首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In this paper, aiming to solve the problem of vital information security as well as neural network application in optical encryption system, we propose an optical image encryption method by using the Hopfield neural network. The algorithm uses a fuzzy single neuronal dynamic system and a chaotic Hopfield neural network for chaotic sequence generation and then obtains chaotic random phase masks. Initially, the original images are decomposed into sub-signals through wavelet packet transform, and the sub-signals are divided into two layers by adaptive classification after scrambling. The double random-phase encoding in 4f system and Fresnel domain is implemented on two layers, respectively. The sub-signals are performed with different conversions according to their standard deviation to assure that the local information’s security is guaranteed. Meanwhile, the parameters such as wavelength and diffraction distance are considered as additional keys, which can enhance the overall security. Then, inverse wavelet packet transform is applied to reconstruct the image, and a second scrambling is implemented. In order to handle and manage the parameters used in the scheme, the public key cryptosystem is applied. Finally, experiments and security analysis are presented to demonstrate the feasibility and robustness of the proposed scheme.  相似文献   

2.
In this paper, a novel image encryption algorithm is proposed based on hyperchaotic two-dimensional sin-fractional-cos-fractional (2D-SFCF), called sin-fractional-cos-fractional image-encryption (SFCF-IE). The 2D-SFCF is constructed from two one-dimensional cosine fractional (1-DCFs), and it has a more complex chaotic behavior with a larger parameter space than one-dimensional chaotic systems. Compared with the two-dimensional (2D) chaotic system, the 2D-SFCF has a simple structure, and the parameter space in the chaotic state is continuous, which is beneficial to generating the keystream in the cryptosystem. Therefore, in the novel image encryption algorithm, we use the 2D-SFCF to generate the keystream of the cryptosystem. The encryption algorithm is a process of scrambling and diffusion. Different from common diffusion methods, the diffusion starting position of the SFCF-IE is randomly generated, enhancing the algorithm’s security. Simulation experiments show that the image encrypted by this algorithm has better distribution characteristics and can resist common attack methods.  相似文献   

3.
Problems such as insufficient key space, lack of a one-time pad, and a simple encryption structure may emerge in existing encryption schemes. To solve these problems, and keep sensitive information safe, this paper proposes a plaintext-related color image encryption scheme. Firstly, a new five-dimensional hyperchaotic system is constructed in this paper, and its performance is analyzed. Secondly, this paper applies the Hopfield chaotic neural network together with the novel hyperchaotic system to propose a new encryption algorithm. The plaintext-related keys are generated by image chunking. The pseudo-random sequences iterated by the aforementioned systems are used as key streams. Therefore, the proposed pixel-level scrambling can be completed. Then the chaotic sequences are utilized to dynamically select the rules of DNA operations to complete the diffusion encryption. This paper also presents a series of security analyses of the proposed encryption scheme and compares it with other schemes to evaluate its performance. The results show that the key streams generated by the constructed hyperchaotic system and the Hopfield chaotic neural network improve the key space. The proposed encryption scheme provides a satisfying visual hiding result. Furthermore, it is resistant to a series of attacks and the problem of structural degradation caused by the simplicity of the encryption system’s structure.  相似文献   

4.
薛薇  张永超 《计算物理》2020,37(4):497-504
基于保守超混沌信号,提出一种数字图像加密算法.该算法利用一个5维保守超混沌系统产生5通道时间序列对原图像分别进行RGB三基色像素级和比特级置乱,再对置乱的RGB三基色作异或操作.在此基础上,利用其中一个通道的时间序列作为密钥分别进行一次正向异或操作的扩散和S盒处理,一次反向异或操作的扩散与S盒处理及置乱,得到加密的图像.最后利用直方图、信息熵、密钥空间等安全性指标对该加密算法进行测试,并与一个五维耗散超混沌系统应用于图像加密的实例进行对比.数值结果表明保守混沌应用到数字图像加密的算法具有更高的安全性和可靠性.  相似文献   

5.
Despite that many image encryption systems based on chaotic or hyperchaotic systems have been proposed to protect different kinds of information, it has been crucial to achieve as much security as possible in such systems. In this sense, we numerically implement a known image encryption system with some variants, making special emphasis when two operations are considered in the scrambling stage. The variants of such an encryption system are based on some hyperchaotic systems, which generated some substitution boxes and the keys of the system. With the aim to have a more complete evaluation, some internal stages of the image encryption scheme have been evaluated by using common statistical tests, and also the scaling behavior of the encrypted images has been calculated by means of a two-dimensional detrended fluctuation analysis (2D-DFA). Our results show that the image encryption systems that include two operations or transformations in the scrambling stage present a better performance than those encryption systems that consider just one operation. In fact, the 2D-DFA approach was more sensitive than some common statistical tests to determine more clearly the impact of multiple operations in the scrambling process, confirming that this scaling method can be used as a perceptual security metric, and it may contribute to having better image encryption systems.  相似文献   

