首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 390 毫秒
1.

A novel color image encryption algorithm based on coarse-grained fractional chaotic system signals is proposed in this paper. First, color images are divided into three channels, which are encrypted based on the corresponding three states of the chaotic system. Second, the chaotic systems are defined as fractional chaotic, in which the fractional order enlarges the parameter space. Third, the fractional chaotic signals are handled with unfixed coarse-grained methods instead of being utilized directly. In addition, the original image and the chaotic signals are divided into bit signals from the pixel values, and the high and low bits are encrypted, respectively. To demonstrate the effectiveness and robustness of the proposed color image encryption algorithm, its properties, including the key space, information entropy, correlation analysis, key sensitivity, and resistance to differential attacks, are provided using a numerical simulation.

  相似文献   

2.

Information security has become a significant issue in encryption due to the rapid progress of internet and network. Therefore, the development of the encryption algorithm is a growing and significant problem. In this study, a new color image encryption was introduced based on DNA complementary rules and pair coupled chaotic maps. At first, the plain color image was divided into three components (R, G, B) being converted into three DNA matrices using DNA encoding rules. Secondly, DNA addition for R, G and B components was implemented and scrambled the elements position of three DNA sequence via the pair coupled chaotic maps. Three gray coded images obtained and RGB encrypted image was achieved by restructuring R, G, B components. The simulation of experimental result and security analysis showed that this algorithm had larger secret key space and strong secret key sensitivity and it had excellent ability to resist against statistical and differential attacks.

  相似文献   

3.
为了进一步提高混沌系统的混沌特性,为图像加密算法提供更可靠的混沌系统,增强图像加密算法的安全性,提出了一种基于二维反三角超混沌系统的新型图像加密算法。首先,在一维三角混沌函数的基础上构建了一个二维反三角超混沌系统,通过分岔图和Lyapunov指数等仿真实验,验证了该系统具有更广的混沌区间和更强随机性的迭代序列,遍历性更加优秀;然后,基于此混沌系统,采用"置乱-扩散"策略,根据不同密钥生成的不同超混沌序列,对图像矩阵进行无重复置乱和循环移位扩散,循环三次得到密文,完成加密过程;最后,对图像加密方案进行了直方图分析、密钥空间分析、相邻像素相关性分析、明文敏感性分析和信息熵分析等性能测试。其中密文图像的相关指标参数像素变化率(NPCR)和统一平均变化强度(UACI)的测试值非常接近于它们的理想期望值,信息熵的测试结果约为7.997,也非常接近于理想期望值8。实验结果表明,此图像加密系统具有更可靠的安全性,抵抗攻击能力强,在图像安全领域具有较好的应用前景。  相似文献   

4.
在已有的四维超混沌系统的基础上构造了一个五维超混沌系统,对一种结合超混沌序列和移位密码的数字图像加密算法进行了分析,通过选择明文攻击的方法,成功破解了该算法中用于像素位置置乱以及像素值扩散和混淆的等效密钥,从而能利用破解的等效密钥解密出目标明文。为此对该算法进行了两个方面的改进。一个改进是加密系统中使用了新构造的五维超混沌系统,使得改进算法的密钥空间更大,进一步提高了安全性。另一个改进是设计混沌系统的初始值与明文图像的SHA-256哈希值有关,从而使得密钥流与明文图像相关,达到“一次一密”的效果。密钥空间分析、密钥敏感性分析、统计分析、信息熵分析、差分攻击分析、抗剪切、抗噪声、抗压缩分析等实验结果表明,改进后的图像加密算法比原加密算法更加安全有效。  相似文献   

5.

This paper proposes an encryption algorithm that uses the initial values and parameters of the chaotic system as the key, and mainly uses the similar deoxyribonucleic acid (DNA-like) coding method and the similar Zigzag (Zigzag-like) transform to encrypt the image. Firstly, the image is pre-scrambled by the method of Zigzag-like transformation, and then the second scrambling is performed by a sorting scrambling algorithm with identification value. Secondly, the image is diffused by DNA-like coding method. Finally, the image is again diffused using the ortho exclusive OR (XOR) method with chaotic perturbation terms. The experimental results show that the chaotic image encryption algorithm proposed in this paper has satisfactory results. In addition, the algorithm is compared to the previously proposed chaotic image encryption algorithm for the Zigzag transform method or the deoxyribonucleic acid (DNA) coding method. The contribution is to improve the Zigzag transformation method and the DNA coding method, so that it has the advantages of higher security and higher sensitivity. It can also effectively resist exhaustive and differential attacks with better statistical characteristics.

