基于2D Chebyshev-Sine映射的图像加密算法
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:2D Chebyshev-Sine map for image encryption
  • 作者:钟艳如 ; 刘华役 ; 孙希延 ; 蓝如师 ; 罗笑南
  • 英文作者:ZHONG Yanru;LIU Huayi;SUN Xiyan;LAN Rushi;LUO Xiaonan;School of Computer Science and Information Security,Guilin University of Electronic Technology;School of Information and Communication,Guilin University of Electronic Technology;
  • 关键词:二维Chebyshev-Sine映射 ; 中国剩余定理 ; 图像加密 ; 行移位 ; 列混合
  • 英文关键词:2D Chebyshev-Sine map;;Chinese remainder theorem;;image encryption;;row shift;;column mixing
  • 中文刊名:HZDX
  • 英文刊名:Journal of Zhejiang University(Science Edition)
  • 机构:桂林电子科技大学计算机与信息安全学院;桂林电子科技大学信息与通信学院;
  • 出版日期:2019-03-15
  • 出版单位:浙江大学学报(理学版)
  • 年:2019
  • 期:v.46
  • 基金:国家自然科学基金资助项目(61562016)
  • 语种:中文;
  • 页:HZDX201902001
  • 页数:12
  • CN:02
  • ISSN:33-1246/N
  • 分类号:4-14+33
摘要
混沌系统因对初始条件和参数具有极度的敏感性、遍历性和不可预测性,被广泛应用于图像加密领域。提出了一种二维映射——二维Chebyshev-Sine映射。通过分析轨迹图得到映射,与其他混沌映射相比,此映射拥有更宽广的混沌范围和良好的遍历性,对初始条件和系统参数具有高度敏感性,实现成本相对较低。基于此,提出了一种线性混合层图像加密算法:通过行移位和列混合有效改变图像像素空间位置和像素频域中的值,同时使用了中国剩余定理的扩散原则。实验仿真结果证明,此加密算法具有抵抗差分攻击和选择明文攻击的性能,且运行速度快,安全性较高。
        Chaotic systems are extremely sensitive to initial conditions and system parameters, ergodicity,unpredictable, which are applied to the field of image encryption widely. This paper proposes a new scheme of combining chaos theory and image encryption-2D Chebyshev-Sine map. Through the analysis of the trajectory contours mapping and compared to the other chaos mapping, the map has a wide range of chaos and good ergodicity, is highly sensitive to the initial conditions and system parameters, and the cost is relatively low. On this basis, a linear mixed layer image encryption algorithm is proposed. In this algorithm, row shift and column mixing are used to change the pixel space position and pixel frequency domain, and the diffusion principle of Chinese remainder theorem is used. The results of simulation and analysis show that this encryption algorithm has the advantages of fast running speed,relatively high security, resistance to differential attack and performance against selective plaintext attack.
引文
[1]常莉红.一种基于特征分解的图像融合方法[J].浙江大学学报(理学版), 2018, 45(4):416-419. DOI:10.3785/j.issn.1008-9497.2018.04.007CHANG L H.An image fusion method based on feature decompoition[J].Journal of Zhejiang University(Science Edition), 2018, 45(4):416-419. DOI:10.3785/j.issn.1008-9497.2018.04.007
    [2]刘玉杰,庞芸萍,李宗民,等.融合抽象层级变换和卷积神经网络的手绘图像检索方法[J].浙江大学学报(理学版), 2016, 43(6):657-663.DOI:10.3785/j.issn.1008-9497.2016.06.005LIU Y J, PANG Y P, LI Z M, et al. Sketch based image retrieval based on abstract-level transform and convolutional neural networks[J].Journal of Zhejiang University(Science Edition), 2016, 43(6):657-663. DOI:10.3785/j. issn. 1008-9497.2016.06.005
    [3]何国光,朱萍,曹志彤,等.混沌神经网络的Lyapunov指数与混沌区域[J].浙江大学学报(理学版), 2004, 31(4):387-390. DOI:10.3321/j. issn:1008-9497.2004.04.007HE G G, ZHU P, CAO Z T, et al. Lyapunov exponent and chaotic area distribution of a chaotic neural network[J].Journal of Zhejiang University(Science Edition), 2004, 31(4):387-390. DOI:10.3321/j.issn:1008-9497.2004.04.007
    [4] FRIDRICH J. Symmetric ciphers based on twodimensional chaotic maps[J].International Journal of Bifurcation&Chaos, 1998, 8(6):1259-1284.DOI:10.1142/s021812749800098x
    [5] HABUTSU T, NISHIO Y, SASASE I, et al.A secret key cryptosystem by iterating a chaotic map[C]//International Conference on Theory and Application of Cryptographic Techniques. Berlin:Springer-Verlag, 1991,547:127-140.DOI:10.1007/3-540-46416-6_11
    [6] WANG X, ZHANG W, GUO W, et al. Secure chaotic system with application to chaotic ciphers[J].Information Sciences, 2013, 221(1):555-570.DOI:10.1016/j.ins.2012.09.037
