首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Yan  Fabao  Shen  Yupeng  Zou  Tao  Wu  Zhao  Su  Yanrui 《Nonlinear dynamics》2023,111(10):9607-9628

Based on block compressed sensing theory, combined with a five-dimensional chaotic system, we propose and analyze a novel spectrogram visual security encryption algorithm. This research is devoted to solving the compression, encryption and steganography problems of spectrograms involving large data volumes and high complexity. First, the discrete wavelet transform is applied to the spectrogram to generate the coefficient matrix. Then, block compressed sensing is applied to compress and preencrypt the spectrogram. Second, we design a new five-dimensional chaotic system. Then, several typical evaluation methods, such as the phase diagram, Lyapunov exponent, bifurcation diagram and sample entropy, are applied to deeply analyze the chaotic behavior and dynamic performance of the system. Moreover, the corresponding Simulink model has been built, which proves the realizability of the chaotic system. Importantly, the measurement matrix required for compressed sensing is constructed by the chaotic sequence. Third, dynamic Josephus scrambling and annular diffusion are performed on the secret image to obtain the cipher image. Finally, an improved least significant bit embedding method and alpha channel synchronous embedding are designed to obtain a steganographic image with visual security properties. To make the initial keys of each image completely different from other images, the required keys are produced using the SHA-256 algorithm. The experimental results confirm that the visual security cryptosystem designed in this study has better compression performance, visual security and reconstruction quality. Furthermore, it is able to effectively defend against a variety of conventional attack methods, such as statistical attacks and entropy attacks.

  相似文献   

2.
In this paper, a new image encryption scheme is proposed that uses intertwining chaotic maps to enhance security and key length. In the substitution process, six randomly chosen odd integers are used to permute and then XORed with the first chaotic key to shuffle and alter the image pixels. Byte substitution has also been applied and the resultant values are XORed with the second chaotic key to improve the security against the known/chosen-plain text attack and to increase nonlinearity. In the diffusion process, the pixel values are altered sequentially with various operations which include nonlinear diffusion using the first chaotic key, subdiagonal diffusion of adjacent pixels and XORing with the third chaotic key. The security and performance of the proposed image encryption technique have been analyzed using statistical analysis, sensitivity analysis, key space analysis, differential analysis, and entropy analysis. The simulation shows that a single bit of key or pixel difference of the plain-image will change almost all the pixels in the cipher-image ( $\mathrm{NPCR}>99.63$ ?%), and the unified average changing intensity is high ( $\mathrm{UACI}>33.43$ ?%). Since the entropy is found to be close to the theoretical value, we observed that the information leakage is negligible, and hence the scheme is highly secure. The experimental results show that the performance of the proposed scheme is secure and fast.  相似文献   

3.
Because low-dimensional chaotic precision degradation has seriously affected the security of encryption, compound chaotic function is designed. It is based on two new one-dimensional chaotic functions. By the definition of Devaney chaotic, the properties of compound chaotic functions are rigidly proved. Based on the compound chaotic function and linear feedback shift register (LFSR), a new pseudo-random sequence generator is designed to generate a more random sequence and expand the key space. The properties of compound chaotic functions and LFSR are also established. In the scheme, a dynamic block division of the 3D baker and dynamical perturbation are illustrated using the compound chaotic map to derive the confusion image. The new pseudo-random sequence generator expands the key space and improves the security of image encryption scheme. The results of entropy analysis, difference analysis, weak-key analysis, statistical analysis, cipher random analysis, and cipher sensitivity analysis show that the encryption scheme has a better security. Compared with traditional encryption scheme and one-dimensional logistic chaotic map, the new image encryption scheme has a better performance in speed, complexity, and security. This paper illustrates how to solve the problem of short periods and low precision of one-dimensional chaotic function by perturbation and LFSR together.  相似文献   

4.
Image encryption has been an attractive research field in recent years. The chaos-based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. This paper proposes a novel image encryption scheme, which is based on the chaotic tent map. Image encryption systems based on such map show some better performances. Firstly, the chaotic tent map is modified to generate chaotic key stream that is more suitable for image encryption. Secondly, the chaos-based key stream is generated by a 1-D chaotic tent map, which has a better performance in terms of randomness properties and security level. The performance and security analysis of the proposed image encryption scheme is performed using well-known ways. The results of the fail-safe analysis are inspiring, and it can be concluded that the proposed scheme is efficient and secure.  相似文献   

