首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
黄峰  冯勇 《光学技术》2007,33(6):823-826
提出了一种用于图像加密的可逆二维混沌映射,该映射由左映射和右映射两个子映射组成。通过对图像的拉伸和折叠处理,实现了图像的混沌加密。首先沿图像的对角线方向将正方形图分为上下两个部分并重新组合成一个平行四边形的图像;然后利用平行四边形图像的两列像素之间的像素数目差将某列中的像素插入到相邻下一列像素之间。经过这样的过程,原始图像拉伸成为一条直线。最后按照原始图像的大小将这条直线折叠成为一个新的图像。推导出了映射的数学表达式,设计了密钥产生的方法,分析了图像加密算法的安全性问题。仿真验证了该图像加密算法的有效性。  相似文献   

2.
指出了最近提出的一类混沌迭代分组密码算法的缺陷,通过选择明文攻击可以恢复出置换后的明文.算法中二进制序列的产生只依赖于密钥,而与明文无关,从而使算法容易造成信息泄露并遭受攻击.基于此,给出了一种可以抵御选择明文攻击的安全性更高的算法.  相似文献   

3.
一类改进的混沌迭代加密算法   总被引:3,自引:0,他引:3       下载免费PDF全文
指出了最近提出的一类混沌迭代分组密码算法的缺陷,通过选择明文攻击可以恢复出置换后的明文.算法中二进制序列的产生只依赖于密钥,而与明文无关,从而使算法容易造成信息泄露并遭受攻击.基于此,给出了一种可以抵御选择明文攻击的安全性更高的算法. 关键词: 混沌 混沌密码 攻击 安全性  相似文献   

4.
康志君  仓诗建  李月 《计算物理》2021,38(2):231-243
耗散混沌系统可以通过时滞嵌入法重构混沌吸引子,因而耗散混沌在基于混沌的信息加密技术中存在一定隐患.针对这一问题提出一种基于保守混沌的密钥分发协议及图像加密算法,该算法将图像数据通过Hash算法转换为保守混沌系统的初始值,形成一次一密的加密结构.然后利用保守混沌信号结合密钥分发协议生成二进制密钥流,该过程由发送方和接受方...  相似文献   

5.
一种新的数字图像加密算法   总被引:1,自引:0,他引:1  
利用混沌原理,提出了一种新的二维可逆混沌映射,通过对图像的拉伸和折叠处理,实现了图像的混沌加密。首先按照扫描与插入原则将原始图像拉伸为一条直线,然后按照原始图像的大小,将直线折叠为一个新的图像。映射包括左映射和右映射两个子映射,将密钥设计为二维混沌映射的左映射和右映射的组合。仿真结果表明,图像在加密与解密前后没有信息缺失,且具有较好的安全性。  相似文献   

6.
温贺平  禹思敏  吕金虎 《物理学报》2017,66(23):230503-230503
针对目前大数据环境中存在的数据安全问题,提出一种基于Hadoop大数据平台和无简并高维离散超混沌系统的加密算法.算法采用流密码对称加密方式,在Hadoop平台上读取存储于HDFS(Hadoop distributed file system)的大数据,进行分片处理和MapReduce编程后,用Map函数实现数据并行加密和解密,通过Reduce函数实现数据的合并操作并存储于HDFS.该算法具有较好的执行效率.与正李氏指数发生简并的低维混沌系统相比,无简并高维离散超混沌加密算法能提高系统安全性能,李氏指数均为正并且足够大,具有更好的统计特性,可通过严格的TESTU01测试,并行加密的密文之间互相关性很小.密钥参数众多使得估计或辨识难度增大.在密文闭环反馈条件下,具有抵御已知明文攻击和选择明文攻击的能力.  相似文献   

7.
王宏达 《光学技术》2017,43(3):260-266
针对加密算法对明文敏感性较低的问题,提出了一种基于混沌系统的新型图像加密算法。采用SHA256函数对明文图像进行计算得到初值,将初值代入混沌系统生成伪随机序列,进一步使用该序列完成对明文图像的置乱。使用并行扩散机制对置乱图像进行第一轮扩散,在此基础上利用DNA动态编码技术进行第二轮扩散。对DNA矩阵解码得到二进制矩阵,进一步转化为十进制矩阵,得到加密图像。进行了计算机仿真分析和对比,通过对统计特性、差分特性、信息熵、密钥和鲁棒性的分析与测试,表明该算法安全性较好且易于实现,具有较大的应用前景。  相似文献   

