首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
混沌密码系统已展现了许多非传统密码系统所具有的优良特性,基于混沌的加密算法层出不穷,同时对混沌密码系统进行安全性分析对混沌密码的发展具有重要意义。对一种改进的基于DNA编码和混沌映射的图像加密方法进行了安全性分析,该算法的核心思想是明文图像的DNA编码矩阵与混沌映射产生的随机矩阵的DNA编码矩阵求和,然后再对这个和矩阵中的元素随机求补即得密文图像。运用选择明文攻击的方法,破解了该算法中的等效密钥,从而利用等效密钥再解密出目标明文。理论分析和实验结果验证了本文选择明文攻击策略的可行性。简要讨论了提高该密码算法安全性的一些改进措施。  相似文献   

2.
苏祥  杨庚 《微机发展》2014,(1):167-171
文中结合时空混沌系统具有初值和控制参数的高度敏感性,并能产生大量非相关的伪随机序列的特性,提出了一种基于耦合锯齿混沌映射生成虚拟光学加密系统的随机模板的方法。该方法基于交叉耦合映像格子模型,局部状态演化方程采用锯齿混沌映射,构成时空混沌系统。实验结果表明,当耦合系数ε的取值小于0.01时,基于交叉耦合映像格子模型的锯齿混沌系统可以生成具有均匀分配的混沌序列。经Matlab仿真实验证明,该加密系统密钥的灵敏度高,在一定的密钥长度下可以抵抗暴力破解。  相似文献   

3.
Recently, studies of image encryption algorithms have been increasingly based on chaos, but there still exist drawbacks in chaotic cryptosystem that threat the security. In this paper, we make cryptanalysis on an image encryption based on Chebyshev chaotic map and find the following: (1) chosen-plaintext attack can break the scheme. (2) There exist equivalent keys and weak keys for the encryption scheme. (3) The scheme has low sensitivity to the changes of plain image. And we successfully carry out the chosen-plaintext attack. To overcome the drawbacks, a remedial technique is suggested.  相似文献   

4.
朱淑芹  李俊青 《计算机科学》2017,44(Z6):356-360, 384
针对计算机有限数字精度的限制导致混沌序列将退化为周期序列的缺陷,提出一种参数扰动下混沌的图像加密方案。首先,对已有的一个离散混沌系统进行了改进,得到了一个新的混沌系统。其次,将已有混沌系统的状态变量作为参数扰动,来扰动新构造的混沌系统以生成参数扰动下的混沌系统。在加密方案中,利用密文反馈的方式来控制迭代次数,动态产生密钥流。实验结果和安全性分析表明,该算法具有对密钥敏感、密钥空间大、密文图像统计特性良好、密文对明文敏感、能抵抗选择明(密)文的攻击等优点。  相似文献   

5.
Cheng  Guangfeng  Wang  Chunhua  Xu  Cong 《Multimedia Tools and Applications》2020,79(39-40):29243-29263

Over the last few years, lots of chaotic image encryption schemes have been proposed. However, most of the schemes are permutation-diffusion architectures which still have some shortcomings, such as weak key streams, small key spaces, small information entropy, and so on. To eliminate the above weaknesses, in this paper, we propose a hyper-chaotic image encryption scheme based on quantum genetic algorithm (QGA) and compressive sensing (CS), which is a new image encryption scheme and has not been proposed so far. Firstly, QGA can update the population with the quantum rotation gate, which can enhance the randomness of the population and avoid falling into local optimum. Then compressive sensing technology is used to reduce data storage and speed up the encryption and decryption process. Moreover, we utilize the SHA-512 hash function of the plain image to calculate the initial values of the hyper-chaotic system, which is capable of enhancing the relationships between encryption schemes and plain images. The simulation experiments and security analysis reveal that the proposed scheme is more efficient in resisting statistical attack and plaintext attack and shows better performance in peak signal-to-noise ratio (PSNR) and information entropy compared with other image encryption schemes based on chaos theory.

