首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
Zhou  Shuang  Qiu  Yuyu  Wang  Xingyuan  Zhang  Yingqian 《Nonlinear dynamics》2023,111(10):9571-9589

Chaotic systems are widely used in image encryption due to their sensitivity to initial values, ergodicity, and other properties; many image encryption algorithms based on chaotic systems have been studied in the past few years. To obtain a more secure encryption algorithm, this work firstly proposes a new two-dimensional discrete hyperchaotic map, which has a wider continuous chaotic interval, larger Lyapunov exponents and passed all NIST and part of TestU01 tests. Then, we apply the proposed map to generate S-boxes and combine them in pairs; finally, twelve S-boxes are obtained, and the elements of the plaintext image are grouped, each group of pixels is summed, and modular operations are used to specify specific S-boxes. Next, each set of elements is bitwise XOR with the corresponding S-box. Finally, the cipher image is obtained by scrambling using chaotic signal. Experiments show that compared with some other encryption algorithms, the proposed S-box-based encryption method has higher security, and it resists to common attacks.

  相似文献   

2.
A novel and efficient image encryption algorithm based on chaos and multiple S-boxes is proposed in this paper, in which a set of S-boxes is initially constructed using a chaotic system, and each of the S-boxes is considered as a circular sequence with a head pointer. For each image pixel, an S-box is chosen from the set of S-boxes and used to substitute for the plain pixel to get a cipher pixel, and then the chosen S-box is updated by moving its head pointer forward according to the cipher pixel and a random number. In order to increase the plaintext sensitivity of encryption, the substitution processes are performed in forward direction and backward direction, respectively. This scheme not only offers the high security by employing two directional substitutions and using the different S-boxes for each pixel but also achieves high encryption speed by constructing only a few S-boxes and updating the S-box dynamically and easily. The performance of the proposed algorithm is evaluated using a variety of analysis. Experimental results show that the proposed image encryption algorithm is secure and efficient.  相似文献   

3.
S-box structures used in the encryption architecture are of great importance for constructing powerful block encryption systems, which hold an important place in modern cryptology. The design of S-boxes with sound cryptographic characteristics is of utmost importance for constructing powerful encryption systems. In this study, an S-box design algorithm based on time-delay chaotic systems is proposed. The proposed algorithm is considered relative to other algorithms in the literature as more useful according to such criteria as simplicity and efficient implementation. Theoretical analysis and computer simulations demonstrated that the proposed algorithm meets all the performance requirements for the S-box design criteria, and also verified the efficient and practical structure of the algorithm.  相似文献   

4.
A substitution box (S-box) plays a central role in cryptographic algorithms. In this paper, an efficient method for designing S-boxes based on chaotic maps is proposed. The proposed method is based on the NCA (nonlinear chaotic algorithm) chaotic maps. The S-box so constructed has very optimal nonlinearity, bit independence criterion (BIC), strict avalanche criterion (SAC), differential and linear approximation probabilities. The proposed S-box is more secure against differential and linear cryptanalysis compared to recently proposed chaotic S-boxes.  相似文献   

5.
In this paper, we present a chaotic image encryption algorithm in which the key stream is generated by nonlinear Chebyshev function. The novel method of designing pseudorandom chaotic sequence is carried out with the created secret keys depending on with each other. We then make multiple permutation of pixels to decrease the strong correlation between adjacent pixels in original plain image. Further, a two-dimensional Chebyshev function is considered to avoid known-plaintext and chosen-plaintext attacks in diffusion process, i.e., even with a one-bit change in original plain image, the encrypted image would become different greatly. Simulation results are given to show that the proposed method can offer us an efficient way of encrypting image.  相似文献   

6.
S-boxes have been widely used as a base of new encryption strategies. Recently, the utilization of S-box becomes popular in image ciphers as a main approach to performing substitution. Based on a general model of S-box-only image ciphers, this paper performs a cryptanalysis on the performance of these kinds of ciphers against chosen plaintext attack. The cryptanalytic findings have been concluded that not only S-box-only image ciphers are practically insecure against chosen plaintext attack, but also the computational complexity of the attack is only O(128L), where L is the total number of pixels with respect to the image. Moreover, a real S-box-only chaotic image cipher is tested as an example analysis to demonstrate our assertion. Finally, we give four corresponding improvement ideas that help to design a secure cryptosystem based on S-boxes.  相似文献   

