首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Recently, a parallel sub-image encryption method with high-dimensional chaos has been proposed. But there is a fatal flaw in the cryptosystem that the generated keystream remains unchanged when encrypting every image. Based on this point, we could recover the plaintext by applying chosen plaintext attack. Therefore the proposed cryptosystem is not supposed to be used in image transmission system. Experimental results show the feasibility of our attack.  相似文献   

2.
Lee  Wai-Kong  Phan  Raphael C.-W.  Yap  Wun-She  Goi  Bok-Min 《Nonlinear dynamics》2018,92(2):575-593
Nonlinear Dynamics - Due to the increasing demand on secure image transmission, image encryption has emerged as an active research field in recent years. Many of the proposed image encryption...  相似文献   

3.
In this paper, the CML-based spatiotemporal chaos system is used for image blocks encryption, which gets higher security. The basic idea is to divide the image into blocks, and then use the block numbers as the spatial parameter of CML to iterate the chaos system. Each lattice generates a chaos sequence, and the number of chaos sequence values is equal to the pixels number of each block. The chaos sequences and the former block plaintext codecide the substitution and diffusion of each block. Simulation results show that the performance and security of the proposed encryption system can encrypt the image effectively and resist various typical attacks.  相似文献   

4.
5.
An image encryption scheme is proposed using high-dimensional chaotic systems and cycle operation for DNA sequences. In the scheme, the pixels of the original image are encoded randomly with the DNA coding rule controlled by a key stream produced from Chen’s hyper-chaos. In addition to confusion on the DNA sequence matrix with Lorenz system, a cycle operation for DNA sequences is projected to diffuse the pixel values of the image. In order to enhance the diffusion effect, a bitwise exclusive-OR operation is carried out for the decoded matrices with a binary key stream, and then the cipher-image is obtained. Simulation results demonstrate that the proposed image encryption scheme with acceptable robustness is secure against exhaustive attack, statistical attack and differential attack.  相似文献   

6.
Recently, a colour image encryption algorithm based on chaos was proposed by cascading two position permutation operations and one substitution operation, which are all determined by some pseudo-random number sequences generated by iterating the logistic map. This paper evaluates the security level of this encryption algorithm and finds that the position permutation-only part and the substitution part can be separately broken with only ?(log2(3MN))/8? and 2 chosen plain-images, respectively, where MN is the size of the plain-image. The effectiveness of the proposed chosen-plaintext attack is supported by concise theoretical analyses, and is verified by experimental results.  相似文献   

7.
A new image alternate encryption algorithm based on chaotic map   总被引:1,自引:0,他引:1  
In this paper, a new image alternative encryption algorithm is proposed, in which the shuffling and diffusion are performed simultaneously. The plain image is divided into two left and right blocks of same size. The matrix which is generated by a logistic map is used to diffuse the left block of the plain image. Then, the diffused image is used as the right block of the cipher image. The 0, 1 sequence which comes from another logistic chaotic sequence and plaintext is used to shuffle the right block of the cipher image. After the operation XOR, the left block of cipher image is generated. Finally, two new-generated blocks are merged into the cipher image. In order to get better effect for image encryption, this process can be repeated many rounds. The simulation results show that this algorithm has properties of big key space, high sensitivity to key, resisting statistical analysis, differential attacks, plaintext attacks, and chosen-plaintext attacks. So, it has high security and can be suitable for image encryption.  相似文献   

8.
Ye  Xiaolin  Wang  Xingyuan  Gao  Suo  Mou  Jun  Wang  Zhisen  Yang  Feifei 《Nonlinear dynamics》2020,99(2):1489-1506
Nonlinear Dynamics - In this paper, a new seventh-order mixed memristive chaotic circuit was designed, and the new mathematical model of the system was established. The origin as the only...  相似文献   

9.
This paper proposes a parallel digital image encryption algorithm based on a piecewise linear chaotic map (PWLCM) and a four-dimensional hyper-chaotic map (FDHCM). Firstly, two decimals are obtained based on the plain-image and external keys, using a novel parallel quantification method. They are used as the initial value and control parameter for the PWLCM. Then, an encryption matrix and four chaotic sequences are constructed using the PWLCM and FDHCM, which control the permutation and diffusion processes. The proposed algorithm is implemented and tested in parallel based on a graphics processing unit device. Numerical analysis and experimental results show that the proposed algorithm achieves a high encryption speed and a good security performance, which provides a potential solution for real-time image encryption applications.  相似文献   

10.
11.
Nonlinear Dynamics - In recent years, substantial work has been done for developing image encryption algorithms. Image encryption requires handling of large data, which needs computationally...  相似文献   

