首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Many research efforts for image encryption schemes have elaborated for designing nonlinear functions since security of these schemes closely depends on inherent characteristics of nonlinear functions. It is commonly believed that a chaotic map can be used as a good candidate of a nonlinear component for image encryption schemes. We propose a new image encryption algorithm using a large pseudorandom permutation which is combinatorially generated from small permutation matrices based on chaotic maps. The random-like nature of chaos is effectively spread into encrypted images by using the permutation matrix. The experimental results show that the proposed encryption scheme provides comparable security with that of the conventional image encryption schemes based on Baker map or Logistic map.  相似文献   

2.
In this work, we discuss the stability conditions for a nonlinear fractional-order hyperchaotic system. The fractional-order hyperchaotic Novel and Chen systems are introduced. The existence and uniqueness of solutions for two classes of fractional-order hyperchaotic Novel and Chen systems are investigated. On the basis of the stability conditions for nonlinear fractional-order hyperchaotic systems, we study synchronization between the proposed systems by using a new nonlinear control technique. The states of the fractional-order hyperchaotic Novel system are used to control the states of the fractional-order hyperchaotic Chen system. Numerical simulations are used to show the effectiveness of the proposed synchronization scheme.  相似文献   

3.
This paper presents a new fractional-order hyperchaotic system. The chaotic behaviors of this system in phase portraits are analyzed by the fractional calculus theory and computer simulations. Numerical results have revealed that hyperchaos does exist in the new fractional-order four-dimensional system with order less than 4 and the lowest order to have hyperchaos in this system is 3.664. The existence of two positive Lyapunov exponents further verifies our results. Furthermore, a novel modified generalized projective synchronization (MGPS) for the fractional-order chaotic systems is proposed based on the stability theory of the fractional-order system, where the states of the drive and response systems are asymptotically synchronized up to a desired scaling matrix. The unpredictability of the scaling factors in projective synchronization can additionally enhance the security of communication. Thus MGPS of the new fractional-order hyperchaotic system is applied to secure communication. Computer simulations are done to verify the proposed methods and the numerical results show that the obtained theoretic results are feasible and efficient.  相似文献   

4.
This paper proposes a novel color image cryptosystem based on synchronization of two different six-dimensional hyperchaotic systems. In the transmitter end, we apply the drive system to generate the diffusion matrices and scrambling ones, which are used to change the image pixel value and position, respectively. Thus the ciphered image is obtained. In the receiver, synchronization of two nonidentical hyperchaotic systems can be achieved by designing the appropriate controllers. The response system is employed to yield the corresponding diffusion matrices and scrambling ones using the same generation method in the encryption algorithm. Then the cipher-image can be decrypted by the decryption algorithm, which is similar to that of the encryption process but in the reversed order. The experimental results show that the presented image cryptosystem has high security and can resist noise and crop attacks.  相似文献   

5.
This paper deals with a synchronization scheme for two fractional chaotic systems which is applied in image encryption. Based on Pecora and Carroll (PC) synchronization, fractional-order Lorenz-like system forms a master–slave configuration, and the sufficient conditions are derived to realize synchronization between these two systems via the Laplace transformation theory. An image encryption algorithm is introduced where the original image is encoded by a nonlinear function of a fractional chaotic state. Simulation results show that the original image is well masked in the cipher texts and recovered successfully through chaotic signals. Further, the cryptanalysis is conducted in detail through histogram, information entropy, key space and sensitivity to verify the high security.  相似文献   

6.
This paper describes the security weakness of a recently proposed image encryption algorithm based on a logistic-like new chaotic map. We show that the chaotic map’s distribution is far from ideal, thus making it a bad candidate as a pseudo-random stream generator. As a consequence, the images encrypted with this algorithm are shown to be breakable through different attacks of variable complexity.  相似文献   

7.
Efficient image or video encryption based on spatiotemporal chaos system   总被引:1,自引:0,他引:1  
In this paper, an efficient image/video encryption scheme is constructed based on spatiotemporal chaos system. The chaotic lattices are used to generate pseudorandom sequences and then encrypt image blocks one by one. By iterating chaotic maps for certain times, the generated pseudorandom sequences obtain high initial-value sensitivity and good randomness. The pseudorandom-bits in each lattice are used to encrypt the Direct Current coefficient (DC) and the signs of the Alternating Current coefficients (ACs). Theoretical analysis and experimental results show that the scheme has good cryptographic security and perceptual security, and it does not affect the compression efficiency apparently. These properties make the scheme a suitable choice for practical applications.  相似文献   

