首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.

This paper presents an encryption scheme based on genetic operations and a new hybrid pseudo random number generator (HPRNG). The new HPRNG is designed based on linear feedback shift register (LFSR), chaotic asymmetric tent map and chaotic logistic map. The scheme uses XOR and genetic operations (mutation, and multipoint crossover) to encrypt the image blocks. The first block of the plain image is encrypted with the help of a pseudo-random bit sequence generated by the HPRNG. The subsequent blocks are based on the previous cipher block and the XOR operator. The scheme can be extended to encrypt color images and text as well. The cipher images produced have very low correlation with their corresponding plain images and have high values of entropy, making it unpredictable and difficult to detect redundancies in the image pixel values. More over the scheme is compared with some existing schemes and found that the proposed scheme is comparatively secure and efficient.

  相似文献   

2.

This paper proposes a colour image encryption scheme to encrypt colour images of arbitrary sizes. In this scheme, a fixed block size (3 × 8) based block-level diffusion operation is performed to encrypt arbitrary sized images. The proposed technique overcomes the limitation of performing block-level diffusion operations in arbitrary sized images. This method first performs bit-plane decomposition and concatenation operation on the three components (blue, green, and red) of the colour image. Second it performs row and column shuffling operation using the Logistic-Sine System. Then the proposed scheme executes block division and fixed block-level diffusion (exclusive-OR) operation using the key image generated by the Piece-wise Linear Chaotic Map. At last, the cipher image is generated by combining the diffused blocks. In addition, the SHA-256 hashing on plain image is used to make chaotic sequences unique in each encryption process and to protect the ciphertext against the known-plaintext attack and the chosen-plaintext attack. Simulation results and various parameter analysis demonstrate the algorithm’s best performance in image encryption and various common attacks.

  相似文献   

3.
In visual cryptographic scheme (VCS), each secret pixel is expanded to m subpixels in shadow images to encrypt a secret image. Apparently, we should put these m subpixels as a rectangle such that the blocks can be arranged compactly with each other. However, if the aspect ratio is viewed as important information of the secret image, the distortion occurs at the case that m is not a square. An aspect ratio invariant VCS (ARIVCS) was accordingly proposed to address the arrangement of subpixels. However, the existing ARIVCSs relied on adding dummy subpixels to the shadow images. In addition, their method needs a mapping pattern that reduces the number of dummy subpixels, but how to design a mapping pattern is a huge challenge. In this paper, we propose an easy solution to construct ARIVCS by image filtering and resizing.  相似文献   

4.
基于超混沌系统的位级自适应彩色图像加密新算法   总被引:1,自引:0,他引:1  
提出一种采用超混沌系统的自适应彩色图像加密算法,在位级进行加密。首先利用陈氏超混沌系统产生的混沌序列对原始彩色图像的R、G、B分量图像进行置乱和扩散,采用自适应加密方法,用高四位的二值图像信息去加密低四位,再用加密后的低四位信息去加密高四位;接着将加密后的三基色分量图像横向排列组合联合加密,降低了三基色分量之间的相关性。加密算法使得密文与明文、密钥之间的关系复杂化,部分密钥依赖于明文,使得算法对明文敏感。对密钥空间、密钥敏感性、直方图、相关性、信息熵、明文敏感性进行测试和分析,结果证明了加密算法安全有效,在图像保密通信中具有较大的应用潜力。  相似文献   

5.
A quantum representation model for multiple images is firstly proposed, which could save more storage space than the existing quantum image representation models and allow quantum hardware to encrypt an arbitrary number of images simultaneously. Moreover, the definition and the quantum circuit of quantum 3D Arnold transform are given based on the proposed quantum representation model for multiple images. Furthermore, a novel quantum multi-image encryption scheme is devised by combining quantum 3D Arnold transform and quantum XOR operations with scaled Zhongtang chaotic system. Theoretically, the proposed quantum image encryption scheme could encrypt many images simultaneously. Numerical simulations and theoretical analyses demonstrate that the proposed quantum multi-image encryption scheme outperforms both its classical counterparts and the existing typical quantum image encryption algorithms in terms of security, robustness, encryption capacity and computational complexity.  相似文献   

6.
利用连续Chen方程与离散的广义标准映射复合产生的序列,将常规的24位真彩图像RGB三色置乱,设计方案能对计算机所能识别的几乎所有图像格式进行快速加密和完整还原,同时从密钥参数及图像的相关性分析了系统的保密性,实验仿真结果表明方案比较适合图像安全通信.  相似文献   

