首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Nowadays, it is increasingly necessary to improve the encryption and secure transmission performance of images. Therefore, in this paper, a bit-level permutation algorithm based on hyper chaos is proposed, with a newly constructed 5-D hyperchaotic system combined with DNA sequence encryption to achieve bit-wide permutation of plaintexts. The proposed 5-D hyperchaotic system has good chaotic dynamics, combining hyperchaotic sequence with bit-level permutation to enhance the pseudo-randomness of the plaintext image. We adopt a scheme of decomposing the plaintext color image into three matrices of R, G, and B, and performing block operations on them. The block matrix was DNA encoded, operated, and decoded. The DNA operation was also determined by the hyperchaotic sequence, and finally generated a ciphertext image. The result of the various security analyses prove that the ciphertext images generated by the algorithm have good distribution characteristics, which can not only resist differential attacks, but also have the advantages of large cryptographic space.  相似文献   

2.
Recently, an image encryption scheme based on a 2D hyperchaotic map is proposed. It adopts the permutation–diffusion architecture and consists of three steps, which are permutation, forward diffusion, and backward diffusion. In this paper, we break this cipher with both the chosen-plaintext attack (CPA) and the chosen-ciphertext attack (CCA). According to our analysis, we found the two complex diffusion processes could be simplified into two simple diffusions and a modular addition operation. Based on this, the equivalent key can be obtained with CPA and CCA. Detailed theoretical derivations and the results of experiments confirmed the feasibility of our attack methods. When the image size was 256×256, the running time of the attacks was less than 2 hours on a laptop with a 2.59 GHz Intel Core i7 and 16 GB DDR3 memory. Other sizes of images were also tested, and some rules were found. In addition, the probability of other attacks has also been discussed, and some suggestions for improvements are given. The source codes are publicly available and can be found online.  相似文献   

3.
For efficiency and security of image transmission and storage, the joint image compression and encryption method that performs compression and encryption in a single step is a promising solution due to better security. Moreover, on some important occasions, it is necessary to save images in high quality by lossless compression. Thus, a joint lossless image compression and encryption scheme based on a context-based adaptive lossless image codec (CALIC) and hyperchaotic system is proposed to achieve lossless image encryption and compression simultaneously. Making use of the characteristics of CALIC, four encryption locations are designed to realize joint image compression and encryption: encryption for the predicted values of pixels based on gradient-adjusted prediction (GAP), encryption for the final prediction error, encryption for two lines of pixel values needed by prediction mode and encryption for the entropy coding file. Moreover, a new four-dimensional hyperchaotic system and plaintext-related encryption based on table lookup are all used to enhance the security. The security tests show information entropy, correlation and key sensitivity of the proposed methods reach 7.997, 0.01 and 0.4998, respectively. This indicates that the proposed methods have good security. Meanwhile, compared to original CALIC without security, the proposed methods increase the security and reduce the compression ratio by only 6.3%. The test results indicate that the proposed methods have high security and good lossless compression performance.  相似文献   

4.
A chaotic system refers to a deterministic system with seemingly random irregular motion, and its behavior is uncertain, unrepeatable, and unpredictable. In recent years, researchers have proposed various image encryption schemes based on a single low-dimensional or high-dimensional chaotic system, but many algorithms have problems such as low security. Therefore, designing a good chaotic system and encryption scheme is very important for encryption algorithms. This paper constructs a new double chaotic system based on tent mapping and logistic mapping. In order to verify the practicability and feasibility of the new chaotic system, a displacement image encryption algorithm based on the new chaotic system was subsequently proposed. This paper proposes a displacement image encryption algorithm based on the new chaotic system. The algorithm uses an improved new nonlinear feedback function to generate two random sequences, one of which is used to generate the index sequence, the other is used to generate the encryption matrix, and the index sequence is used to control the generation of the encryption matrix required for encryption. Then, the encryption matrix and the scrambling matrix are XORed to obtain the first encryption image. Finally, a bit-shift encryption method is adopted to prevent the harm caused by key leakage and to improve the security of the algorithm. Numerical experiments show that the key space of the algorithm is not only large, but also the key sensitivity is relatively high, and it has good resistance to various attacks. The analysis shows that this algorithm has certain competitive advantages compared with other encryption algorithms.  相似文献   

5.
In this paper, a novel image encryption algorithm is proposed based on hyperchaotic two-dimensional sin-fractional-cos-fractional (2D-SFCF), called sin-fractional-cos-fractional image-encryption (SFCF-IE). The 2D-SFCF is constructed from two one-dimensional cosine fractional (1-DCFs), and it has a more complex chaotic behavior with a larger parameter space than one-dimensional chaotic systems. Compared with the two-dimensional (2D) chaotic system, the 2D-SFCF has a simple structure, and the parameter space in the chaotic state is continuous, which is beneficial to generating the keystream in the cryptosystem. Therefore, in the novel image encryption algorithm, we use the 2D-SFCF to generate the keystream of the cryptosystem. The encryption algorithm is a process of scrambling and diffusion. Different from common diffusion methods, the diffusion starting position of the SFCF-IE is randomly generated, enhancing the algorithm’s security. Simulation experiments show that the image encrypted by this algorithm has better distribution characteristics and can resist common attack methods.  相似文献   