5.
Zhao  Xinxin  Zang  Hongyan  Wei  Xinyuan 《Nonlinear dynamics》2022,110(1):821-839

Chaotic maps with good chaotic performance have been extensively designed in cryptography recently. This paper gives an nth-order polynomial chaotic map by using topological conjugation with piecewise linear chaos map. The range of chaotic parameters of this nth-order polynomial chaotic map is large and continuous. And the larger n is, the greater the Lyapunov exponent is and the more complex the dynamic characteristic of the nth-order polynomial chaotic map. The above characteristics of the nth-order polynomial chaotic map avoid the disadvantages of one-dimensional chaotic systems in secure application to some extent. Furthermore, the nth-order polynomial chaotic map is proved to be an extension of the Chebyshev polynomial map, which enriches chaotic map. The numerical simulation of dynamic behaviors for an 8th-order polynomial map satisfying the chaotic condition is carried out, and the numerical simulation results show the correctness of the related conclusion. This paper proposed the pseudorandom number generator according to the 8th-order polynomial chaotic map constructed in this paper. Using the performance analysis of the proposed pseudorandom number generator, the analysis result shows that the pseudorandom number generator according to the 8th-order polynomial chaotic map can efficiently generate pseudorandom sequences with higher performance through the randomness analysis with NIST SP800-22 and TestU01, security analysis and efficiency analysis. Compared with the other pseudorandom number generators based on chaotic systems in recent references, this paper performs a comprehensive performance analysis of the pseudorandom number generator according to the 8th-order polynomial chaotic map, which indicates the potential of its application in cryptography.

  相似文献   

6.
In this paper, a novel image encryption scheme based on time-delay and hyperchaotic system is suggested. The time-delay phenomenon is commonly observed in daily life and is incorporated in the generation of pseudo-random chaotic sequences. To further increase the degree of randomness, the output of the hyperchaotic system is processed before appending to the generated sequence. A novel permutation function for shuffling the position index, together with the double diffusion operations in both forward and reverse directions, is employed to enhance the encryption performance. Experimental results and security analyses show that the proposed scheme has a large key space and can resist known-plaintext and chosen-plaintext attacks. Moreover, the encryption scheme can be easily modified to adopt other hyperchaotic systems under the same structure.  相似文献   

7.
Zhou  Shuang  Qiu  Yuyu  Wang  Xingyuan  Zhang  Yingqian 《Nonlinear dynamics》2023,111(10):9571-9589

Chaotic systems are widely used in image encryption due to their sensitivity to initial values, ergodicity, and other properties; many image encryption algorithms based on chaotic systems have been studied in the past few years. To obtain a more secure encryption algorithm, this work firstly proposes a new two-dimensional discrete hyperchaotic map, which has a wider continuous chaotic interval, larger Lyapunov exponents and passed all NIST and part of TestU01 tests. Then, we apply the proposed map to generate S-boxes and combine them in pairs; finally, twelve S-boxes are obtained, and the elements of the plaintext image are grouped, each group of pixels is summed, and modular operations are used to specify specific S-boxes. Next, each set of elements is bitwise XOR with the corresponding S-box. Finally, the cipher image is obtained by scrambling using chaotic signal. Experiments show that compared with some other encryption algorithms, the proposed S-box-based encryption method has higher security, and it resists to common attacks.

  相似文献   

8.
Rezaei  Babak  Ghanbari  Hasan  Enayatifar  Rasul 《Nonlinear dynamics》2023,111(10):9629-9647

A new evolutionary-based image encryption method is proposed to protect the image content against adversary attacks from an insecure network throughout the Internet. Two-dimensional Henon chaotic map is the significant part of the encryption process, whereas its performance strongly depends on the fine tuning of its parameters, including α and β. Imperialist Competitive Algorithm (ICA) is applied to determine these parameters based on the input simple image, so that the pseudorandom number generated by the two-dimensional Henon map would be unique for each simple image, making it difficult to explore the encryption process. Experimental results assert that the proposed method is secure enough to resist against common attacks.