  相似文献   

6.
在一个广义三阶Rucklidge系统的基础上提出基于二次非线性有源磁控忆阻器的四阶超混沌电路系统。对该系统的动力学行为进行理论分析和数值仿真,系统相图、Lyapunov指数谱、分岔图和共存吸引子均表明该系统具有丰富的动力学行为和新的拓扑结构。并利用Multisim电路仿真软件和FPGA数字硬件电路设计实现了该系统的电路,实验结果与数值仿真结果一致。最后将置乱-扩散算法与DNA加密相结合设计了一种图像加密算法,利用新系统混沌序列对图像进行加密,并对加密后的图像进行了加密直方图、相邻像素相关性、敏感性、鲁棒性和信息熵等分析。结果表明,新系统对混沌密钥及明文都非常敏感,密钥空间较大,提出的混沌系统应用于图像加密具有较高的安全性能。  相似文献   

7.
基于超混沌系统的位级自适应彩色图像加密新算法   总被引:1,自引:0,他引:1  
提出一种采用超混沌系统的自适应彩色图像加密算法,在位级进行加密。首先利用陈氏超混沌系统产生的混沌序列对原始彩色图像的R、G、B分量图像进行置乱和扩散,采用自适应加密方法,用高四位的二值图像信息去加密低四位,再用加密后的低四位信息去加密高四位;接着将加密后的三基色分量图像横向排列组合联合加密,降低了三基色分量之间的相关性。加密算法使得密文与明文、密钥之间的关系复杂化,部分密钥依赖于明文,使得算法对明文敏感。对密钥空间、密钥敏感性、直方图、相关性、信息熵、明文敏感性进行测试和分析,结果证明了加密算法安全有效,在图像保密通信中具有较大的应用潜力。  相似文献   

8.
针对低维混沌系统和单一的DNA加密方案的空间小、复杂度低等问题,提出一种基于多混沌映射与DNA的彩色图像加密算法.先利用Arnold变换对图像每分量进行图像位置置乱,利用Logistic混沌映射产生与明文图像大小相同的随机矩阵并进行分块操作,再进行DNA规则运算,其运算方式由Chen超混沌系统产生的混沌序列动态决定.仿真实验结果表明,算法加密与恢复效果良好,能有效地抵御各种统计攻击与差分攻击,具有良好的安全性、抗噪声性好、复杂高等加密性能.  相似文献   

9.
数字图像具有数据量大、冗余度高、像素间关联性强等特点,打破数据间关联性及提高敏感性是保护图像信息的关键。针对如何快速有效打破图像像素间强关联性、提高图像数据敏感性等问题,提出基于logistic混沌映射的分块循环DNA图像加密算法。算法采用二次置乱、一次扩散结构,首先通过zigzag变换置乱明文图像,打破明文像素间的强关联性;其次将伪随机序列生成器产生的密钥作为混沌参数进行混沌映射,生成动态DNA编/解码、运算规则,对置乱的明文图像进行DNA编码形成初始密文;然后利用DNA运算规则,对初始密文进行分块循环DNA运算,完成密文扩散,并对DNA碱基进行统计和归一化作为二次混沌密钥;最后采用二次混沌映射生成动态步长规则,对密文进行变步长约瑟夫置乱,利用DNA解码规则形成最终密文图像。实验结果表明,密文图像像素分布均匀、像素间关联性弱、密钥敏感性强、密钥空间足够大,能够有效抵御信息分析、暴力、噪声、剪切等常见攻击,具有较高的安全性。  相似文献   

10.
为了提高图像在传输过程中的安全性,使得用户有更好的体验感,将Chen超混沌系统和DNA编码引入图像加密领域;彩色数字图像根据红、绿、蓝三个通道分为三个二维矩阵,并对三个二维矩阵进行DNA分区域编码处理,增加了编码运算的多样性,使得加密过程更加安全;由Chen超混沌系统生成的序列决定了每个二维矩阵的DNA编码解码规则和运算规则,按照相应规则进行加密,加密后由分段Logistic生成相应的序列再次进行行、列置换,分段的Logistic混沌映射可以让系统更快的进入混沌状态;合并红、绿、蓝三个通道的三个二维矩阵,生成三维矩阵,最终得到相应的彩色加密图像。选取相应的彩色图像进行仿真实验,最终的仿真结果表明,所提出的算法加密效果和相关性能指标良好,同时具有较强的安全性和鲁棒性。  相似文献   