6.
Various security threats are encountered when keys are transmitted in public channels. In this paper, we propose an image encryption algorithm based on complex network scrambling and multi-directional diffusion. Combining the idea of public key cryptography, the RSA algorithm is used to encrypt the key related to plaintext. The algorithm consists of three stages: key generation stage, complex network scrambling stage, and multi-directional diffusion stage. Firstly, during the key generation phase, SHA-512 and the original image are used to generate plaintext-related information, which is then converted to plaintext-related key through transformation mapping. Secondly, in the complex network scrambling stage, the chaotic random matrix establishes the node relationships in the complex network, which is then used to construct an image model based on the complex network, and then combines pixel-level and block-level methods to scramble images. Finally, in the multi-directional diffusion stage, the multi-directional diffusion method is used to perform forward diffusion, middle spiral diffusion, and backward diffusion on the image in turn to obtain the final ciphertext image. The experimental results show that our encryption algorithm has a large keyspace, the encrypted image has strong randomness and robustness, and can effectively resist brute force attack, statistical attack, and differential attack.  相似文献   

7.
康志君  仓诗建  李月 《计算物理》2021,38(2):231-243
耗散混沌系统可以通过时滞嵌入法重构混沌吸引子,因而耗散混沌在基于混沌的信息加密技术中存在一定隐患.针对这一问题提出一种基于保守混沌的密钥分发协议及图像加密算法,该算法将图像数据通过Hash算法转换为保守混沌系统的初始值,形成一次一密的加密结构.然后利用保守混沌信号结合密钥分发协议生成二进制密钥流,该过程由发送方和接受方...  相似文献   

8.
In order to improve the transmission efficiency and security of image encryption, we combined a ZUC stream cipher and chaotic compressed sensing to perform image encryption. The parallel compressed sensing method is adopted to ensure the encryption and decryption efficiency. The ZUC stream cipher is used to sample the one-dimensional chaotic map to reduce the correlation between elements and improve the randomness of the chaotic sequence. The compressed sensing measurement matrix is constructed by using the sampled chaotic sequence to improve the image restoration effect. In order to reduce the block effect after the parallel compressed sensing operation, we also propose a method of a random block of images. Simulation analysis shows that the algorithm demonstrated better encryption and compression performance.  相似文献   

9.
Chaos is considered as a natural candidate for encryption systems owing to its sensitivity to initial values and unpredictability of its orbit. However, some encryption schemes based on low-dimensional chaotic systems exhibit various security defects due to their relatively simple dynamic characteristics. In order to enhance the dynamic behaviors of chaotic maps, a novel 3D infinite collapse map (3D-ICM) is proposed, and the performance of the chaotic system is analyzed from three aspects: a phase diagram, the Lyapunov exponent, and Sample Entropy. The results show that the chaotic system has complex chaotic behavior and high complexity. Furthermore, an image encryption scheme based on 3D-ICM is presented, whose security analysis indicates that the proposed image encryption scheme can resist violent attacks, correlation analysis, and differential attacks, so it has a higher security level.  相似文献   

10.
In recent decades, image encryption, as one of the significant information security fields, has attracted many researchers and scientists. However, several studies have been performed with different methods, and novel and useful algorithms have been suggested to improve secure image encryption schemes. Nowadays, chaotic methods have been found in diverse fields, such as the design of cryptosystems and image encryption. Chaotic methods-based digital image encryptions are a novel image encryption method. This technique uses random chaos sequences for encrypting images, and it is a highly-secured and fast method for image encryption. Limited accuracy is one of the disadvantages of this technique. This paper researches the chaos sequence and wavelet transform value to find gaps. Thus, a novel technique was proposed for digital image encryption and improved previous algorithms. The technique is run in MATLAB, and a comparison is made in terms of various performance metrics such as the Number of Pixels Change Rate (NPCR), Peak Signal to Noise Ratio (PSNR), Correlation coefficient, and Unified Average Changing Intensity (UACI). The simulation and theoretical analysis indicate the proposed scheme’s effectiveness and show that this technique is a suitable choice for actual image encryption.  相似文献   