7.
A new method for obtaining strong S-boxes based on chaotic map and Teaching–Learning-Based Optimization (TLBO) is presented in this paper. Our method presents eight rounds; each round contains two transformations: row left shifting and columnwise rotation. The vectors for the transformations are different from one round to another, and they are controlled by two keys to the logistic map. These two keys are optimized by using TLBO which aims to construct a strong S-box that satisfies to the criteria set in advance. Test for the following criteria such as bijectivity, nonlinearity, strict avalanche criteria, equiprobable inputs/outputs XOR distribution is analyzed. Additionally, we will provide many comparisons with other S-boxes and test of the sensitivity to keys. The results of performance test show that the proposed design S-boxes presents good cryptography proprieties and can resist to several attacks.  相似文献   

8.
9.
In this paper, we synthesize substitution boxes by the use of chaotic logistic maps in linear fractional transformation. In order to introduce randomness in the construction of S-boxes, the data from the chaotic system is used in linear fractional transformation to add additional unpredictable behavior. The proposed S-box is tested for its strength in encryption applications. The nonlinearity characteristic of the proposed S-box is studied, and the strength of the cipher is quantized in terms of this property. In addition, the behavior of bit changes at the output of the cipher in comparison with the input is also studied. Similarly, the input/output differential is also evaluated for different bit patterns. The results of statistical analyses show superior performance of the proposed S-boxes.  相似文献   

10.
Liu  Xudong  Tong  Xiaojun  Zhang  Miao  Wang  Zhu  Fan  Yunhua 《Nonlinear dynamics》2023,111(9):8771-8798

This paper focuses on the design of chaotic image compression encryption algorithms. Firstly, we design a uniform non-degenerate chaotic system based on nonlinear filters and the feed-forward and feed-back structure. Theoretical and experimental analyses indicate that the system can avoid the drawbacks of the existing chaotic systems, such as chaos degradation, uneven trajectory distribution, and weak chaotic behavior. In addition, our chaotic system can produce chaotic sequences with good pseudo-random characteristics. Then, we propose a fractal image compression algorithm based on adaptive horizontal or vertical (HV) partition by improving the baseline HV partition and the time-consuming global matching algorithm. The algorithm does not need to implement time-consuming global matching operations. In addition, analysis results demonstrate that our fractal image compression algorithm can reconstruct the original image with high quality under ultra-high compression ratios. Finally, to protect the confidentiality of images, we propose a chaotic fractal image compression and encryption algorithm by using our chaotic system and fractal image compression algorithm. The algorithm achieves excellent diffusion and confusion abilities without using the hash value of plain images. Therefore, it avoids the failure of decryption caused by the tampering of hash value during the transmission process, and can well resist differential attacks and chosen-ciphertext attacks. In addition, simulation results show the algorithm is efficient and robust.

  相似文献   

11.
A new image alternate encryption algorithm based on chaotic map   总被引:1,自引:0,他引:1  
In this paper, a new image alternative encryption algorithm is proposed, in which the shuffling and diffusion are performed simultaneously. The plain image is divided into two left and right blocks of same size. The matrix which is generated by a logistic map is used to diffuse the left block of the plain image. Then, the diffused image is used as the right block of the cipher image. The 0, 1 sequence which comes from another logistic chaotic sequence and plaintext is used to shuffle the right block of the cipher image. After the operation XOR, the left block of cipher image is generated. Finally, two new-generated blocks are merged into the cipher image. In order to get better effect for image encryption, this process can be repeated many rounds. The simulation results show that this algorithm has properties of big key space, high sensitivity to key, resisting statistical analysis, differential attacks, plaintext attacks, and chosen-plaintext attacks. So, it has high security and can be suitable for image encryption.  相似文献   