8.
浩明 《应用光学》2014,35(3):420-426
为了有效改进图像加密效果及其安全性,在对基于混沌系统及位运算的图像加密算法进行研究的基础上,提出基于组合混沌和位运算的图像加密算法,算法先对灰度图像进行位平面分解,考虑到图像的高四位含有较大的信息量,对高四位分别进行置乱变换,再与低四位构成一个整体进行置乱变换,然后组合置乱后的位平面,并与二值矩阵进行异或运算得到密文图像。实验结果表明,与像素位置置换算法和二维数据加密算法比较,改进算法具有更好的加密效率,密钥空间接近2192,具有较好的安全性,且能较好地抵御椒盐噪声和高斯噪声攻击,有效恢复出原始图像。  相似文献   

9.
三维可逆混沌映射的图像加密算法   总被引:1,自引:0,他引:1  
提出了一种三维可逆混沌映射图像加密算法。基于Line map二维混沌可逆映射,推导了该三维可逆映射的数学表达式。将灰度图像用一个三维矩阵数据描述,并按照所提出的算法将其组成一个二维的二进制图像。首先对此图像应用Line map二维混沌可逆映射进行像素置乱处理,然后再将置乱后的二进制图像还原成十进制的灰度图像,这样就得到了加密后的图像。所提出的方法可以通过一次三维可逆混沌映射同时实现图像加密的两个步骤,即像素置乱和像素混淆。仿真实验结果表明了该算法的有效性,且加密速度快、安全性高、简单易行。  相似文献   

10.
基于无线传感器网络的混合混沌新分组加密算法   总被引:2,自引:0,他引:2       下载免费PDF全文
佟晓筠  左科  王翥 《物理学报》2012,61(3):30502-030502
针对无线传感器网络(WSNS)中节点配备的能源少、节点计算能力低、存储资源 有限以及传统的加密方法不适用于WSNS中等问题, 提出了一种新的基于动态迭代的混合混沌方程及其整型数值化方法, 并结合Feistel网络结构设计了一种快速、安全且资源消耗低的适用于WSNS节点的分组加密算法. 通过对混合混沌分组加密算法进行了大量的实验测试之后, 发现该算法具有密钥空间大、严格的雪崩效应、扩散及扰乱性高以及均等的统计平衡性等优点, 同时该算法还成功地通过了SP800-22的严格测试; 算法经过仿真器平台上运行的速度、时间及所占存储空间的测试分析, 结果表明设计的混合混沌分组加密算法是完全能够适用于WSNS节点的数据加密.  相似文献   

11.
徐淑奖  王继志  杨素香 《中国物理 B》2008,17(11):4027-4032
Recently, two chaotic image encryption schemes have been proposed, in which shuffling the positions and changing the grey values of image pixels are combined. This paper provides the chosen plaintext attack to recover the corresponding plaintext of a given ciphertext. Furthermore, it points out that the two schemes are not sufficiently sensitive to small changes of the plaintext. Based on the given analysis, it proposes an improved algorithm which includes two rounds of substitution and one round of permutation to strengthen the overall performance.  相似文献   

12.
贾雅琼  俞斌 《计算物理》2022,39(4):491-497
提出一种基于可重复混沌扩频序列的差分混沌键控保密通信系统, 并对该系统的误码率进行分析。通过复制差分混沌键控调制信号的参考信号产生重复的混沌扩频序列, 再和经串并转换后的部分数据流相乘, 其余并行数据流按照传统差分混沌键控进行调制, 两部分信号相加后发送到信道中进行传输。在接收端进行相关解调恢复出原信息。理论分析和仿真结果表明: 在多径衰落信道下, 该系统的误码率低于DCSK、CDSK和CD-DCSK系统, 且扩频因子越小, 误码率越低。信道中叠加服从高斯分布噪声时的系统误码率相比叠加服从瑞利分布噪声时的小。  相似文献   

13.
In order to improve the transmission efficiency and security of image encryption, we combined a ZUC stream cipher and chaotic compressed sensing to perform image encryption. The parallel compressed sensing method is adopted to ensure the encryption and decryption efficiency. The ZUC stream cipher is used to sample the one-dimensional chaotic map to reduce the correlation between elements and improve the randomness of the chaotic sequence. The compressed sensing measurement matrix is constructed by using the sampled chaotic sequence to improve the image restoration effect. In order to reduce the block effect after the parallel compressed sensing operation, we also propose a method of a random block of images. Simulation analysis shows that the algorithm demonstrated better encryption and compression performance.  相似文献   