11.
In response to the problems of high complexity and the large amount of operations of existing color image encryption algorithms, a low-complexity, low-operation color image encryption algorithm based on a combination of bit-plane and chaotic systems is proposed that is interrelated with plaintext information. Firstly, three channels of an RGB image are extracted, and the gray value of each pixel channel can be expressed by an eight-bit binary number. The higher- and lower-four bits of the binary gray value of each pixel are exchanged, and the position of each four-bit binary number is scrambled by a logistic chaotic sequence, and all the four-bit binary numbers are converted into hexadecimal numbers to reduce the computational complexity. Next, the position of the transformed image is scrambled by a logistic chaotic sequence. Then, the Chen chaos sequence is used to permute the gray pixel values of the permuted image. Finally, the gray value of the encrypted image is converted into a decimal number to form a single-channel encrypted image, and the three-channel encrypted image is synthesized into an encrypted color image. Through MATLAB simulation experiments, a security analysis of encryption effects in terms of a histogram, correlation, a differential attack, and information entropy is performed. The results show that the algorithm has a better encryption effect and is resistant to differential attacks.  相似文献   

12.
In this paper, a hyperchaotic four-dimensional fractional discrete Hopfield neural network system (4D-FDHNN) with four positive Lyapunov exponents is proposed. Firstly, the chaotic dynamics’ characteristics of the system are verified by analyzing and comparing the iterative trajectory diagram, phase diagram, attractor diagram, 0-1 test, sample entropy, and Lyapunov exponent. Furthermore, a novel image encryption scheme is designed to use the chaotic system as a pseudo-random number generator. In the scenario, the confusion phase using the fractal idea proposes a fractal-like model scrambling method, effectively enhancing the complexity and security of the confusion. For the advanced diffusion phase, we proposed a kind of Hilbert dynamic random diffusion method, synchronously changing the size and location of the pixel values, which improves the efficiency of the encryption algorithm. Finally, simulation results and security analysis experiments show that the proposed encryption algorithm has good efficiency and high security, and can resist common types of attacks.  相似文献   

13.
For efficiency and security of image transmission and storage, the joint image compression and encryption method that performs compression and encryption in a single step is a promising solution due to better security. Moreover, on some important occasions, it is necessary to save images in high quality by lossless compression. Thus, a joint lossless image compression and encryption scheme based on a context-based adaptive lossless image codec (CALIC) and hyperchaotic system is proposed to achieve lossless image encryption and compression simultaneously. Making use of the characteristics of CALIC, four encryption locations are designed to realize joint image compression and encryption: encryption for the predicted values of pixels based on gradient-adjusted prediction (GAP), encryption for the final prediction error, encryption for two lines of pixel values needed by prediction mode and encryption for the entropy coding file. Moreover, a new four-dimensional hyperchaotic system and plaintext-related encryption based on table lookup are all used to enhance the security. The security tests show information entropy, correlation and key sensitivity of the proposed methods reach 7.997, 0.01 and 0.4998, respectively. This indicates that the proposed methods have good security. Meanwhile, compared to original CALIC without security, the proposed methods increase the security and reduce the compression ratio by only 6.3%. The test results indicate that the proposed methods have high security and good lossless compression performance.  相似文献   

14.
This paper proposed an image algorithm based on a cascaded chaotic system to improve the performance of the encryption algorithm. Firstly, this paper proposed an improved cascaded two-dimensional map 2D-Cosine-Logistic-Sine map (2D-CLSM). Cascade chaotic system offers good advantages in terms of key space, complexity and sensitivity to initial conditions. By using the control parameters and initial values associated with the plaintext, the system generates two chaotic sequences associated with the plaintext image. Then, an S-box construction method is proposed, and an encryption method is designed based on the S-box. Encryption is divided into bit-level encryption and pixel-level encryption, and a diffusion method was devised to improve security and efficiency in bit-level encryption. Performance analysis shows that the encryption algorithm has good security and is easily resistant to various attacks.  相似文献   

15.
Gyrator变换全息图及其在图像加密中的应用   总被引:3,自引:0,他引:3  
林睿 《光子学报》2013,42(2):245-252
提出了gyrator变换全息图,利用gyrator变换快速算法模拟实现了gyrator变换全息图的产生和再现,并研究了基于相移数字全息的gyrator变换全息图.在此基础上提出了采用正弦相位光栅实现光学图像加密的新方法.该方法利用gyrator变换在相空间的旋转特性,将gyrator变换的角度、光栅的频率及光栅的旋转角度作为加密密钥,并利用两个或两个以上的gyrator变换系统的级联实现图像加密,增加了系统的安全性.依据相移数字全息进行的两个gyrator变换系统级联的仿真实验验证了该方法的可行性、有效性及其良好的安全性能.  相似文献   

