首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
刘杨  佟晓筠 《中国物理 B》2012,21(9):90506-090506
In recent years, various chaotic equation based pseudorandom number generators have been proposed, however, the chaotic equations are all defined in the real number field. In this paper, an equation is proposed and proved to be chaotic in the imaginary axis. And a pseudorandom number generator is constructed based on the chaotic equation. The alteration of the definitional domain of the chaotic equation from the real number field to the complex one provides a new approach to the construction of chaotic equations, and a new method to generate pseudorandom number sequences accordingly. Both theoretical analysis and experimental results show that the sequences generated by the proposed pseudorandom number generator possess many good properties.  相似文献   

2.
In recent years, various chaotic equation based pseudorandom number generators have been proposed. However, the chaotic equations are all defined in the real number field. In this paper, an equation is proposed and proved to be chaotic in the imaginary axis. And a pseudorandom number generator is constructed based on the chaotic equation. The alteration of the definitional domain of the chaotic equation from the real number field to the complex one provides a new approach to the construction of chaotic equations, and a new method to generate pseudorandom number sequences accordingly. Both theoretical analysis and experimental results show that the sequences generated by the proposed pseudorandom number generator possess many good properties.  相似文献   

3.
A novel and robust chaos-based pseudorandom permutation-substitution scheme for image encryption is proposed. It is a loss-less symmetric block cipher and specifically designed for the color images but may also be used for the gray scale images. A secret key of 161-bit, comprising of the initial conditions and system parameter of the chaotic map (the standard map), number of iterations and number of rounds, is used in the algorithm. The whole encryption process is the sequential execution of a preliminary permutation and a fix number of rounds (as specified in the secret key) of substitution and main permutation of the 2D matrix obtained from the 3D image matrix. To increase the speed of encryption all three processes: preliminary permutation, substitution and main permutation are done row-by-row and column-by-column instead of pixel-by-pixel. All the permutation processes are made dependent on the input image matrix and controlled through the pseudo random number sequences (PRNS) generated from the discretization of chaotic standard map which result in both key sensitivity and plaintext sensitivity. However each substitution process is initiated with the initial vectors (different for rows and columns) generated using the secret key and chaotic standard map and then the properties of rows and column pixels of input matrix are mixed with the PRNS generated from the standard map. The security and performance analysis of the proposed image encryption has been performed using the histograms, correlation coefficients, information entropy, key sensitivity analysis, differential analysis, key space analysis, encryption/decryption rate analysis etc. Results suggest that the proposed image encryption technique is robust and secure and can be used for the secure image and video communication applications.  相似文献   

4.
《中国物理 B》2021,30(6):60508-060508
The image's least significant bit(LSB) covers lots of the details that have been commonly used in image encryption analysis. The newly proposed fractal sorting vector(FSV) and FSV-based LSB chaotic permutation(FSV-LSBCP) is a novel chaotic image encryption cryptosystem introduced in this article. The FSV-LSBCP effectively strengthens the security of the cryptographic scheme concerning the properties of the FSV. Key analysis, statistical analysis, resistance differential attack analysis, and resistance to cropping attacks and noise attacks are the focus of the suggested image encryption cryptosystem. The security experiment shows that the cryptosystem is adequate to achieve the desired degree of security.  相似文献   

5.
The design of the new compound two-dimensional chaotic function is presented by exploiting two one-dimensional chaotic functions which switch randomly, and the design is used as a chaotic sequence generator which is proved by Devaney’s definition proof of chaos. The properties of compound chaotic functions are also proved rigorously. In order to improve the robustness against difference cryptanalysis and produce avalanche effect, a new feedback image encryption scheme is proposed using the new compound chaos by selecting one of the two one-dimensional chaotic functions randomly and a new image pixels method of permutation and substitution is designed in detail by array row and column random controlling based on the compound chaos. The results from entropy analysis, difference analysis, statistical analysis, sequence randomness analysis, cipher sensitivity analysis depending on key and plaintext have proven that the compound chaotic sequence cipher can resist cryptanalytic, statistical and brute-force attacks, and especially it accelerates encryption speed, and achieves higher level of security. By the dynamical compound chaos and perturbation technology, the paper solves the problem of computer low precision of one-dimensional chaotic function.  相似文献   

6.
Multi chaotic systems based pixel shuffle for image encryption   总被引:1,自引:0,他引:1  
This paper proposes a novel pixel shuffling method for image encryption. The output trajectory of chaotic system is very unpredictable. Therefore, based on the unpredictable character, we use the chaotic sequences generated by chaotic systems as encryption codes and then implement the digital-color image encryption with high confidential security. The proposed method combined with four differential chaotic systems and pixel shuffling can fully banish the outlines of the original image, disorders the distributive characteristics of RGB levels, and dramatically decreases the probability of exhaustive attacks. The statistic methods involving FIPS PUB 140-1 and the correlation coefficient r are adopted to test on the security analysis. Also NPCR (Number of Pixel Change Rate) and UACI (Unified Average Changing Intensity) are proceeded for the proof of the distinguished characteristic of pixels in the encrypted image. Eventually, empirical images are conducted as illustrations and show that the proposed method has the great encryption performance and achieves the high confidential security.  相似文献   