11.
目的 针对传统基于混沌系统的图像加密算法在加密遥感图像时存在速度差、安全性不足等问题,提出一种混沌系统和脱氧核糖核酸(deoxyribonucleic acid,DNA)编码的并行遥感图像加密算法,提升图像加密的效率和安全性。方法 利用明文图像的安全散列算法256(secure Hash algorithm 256,SHA-256)哈希值修改混沌系统的参数和初始值,提高算法的明文敏感性,并通过2维Hénon-Sine映射置乱图像,打乱像素之间的分布规律;然后利用图形处理器(graphics processing unit,GPU)并行计算密钥序列,缩短加密时间,通过选择多个高维混沌系统和修改混沌系统初始值确保密钥序列的随机性;最后利用密钥序列和GPU对图像进行DNA并行加密,得到最终的密文图像。在DNA并行加密过程中,生成一种DNA-S盒,对DNA编码进行非线性替换。结果 在遥感图像以及普通彩色图像上的仿真实验和安全性分析结果表明,本文算法在加密遥感图像上速度达到80 Mbit/s以上,密钥空间大于10200,信息熵趋近于8,密文图像直方图平坦均匀,且通过了美国国家标准与技术研究院(National Institute of Standards and Technology,NIST)随机测试以及卡方检验;与其他算法相比,本文算法在密钥空间、相邻像素相关性、像素改变率(number of changing pixel rate,NPCR)、统一平均变化强度(unified averaged changed intensity,UACI)和信息熵等评价指标上更接近理想值。结论 本文算法在大幅提升加密速度的同时,保证算法足够安全,能够抵抗各种攻击,适合遥感图像以及大容量图像的保密存储和网络传输。  相似文献   

12.
针对彩色图像在加密过程中数据量大、相邻像素相关性强及冗余度高等缺陷,提出基于新四维超混沌的彩色图像加密算法.利用混沌性能更好的四维超混沌系统与反向传播神经网络结合进行序列融合运算,生成伪随机性更好的融合序列作为密钥流;利用密钥流对彩色图像像素块进行位置置乱及像素扩散运算,得到最终的密文图像.仿真计算结果表明,该加密算法...  相似文献   

13.

Based on the deoxyribonucleic acid (DNA) sequence operations and chaotic systems, a novel improved color image encryption algorithm is presented with one-time-pad. Three DNA matrices are obtained by DNA encoding the plain-image firstly. To enhance the proposed algorithm’s robustness of resisting known-plaintext and chosen-plaintext attacks, the key streams, which are used to scramble the positions of the three DNA matrices, are generated from 3D skew tent map (3D-STM) by using the secret keys and the hamming distances between the DNA matrices. Then, we perform the DNA XOR, addition and subtraction operations on the DNA matrices and the key streams to get the cipher-image. At this stage, we also update the initial values of the coupled map lattice (CML) by the circle distance of DNA matrices obtained from the previous step to further enhance the proposed algorithm’s ability of resisting plaintext attack. Finally, we get the encrypted color image by decoding DNA matrices. The simulation and security analysis show that the proposed algorithm has an extraordinary ability to resist plaintext attack, differential attack and statistical attack, etc.

  相似文献   

14.
基于二维超混沌序列的图象加密算法   总被引:14,自引:1,他引:14       下载免费PDF全文
图象加密日益受到重视,许多加密算法被提出,其中一维混沌加密算法由于利用了混沌序列的良好复杂性、伪随机性和对初值的敏感特性而具有较好的加密性能,但与其他方法比较,其最大的缺陷是密钥空间太小.为此研究了一种基于二维超混沌系统的图象加密新方法,设计了若干个形式简单的二维超混沌模型,把它们生成的混沌序列变换成加密因子序列,采用纵横两重逐位模2加运算来加密、解密图象.实验研究表明,该方法加密速度快,密钥空间增大,抗破译强度提高,并有一定抗破损鲁棒性.  相似文献   

15.