  相似文献   

6.
针对现有的结合DNA操作和混沌系统对真彩图像加密算法中存在的不足,提出一种新的真彩图加密算法。算法在对图像进行DNA编码及DNA加操作时都以混沌序列为映射随机编码图像信息。算法首先用二维Logistic映射随机编码真彩图分解后的R,G,B分量,从编码后的R,G,B分量中得到辅助参数修改超混沌系统的初值,将超混沌系统产生的混沌序列作为加密模板,再随机选择DNA加操作中的一种对编码后的图像序列和加密模板执行DNA加操作,最后随机解码DNA序列,合并R,G,B分量后得到密文图像。仿真结果表明,本文中提出的加密算法有良好的加密效果,并且能抵御穷举攻击、差分攻击和统计分析攻击。  相似文献   

7.
文[1]提出了一种基于3D Cat映射的对称图像加密算法,文[2]对其安全性进行了分析,指出该算法在抗选择明文攻击能力方面性能比较差。本文在文[1]的基础上,提出了一种改进的对称图像加密算法。在本算法中,通过复合离散混沌系统隐藏混沌序列产生时所经历的迭代次数,来避免文[2]的基于符号动力学的密码分析。理论分析和仿真实验表明,本文提出的改进算法在保持了原来算法的各种抗攻击能力性能的同时,进一步提高了原算法的抗选择明文攻击能力。  相似文献   

8.

In order to improve the key space of color image encryption algorithm, the sensitivity to the contents of plain images, the robustness against various types of known attacks, and to achieve the tamper location analysis, a novel color image encryption algorithm based on image hashing, six-dimensional (6D) hyperchaotic and dynamic DNA coding is proposed. Firstly, the color image is pre-processed and the hash sequence is extracted by image hashing algorithm which is used as the initial value and control parameter of chaotic system. Secondly, three color channels of the color image RGB are synthesized into a two-dimensional matrix and the pixels replacement are performed by using the improved two-dimensional chaotic map. Finally, a 6D hyperchaotic system is used to generate random sequences for DNA dynamic coding and arithmetic operations of color images, the encrypted image is obtained. The experimental results show that, compared with the existing methods, the proposed algorithm has a large enough key space, better plain-image sensitivity, better statistical and differential characteristics, as well as can resistant various forms of attacks such as noise and cropping, and the tampering image can be tamper-located analyzed, which has good security and strong robustness.

  相似文献   

9.
目前虚拟光学加密中的随机模板密钥是二维矩阵,占据的内存大。根据时空混沌系统对混沌驱动初值及控制参数高度敏感,并能产生大量非相关的伪随机序列的特性,将该系统与虚拟光学加密系统相结合,利用混沌系统产生拟平均分布的时空混沌序列,以干扰待加密信息,实现安全加密。随机模板密钥由时空混沌的三个参数代替,减少了内存占用。经Matlab仿真实验证明,该方案密钥灵敏度高,在一定的密钥长度下可以抵抗暴力破解。  相似文献   

10.
This work presents permutation and diffusion based hybrid image crypto system in transform domain using combined chaotic maps and Haar Integer Wavelet Transform (HIWT). HIWT is used to transform the plain image and four sub-bands of the image coefficients are encrypted by combined chaotic maps. The combination of two one-dimensional chaotic maps results in better chaotic behavior and generates unpredictable large random sequence that can be used for the encryption of the image. To manage the trade-offs between security, speed and power consumption, the proposed encryption algorithm is modeled in Cyclone II Field Programmable Gate Array (FPGA). The proposed design occupies only 4025 logical elements and takes 0.28 ms for encrypting an image of size 256 × 256. Robustness of the algorithm is estimated using quality metrics including statistical and differential attack analysis. The proposed scheme is resistant to most of the known attacks and is more secure than other image encryption schemes.  相似文献   

11.

We propose a secure image encryption method using the combination of spatial surface chaotic system(SSCS) and the improved AES algorithm structure. In this scheme, the key of cryptosystem is obtained from the SSCS, this system has better encryption characteristics and its model structure fits the image exactly, and it is designed for image cryptosystems contrasted with the existing a lot of low-dimensional chaotic maps and couple map lattices. The plain image is encrypted with the improved AES algorithm and by performing each round encryption, the key is generated by SSCS in each round, an improved permutation algorithm(IPA) and a reverse diffusion have been presented. The proposed scheme not only improves the efficiency because of the same key stream is shared, but also increases the diffusion effect which can resist differential attack. The presented scheme provides huge key space to deal with the brute-force attacks using the round keys obtained by SSCS, and also very sensitive to initial values of SSCS and plain image. The results of simulation analysis and performance evaluation show that the presented cryptosystem provides strong security performance and may be used as a candidate for real-time implementations.

