首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
Based on hyper-chaotic systems, a novel image encryption algorithm is introduced in this paper. The advantages of our proposed approach are that it can be realized easily in one round diffusion process and is computationally very simple while attaining high security level, high key sensitivity, high plaintext sensitivity and other properties simultaneously. The key stream generated by hyper-chaotic system is related to the original image. Moreover, to encrypt each pixel, we use the sum of pixels which are located after that pixel. The algorithm uses different summations when encrypting different input images (even with the same sequence based on hyper-chaotic system). This, in turn, will considerably enhance the cryptosystem resistance against known/chosen-plaintext and differential attacks. The change rate of the number of pixels in the cipher-image when only one pixel of the original image is modified (NPCR) and the Unified Average Changing Intensity (UACI) are already very high (NPCR?>?99.80233 % and UACI?>?33.55484 %). Also, experimental results such as key space analysis, histograms, correlation coefficients, information entropy, peak signal-to-noise ratio, key sensitivity analysis, differential analysis and decryption quality, show that the proposed image encryption algorithm is secure and reliable, with high potential to be adopted for the secure image communication applications.  相似文献   

2.
目的 针对数字图像网络传输安全性和混沌加密算法自适应差的问题,提出一种基于ChaCha20哈希运算的分块扩散自适应图像加密算法(BDCH)。方法 BDCH算法首先通过分段线性混沌映射(PWLCM)产生的混沌序列填充明文图像,使其成为方形图像;其次,利用初始输入密钥及明文图像总和,通过ChaCha20哈希运算生成8×8的初始哈希矩阵,并与PWLCM混沌映射生成的伪随机序列作用,联合产生哈希密钥矩阵,PWLCM的迭代初值选取为初始密钥矩阵均值、初始密钥及明文图像归一化均值;然后,利用Arnold和PWLCM映射同步置乱扩散整幅图像,并分成互不重叠的8×8大小图像块;最后,采用哈希密钥矩阵对图像块进行两轮扩散,完成图像加密。结果 灰度及彩色图像的计算机仿真与性能分析表明,BDCH算法的信息熵、峰值性噪比、密钥敏感性指标优于其他加密算法,并且解决了直接使用初始哈希矩阵会产生的弱密钥问题,密钥空间大。结论 结合同步置乱扩散和哈希密钥矩阵非线性分块扩散的BDCH算法可有效抵抗各种攻击,安全性高、自适应性强,适合各种类型的灰度及彩色图像加密,潜在应用价值大。  相似文献   

3.

In recent years, tampering and altering of digital images have become easier with the rapid development of computer technologies such as digital image editing tools. Therefore, verification of image integrity and tamper detection of digital images have become a great challenge. Fragile watermarking is the most widely used method for protecting the integrity and content authenticity of the image. In this paper, by using SHA-256 hash function, a novel block based fragile watermark embedding and tamper detection method is proposed. In watermark embedding phase, host image is divided into 32?×?32 non-overlapped blocks. Each 32?×?32 block is then divided into four 16?×?16 nonoverlapped sub-blocks. The entire hash value of the first three sub-blocks is generated as a watermark using SHA-256 hash function. The generated 256-bit binary watermark is embedded into the least significant bits (LSBs) of the fourth sub-block and watermarked image is obtained. In tamper detection phase, the detection of tampered block has been performed by comparing the hash value obtained from the three sub-blocks with the extracted watermark from the fourth sub-block of the watermarked image. The performance of the proposed method has been evaluated by applying linear and nonlinear attacks to the different regions of the watermarked images. Experimental results show that the proposed method detects all the tampered regions of the attacked images and high visual quality of watermarked images has been obtained.