7.
由Naor和Shamir提出的可视秘密共享方案提供了一种将一个秘密的黑一白图像加密成共享的方案,不需要任何密码学的计算就可以通过这些共享获得原来的秘密图像。本文提供了一种对原有(k,n)VSSS(Visual Secret Sharing Scheme)方案的扩充,使得可以利用n幅掩盖图像形成n个子秘密,只要叠合其中的k个子秘密就可以从中恢复秘密图像的方法。在本文提出的方法中,n个子秘密均隐藏在无关的图形中。如果恢复过程中拥有的子秘密数小于k,那么即使一个拥有无穷计算能力的人也不能获得任何原始秘密图形的任何信息。  相似文献   

8.
提出了一种基于交叉耦合的“新虫口模型”的图像加密算法。利用这种交叉耦合混沌系统同时生成两组混沌序列,并用其中一组来置乱图像,另外一组改变像素灰度值进行加密。这种使用单一耦合混沌系统同时置乱和加密的算法,有别于目前用一个混沌系统置乱、用另一个混沌系统加密图像的主流算法,提出了一种改进的混沌加密图像思路。仿真结果和安全分析表明该算法扩大了密钥空间,具有较高的安全性能和较低的时间复杂度。  相似文献   

9.
针对数字图像传输的安全问题,提出一种基于单一像素值改变的图像置乱新算法,该算法将密码学中维吉尼亚加密算法进行修正,使之能够应用于数字图像的加密。实验结果表明,该算法加密的图像安全性高,与传统的基于单一像素值改变的置乱算法相比较,具有更好的抗噪声性能,该算法具有很高的灵活性,其加密图像的置乱程度与工作密钥的选择具有密切的关系,并且适合加密任意尺寸的数字图像。以上优越性使得该算法更能适合于数字图像的网络传输过程,以及其他对数字图像安全有较高要求的领域。  相似文献   

10.
一种可防止欺骗的可视密码分享方案   总被引:12,自引:0,他引:12  
郭洁  颜浩  刘妍  陈克非 《计算机工程》2005,31(6):126-128
Naor和Sham提出的可视密码方案(VCS)是一种将秘密黑白图像加密到不同分享中的秘密分享方案,并且无须计算即可进行解密但是如果在解密过程中欺骗者提供了伪造的分享,秘密图像的解密将失败.该文给出了一利新的构造方法,可找出解密过程中的欺骗者.  相似文献   

11.
In this paper, we propose an efficient selective encryption scheme for encrypting JPEG 2000 images. The proposed scheme uses a secret key and a mapping function to generate a private initial table to encrypt the selected DWT codeblocks in the entropy coding stage of JPEG 2000 coding scheme. Theoretical analysis and experimental results show that the proposed scheme can achieve various purposes of selective encryption and is computationally secure. Moreover, the proposed scheme does not decrease the compressibility of the standard JPEG 2000 coding scheme. The proposed selective encryption scheme is practical for applications of JPEG 2000 image protection.  相似文献   

12.
目的 针对现有的加密域可逆信息隐藏算法未能充分利用图像的全部位平面的问题,提出了一种密文域高嵌入率图像全位面可逆数据隐藏。方法 对载体图像进行加密,然后将隐蔽信息嵌入到加密图像中,进行隐蔽传输,发送给接收者。本文将灰度图像的8个位平面都用来进行数据嵌入,并把每个位平面划分成不重叠的块,分为非连续块(块内像素值0,1都存在)和连续块(块内为全0或全1像素值),按块进行重排列且将排列前的块标签嵌入到重排列图像中,使用流密码对图像进行加密。在数据嵌入阶段,提出了带修正信息的像素预测方法用于非连续块的嵌入。连续块中,保持块内右下角像素值不变,用于连续块的恢复,其他位置嵌入数据;非连续块中,对预测正确的像素嵌入数据,预测错误的像素保持不变。结果 实验过程实现了多种密文域可逆数据隐藏算法,本文进行大量对比实验,并在BOSSbase和BOWS-2数据集上进行验证,与其他方法比较,本文方法在BOSSbase和BOWS-2数据集上的嵌入率分别提升了42.1%和43.3%。结论 提出的加密图像可逆数据隐藏方案,通过对不同性质的块采用不同方法进行数据嵌入,利用图像全位面信息,使得方案能够获得更高的嵌入率,表明了本文方法的有效性。  相似文献   

13.
利用连续Lorenz方程与离散的Sinai映射复合产生的序列,将常规的8位真彩图像和索引图像RGB三色置乱,该设计方案能对计算机所能识别的几乎所有图像格式进行快速加密和完整还原,同时从密钥参数、统计特性、运行速度分析了系统的保密性,实验仿真结果用Matlab实现。  相似文献   

14.
混沌加密图象算法   总被引:7,自引:0,他引:7  
本文利用变化了的Logistic系统,在密码形成的初始参数驱动下,对图象像素进行加密,混沌加密图象。这个算法可以用于信息隐藏技术开始时对隐藏信息的加密处理,提高信息隐藏技术的安全性。  相似文献   