8.
In this paper, the fixed-time synchronization of reaction-diffusion BAM neural networks is investigated, where both discrete and distributed delays are taken into account. Combining Lyapunov stability theory and several integral inequalities, fixed-time synchronization criteria are established. Through sensitivity analysis, we find the key controller parameters that have a great influence on the maximum settling time. Using the chaotic sequences generated by the neural network, the color image can be encrypted by the Arnold Cat Map and the pixel diffusion. Experiments show that the image encryption algorithm designed in this paper has good properties of security and anti-attacking, which meets the requirements for the secure transmission of image information.  相似文献   

9.
A novel image encryption scheme based on spatial chaos map   总被引:1,自引:0,他引:1  
In recent years, the chaos-based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques, but the drawbacks of small key space and weak security in one-dimensional chaotic cryptosystems are obvious. In this paper, spatial chaos system are used for high degree security image encryption while its speed is acceptable. The proposed algorithm is described in detail. The basic idea is to encrypt the image in space with spatial chaos map pixel by pixel, and then the pixels are confused in multiple directions of space. Using this method one cycle, the image becomes indistinguishable in space due to inherent properties of spatial chaotic systems. Several experimental results, key sensitivity tests, key space analysis, and statistical analysis show that the approach for image cryptosystems provides an efficient and secure way for real time image encryption and transmission from the cryptographic viewpoint.  相似文献   

10.
A block encryption algorithm using dynamic sequences generated by multiple chaotic systems is proposed in this paper. In this algorithm, several one-dimension chaotic maps generate pseudo-random sequences, which are independent and approximately uniform. After a series of transformations, the sequences constitute a new pseudo-random sequence uniformly distributing in the value space, which covers the plaintext by executing Exclusive-OR and shifting operations some rounds to form the cipher. This algorithm makes the pseudo-random sequence possess more concealment and noise like characteristic, and overcomes the periodic malpractice caused by the computer precision and single chaotic system. Simulation results show that the algorithm is efficient and useable for the security of communication system.  相似文献   

11.
In this paper, dynamics of the fractional-order simplied Lorenz hyperchaotic system is investigated. Modied Adams-Bashforth-Moulton method is applied for numerical simulation. Chaotic regions and periodic windows are identied. Dierent types of motions are shown along the routes to chaos by means of phase portraits, bifurcation diagrams, and the largest Lyapunov exponent. The lowest fractional order to generate chaos is 3.8584. Synchronization between two fractional-order simplied Lorenz hyperchaotic systems is achieved by using active control method. The synchronization performances are studied by changing the fractional order, eigenvalues and eigenvalue standard deviation of the error system.  相似文献   

12.
This paper investigates the projective synchronization (PS) of different fractional order chaotic systems while the derivative orders of the states in drive and response systems are unequal. Based on some essential properties on fractional calculus and the stability theorems of fractional-order systems, we propose a general method to achieve the PS in such cases. The fractional operators are introduced into the controller to transform the problem into synchronization problem between chaotic systems with identical orders, and the nonlinear feedback controller is proposed based on the concept of active control technique. The method is both theoretically rigorous and practically feasible. We present two examples that illustrate the effectiveness and applications of the method, which include the PS between two 3-D commensurate fractional-order chaotic systems and the PS between two 4-D fractional-order hyperchaotic systems with incommensurate and commensurate orders, respectively. Abundant numerical simulations are given which agree well with the analytical results. Our investigations show that PS can also be achieved between different chaotic systems with non-identical orders. We have further reviewed and compared some relevant methods on this topic reported in several recent papers. A discussion on the physical implementation of the proposed method is also presented in this paper.  相似文献   

13.
Based on elementary cellular automata, a new image encryption algorithm is proposed in this paper. In this algorithm, a special kind of periodic boundary cellular automata with unity attractors is used. From the viewpoint of security, the number of cellular automata attractor states are changed with respect to the encrypted image, and different key streams are used to encrypt different plain images. The cellular neural network with chaotic properties is used as the generator of a pseudo-random key stream. Theoretical analysis and experimental results have both confirmed that the proposed algorithm possesses high security level and good performances against differential and statistical attacks. The comparison with other existing schemes is given, which shows the superiority of the proposal scheme.  相似文献   