  相似文献   

4.
5.
Neural Computing and Applications - In recent years, many researchers have used chaos maps to encrypt digital images due to their unpredictability, ergodicity, and sensitivity to initial values....  相似文献   

6.
针对现有基于压缩感知加密方法对图像数据降维程度不足的问题,提出一种基于CS-MRI的改进加密方法。在发送端,先将图像变换到K-Space,利用随机二相编码掩模作为采样矩阵进行图像欠采样,作为第一次加密。去除欠采样得到数据中的填0项并进行随机置乱排序,完成数据的压缩与第二次加密。最后对降维后的数据使用Arnold变换进行三次加密,再将采样到的直流分量分布保存于待传输数据。在接收端,采用阈值法解出直流分量备用,在完成数据解密后使用Split-Bregman算法进行图像重构。加密后的数据降维程度与重构图像质量理想,只保留30%的数据作传输,峰值信噪比为34.9db,且能够很好的抵抗噪声、裁剪、旋转攻击,鲁棒性强。实验表明,与现有CS方法相比,本文可有效降低数据维度,且系统具备良好的安全性。  相似文献   

7.
基于hash函数和公钥算法的一次性口令方案*   总被引:2,自引:1,他引:1  
在分析现有基于挑战/应答一次性口令方案不足的基础上,设计了一种新的基于hash函数和公开密钥加密算法的一次性口令身份认证方案。该方案不仅能够提供通信双方的相互认证、避免各种攻击,而且克服了传统挑战/应答方案认证开销大的缺点,有效地保护了用户身份信息,能防止重放攻击等攻击手段。最后对方案的安全性和效率作了分析。  相似文献   

8.
Wang  Yu  Chen  Liquan  Yu  Kunliang  Lu  Tianyu 《Multimedia Tools and Applications》2022,81(13):18251-18277
Multimedia Tools and Applications - To solve the problem of lack of trust in cloud platforms, we propose an image encryption algorithm based on the Lattice Hash function and privacy protection in...  相似文献   

9.
To send the message to the recipient securely, authenticated encryption schemes were proposed. In 2008, Wu et al. [T.S. Wu, C.L. Hsu, K.Y. Tsai, H.Y. Lin, T.C. Wu, Convertible multi-authenticated encryption scheme, Information Sciences 178 (1) 256–263.] first proposed a convertible multi-authenticated encryption scheme based on discrete logarithms. However, the author finds that the computational complexity of this scheme is rather high and the message redundancy is used. To improve the computational efficiency and remove the message redundancy, the author proposes a new convertible multi-authenticated encryption scheme based on the intractability of one-way hash functions and discrete logarithms. As for efficiency, the computation cost of the proposed scheme is smaller than Wu et al.’s scheme.  相似文献   

10.
Multimedia Tools and Applications - The Internet of Things (IoT) devices is being deployed in almost all aspects of human life starting from smart home, health monitoring, smart metering, to smart...  相似文献   

11.
This article proposes a novel image encryption algorithm based on a chaotic shuffling-diffusion method. First, a chaotic sequence which is generated by a first logistic map is used to label the row coordinate of pixels of the scrambled image. Second, a second logistic map is used to label the column coordinate of pixels of the scrambled image. Then, using our proposed new pixel exchange model to change the position of pixels, we can achieve the effect of scrambling the image. Third, a matrix that is the same size as the plain image is generated by a third logistic map in order to enlarge the key space according to MOD operation and XOR operation by itself. Furthermore, the key sum is related to the plaintext, which makes the encryption system extremely sensitive to resist a chosen-plaintext attack. The simulation results show that this algorithm has properties of big key space, high sensitivity to key, and the ability to resist statistical analysis, differential attacks, plaintext attacks, and chosen-plaintext attacks so that it has higher security and can be suitable for image encryption.  相似文献   

12.
为提高图像加密算法的安全性,提出一种基于动态密钥的彩色图像扩散加密算法.对彩色图像的三通道图像采用Hilbert曲线和Arnold矩阵对每一像素点进行随机置乱,计算与加密密钥关联的待加密图像特征值,调整扩散序列,扰动扩散过程,实现可变控制参数的图像加密,有效解决同一加密系统中不同图像加密时加密过程中参数不变的规律性问题...  相似文献   

13.
Gan  Zhihua  Chai  Xiuli  Yuan  Ke  Lu  Yang 《Multimedia Tools and Applications》2018,77(7):8759-8783
Multimedia Tools and Applications - A novel and efficient image encryption algorithm based on the chaotic system and S-boxes is introduced in this paper, in which an original S-box is produced by...  相似文献   

