首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
The good qualities of permutations with a high shift factor in terms of speech scrambling have been proven in the last 20 years. Nevertheless, the absence of a fast algorithm for generating them has limited their use in cryptographic applications. In this paper, we propose a new fast chaos-based method for generating random permutations with a high shift factor, and we compare it with some similar schemes, classical or chaos-based. The permutations generated by the proposed method have very few fixed points, too, making them theoretically suitable for image scrambling or for use as a diffusion stage in an image cryptosystem. We prove this fact using some standard indicators as MSE, UACI, NPCR, PCC, etc. and by comparisons to the results obtained for other algorithms of this type. All the results obtained are very good, including a speed of pixels permutation of 14 MB/s, allowing us to say that the proposed algorithm is a fast and efficient one, which can be used even in real-time scrambling.  相似文献   

2.
3.
Lee  Wai-Kong  Phan  Raphael C.-W.  Yap  Wun-She  Goi  Bok-Min 《Nonlinear dynamics》2018,92(2):575-593
Nonlinear Dynamics - Due to the increasing demand on secure image transmission, image encryption has emerged as an active research field in recent years. Many of the proposed image encryption...  相似文献   

4.
Chaos has been applied extensively in secure communication over the last decade, but most of the chaotic security protocols defined, are cryptographically weak or slow to compute. Also, study of chaotic phenomena as application in security area is not discussed in detail. In this paper, we have intensely studied chaos, their influence in secure communications and proposed a steganography technique in spatial domain for digital images based upon chaotic maps. By applying chaos effectively in secure communication, the strength of the overall anticipated algorithm has been increased to a significant level. In addition, few security statistical analyses such as correlation, entropy, energy, contrast, homogeneity, peak signal to noise ratio, and mean square error have also been carried out and shown that it can survive against various differential attacks such as the known message attack, known cover attack, known stego attack, and stego only attack.  相似文献   

5.
Recently, a chaos-based symmetric image encryption scheme using a bit-level permutation was proposed. In this paper, we analyze the potential flaws in Zhu’s algorithm in detail and develop a chosen-plaintext attack and chosen-ciphertext attack on Zhu’s algorithm. The proposed attack indicates that the Arnold cat map applied directly in image encryptions is not suitable for cryptography. We also propose the corresponding improved scheme. The improved scheme preserves the merits of the original one.  相似文献   

6.
Nonlinear Dynamics - In recent years, substantial work has been done for developing image encryption algorithms. Image encryption requires handling of large data, which needs computationally...  相似文献   

7.
As a first step in image processing applications it is often required to identify pixels above a threshold intensity level which contact one another. Sorting marker particles when the particle images cover many pixels is an obvious fluid mechanical application. With the present procedure, the image is scanned line by line once. The procedure is rapid, and can be continued across the boundary of the domain, for example, when the data is a long time series which must be artificially broken into image blocks for computer processing. The use of the algorithm is demonstrated on a variety of complex shapes, and estimates of speed of execution are given. The timing results show that the incremental time per bright region scales roughly as the square root of the number of bright regions. In addition, if bright regions fill more than (roughly) ten per cent of the total array space, the execution time per additional bright region becomes negligible.  相似文献   

8.
New tracking algorithm for particle image velocimetry   总被引:5,自引:0,他引:5  
The cross correlation tracking technique is widely used to analyze image data, in Particle Image Velocimetry (PIV). The technique assumes that the fluid motion, within small regions of the flow field, is parallel over short time intervals. However, actual flow fields may have some distorted motion, such as rotation, shear and expansion. Therefore, if the distortion of the flow field is not negligible, the fluid motion can not be tracked well using the cross correlation technique. In this study, a new algorithm for particle tracking, called the Spring Model technique, has been proposed. The algorithm can be applied to flow fields which exhibit characteristics such as rotation, shear and expansion.The algorithm is based on pattern matching of particle clusters between the first and second image. A particle cluster is composed of particles which are assumed to be connected by invisible elastic springs. Depending on the deformation of the cluster pattern (i.e., the particle positions), the invisible springs have some forces. The smallest force pattern in the second image is the most probable pattern match to the correspondent original pattern in the first image. Therefore, by finding the best matches, particle movements can be tracked between the two images. Three-dimensional flow fields can also be reconstructed with this technique.The effectiveness of the Spring Model technique was verified with synthetic data from both a two-dimensional flow and three-dimensional flow. It showed a high degree of accuracy, even for the three-dimensional calculation. The experimental data from a vortex flow field in a cylinder wake was also measured by the Spring model technique.  相似文献   

9.
A chaotic image encryption algorithm based on perceptron model   总被引:2,自引:0,他引:2  
Based on the high-dimension Lorenz chaotic system and perceptron model within a neural network, a chaotic image encryption system with a perceptron model is proposed. This paper describes the algorithm flow in detail, and analyses the cryptographic security. The experimental results show that this algorithm has high security, and strong resistance to the existing attack methods.  相似文献   