  相似文献   

12.
在已有的四维超混沌系统的基础上构造了一个五维超混沌系统,对一种结合超混沌序列和移位密码的数字图像加密算法进行了分析,通过选择明文攻击的方法,成功破解了该算法中用于像素位置置乱以及像素值扩散和混淆的等效密钥,从而能利用破解的等效密钥解密出目标明文。为此对该算法进行了两个方面的改进。一个改进是加密系统中使用了新构造的五维超混沌系统,使得改进算法的密钥空间更大,进一步提高了安全性。另一个改进是设计混沌系统的初始值与明文图像的SHA-256哈希值有关,从而使得密钥流与明文图像相关,达到“一次一密”的效果。密钥空间分析、密钥敏感性分析、统计分析、信息熵分析、差分攻击分析、抗剪切、抗噪声、抗压缩分析等实验结果表明,改进后的图像加密算法比原加密算法更加安全有效。  相似文献   

13.
一种基于复合离散混沌系统的对称图像加密算法   总被引:1,自引:0,他引:1  
提出了一种基于复合离散混沌系统的对称图像加密算法。在该算法中,通过复合离散混沌系统隐藏了混沌序列产生时所经历的迭代次数,来避免常用的基于符号动力学的密码分析。理论分析和仿真实验表明,本文提出的算法具有较高的安全枉能,特别是在统计攻击、差分攻击和选择明文攻击能力方面具有很好的抗攻击性能。  相似文献   

14.
A new meaningful image encryption algorithm based on compressive sensing (CS) and integer wavelet transformation (IWT) is proposed in this study. First of all, the initial values of chaotic system are encrypted by RSA algorithm, and then they are open as public keys. To make the chaotic sequence more random, a mathematical model is constructed to improve the random performance. Then, the plain image is compressed and encrypted to obtain the secret image. Secondly, the secret image is inserted with numbers zero to extend its size same to the plain image. After applying IWT to the carrier image and discrete wavelet transformation (DWT) to the inserted image, the secret image is embedded into the carrier image. Finally, a meaningful carrier image embedded with secret plain image can be obtained by inverse IWT. Here, the measurement matrix is built by both chaotic system and Hadamard matrix, which not only retains the characteristics of Hadamard matrix, but also has the property of control and synchronization of chaotic system. Especially, information entropy of the plain image is employed to produce the initial conditions of chaotic system. As a result, the proposed algorithm can resist known-plaintext attack (KPA) and chosen-plaintext attack (CPA). By the help of asymmetric cipher algorithm RSA, no extra transmission is needed in the communication. Experimental simulations show that the normalized correlation (NC) values between the host image and the cipher image are high. That is to say, the proposed encryption algorithm is imperceptible and has good hiding effect.  相似文献   

15.
Image encryption using DNA complementary rule and chaotic maps   总被引:1,自引:0,他引:1  
This paper proposes a novel confusion and diffusion method for image encryption. One innovation is to confuse the pixels by transforming the nucleotide into its base pair for random times, the other is to generate the new keys according to the plain image and the common keys, which can make the initial conditions of the chaotic maps change automatically in every encryption process. For any size of the original grayscale image, after being permuted the rows and columns respectively by the arrays generated by piecewise linear chaotic map (PWLCM), each pixel of the original image is encoded into four nucleotides by the deoxyribonucleic acid (DNA) coding, then each nucleotide is transformed into its base pair for random time(s) using the complementary rule, the times is generated by Chebyshev maps. Experiment results and security analysis show that the scheme can not only achieve good encryption result, but also the key space is large enough to resist against common attacks.  相似文献   

16.
一种带有随机扰动的混沌系统对彩图的加密方案   总被引:1,自引:0,他引:1  
基于矩阵变换的图像加密方案,提出一种对混沌系统进行扰动的彩色图像加密新方法,并对该加密方案进行了统计分析,密钥空间和敏感性分析,序列随机性分析。实验结果表明加密图像像素值具有类随机均匀分布特性,算法具有强大的可抵抗攻击的密钥空间,安全性高。  相似文献   