7.
In this paper, a novel image encryption algorithm is proposed. The cycle shift in bits of pixels and the chaotic system are employed for the encryption of the proposed scheme. For cycle shift operations, random integers with the same size of the original image are produced to scramble the plaintext image. Moreover, the scrambled image effects the initial values of the chaotic system for the further encryption process, which increases the sensitivity of plaintext images of the scheme. The scrambled image is encrypted into the ciphered image by the keys which are produced by the chaotic system. The simulation experiments and theoretical analyses indicate that the proposed scheme is superior and able to resist exhaustive attack and statistical attack.  相似文献   

8.
A novel scheme for image encryption based on 2D piecewise chaotic maps   总被引:2,自引:0,他引:2  
In this paper, a hierarchy of two-dimensional piecewise nonlinear chaotic maps with an invariant measure is introduced. These maps have interesting features such as invariant measure, ergodicity and the possibility of K-S entropy calculation. Then by using significant properties of these chaotic maps such as ergodicity, sensitivity to initial condition and control parameter, one-way computation and random like behavior, we present a new scheme for image encryption. Based on all analysis and experimental results, it can be concluded that, this scheme is efficient, practicable and reliable, with high potential to be adopted for network security and secure communications. Although the two-dimensional piecewise nonlinear chaotic maps presented in this paper aims at image encryption, it is not just limited to this area and can be widely applied in other information security fields.  相似文献   

9.
《中国物理 B》2021,30(6):60507-060507
The algorithm is an image encryption algorithm based on the improved baker transformation and chaotic substitution box(S-box). It mainly uses the initial values and parameters of a one-dimensional logistic chaotic system as an encryption key. Specifically, in the image scrambling stage, the algorithm primarily uses an improved baker transform method to process the image. In the image diffusion stage, the algorithm first uses the chaotic S-box method to process the encryption key. Secondly, an exclusive OR(XOR) operation is performed on the image and the encryption key to initially diffuse the image. Finally, the image is again diffused using the method of ortho XOR. Simulation analysis shows that the algorithm can achieve good encryption effect, simple and easy implementation, and good security. In the digital image communication transmission, it has good practical value.  相似文献   

10.
柴秀丽  甘志华  袁科  路杨  陈怡然 《中国物理 B》2017,26(2):20504-020504
At present, many chaos-based image encryption algorithms have proved to be unsafe, few encryption schemes permute the plain images as three-dimensional(3D) bit matrices, and thus bits cannot move to any position, the movement range of bits are limited, and based on them, in this paper we present a novel image encryption algorithm based on 3D Brownian motion and chaotic systems. The architecture of confusion and diffusion is adopted. Firstly, the plain image is converted into a 3D bit matrix and split into sub blocks. Secondly, block confusion based on 3D Brownian motion(BCB3DBM)is proposed to permute the position of the bits within the sub blocks, and the direction of particle movement is generated by logistic-tent system(LTS). Furthermore, block confusion based on position sequence group(BCBPSG) is introduced, a four-order memristive chaotic system is utilized to give random chaotic sequences, and the chaotic sequences are sorted and a position sequence group is chosen based on the plain image, then the sub blocks are confused. The proposed confusion strategy can change the positions of the bits and modify their weights, and effectively improve the statistical performance of the algorithm. Finally, a pixel level confusion is employed to enhance the encryption effect. The initial values and parameters of chaotic systems are produced by the SHA 256 hash function of the plain image. Simulation results and security analyses illustrate that our algorithm has excellent encryption performance in terms of security and speed.  相似文献   

11.
This paper proposes a bit-level image encryption algorithm based on spatiotemporal chaotic system which is self-adaptive. We use a bit-level encryption scheme to reduce the volume of data during encryption and decryption in order to reduce the execution time. We also use the adaptive encryption scheme to make the ciphered image dependent on the plain image to improve performance. Simulation results show that the performance and security of the proposed encryption algorithm can encrypt plaintext effectively and resist various typical attacks.  相似文献   

12.
A double image encryption method is proposed by utilizing discrete multiple-parameter fractional Fourier transform and chaotic maps. One of the two original images scrambled by one chaotic map is encoded into the amplitude of a complex signal with the other original image as its phase. The complex signal multiplied by another chaotic random phase mask is then encrypted by discrete multiple-parameter fractional Fourier transform. The parameters in chaotic map and discrete multiple-parameter fractional Fourier transform serve as the keys of this encryption scheme. Numerical simulations have been done to demonstrate the performance of this algorithm.  相似文献   