In present digital era, multimedia like images, text, documents and videos plays a vital role, therefore due to increase in usage of digital data; there comes high demand of security. Encryption is a technique used to secure and protect the images from unfair means. In cryptography, chaotic maps play an important role in forming strong and effective encryption algorithm. In this paper 3D chaotic logistic map with DNA encoding is used for confusion and diffusion of image pixels. Additionally, three symmetric keys are used to initialize 3D chaos logistic map, which makes the encryption algorithm strong. The symmetric keys used are 32 bit ASCII key, Chebyshev chaotic key and prime key. The algorithm first applies 3D non-linear logistic chaotic map with three symmetric keys in order to generate initial conditions. These conditions are then used in image row and column permutation to create randomness in pixels. The third chaotic sequence generated by 3D map is used to generate key image. Diffusion of these random pixels are done using DNA encoding; further XOR logical operation is applied between DNA encoded input image and key image. Analysis parameters like NPCR, UACI, entropy, histogram, chi-square test and correlation are calculated for proposed algorithm and also compared with different existing encryption methods.

  相似文献   

16.
针对传统图像加密算法安全性能差和传输效率低等问题,提出了一种基于压缩感知CS和DNA编码相结合的图像压缩加密算法。首先,采用CS对待加密图像进行预处理,在预处理过程中由克罗内克积KP构造测量矩阵并按比例缩小原始图像。接着,利用超混沌Bao系统产生的混沌序列动态控制DNA编码、解码和运算方式,对压缩图像进行加密和解密。最后,通过重构算法得到重构图像。该算法最大限度地利用了超混沌Bao系统产生的混沌序列,通过将生成的混沌序列整数化,对原始图像进行DNA扩散操作。仿真实验和结果分析表明,该算法能有效提高图像的传输效率和安全性。  相似文献   

17.

In this paper, we propose a novel medical image encryption algorithm based on a hybrid model of deoxyribonucleic acid (DNA) masking, a Secure Hash Algorithm SHA-2 and a new hybrid chaotic map. Our study uses DNA sequences and operations and the chaotic hybrid map to strengthen the cryptosystem. The significant advantages of this approach consist in improving the information entropy which is the most important feature of randomness, resisting against various typical attacks and getting good experimental results. The theoretical analysis and experimental results show that the algorithm improves the encoding efficiency, enhances the security of the ciphertext, has a large key space and a high key sensitivity, and is able to resist against the statistical and exhaustive attacks.

  相似文献   

18.
Recently, diverse types of chaotic image encryption algorithms have been explored to meet the high demands in realizing secured real time image sharing applications. In this context, to achieve high sensitivity and superior key space, a multiple chaotic map based image encryption algorithm has been proposed. The proposed algorithm employs three-stage permutation and diffusion to withstand several attacks and the same is modelled in reconfigurable platform namely Field Programmable Gate Array (FPGA). The comprehensive analysis is done with various parameters to exhibit the robustness of the proposed algorithm and its ability to withstand brute-force, differential and statistical attacks. The synthesized result demonstrates that the reconfigurable hardware architecture takes approximately 0.098 ms for encrypting an image of size 256 × 256. Further the resource utilization and timing analyzer results are reported.  相似文献   

19.
随着数字图像在网络中的广泛应用,其在安全、传输、存储等方面的问题亟待解决。提出的算法为分形编码提供了新型安全方案,分形图像编码具有压缩比高和重构质量高的特点,而混沌的不可预测性和初值敏感性适用于图像加密,将分形编码和混沌加密有效结合可以充分发挥两者的优势。此外,通过耦合增强构造新的混沌系统,改善了种子映射复杂度低、混沌范围有限等问题,并设计了置乱扩散同时进行的加密结构来提高算法效率。实验表明,提出的算法的密钥空间大、密钥敏感性强、相邻像素相关系数和信息熵都接近理想值,能够抵抗多种常见攻击,且加密速度更快,能满足实际应用的需要。压缩性能方面,在满足重构视觉质量的同时达到了较其他方案更高的压缩比。  相似文献   

20.
扩散映射置乱与超混沌系统组合图像加密算法   总被引:2,自引:0,他引:2  
提出一个基于扩散与位平面Arnold映射相结合的彩色图像置乱,以及采用Chen系统产生的混沌序列加密的图像加密算法。先由Logistic系统构造的二维非线性动力系统产生的混沌序列形成扩散矩阵和Arnold映射矩阵,然后在基色上对彩色图像进行扩散,并在不同的位平面对彩色图像进行置乱,最后用Chen系统产生的混沌序列对置乱后的图像进行加密。该算法实现简单,能够抵御多种攻击,且容易用硬件实现。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号