17.
Image encryption technology plays an important role in today’s multimedia applications and Internet information security transmission. However, most image encryption algorithms still have problems, for example, cipher images occupied high bandwidth during transmission, image encryption speed is slow, image encryption algorithms are not associated with plain image, and there is no complete ciphertext feedback mechanism. These prob-lems all affect the security and easy use of image encryption algorithms. In order to solve the above problems, the compressive sensing technology and chaotic system were studied, and a new image encryption algorithm based on double chaotic system and compressive sensing with plaintext association was proposed. The plaintext image association key was used to associate the plain image hash value with the Logistic chaotic system parameters. Discrete wavelet transform, was used to sparse the plain image. Then the random measurement matrix was generated by the Logistic chaos system, and the image was encrypted once by combining the compressive sensing technique and the random measurement matrix to obtain the intermediate image. The intermediate image was hashed again, and the Rucklidge chaos system initial value was associated with the plain image hash value together. The Rucklidge chaotic system and encryption algorithm were used to control the intermediate image for secondary encryption and accord-ingly obtain the cipher image. The encryption algorithm was a new plaintext correlation encryption algorithm, which used the image’s own pixel value to control the scrambling of the intermediate image. It also enhanced the plaintext association and established a ciphertext feedback mechanism. Simulation results and performance analysis show that the algorithm has good encryption performance. The encrypted image can be compressed according to the compres-sion ratio, effectively reducing the size of the cipher image. Moreover, it is resistant to common attacks such as known plaintext attack, selective plaintext attack and differential attack, which is better than other common image encryption algorithms. © 2022, Beijing Xintong Media Co., Ltd.. All rights reserved.  相似文献   

18.
基于超混沌系统的位级自适应彩色图像加密新算法   总被引:1,自引:0,他引:1  
提出一种采用超混沌系统的自适应彩色图像加密算法,在位级进行加密。首先利用陈氏超混沌系统产生的混沌序列对原始彩色图像的R、G、B分量图像进行置乱和扩散,采用自适应加密方法,用高四位的二值图像信息去加密低四位,再用加密后的低四位信息去加密高四位;接着将加密后的三基色分量图像横向排列组合联合加密,降低了三基色分量之间的相关性。加密算法使得密文与明文、密钥之间的关系复杂化,部分密钥依赖于明文,使得算法对明文敏感。对密钥空间、密钥敏感性、直方图、相关性、信息熵、明文敏感性进行测试和分析,结果证明了加密算法安全有效,在图像保密通信中具有较大的应用潜力。  相似文献   

19.

This paper proposes an encryption algorithm that uses the initial values and parameters of the chaotic system as the key, and mainly uses the similar deoxyribonucleic acid (DNA-like) coding method and the similar Zigzag (Zigzag-like) transform to encrypt the image. Firstly, the image is pre-scrambled by the method of Zigzag-like transformation, and then the second scrambling is performed by a sorting scrambling algorithm with identification value. Secondly, the image is diffused by DNA-like coding method. Finally, the image is again diffused using the ortho exclusive OR (XOR) method with chaotic perturbation terms. The experimental results show that the chaotic image encryption algorithm proposed in this paper has satisfactory results. In addition, the algorithm is compared to the previously proposed chaotic image encryption algorithm for the Zigzag transform method or the deoxyribonucleic acid (DNA) coding method. The contribution is to improve the Zigzag transformation method and the DNA coding method, so that it has the advantages of higher security and higher sensitivity. It can also effectively resist exhaustive and differential attacks with better statistical characteristics.

  相似文献   

20.
基于二维元胞自动机和Logistic混沌映射,提出了一种新的图像加密算法.该算法主要思想是采用Logistic映射设计一种非线性耦合结构来对明文像素矩阵进行置乱,然后在分析元胞自动机的混沌和密码学性质的基础上构造一个二维伪随机数矩阵来进行图像加密.仿真实验结果表明,该算法具有较大的密钥空间,对密钥具有极高的敏感性,密文具有良好的扩散和统计特性,可以有效地抵御穷举攻击、敏感性攻击以及统计攻击等.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号