14.
In this paper, an efficient self-adaptive model for chaotic image encryption algorithm is proposed. With the help of the classical structure of permutation-diffusion and double simple two-dimensional chaotic systems, an efficient and fast encryption algorithm is designed. However, different from most of the existing methods which are found insecure upon chosen-plaintext or known-plaintext attack in the process of permutation or diffusion, the keystream generated in both operations of our method is dependent on the plain-image. Therefore, different plain-images will have different keystreams in both processes even just only a bit is changed in the plain-image. This design can solve the problem of fixed chaotic sequence produced by the same initial conditions but for different images. Moreover, the operation speed is high because complex mathematical methods, such as Runge–Kutta method, of solving the high-dimensional partial differential equations are avoided. Numerical experiments show that the proposed self-adaptive method can well resist against chosen-plaintext and known-plaintext attacks, and has high security and efficiency.  相似文献   

15.
The security of two public key encryption schemes relying on the hardness of different computational problems in non-abelian groups is investigated. First, an attack on a conceptual public key scheme based on Grigorchuk groups is presented. We show that from the public data one can easily derive an “equivalent” secret key that allows the decryption of arbitrary messages encrypted under the public key. Hereafter, a security problem in another conceptual public key scheme based on non-abelian groups is pointed out. We show that in the present form the BMW scheme is vulnerable to an attack, which can recover large parts of the private subgroup chain from the public key.  相似文献   

16.
The large-scale proliferation of biometric verification systems creates a demand for effective and reliable security and privacy of its data. Like passwords and PIN codes, biometric data is also not secret and if it is compromised, the integrity of the whole verification system could be at high risk. To address these issues, this paper presents a novel chaotic secure content-based hidden transmission scheme of biometric data. Encryption and data hiding techniques are used to improve the security and secrecy of the transmitted templates. Secret keys are generated by the biometric image and used as the parameter value and initial condition of the chaotic map, and each transaction session has different secret keys to protect from the attacks. Two chaotic maps are incorporated for the encryption to resolve the finite word length effect and to improve the system’s resistance against attacks. Encryption is applied on the biometric templates before hiding into the cover/host images to make them secure, and then templates are hidden into the cover image. Experimental results show that the security, performance, and accuracy of the presented scheme are encouraging comparable with other methods found in the current literature.  相似文献   

17.
In this work, we apply the Generalized Hamiltonian forms and observer approach to synchronize time-delay-feedback Chua’s circuits to transmit encrypted confidential information. We show by means of two communication schemes the quality of the recovered information, and at the same time, we have enhance the level of encryption security.  相似文献   

18.
In this paper, under the combination of arithmetic coding and logistic map, a novel chaotic encryption scheme is presented. The plaintexts are encrypted and compressed by using an arithmetic coder whose mapping intervals are changed irregularly according to a keystream derived from chaotic map and plaintext. Performance and security of the scheme are also studied experimentally and theoretically in detail.  相似文献   

19.
There exists close relation among chaos, coding and cryptography. All the three can be combined into a whole as aggregated chaos-based coding and cryptography (ATC) to compress and encrypt data simultaneously. In particular, image data own high redundancy and wide transmission and thereby it is well worth doing research on ATC for image, which is very helpful to real application.JPEG with high compression ratio has not provided security. If JPEG is incorporated into powerful cryptographic features, its application can be further extended. For this reason, in this paper, GLS coding as a special form of ATC, which attains synchronous compression and encryption, is used to modify JPEG and fill its gap. An image is first initialized using DCT, quantization and run-length coding in turn, just as JPEG. Then, it is encoded and encrypted simultaneously by utilizing GLS coding and binary keystream resulting from the chaotic generator. Results demonstrate that our scheme can not only achieve good compression performance but also resist known/chosen-plaintext attacks efficiently.  相似文献   

20.
In this paper, a novel image encryption scheme is proposed based on reversible cellular automata (RCA) combining chaos. In this algorithm, an intertwining logistic map with complex behavior and periodic boundary reversible cellular automata are used. We split each pixel of image into units of 4 bits, then adopt pseudorandom key stream generated by the intertwining logistic map to permute these units in confusion stage. And in diffusion stage, two-dimensional reversible cellular automata which are discrete dynamical systems are applied to iterate many rounds to achieve diffusion on bit-level, in which we only consider the higher 4 bits in a pixel because the higher 4 bits carry almost the information of an image. Theoretical analysis and experimental results demonstrate the proposed algorithm achieves a high security level and processes good performance against common attacks like differential attack and statistical attack. This algorithm belongs to the class of symmetric systems.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号