13.
In this paper,a compressive sensing(CS) and chaotic map-based joint image encryption and watermarking algorithm is proposed.The transform domain coefficients of the original image are scrambled by Arnold map firstly.Then the watermark is adhered to the scrambled data.By compressive sensing,a set of watermarked measurements is obtained as the watermarked cipher image.In this algorithm,watermark embedding and data compression can be performed without knowing the original image;similarly,watermark extraction will not interfere with decryption.Due to the characteristics of CS,this algorithm features compressible cipher image size,flexible watermark capacity,and lossless watermark extraction from the compressed cipher image as well as robustness against packet loss.Simulation results and analyses show that the algorithm achieves good performance in the sense of security,watermark capacity,extraction accuracy,reconstruction,robustness,etc.  相似文献   

14.
The main issue of this work is related with the design of a class of nonlinear observer in order to synchronize chaotic dynamical systems in a master-slave scheme, considering different initial conditions. The oscillator of Chen is proposed as a benchmark model and a bounded-type observer is proposed to reach synchronicity between both two chaotic systems. The proposed observer contains a proportional and sigmoid form of a bounded function of the synchronization error in order to provide asymptotic synchronization with a satisfactory performance. Some numerical simulations were carrying out in order to show the operation of the proposed methodology, with possible applications to secure data communications issues.  相似文献   

15.
In this paper, we propose a novel chaotic image encryption algorithm which involves a block image scrambling scheme and a new dynamic index based diffusion scheme. Firstly, the original image is divided into two equal blocks by vertical or horizontal directions. Then, we use the chaos matrix to construct X coordinate, Y coordinate and swapping control tables. By searching the X coordinate and Y coordinate tables, the swapping position of the processing pixel is located. The swapping control table is used to control the swapping of the pixel in the current block or the other block. Finally, the dynamic index scheme is applied to the diffusing of the scrambled image. The simulation results and performance analysis show that the proposed algorithm has an excellent safety performance with only one round.  相似文献   

16.
Chenguang Ma 《中国物理 B》2021,30(12):120504-120504
A new five-dimensional fractional-order laser chaotic system (FOLCS) is constructed by incorporating complex variables and fractional calculus into a Lorentz-Haken-type laser system. Dynamical behavior of the system, circuit realization and application in pseudorandom number generators are studied. Many types of multi-stable states are discovered in the system. Interestingly, there are two types of state transition phenomena in the system, one is the chaotic state degenerates to a periodical state, and the other is the intermittent chaotic oscillation. In addition, the complexity of the system when two parameters change simultaneously is measured by the spectral entropy algorithm. Moreover, a digital circuit is design and the chaotic oscillation behaviors of the system are verified on this circuit. Finally, a pseudo-random sequence generator is designed using the FOLCS, and the statistical characteristics of the generated pseudo-random sequence are tested with the NIST-800-22. This study enriches the research on the dynamics and applications of FOLCS.  相似文献   

17.
Yong-Bing Hu 《中国物理 B》2022,31(11):110501-110501
Multi-link networks are universal in the real world such as relationship networks, transportation networks, and communication networks. It is significant to investigate the synchronization of the network with multi-link. In this paper, considering the complex network with uncertain parameters, new adaptive controller and update laws are proposed to ensure that complex-valued multilink network realizes finite-time complex projective synchronization (FTCPS). In addition, based on fractional-order Lyapunov functional method and finite-time stability theory, the criteria of FTCPS are derived and synchronization time is given which is associated with fractional order and control parameters. Meanwhile, numerical example is given to verify the validity of proposed finite-time complex projection strategy and analyze the relationship between synchronization time and fractional order and control parameters. Finally, the network is applied to image encryption, and the security analysis is carried out to verify the correctness of this method.  相似文献   

18.
A digital image encryption scheme using chaotic map lattices has been proposed recently. In this paper, two fatal flaws of the cryptosystem are pointed out. According to these two drawbacks, cryptanalysts could recover the plaintext by applying the chosen plaintext attack. Therefore, the proposed cryptosystem is not secure enough to be used in the image transmission system. Experimental results show the feasibility of the attack. As a result, we make some improvements to the encryption scheme, which can completely resist our chosen plaintext attack.  相似文献   

19.
20.
A technique based on optical operations on moiré patterns for image encryption and decryption is developed. In this method, an image is encrypted by a stochastic geometric moiré pattern deformed according to the image reflectance map. The decryption is performed using pixel correlation algorithm in the encrypted image and the stochastic geometrical moiré pattern. The proposed technique has a number of advantages over existing encryption techniques based on moiré gratings. No original moiré grating can be reconstructed only from the encrypted image. Stochastic moiré grating can be deformed in any direction what is an important factor of encryption security. Finally, the quality of the decrypted image is much better compared to decryption methods based on the superposition of the regular and deformed moiré gratings. The proposed technique has a great potential, because the process is performed using computational algorithms based on optical operations and optical components are avoided.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号