6.
Various security threats are encountered when keys are transmitted in public channels. In this paper, we propose an image encryption algorithm based on complex network scrambling and multi-directional diffusion. Combining the idea of public key cryptography, the RSA algorithm is used to encrypt the key related to plaintext. The algorithm consists of three stages: key generation stage, complex network scrambling stage, and multi-directional diffusion stage. Firstly, during the key generation phase, SHA-512 and the original image are used to generate plaintext-related information, which is then converted to plaintext-related key through transformation mapping. Secondly, in the complex network scrambling stage, the chaotic random matrix establishes the node relationships in the complex network, which is then used to construct an image model based on the complex network, and then combines pixel-level and block-level methods to scramble images. Finally, in the multi-directional diffusion stage, the multi-directional diffusion method is used to perform forward diffusion, middle spiral diffusion, and backward diffusion on the image in turn to obtain the final ciphertext image. The experimental results show that our encryption algorithm has a large keyspace, the encrypted image has strong randomness and robustness, and can effectively resist brute force attack, statistical attack, and differential attack.  相似文献   

7.
Recently, a new chaotic image encryption technique was proposed based on multiple discrete dynamic maps. The authors claim that the scheme can provide excellent privacy for traditional digital images. However, in order to minimize the computational cost, the encryption scheme adopts one-round encryption and a traditional permutation–diffusion structure. Through cryptanalysis, there is no strong correlation between the key and the plain image, which leads to the collapse of cryptosystem. Based on this, two methods of chosen-plaintext attacks are proposed in this paper. The two methods require 3 pairs and 258 pairs of plain and cipher images, respectively, to break the original encryption system. The simulation results show the effectiveness of the two schemes.  相似文献   

8.
Recently, an image encryption algorithm based on random walk and hyperchaotic systems has been proposed. The main idea of the original paper is to scramble the plain image by means of random walk matrix and then to append diffusion. In this paper, the encryption method with security holes is analyzed by chosen plaintext attack. In addition, this paper improves the original encryption algorithm. The experimental and simulation results show that the improved algorithm has the advantages of the original and can improve the ability to resist attack.  相似文献   

9.
郭媛  周艳艳  敬世伟 《光子学报》2020,49(4):169-181
针对现有多图像加密算法只能同时加密多张同类型同大小的图像,适用范围不广、实用性差等问题,提出一种基于图像重组和比特置乱的多图像加密算法.该算法通过将任意数量、不同大小和不同类型的图像重新组合成新多灰度图,一次完成同时加密,极大提高了加密效率和适用范围.首先,依次提取所有待加密图像像素值重新组合出N张m×n新灰度图,并将其转化成m×n×8N二进制矩阵.然后,采用3D比特置乱方式,对高位页进行行列比特置乱,低位页进行整页比特置乱.最后,进行异或扩散操作,得到密文图像.高低位分开置乱提高了算法的抗噪声能力,最终密文信息熵达到7.999以上,很好地掩盖了明文的统计特性.构造一种新型Logistic与广义三阶Fibonacci级联的混沌系统产生随机序列,增加了初值和控制参数范围,扩大了密钥空间,使其达到8×10^84以上,极大地提高了抗穷举攻击能力.既提高了序列随机性,又同时保留了低维混沌系统的快速性.结合明文哈希值(SHA-256)产生密钥,明文像素值发生微小改变后密文像素值变化率达到0.996以上,极大地提高了的明文敏感性和算法抗选择明文攻击的能力.实验分析表明,提出的多图像加密算法安全性高、实用性强.  相似文献   

10.
Problems such as insufficient key space, lack of a one-time pad, and a simple encryption structure may emerge in existing encryption schemes. To solve these problems, and keep sensitive information safe, this paper proposes a plaintext-related color image encryption scheme. Firstly, a new five-dimensional hyperchaotic system is constructed in this paper, and its performance is analyzed. Secondly, this paper applies the Hopfield chaotic neural network together with the novel hyperchaotic system to propose a new encryption algorithm. The plaintext-related keys are generated by image chunking. The pseudo-random sequences iterated by the aforementioned systems are used as key streams. Therefore, the proposed pixel-level scrambling can be completed. Then the chaotic sequences are utilized to dynamically select the rules of DNA operations to complete the diffusion encryption. This paper also presents a series of security analyses of the proposed encryption scheme and compares it with other schemes to evaluate its performance. The results show that the key streams generated by the constructed hyperchaotic system and the Hopfield chaotic neural network improve the key space. The proposed encryption scheme provides a satisfying visual hiding result. Furthermore, it is resistant to a series of attacks and the problem of structural degradation caused by the simplicity of the encryption system’s structure.  相似文献   