  相似文献   

9.
10.
Recently, a novel bilateral-diffusion image encryption algorithm based on dynamical compound chaos function and LFSR was proposed. The core idea of the algorithm is to introduce the bilateral-diffusion approach. The present paper focuses mainly on security evaluation of this approach. As it is well known, the security of a cryptosystem must depend only on the secrecy of the key rather than the secrecy of the algorithm according to Kerckoff’s principle. The security of the original algorithm is determined by two initial keys. Since the keys are fixed, the chaotic keystream keeps unchanged for different images. Thus, our purpose is to reveal the keystream. The cryptanalytic results show that the whole keystream can be broken by using two images including a chosen image and a known image, with a combination of chosen-plaintext attack and known-plaintext attack.  相似文献   

11.
A chaotic image encryption algorithm based on perceptron model   总被引:2,自引:0,他引:2  
Based on the high-dimension Lorenz chaotic system and perceptron model within a neural network, a chaotic image encryption system with a perceptron model is proposed. This paper describes the algorithm flow in detail, and analyses the cryptographic security. The experimental results show that this algorithm has high security, and strong resistance to the existing attack methods.  相似文献   

12.
This paper proposes a chaos-based image encryption method with permutation–diffusion architecture, in which a spatiotemporal chaotic system modeled by coupled map lattices is used to generate random sequences. In the permutation step, the permutation is generated of the same size as the plain image, which shuffles the positions of image pixels totally. In order to effectively generate this large permutation, we present a fast method to construct permutation by combining several small permutations, where small permutations are directly generated by a chaotic system. In the diffusion step, bidirectional diffusion is used to diffuse each pixel to all other pixels of the image. A key stream buffer is utilized to cache the random numbers generated by the chaotic system, and each pixel is ciphered by a random number chosen from the key stream buffer according to its previous pixel. The experimental results and analysis by using several security measures show that the proposed image encryption scheme has high security and efficiency.  相似文献   

13.
Ullah  Atta  Jamal  Sajjad Shaukat  Shah  Tariq 《Nonlinear dynamics》2017,88(4):2757-2769

The influential application of substitution boxes in secure communication and multimedia security attracted researchers to construct more robust substitution boxes. The advantage of using chaos in the secure communication is to get additional unpredictability and randomness in data. In this paper, substitution boxes are constructed with the help of chaotic system and linear fractional transformation. The 256 distinct values of each substitution box are then checked with the help of different available algebraic and statistical analyses. These tests evaluate the strength and application of substitution boxes in different encryption techniques. The results indicate the strength of anticipated technique.

  相似文献   

14.
An  Xinlei  Xiong  Li  Shi  Qianqian  Qiao  Shuai  Zhang  Li 《Nonlinear dynamics》2023,111(10):9509-9535

The influence of electromagnetic field to neuron firing rhythm is not negligible. In order to investigate the behavior mechanism, a five-dimensional neuron model based on the Faraday's law of electromagnetic induction is improved by introducing magnetic flux variables and electric field variables on the three-dimensional Hindmarsh–Rose (HR) neuron model, and then, its rich dynamics and application in image encryption are discussed. Specifically, the equilibrium point distribution is analyzed using Matcont software and it is found that there are subcritical Hopf bifurcation and coexisting mode firing first. Second, numerical simulations are performed in terms of two-parameter bifurcation, ISI bifurcation, the maximum Lyapunov exponent and firing sequences, and the experimental results show that the new model exhibits various firing rhythms. The rich dynamic behaviors make the model more suitable for application in image encryption. So in the end, a grayscale image encryption scheme containing five parts called sparse, compression calculation, forward diffusion, rank scrambling and backward diffusion is designed by combining with the compressive sensing theory. The security analysis results show that the designed encryption scheme not only has excellent compression performance and high security, but also displays faster encryption speed. That is to say, the algorithm can be applied to the field of real encryption owning to the advantages of the lower costs of data transmission and higher efficiency of encryption. It is worth mentioning that the influence of different dimensional compression methods on the encryption and reconstruction effects is analyzed for the first time. The research results of this paper provide some ideas for perfecting the neuron model, revealing the influence of electromagnetic field on biological nervous system, and the excellent performance of the new neuron model provides theoretical guidance and experimental basis for the practical application of digital image encryption.