12.
13.
Although some cryptosystems based on error correction code have been presented, the security and efficiency must be overcome before it can be realized. In this paper, a novel method of combined encryption and error correction based on hyperchaotic system and lower-density parity check (LDPC) code is proposed to provide both of the security and efficiency. The proposed system adopts a pseudorandom sequence generator based on hyperchaotic system for scrambling the plaintext and constructing the dynamic permutation box. The message is encoded by the LDPC encoder after it was scrambled and then encrypted by the permutation box. Different permutation patterns generated for different message blocks help to provide high security, while the encoder helps to provide capacity of error correction. MATLAB simulations reveal that the proposed scheme is more secure and effective than the existing joint encryption and error correction coding scheme. Moreover, the full error correction ability of LDPC is kept without confliction. So, the proposed scheme is suitable for secure communication system.  相似文献   

14.
In traditional permutation-diffusion type image cipher, the confusion and diffusion are two independent procedures. In general, several overall rounds are required to achieve a satisfactory security level, which downgrades its advantage in online image protection. In this paper, a novel plain pixel-related swapping confusion approach that can contribute considerable diffusion effect in the permutation procedure is proposed. By employing the self-related non-linear pixel swapping confusion approach, a tiny difference between two plain images can bring about completely different confused images. Therefore, the spreading process of the cryptosystem is significantly accelerated, and the workload of the time-consuming diffusion part will be reduced. Moreover, an improved image encryption architecture is proposed in conjunction with the pixel swapping-based confusion approach. Compared with the typical permutation-diffusion structure, the new architecture well addresses the weakness of confusion key sensitivity in the first encryption round. Simulation results and numerical analyses justify the higher efficiency and sufficient strength of the proposed image encryption scheme.  相似文献   

15.
16.
A chaotic image encryption algorithm based on perceptron model   总被引:2,自引:0,他引:2  
Based on the high-dimension Lorenz chaotic system and perceptron model within a neural network, a chaotic image encryption system with a perceptron model is proposed. This paper describes the algorithm flow in detail, and analyses the cryptographic security. The experimental results show that this algorithm has high security, and strong resistance to the existing attack methods.  相似文献   

17.
This paper proposes a chaos-based image encryption method with permutation–diffusion architecture, in which a spatiotemporal chaotic system modeled by coupled map lattices is used to generate random sequences. In the permutation step, the permutation is generated of the same size as the plain image, which shuffles the positions of image pixels totally. In order to effectively generate this large permutation, we present a fast method to construct permutation by combining several small permutations, where small permutations are directly generated by a chaotic system. In the diffusion step, bidirectional diffusion is used to diffuse each pixel to all other pixels of the image. A key stream buffer is utilized to cache the random numbers generated by the chaotic system, and each pixel is ciphered by a random number chosen from the key stream buffer according to its previous pixel. The experimental results and analysis by using several security measures show that the proposed image encryption scheme has high security and efficiency.  相似文献   

18.
Since the size of the image file is not reduced after encryption, the flow rate of image file transmission cannot be reduced. Transmission time is wasted. To meet the requirements of security and real-time, wavelet transform and chaotic image encryption technology are combined. A cross-chaos map has been proposed based on Devaney’s theory. The image pixels are scrambled under the control of high-dimensional chaotic sequence, which is generated by the cross chaotic map. The image pixels are substituted by the ciphertext feedback algorithm. The algorithm can relate to encryption parameters with plaintext, and can make one plaintext byte affect more ciphertext bytes. In the process of image wavelet transform, image encryption and image compression are combined. The low frequency region of the wavelet transform is encrypted. Security analysis and experimental validation illuminated that the algorithm has high security, good encryption speed, and compression effect. The algorithm has good practical value.  相似文献   

19.
A fast color image encryption algorithm based on hyper-chaotic systems   总被引:1,自引:0,他引:1  
This paper presents a new way of image encryption scheme, which consists of two processes; key stream generation process and one-round diffusion process. The first part is a pseudo-random key stream generator based on hyper-chaotic systems. The initial conditions for both hyper-chaotic systems are derived using a 256-bit-long external secret key by applying some algebraic transformations to the key. The original key stream is related to the plain-image which increases the level of security and key sensitivity of the proposed algorithm. The second process employs the image data in order to modify the pixel gray-level values and crack the strong correlations between adjacent pixels of an image simultaneously. In this process, the states which are combinations of two hyper-chaotic systems are selected according to image data itself and are used to encrypt the image. This feature will significantly increase plaintext sensitivity. Moreover, in order to reach higher security and higher complexity, the proposed method employs the image size in key stream generation process. It is demonstrated that the number of pixel change rate (NPCR) and the unified average changing intensity (UACI) can satisfy security and performance requirements (NPCR \(>\) 99.80 %, UACI \(>\) 33.56 %) in one round of diffusion. The experimental results reveal that the new image encryption algorithm has the advantages of large key space, high security, high sensitivity, and high speed. Also, the distribution of gray-level values of the encrypted image has a semi-random behavior.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号