dimensional hyper-chaotic map (FDHCM). Firstly, two decimals are obtained based on the plain-image and external keys, using a novel parallel quantification method. They are used as the initial value and control parameter for the PWLCM. Then, an encryption matrix and four chaotic sequences are constructed using the PWLCM and FDHCM, which control the permutation and diffusion processes. The proposed algorithm is implemented and tested in parallel based on a graphics processing unit device. Numerical analysis and experimental results show that the proposed algorithm achieves a high encryption speed and a good security performance, which provides a potential solution for real-time image encryption applications.  相似文献   

20.
Many encryption algorithms are directly based on the matrix transformation or their own definition of strict rules. We try to propose a new digital image encryption scheme to simulate physical phenomena rather than deliberately create rigid rules. First, the paper takes each pixel of the image as a Brownian particle, using the Monte Carlo method to simulate a Brownian motion, thus effectively scrambling the image. Then we diffuse the image with PWLCM chaotic system. To enhance the sensitivity of the key and the plaintext, we modified the initial value of PWLCM chaotic system. Experimental results and security analysis show that our method has good performance and can be used in image encryption and transmission.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号