  相似文献   

15.
Many encryption algorithms are directly based on the matrix transformation or their own definition of strict rules. We try to propose a new digital image encryption scheme to simulate physical phenomena rather than deliberately create rigid rules. First, the paper takes each pixel of the image as a Brownian particle, using the Monte Carlo method to simulate a Brownian motion, thus effectively scrambling the image. Then we diffuse the image with PWLCM chaotic system. To enhance the sensitivity of the key and the plaintext, we modified the initial value of PWLCM chaotic system. Experimental results and security analysis show that our method has good performance and can be used in image encryption and transmission.  相似文献   

16.
This paper proposes a parallel digital image encryption algorithm based on a piecewise linear chaotic map (PWLCM) and a four-dimensional hyper-chaotic map (FDHCM). Firstly, two decimals are obtained based on the plain-image and external keys, using a novel parallel quantification method. They are used as the initial value and control parameter for the PWLCM. Then, an encryption matrix and four chaotic sequences are constructed using the PWLCM and FDHCM, which control the permutation and diffusion processes. The proposed algorithm is implemented and tested in parallel based on a graphics processing unit device. Numerical analysis and experimental results show that the proposed algorithm achieves a high encryption speed and a good security performance, which provides a potential solution for real-time image encryption applications.  相似文献   

17.
A novel and efficient image encryption algorithm based on chaos and multiple S-boxes is proposed in this paper, in which a set of S-boxes is initially constructed using a chaotic system, and each of the S-boxes is considered as a circular sequence with a head pointer. For each image pixel, an S-box is chosen from the set of S-boxes and used to substitute for the plain pixel to get a cipher pixel, and then the chosen S-box is updated by moving its head pointer forward according to the cipher pixel and a random number. In order to increase the plaintext sensitivity of encryption, the substitution processes are performed in forward direction and backward direction, respectively. This scheme not only offers the high security by employing two directional substitutions and using the different S-boxes for each pixel but also achieves high encryption speed by constructing only a few S-boxes and updating the S-box dynamically and easily. The performance of the proposed algorithm is evaluated using a variety of analysis. Experimental results show that the proposed image encryption algorithm is secure and efficient.  相似文献   

18.
Liu  Xudong  Tong  Xiaojun  Zhang  Miao  Wang  Zhu  Fan  Yunhua 《Nonlinear dynamics》2023,111(9):8771-8798

This paper focuses on the design of chaotic image compression encryption algorithms. Firstly, we design a uniform non-degenerate chaotic system based on nonlinear filters and the feed-forward and feed-back structure. Theoretical and experimental analyses indicate that the system can avoid the drawbacks of the existing chaotic systems, such as chaos degradation, uneven trajectory distribution, and weak chaotic behavior. In addition, our chaotic system can produce chaotic sequences with good pseudo-random characteristics. Then, we propose a fractal image compression algorithm based on adaptive horizontal or vertical (HV) partition by improving the baseline HV partition and the time-consuming global matching algorithm. The algorithm does not need to implement time-consuming global matching operations. In addition, analysis results demonstrate that our fractal image compression algorithm can reconstruct the original image with high quality under ultra-high compression ratios. Finally, to protect the confidentiality of images, we propose a chaotic fractal image compression and encryption algorithm by using our chaotic system and fractal image compression algorithm. The algorithm achieves excellent diffusion and confusion abilities without using the hash value of plain images. Therefore, it avoids the failure of decryption caused by the tampering of hash value during the transmission process, and can well resist differential attacks and chosen-ciphertext attacks. In addition, simulation results show the algorithm is efficient and robust.

  相似文献   

19.
Chaos has been applied extensively in secure communication over the last decade, but most of the chaotic security protocols defined, are cryptographically weak or slow to compute. Also, study of chaotic phenomena as application in security area is not discussed in detail. In this paper, we have intensely studied chaos, their influence in secure communications and proposed a steganography technique in spatial domain for digital images based upon chaotic maps. By applying chaos effectively in secure communication, the strength of the overall anticipated algorithm has been increased to a significant level. In addition, few security statistical analyses such as correlation, entropy, energy, contrast, homogeneity, peak signal to noise ratio, and mean square error have also been carried out and shown that it can survive against various differential attacks such as the known message attack, known cover attack, known stego attack, and stego only attack.  相似文献   

20.
A block-based image encryption algorithm using wave function and chaotic system is presented. A random sequence generated by the chaotic system is used to find the source point in the wave and produces a diffusion matrix for modular operation. In the encryption process, the keystream is dependent on both the plain-image and the secret key. It changes in each encryption round. Theoretical analyses and simulation results show the high security of the proposed method, including the large key space, fairly uniform histogram, zero correlation between neighbouring pixels, resistance to differential attacks, and high efficiency. Therefore, our algorithm is a practical scheme for digital image encryption.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号