16.
Nowadays, it is increasingly necessary to improve the encryption and secure transmission performance of images. Therefore, in this paper, a bit-level permutation algorithm based on hyper chaos is proposed, with a newly constructed 5-D hyperchaotic system combined with DNA sequence encryption to achieve bit-wide permutation of plaintexts. The proposed 5-D hyperchaotic system has good chaotic dynamics, combining hyperchaotic sequence with bit-level permutation to enhance the pseudo-randomness of the plaintext image. We adopt a scheme of decomposing the plaintext color image into three matrices of R, G, and B, and performing block operations on them. The block matrix was DNA encoded, operated, and decoded. The DNA operation was also determined by the hyperchaotic sequence, and finally generated a ciphertext image. The result of the various security analyses prove that the ciphertext images generated by the algorithm have good distribution characteristics, which can not only resist differential attacks, but also have the advantages of large cryptographic space.  相似文献   

17.
郭媛  周艳艳  敬世伟 《光子学报》2020,49(4):169-181
针对现有多图像加密算法只能同时加密多张同类型同大小的图像,适用范围不广、实用性差等问题,提出一种基于图像重组和比特置乱的多图像加密算法.该算法通过将任意数量、不同大小和不同类型的图像重新组合成新多灰度图,一次完成同时加密,极大提高了加密效率和适用范围.首先,依次提取所有待加密图像像素值重新组合出N张m×n新灰度图,并将其转化成m×n×8N二进制矩阵.然后,采用3D比特置乱方式,对高位页进行行列比特置乱,低位页进行整页比特置乱.最后,进行异或扩散操作,得到密文图像.高低位分开置乱提高了算法的抗噪声能力,最终密文信息熵达到7.999以上,很好地掩盖了明文的统计特性.构造一种新型Logistic与广义三阶Fibonacci级联的混沌系统产生随机序列,增加了初值和控制参数范围,扩大了密钥空间,使其达到8×10^84以上,极大地提高了抗穷举攻击能力.既提高了序列随机性,又同时保留了低维混沌系统的快速性.结合明文哈希值(SHA-256)产生密钥,明文像素值发生微小改变后密文像素值变化率达到0.996以上,极大地提高了的明文敏感性和算法抗选择明文攻击的能力.实验分析表明,提出的多图像加密算法安全性高、实用性强.  相似文献   

18.
A color image encryption algorithm based on double fractional order chaotic neural network (CNN), interlaced dynamic deoxyribonucleic acid (DNA) encoding and decoding, zigzag confusion, bidirectional bit-level diffusion and convolution operation is proposed. Firstly, two fractional order chaotic neural networks (CNNs) are proposed to explore the application of fractional order CNN in image encryption. Meanwhile, spectral entropy (SE) algorithm shows that the sequence generated by the proposed fractional order CNNs has better randomness. Secondly, a DNA encoding and decoding encryption scheme with evolutionary characteristics is adopted. In addition, convolution operation is utilized to improve the key sensitivity. Finally, simulation results and security analysis illustrate that the proposed algorithm has high security performance and can withstand classical cryptanalysis attacks.  相似文献   

19.
In the current network and big data environment, the secure transmission of digital images is facing huge challenges. The use of some methodologies in artificial intelligence to enhance its security is extremely cutting-edge and also a development trend. To this end, this paper proposes a security-enhanced image communication scheme based on cellular neural network (CNN) under cryptanalysis. First, the complex characteristics of CNN are used to create pseudorandom sequences for image encryption. Then, a plain image is sequentially confused, permuted and diffused to get the cipher image by these CNN-based sequences. Based on cryptanalysis theory, a security-enhanced algorithm structure and relevant steps are detailed. Theoretical analysis and experimental results both demonstrate its safety performance. Moreover, the structure of image cipher can effectively resist various common attacks in cryptography. Therefore, the image communication scheme based on CNN proposed in this paper is a competitive security technology method.  相似文献   

20.
基于干涉原理的虚拟光学加密系统   总被引:2,自引:0,他引:2  
秦怡  张帅  巩琼  李根全  吕晓东 《光学学报》2012,32(10):1007001-85
提出了一种虚拟光学加密系统。该光学加密系统采用了同轴全息技术的基本架构,将被加密图像作为被记录物体,而在参考光波及干涉场光路中分别引入两个独立的随机相位板,全息面上的输出即为加密结果,这两个随机相位板即为加密及解密所用密钥。理论分析表明,在恰当设置物光波与参考光波衍射场比例的情况下,任意一灰度图像均可被加密为平稳的复随机白噪声,可以抵御盲反卷积攻击。采用计算机模拟,证实了该系统的加密效果及对抗暴力攻击的能力。研究了解密时附加参数及噪音攻击对解密结果的影响,结果表明本系统抗噪音攻击能力一般,但对附加参数有极高的敏感性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号