14.
Shah  Dawood  Shah  Tariq 《Multimedia Tools and Applications》2020,79(37-38):28023-28042
Multimedia Tools and Applications - The arithmetic properties of a finite field have a remarkable impact on the security features of symmetric and asymmetric cryptosystems. Conventionally, in...  相似文献   

15.
16.
具有置乱-扩散结构的传统图像加密中的置乱与扩散通常相互独立,易被单独针对破解,且加密过程非线性弱,导致算法安全性差,为此提出了一种具有强非线性的置乱扩散同步图像加密算法.首先,构造新型sine-cos混沌映射,以拓宽控制参数范围,并改善序列分布的随机性;然后,用明文像素与混沌序列的异或和作为混沌初始值产生混沌序列,用其...  相似文献   

17.
A chaos based image encryption and lossless compression algorithm using hash table and Chinese Remainder Theorem is proposed. Initially, the Henon map is used to generate the scrambled blocks of the input image. The scrambled block undergoes a fixed number of iterations based on the plain image using Arnold cat map. Since hyper chaos system has complex dynamical characteristics than chaos, the confused image is further permuted using the index sequence generated by the hyper chaos along with hash table structure. The permuted image is divided into blocks and the diffusion is carried out either by using Lorenz equations or by using another complex matrix generated from the plain image appropriately. Along with diffusion, compression is also carried out by Chinese Remainder Theorem for each block. This encryption algorithm has high key space, good NPCR and UACI values and very less correlation among adjacent pixels. Simulation results show the high effectiveness and security features of the proposed algorithm.  相似文献   

18.
This paper presents a novel image encryption/decryption algorithm based on chaotic neural network (CNN). The employed CNN is comprised of two 3-neuron layers called chaotic neuron layer (CNL) and permutation neuron layer (PNL). The values of three RGB (Red, Green and Blue) color components of image constitute inputs of the CNN and three encoded streams are the network outputs. CNL is a chaotic layer where, three well-known chaotic systems i.e. Chua, Lorenz and Lü systems participate in generating weights and biases matrices of this layer corresponding to each pixel RGB features. Besides, a chaotic tent map is employed as the activation function of this layer, and makes the relationship between the plain image and cipher image nonlinear. The output of CNL, i.e. the diffused information, is the input of PNL, where three-dimensional permutation is applied to the diffused information. The overall process is repeated several times to make the encryption process more robust and complex. A 160-bit-long authentication code has been used to generate the initial conditions and the parameters of the CNL and PNL. Some security analysis are given to demonstrate that the key space of the new algorithm is large enough to make brute-force attacks infeasible and simulations have been carried out with detailed numerical analysis, demonstrating the high security of the new image encryption scheme.  相似文献   

19.

The propagation of information over insecure communication system is one of the most important aspect of digitally advance era. The electronic information is travels in form of binary bits. The secrecy of these digital contents is one of the most important issue of existing world. In this article, we have utilized multiple chaotic iterative maps in order to propose a novel image encryption technique. The suggested encryption added confusion as well as diffusion in offered scheme which is one of the most fundamental aspect of encryption technique. We have tested our anticipated scheme against different performances analysis and compared it with already existing results. The designed scheme is capable of providing an excellent privacy to digital images.

  相似文献   

20.

Based on the deoxyribonucleic acid (DNA) sequence operations and chaotic systems, a novel improved color image encryption algorithm is presented with one-time-pad. Three DNA matrices are obtained by DNA encoding the plain-image firstly. To enhance the proposed algorithm’s robustness of resisting known-plaintext and chosen-plaintext attacks, the key streams, which are used to scramble the positions of the three DNA matrices, are generated from 3D skew tent map (3D-STM) by using the secret keys and the hamming distances between the DNA matrices. Then, we perform the DNA XOR, addition and subtraction operations on the DNA matrices and the key streams to get the cipher-image. At this stage, we also update the initial values of the coupled map lattice (CML) by the circle distance of DNA matrices obtained from the previous step to further enhance the proposed algorithm’s ability of resisting plaintext attack. Finally, we get the encrypted color image by decoding DNA matrices. The simulation and security analysis show that the proposed algorithm has an extraordinary ability to resist plaintext attack, differential attack and statistical attack, etc.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号