10.
A fast image algorithm based on rows and columns switch   总被引:1,自引:0,他引:1  
  相似文献   

11.
A fast color image encryption algorithm based on hyper-chaotic systems   总被引:1,自引:0,他引:1  
This paper presents a new way of image encryption scheme, which consists of two processes; key stream generation process and one-round diffusion process. The first part is a pseudo-random key stream generator based on hyper-chaotic systems. The initial conditions for both hyper-chaotic systems are derived using a 256-bit-long external secret key by applying some algebraic transformations to the key. The original key stream is related to the plain-image which increases the level of security and key sensitivity of the proposed algorithm. The second process employs the image data in order to modify the pixel gray-level values and crack the strong correlations between adjacent pixels of an image simultaneously. In this process, the states which are combinations of two hyper-chaotic systems are selected according to image data itself and are used to encrypt the image. This feature will significantly increase plaintext sensitivity. Moreover, in order to reach higher security and higher complexity, the proposed method employs the image size in key stream generation process. It is demonstrated that the number of pixel change rate (NPCR) and the unified average changing intensity (UACI) can satisfy security and performance requirements (NPCR \(>\) 99.80 %, UACI \(>\) 33.56 %) in one round of diffusion. The experimental results reveal that the new image encryption algorithm has the advantages of large key space, high security, high sensitivity, and high speed. Also, the distribution of gray-level values of the encrypted image has a semi-random behavior.  相似文献   

12.
A new image alternate encryption algorithm based on chaotic map   总被引:1,自引:0,他引:1  
In this paper, a new image alternative encryption algorithm is proposed, in which the shuffling and diffusion are performed simultaneously. The plain image is divided into two left and right blocks of same size. The matrix which is generated by a logistic map is used to diffuse the left block of the plain image. Then, the diffused image is used as the right block of the cipher image. The 0, 1 sequence which comes from another logistic chaotic sequence and plaintext is used to shuffle the right block of the cipher image. After the operation XOR, the left block of cipher image is generated. Finally, two new-generated blocks are merged into the cipher image. In order to get better effect for image encryption, this process can be repeated many rounds. The simulation results show that this algorithm has properties of big key space, high sensitivity to key, resisting statistical analysis, differential attacks, plaintext attacks, and chosen-plaintext attacks. So, it has high security and can be suitable for image encryption.  相似文献   

13.
针对VDR雷达图像的无损压缩技术要求高速、高效、低内存占用量的特点,在分析图像整数小波变换的基础上,研究一种基于整数小波和改进SPECK快速无损压缩算法.该算法利用整数小波对图像进行变换,进而采用SPECK进行编码.SPECK算法采用易于计算和并行处理的块结构,不仅提高了编码速度,还具有动态存储小、容错性好等特点.算法中还引入了哈希表和综合匹配法对SPECK算法进行了改进.通过对VDR雷达图像的无损压缩实验证明,该算法不仅提高了压缩速度,而且提高了压缩比,具有广泛的应用价值.  相似文献   

14.
15.
16.
17.
A block-based image encryption algorithm using wave function and chaotic system is presented. A random sequence generated by the chaotic system is used to find the source point in the wave and produces a diffusion matrix for modular operation. In the encryption process, the keystream is dependent on both the plain-image and the secret key. It changes in each encryption round. Theoretical analyses and simulation results show the high security of the proposed method, including the large key space, fairly uniform histogram, zero correlation between neighbouring pixels, resistance to differential attacks, and high efficiency. Therefore, our algorithm is a practical scheme for digital image encryption.  相似文献   

18.
19.
Ye  Guodong  Pan  Chen  Huang  Xiaoling  Mei  Qixiang 《Nonlinear dynamics》2018,94(1):745-756
Nonlinear Dynamics - In this paper, a new and efficient pixel-level image encryption algorithm is presented. In contrast to the traditional permutation–diffusion architecture, the proposed...  相似文献   

20.
 This research explores a novel technique, using Genetic Algorithm Particle Pairing (GAPP) to extract three-dimensional (3D) velocity fields of complex flows. It is motivated by Holographic Particle Image Velocimetry (HPIV), in which intrinsic speckle noise hinders the achievement of high particle density required for conventional correlation methods in extracting 3D velocity fields, especially in regions with large velocity gradients. The GA particle pairing method maps particles recorded at the first exposure to those at the second exposure in a 3D space, providing one velocity vector for each particle pair instead of seeking statistical averaging. Hence, particle pairing can work with sparse seeding and complex 3D velocity fields. When dealing with a large number of particles from two instants, however, the accuracy of pairing results and processing speed become major concerns. Using GA’s capability to search a large solution space parallelly, our algorithm can efficiently find the best mapping scenarios among a large number of possible particle pairing schemes. During GA iterations, different pairing schemes or solutions are evaluated based on fluid dynamics. Two types of evaluation functions are proposed, tested, and embedded into the GA procedures. Hence, our Genetic Algorithm Particle Pairing (GAPP) technique is characterized by robustness in velocity calculation, high spatial resolution, good parallelism in handling large data sets, and high processing speed on parallel architectures. It has been successfully tested on a simple HPIV measurement of a real trapped vortex flow as well as a series of numerical experiments. In this paper, we introduce the principle of GAPP, analyze its performance under different parameters, and evaluate its processing speed on different computer architectures. Received: 7 September 1997/Accepted: 3 February 1998  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号