14.
We introduce the predictive control theory into the study of chaos control and propose a direct optimizing predictive control algorithm based on a neural network model. The proposed control system stabilizes the chaotic motion in an unknown chaotic system onto the desired target trajectory. Compared with the existing similar algorithms, the proposed control system has faster response, so it requires much shorter time for the stabilization of the chaotic systems.The proposed approach can control hyperchaos and the algorithm is simple. The convergence of the control algorithm and the stability of the control system can be guaranteed. The theoretic analysis and simulations demonstrate the effectiveness of the algorithm.  相似文献   

15.
Multimedia wireless communications have rapidly developed over the years. Accordingly, an increasing demand for more secured media transmission is required to protect multimedia contents. Image encryption schemes have been proposed over the years, but the most secure and reliable schemes are those based on chaotic maps, due to the intrinsic features in such kinds of multimedia contents regarding the pixels’ high correlation and data handling capabilities. The novel proposed encryption algorithm introduced in this article is based on a 3D hopping chaotic map instead of fixed chaotic logistic maps. The non-linearity behavior of the proposed algorithm, in terms of both position permutation and value transformation, results in a more secured encryption algorithm due to its non-convergence, non-periodicity, and sensitivity to the applied initial conditions. Several statistical and analytical tests such as entropy, correlation, key sensitivity, key space, peak signal-to-noise ratio, noise attacks, number of pixels changing rate (NPCR), unified average change intensity randomness (UACI), and others tests were applied to measure the strength of the proposed encryption scheme. The obtained results prove that the proposed scheme is very robust against different cryptography attacks compared to similar encryption schemes.  相似文献   

16.
In recent decades, image encryption, as one of the significant information security fields, has attracted many researchers and scientists. However, several studies have been performed with different methods, and novel and useful algorithms have been suggested to improve secure image encryption schemes. Nowadays, chaotic methods have been found in diverse fields, such as the design of cryptosystems and image encryption. Chaotic methods-based digital image encryptions are a novel image encryption method. This technique uses random chaos sequences for encrypting images, and it is a highly-secured and fast method for image encryption. Limited accuracy is one of the disadvantages of this technique. This paper researches the chaos sequence and wavelet transform value to find gaps. Thus, a novel technique was proposed for digital image encryption and improved previous algorithms. The technique is run in MATLAB, and a comparison is made in terms of various performance metrics such as the Number of Pixels Change Rate (NPCR), Peak Signal to Noise Ratio (PSNR), Correlation coefficient, and Unified Average Changing Intensity (UACI). The simulation and theoretical analysis indicate the proposed scheme’s effectiveness and show that this technique is a suitable choice for actual image encryption.  相似文献   

17.
High-dimensional chaos was controlled with the occasional proportional feedback technique in a delayed optical bistable system which consists of a laser diode interferometer with a delayed opto-electronic feedback loop. Both the experiment and the numerical simulation showed that a large number of periodic orbits can be stabilized by controlling the chaotic attractor. The transient state of the trajectory under control was demonstrated.  相似文献   

18.
A model of two-dimensional coupled complex Ginzburg-Landau oscillators driven by a rectificative feedbackcontroller is used to study controlling spatiotemporal chaos without gradient force items. By properly selecting the signalinjecting position with considering the maximum gap between signals and targets, and adjusting the control time interval,we have finally obtained the efficient chaos control via numerical simulations.  相似文献   

19.
A model of two-dimensional coupled complex Ginzburg-Landau oscillators driven by a rectificative feedback controller is used to study controlling spatiotemporal chaos without gradient force items. By properly selecting the signal injecting position with considering the maximum gap between signals and targets, and adjusting the control time interval,we have finally obtained the efficient chaos control via numerical simulations.  相似文献   

20.
Semiconductor laser with feedback is an excellent model for nonlinear optical system which shows chaotic dynamics. It is interesting not only from the fundamental physical study but also application standpoints of view. The dynamics of feedback induced instability and chaos, especially for optical feedback, and their applications are reviewed in this paper. The model of such a system is described by the laser rate equations. At first the dynamic behaviors of feedback induced instability and chaos in semiconductor lasers are discussed on the basis of the theory and experiments. Instability and chaos may be stabilized by the method of chaos control. Then we apply the method to suppress the noise induced by the feedback in a semiconductor laser. The synchronization of chaos between two similar systems is also an important issue in chaos applications and we discuss secure communications based on chaos synchronization. Some other examples of applications of feedback induced chaos are also described.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号