15.
提出了一种基于Baker变换加密技术的多小波域自适应图像水印算法,充分利用了多小波变换、混沌序列的优点和人眼的视觉特性,使嵌入的水印具有很好的鲁棒性和很强的隐蔽性。实验证明该算法具有很好的抗剪切、滤波、旋转和JPEG压缩等优良性能。较好地解决了水印透明性与鲁棒性之间的矛盾。  相似文献   

16.
In this paper a novel reversible method for fast and safe image transfer is proposed. The method combines compression, data hiding and partial encryption of images in a single processing step. The proposed approach can embed data into the image according to the message size and partially encrypt the image and the message without changing the original image content. Moreover, during the same process the image is lossless compressed. Nevertheless, the compression rate depends on the upper bound of message size to embed in the image. The main idea is to decompose the original image into two sub-images and to apply various processes to each sub-image in order to gain space and increase the amount of embedded data. The two sub-images are then scrambled and partially encrypted. The most significant characteristic of the proposed method is the utilization of a single procedure to simultaneously perform the compression, the reversible data hiding and the partial encryption rather than using three separate procedures. Our approach reduces then the computational effort and the required computation time. This method is specially suited for medical images where one can associate the patient diagnostic to the concerned medical image for safe transfer purpose.  相似文献   

17.
Secret image sharing is a method to decompose a secret image into shadow images (shadows) so that only qualified subset of shadows can be used to reconstruct the secret image. Usually all shadows have the same importance. Recently, an essential SIS (ESIS) scheme with different importance of shadows was proposed. All shadows are divided into two group: essential shadows and non-essential shadows. In reconstruction, the involved shadows should contain at least a required number of shadows, including at least a required number of essential shadows. However, there are two problems in previous ESIS scheme: unequal size of shadows and concatenation of sub-shadow images. These two problems may lead to security vulnerability and complicate the reconstruction. In this paper, we propose a novel ESIS scheme based on derivative polynomial and Birkhoff interpolation. A single shadow with the same-size is generated for each essential and non-essential participant. The experimental results demonstrate that our scheme can avoid above two problems effectively.  相似文献   

18.
为保证敏感信息的数据安全,用户通常会将其加密后存储到云端数据库,这为数据库管理及后续使用增加了难度。提出一种安全查询方案,在不暴露敏感信息的情况下可获得符合查询条件的结果集。使用伪随机函数和Bloom过滤器,对敏感信息的关键词集合进行预处理,在数据库中生成相应的索引数据结构,支持不固定数量的关键词查询与高效的数据更新。查询时,客户端计算出关键词相应的陷门并将其发送给服务器,服务器使用陷门执行查询,将多关键词计算出的陷门进行串接,可将多关键词查询问题转换成单关键词查询问题,并且不提高时间复杂度。此外,有效的陷门只能由拥有密钥的用户产生,陷门不会泄露任何敏感信息,故该方案不依赖完全可信的数据库服务提供商。与现有的采用特殊双层结构的加密方式相比,提高了查询效率,解决了加密数据库处理用户查询请求时的敏感信息泄露问题,且允许用户对敏感信息采用不同的加密方式,具有很强的兼容性。使用TPC-H的数据库测试方案和测试数据进行实验,实验结果证明了算法具有较高的执行效率。  相似文献   

19.

Visual Cryptography (VC) is gaining attraction during the past few years to secure the visual information in the transmission network. It enables the visual data i.e. handwritten notes, photos, printed text, etc. to encrypt in such a way that their decryption can be done through the human visual framework. Hence, no computational assistance is required for the decryption of the secret images they can be seen through naked eye. In this paper, a novel enhanced halftoning-based VC scheme is proposed that works for both binary and color images. Fake share is generated by the combination of random black and white pixels. The proposed algorithm consists of 3 stages i.e., detection, encryption, and decryption. Halftoning, Encryption, (2, 2) visual cryptography and the novel idea of fake share, make it even more secure and improved. As a result, it facilitates the original restored image to the authentic user, however, the one who enters the wrong password gets the combination of fake share with any real share. Both colored and black images can be processed with minimal capacity using the proposed scheme.

  相似文献   

20.
为了进行保密通信,需要对图像进行加密,采用了一种基于线性同余的序列加密方法。提出了一种基于24比特的线性同余随机序列发生器y(n 1)=(32719*y(n))mod(16777213),通过独立性和均匀性检验证明了发生器产生的序列的随机性。将初始值作为密钥,产生伪随机序列,与图像像素通过异或加解密。描述了基于该线性同余随机序列的图像加解密算法。图像加密解密实验表明,序列具有参数敏感性。所提出的线性同余随机序列发生器能够正确产生伪随机序列,可以用于最大像素为2896×2896的图像加解密通信。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号