12.
Yan  Fabao  Shen  Yupeng  Zou  Tao  Wu  Zhao  Su  Yanrui 《Nonlinear dynamics》2023,111(10):9607-9628

Based on block compressed sensing theory, combined with a five-dimensional chaotic system, we propose and analyze a novel spectrogram visual security encryption algorithm. This research is devoted to solving the compression, encryption and steganography problems of spectrograms involving large data volumes and high complexity. First, the discrete wavelet transform is applied to the spectrogram to generate the coefficient matrix. Then, block compressed sensing is applied to compress and preencrypt the spectrogram. Second, we design a new five-dimensional chaotic system. Then, several typical evaluation methods, such as the phase diagram, Lyapunov exponent, bifurcation diagram and sample entropy, are applied to deeply analyze the chaotic behavior and dynamic performance of the system. Moreover, the corresponding Simulink model has been built, which proves the realizability of the chaotic system. Importantly, the measurement matrix required for compressed sensing is constructed by the chaotic sequence. Third, dynamic Josephus scrambling and annular diffusion are performed on the secret image to obtain the cipher image. Finally, an improved least significant bit embedding method and alpha channel synchronous embedding are designed to obtain a steganographic image with visual security properties. To make the initial keys of each image completely different from other images, the required keys are produced using the SHA-256 algorithm. The experimental results confirm that the visual security cryptosystem designed in this study has better compression performance, visual security and reconstruction quality. Furthermore, it is able to effectively defend against a variety of conventional attack methods, such as statistical attacks and entropy attacks.

  相似文献   

13.
Recently, a novel image encryption algorithm based on DNA operation and hyper-chaotic system has been proposed by Zhang et al. The encryption algorithm first shuffles the image pixels using Chen chaotic system. After shuffling process, the proposed encryption algorithm changes the gray levels of the image pixels using DNA operation. In this study, we give out complete break for the proposed cryptosystem using a chosen plaintext attack. Both mathematical proofs and experimental results are presented to support the proposed attacks. Main motivation behind this study was to analyze whether proposed image encryption algorithm is suitable for secure communication or not. Based on the results of our analysis, we also discussed the potential improvements for the algorithm and proposed a modified new encryption algorithm accordingly. Essential elements of designing secure image encryption algorithms and potential application areas are also stated.  相似文献   

14.
An efficient image encryption algorithm using the generalized Arnold map is proposed. The algorithm is composed of two stages, i.e., permutation and diffusion. First, a total circular function, rather than the traditional periodic position permutation, is used in the permutation stage. It can substantially reduce the correlation between adjacent pixels. Then, in the stage of diffusion, double diffusion functions, i.e., positive and opposite module, are utilized with a novel generation of the keystream. As the keystream depends on the processed image, the proposed method can resist known- and chosen-plaintext attacks. Experimental results and theoretical analysis indicate the effectiveness of our method. An extension of the proposed algorithm to other chaotic systems is also discussed.  相似文献   

15.
A block-based image encryption algorithm using wave function and chaotic system is presented. A random sequence generated by the chaotic system is used to find the source point in the wave and produces a diffusion matrix for modular operation. In the encryption process, the keystream is dependent on both the plain-image and the secret key. It changes in each encryption round. Theoretical analyses and simulation results show the high security of the proposed method, including the large key space, fairly uniform histogram, zero correlation between neighbouring pixels, resistance to differential attacks, and high efficiency. Therefore, our algorithm is a practical scheme for digital image encryption.  相似文献   

16.
Since the size of the image file is not reduced after encryption, the flow rate of image file transmission cannot be reduced. Transmission time is wasted. To meet the requirements of security and real-time, wavelet transform and chaotic image encryption technology are combined. A cross-chaos map has been proposed based on Devaney’s theory. The image pixels are scrambled under the control of high-dimensional chaotic sequence, which is generated by the cross chaotic map. The image pixels are substituted by the ciphertext feedback algorithm. The algorithm can relate to encryption parameters with plaintext, and can make one plaintext byte affect more ciphertext bytes. In the process of image wavelet transform, image encryption and image compression are combined. The low frequency region of the wavelet transform is encrypted. Security analysis and experimental validation illuminated that the algorithm has high security, good encryption speed, and compression effect. The algorithm has good practical value.  相似文献   