11.
With increasing utilization of digital multimedia and the Internet, protection on this digital information from cracks has become a hot topic in the communication field. As a path for protecting digital visual information, image encryption plays a crucial role in modern society. In this paper, a novel six-dimensional (6D) hyper-chaotic encryption scheme with three-dimensional (3D) transformed Zigzag diffusion and RNA operation (HCZRNA) is proposed for color images. For this HCZRNA scheme, four phases are included. First, three pseudo-random matrices are generated from the 6D hyper-chaotic system. Second, plaintext color image would be permuted by using the first pseudo-random matrix to convert to an initial cipher image. Third, the initial cipher image is placed on cube for 3D transformed Zigzag diffusion using the second pseudo-random matrix. Finally, the diffused image is converted to RNA codons array and updated through RNA codons tables, which are generated by codons and the third pseudo-random matrix. After four phases, a cipher image is obtained, and the experimental results show that HCZRNA has high resistance against well-known attacks and it is superior to other schemes.  相似文献   

12.
Chaotic-maps-based image encryption methods have been a topic of research interest for a decade. However, most of the proposed methods suffer from slow encryption time or compromise on the security of the encryption to achieve faster encryption. This paper proposes a lightweight, secure, and efficient image encryption algorithm based on logistic map, permutations, and AES S-box. In the proposed algorithm, SHA-2 based on the plaintext image, a pre-shared key, and an initialization vector (IV) are used to generate the initial parameters for the logistic map. The logistic map chaotically generates random numbers, which are then used for the permutations and substitutions. The security, quality, and efficiency of the proposed algorithm are tested and analyzed using a number of metrics, such as correlation coefficient, chi-square, entropy, mean square error, mean absolute error, peak signal-to-noise ratio, maximum deviation, irregular deviation, deviation from uniform histogram, number of pixel change rate, unified average changing intensity, resistance to noise and data loss attacks, homogeneity, contrast, energy, and key space and key sensitivity analysis. Experimental results reveal that the proposed algorithm is up to 15.33× faster compared to other contemporary encryption methods.  相似文献   

13.
In response to the problems of high complexity and the large amount of operations of existing color image encryption algorithms, a low-complexity, low-operation color image encryption algorithm based on a combination of bit-plane and chaotic systems is proposed that is interrelated with plaintext information. Firstly, three channels of an RGB image are extracted, and the gray value of each pixel channel can be expressed by an eight-bit binary number. The higher- and lower-four bits of the binary gray value of each pixel are exchanged, and the position of each four-bit binary number is scrambled by a logistic chaotic sequence, and all the four-bit binary numbers are converted into hexadecimal numbers to reduce the computational complexity. Next, the position of the transformed image is scrambled by a logistic chaotic sequence. Then, the Chen chaos sequence is used to permute the gray pixel values of the permuted image. Finally, the gray value of the encrypted image is converted into a decimal number to form a single-channel encrypted image, and the three-channel encrypted image is synthesized into an encrypted color image. Through MATLAB simulation experiments, a security analysis of encryption effects in terms of a histogram, correlation, a differential attack, and information entropy is performed. The results show that the algorithm has a better encryption effect and is resistant to differential attacks.  相似文献   

14.
This paper analyzes the security of image encryption systems based on bit plane extraction and multi chaos. It includes a bit-level permutation for high, 4-bit planes and bit-wise XOR diffusion, and finds that the key streams in the permutation and diffusion phases are independent of the plaintext image. Therefore, the equivalent diffusion key and the equivalent permutation key can be recovered by the chosen-plaintext attack method, in which only two special plaintext images and their corresponding cipher images are used. The effectiveness and feasibility of the proposed attack algorithm is verified by a MATLAB 2015b simulation. In the experiment, all the key streams in the original algorithm are cracked through two special plaintext images and their corresponding ciphertext images. In addition, an improved algorithm is proposed. In the improved algorithm, the generation of a random sequence is related to ciphertext, which makes the encryption algorithm have the encryption effect of a “one time pad”. The encryption effect of the improved algorithm is better than that of the original encryption algorithm in the aspects of information entropy, ciphertext correlation analysis and ciphertext sensitivity analysis.  相似文献   