17.
This paper proposes a chaos-based image encryption method with permutation–diffusion architecture, in which a spatiotemporal chaotic system modeled by coupled map lattices is used to generate random sequences. In the permutation step, the permutation is generated of the same size as the plain image, which shuffles the positions of image pixels totally. In order to effectively generate this large permutation, we present a fast method to construct permutation by combining several small permutations, where small permutations are directly generated by a chaotic system. In the diffusion step, bidirectional diffusion is used to diffuse each pixel to all other pixels of the image. A key stream buffer is utilized to cache the random numbers generated by the chaotic system, and each pixel is ciphered by a random number chosen from the key stream buffer according to its previous pixel. The experimental results and analysis by using several security measures show that the proposed image encryption scheme has high security and efficiency.  相似文献   

18.
A fast color image encryption algorithm based on hyper-chaotic systems   总被引:1,自引:0,他引:1  
This paper presents a new way of image encryption scheme, which consists of two processes; key stream generation process and one-round diffusion process. The first part is a pseudo-random key stream generator based on hyper-chaotic systems. The initial conditions for both hyper-chaotic systems are derived using a 256-bit-long external secret key by applying some algebraic transformations to the key. The original key stream is related to the plain-image which increases the level of security and key sensitivity of the proposed algorithm. The second process employs the image data in order to modify the pixel gray-level values and crack the strong correlations between adjacent pixels of an image simultaneously. In this process, the states which are combinations of two hyper-chaotic systems are selected according to image data itself and are used to encrypt the image. This feature will significantly increase plaintext sensitivity. Moreover, in order to reach higher security and higher complexity, the proposed method employs the image size in key stream generation process. It is demonstrated that the number of pixel change rate (NPCR) and the unified average changing intensity (UACI) can satisfy security and performance requirements (NPCR \(>\) 99.80 %, UACI \(>\) 33.56 %) in one round of diffusion. The experimental results reveal that the new image encryption algorithm has the advantages of large key space, high security, high sensitivity, and high speed. Also, the distribution of gray-level values of the encrypted image has a semi-random behavior.  相似文献   

19.
Recently, chaotic systems have been widely investigated in several engineering applications. This paper presents a new chaotic system based on Julia’s fractal process, chaotic attractors and Logistic map in a complex set. Complex dynamic characteristics were analyzed, such as equilibrium points, bifurcation, Lyapunov exponents and chaotic behavior of the proposed chaotic system. As we know, one positive Lyapunov exponent proved the chaotic state. Numerical simulation shows a plethora of complex dynamic behaviors, which coexist with an antagonist form mixed of bifurcation and attractor. Then, we introduce an algorithm for image encryption based on chaotic system. The algorithm consists of two main stages: confusion and diffusion. Experimental results have proved that the proposed maps used are more complicated and they have a key space sufficiently large. The proposed image encryption algorithm is compared to other recent image encryption schemes by using different security analysis factors including differential attacks analysis, statistical tests, key space analysis, information entropy test and running time. The results demonstrated that the proposed image encryption scheme has better results in the level of security and speed.  相似文献   

20.
In the modern era of secure communication, it is important to create uncertainty in the original data in order to avoid unauthorized entities to extract or manipulate information. From simple methods such as permutations of original data to different mapping algorithms, the security of the ciphers rely on the substitution process. There are many types of components proposed in literature that are evolved by different methodologies and ideas. The prevailing ciphers use substitution boxes (S-boxes) to do this transformation process. In this work, we present a literature review of the design, construction, and analysis of the S-boxes used in block ciphers. The performance of S-boxes depends on the design and algebraic structure used for the construction and is contingent upon its ability to resist against cryptanalysis. We present the details of the S-box synthesis process and issues pertaining to creating resistance against various types of attacks, and highlight the consequences of a particular design methodology. In the infancy of the development of modern block ciphers, Shannon (Bell Syst. Tech. J. 28(4):656–715, 1949) presented the idea of encryption with the implementation of substitution-permutation network (SPN). In this process, the data is initially transformed by the substation process and then permuted that ends the first round supported by the secret key for this step. This substitution-permutation process is repeated several times to ensure reliability of encrypted data. The objective of using the substitution-permutation network is to create confusion between cipher text and secret key, and add diffusion in the plaintext.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号