15.
In this paper, a hyperchaotic four-dimensional fractional discrete Hopfield neural network system (4D-FDHNN) with four positive Lyapunov exponents is proposed. Firstly, the chaotic dynamics’ characteristics of the system are verified by analyzing and comparing the iterative trajectory diagram, phase diagram, attractor diagram, 0-1 test, sample entropy, and Lyapunov exponent. Furthermore, a novel image encryption scheme is designed to use the chaotic system as a pseudo-random number generator. In the scenario, the confusion phase using the fractal idea proposes a fractal-like model scrambling method, effectively enhancing the complexity and security of the confusion. For the advanced diffusion phase, we proposed a kind of Hilbert dynamic random diffusion method, synchronously changing the size and location of the pixel values, which improves the efficiency of the encryption algorithm. Finally, simulation results and security analysis experiments show that the proposed encryption algorithm has good efficiency and high security, and can resist common types of attacks.  相似文献   

16.
基于随机相位实值编码的光学图像加密   总被引:7,自引:7,他引:0  
李榕  李萍 《光子学报》2004,33(5):605-608
提出了一种用于图像加密的随机相位实值编码方法,待编码的纯相位图像与一个随机相位掩膜一起作傅里叶变换,取其实部作为编码图像.已编码的图像和随机相位掩膜的傅里叶变换相加作傅里叶反变换,反变换的光强可以准确地重建原图像.该编译码方法简单,编码图像是一个实值图像,便于计算机打印或显示输出.  相似文献   

17.
基于新的五维多环多翼超混沌系统的图像加密算法   总被引:1,自引:0,他引:1       下载免费PDF全文
本文提出了一种基于新的五维多环多翼超混沌系统的数字图像加密方法.首先,将明文图像矩阵和五条混沌序列分别通过QR分解法分解成一个正交矩阵和一个上三角矩阵,将混沌系统产生的五条混沌序列分别通过LU分解法分解成一个上三角矩阵和一个下三角矩阵,分别将两个上三角矩阵和一个下三角矩阵相加,得到五个离散后的混沌序列;其次,将明文图像矩阵分解出来的正交矩阵与五个混沌序列分解出来的五个正交矩阵相乘,同时把明文图像矩阵分解出来的上三角矩阵中的元素通过混沌序列进行位置乱,再将操作后的两个矩阵相乘;最后,将相乘后的矩阵通过混沌序列进行比特位位置乱,再用混沌序列与其进行按位“异或”运算,得到最终加密图像.理论分析和仿真实验结果表明该算法的密钥空间远大于10^200,密钥敏感性强,能够有效地抵御统计分析和灰度值分析的攻击,对数字图像的加密具有很好的加密效果.  相似文献   

18.
张海莹  冉启文  张晋 《光学学报》2008,28(s2):117-120
为了提高图像加密的安全性, 提出了一种多参数加权类分数傅里叶变换。此类多参数加权类分数傅里叶变换是C.C.Shih提出的四项加权类分数傅里叶变换的一种扩展, 除了分数阶数, 还有四个在四项加权系数之中的自由参数, 称其为向量参数。同时给出此多参数加权类分数傅里叶变换的离散形式, 并把这种算法应用到光学图像加密中。此算法在应用一次二维分数傅里叶变换可以有十个密键:一类为阶数参数; 另一类为向量参数, 因此这种加密算法在增加了安全性的同时, 加密过程的复杂度降低。数值仿真验证了此算法的有效性和可靠性。  相似文献   

19.
This paper puts forward a new algorithm that utilizes compressed sensing and two chaotic systems to complete image compression and encryption concurrently. First, the hash function was utilized to obtain the initial parameters of two chaotic maps, which were the 2D-SLIM and 2D-SCLMS maps, respectively. Second, a sparse coefficient matrix was transformed from the plain image through discrete wavelet transform. In addition, one of the chaotic sequences created by 2D-SCLMS system performed pixel transformation on the sparse coefficient matrix. The other chaotic sequences created by 2D-SLIM were utilized to generate a measurement matrix and perform compressed sensing operations. Subsequently, the matrix rotation was combined with row scrambling and column scrambling, respectively. Finally, the bit-cycle operation and the matrix double XOR were implemented to acquire the ciphertext image. Simulation experiment analysis showed that the compressed encryption scheme has advantages in compression performance, key space, and sensitivity, and is resistant to statistical attacks, violent attacks, and noise attacks.  相似文献   

20.
This paper proposed an image algorithm based on a cascaded chaotic system to improve the performance of the encryption algorithm. Firstly, this paper proposed an improved cascaded two-dimensional map 2D-Cosine-Logistic-Sine map (2D-CLSM). Cascade chaotic system offers good advantages in terms of key space, complexity and sensitivity to initial conditions. By using the control parameters and initial values associated with the plaintext, the system generates two chaotic sequences associated with the plaintext image. Then, an S-box construction method is proposed, and an encryption method is designed based on the S-box. Encryption is divided into bit-level encryption and pixel-level encryption, and a diffusion method was devised to improve security and efficiency in bit-level encryption. Performance analysis shows that the encryption algorithm has good security and is easily resistant to various attacks.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号