    [7] HUA Z, ZHOU Y, PUN C M, et al. 2D sine logistic modulation map for image encryption[J].Information Sciences, 2015, 297(C):80-94. DOI:10.1016/j.ins.2014.11.018
    [8] HSIAO H I, LEE J. Color image encryption using chaotic nonlinear adaptive filter[J].Signal Processing, 2015, 117(C):281-309.DOI:10.1016/j.sigpro.2015.06.007
    [9] LIU H, KADIR A. Asymmetric color image encryption scheme using 2D discrete-time map[J].Signal Processing, 2015, 113:104-112. DOI:10.1016/j.sigpro.2015.01.016
    [10] WU Y, ZHOU Y, AGAIAN S, et al. A symmetric image cipher using wave perturbations[J].Signal Processing, 2014, 102(9):122-131. DOI:10.1016/j.sigpro.2014.03.015
    [11] BAO L, ZHOU Y. Image encryption:Generating visually meaningful encrypted images[J].Information Sciences, 2015, 324:197-207. DOI:10.1016/j.ins.2015.06.049
    [12] TEDMORI S, AL-NAJDAWI N. Image cryptographic algorithm based on the Haar wavelet transform[J].Information Sciences, 2014, 269(11):21-34.DOI:10.1016/j.ins.2014.02.004
    [13] DIACONU A V, LOUKHAOUKHA K. An improved secure image encryption algorithm based on Rubik′s cube principle and digital chaotic cipher[J].Mathematical Problems in Engineering, 2013(6):1-10.DOI:10.1155/2013/848392
    [14]蒋爱平,齐可心,潘旭明,等.基于超混沌和改进AES的图像加密算法[J].无线电通信技术, 2017, 43(4):22-25.DOI:10.3969/j.issn.1003-3114.2017.04.06JIANG A P, QI K X, PAN X M, et al. Image encryption algorithm based on hyperchaos and modified AES[J].Radio Communications Technology, 2017, 43(4):22-25. DOI:10.3969/j.issn.1003-3114.2017.04.06
    [15]赵芮,王庆生,温会平.基于二维Logistic与Chebyshev映射AES混沌加密算法[J].微计算机信息, 2008, 24(33):43-45.DOI:10.3969/j.issn.1008-0570.2008.33.018ZHAO R, WANG Q S, WEN H P.Design of AES algorithm based on two dimensional logistic and Chebyshev chaotic mapping[J].Microcomputer Information, 2008, 24(33):43-45.DOI:10.3969/j.issn.1008-0570.2008.33.018
    [16] ZHU Z L, ZHANG W, WONG K W, et al. A chaos-based symmetric image encryption scheme using a bit-level permutation[J].Information Sciences An International Journal, 2011, 181(6):1171-1186.DOI:10.1016/j.ins.2010.11.009
    [17] ZHOU Y, BAO L, CHEN C L P. A new 1D chaotic system for image encryption[J].Signal Processing, 2014, 97(7):172-182. DOI:10.1016/j.sigpro.2013.10.034
    [18] ARROYO D, RHOUMA R, ALVAREZ G, et al. On the security of a new image encryption scheme based on chaotic map lattices[J].Chaos:An Interdisciplinary Journal of Nonlinear Science,2008,18(3):033118.DOI:10.1063/1.2959102
    [19] HUA Z, ZHOU Y, CHEN C L P. A new serieswound framework for generating 1D chaotic maps[C]//Digital Signal Processing and Signal Processing Education Meeting. Napa:IEEE, 2013:118-123.DOI:10.1109/dsp-spe.2013.6642576
    [20] SHANNON C E. Communication theory of secrecy systems, 1945[J].Bell System Technical Journal,1949, 28(4):656-715. DOI:10.1002/j. 1538-7305.1949.tb00928.x
    [21] CHEN S, LYU J. Parameters identification and synchronization of chaotic systems based upon adaptive control[J].Physics Letters A, 2002, 299(4):353-358.DOI:10.1016/S0375-9601(02)00522-4
    [22] LING C, WU X, SUN S. A general efficient method for chaotic signal estimation[J].IEEE Transactions on Signal Processing, 1999, 47(5):1424-1428.DOI:10.1109/78.757236
    [23] PAPADOPOULOS H E, WORNELL G W.Maximum-likelihood estimation of a class of chaotic signals[J].IEEE Transactions on Information Theory, 2002, 41(1):312-317. DOI:10.1109/18.370091
    [24] WU X, HU H, ZHANG B.Parameter estimation only from the symbolic sequences generated by chaos system[J].Chaos Solitons&Fractals, 2004, 22(2):359-366.DOI:10.1016/j.chaos.2004.02.008
    [25] CHENGQING L I, ARROYO D, KWOKTUNG L O.Breaking a chaotic cryptographic scheme based on composition maps[J].International Journal of Bifurcation&Chaos, 2009, 20(8):2561-2568.
    [26] LI C, LIU Y, ZHANG L Y, et al. Breaking a chaotic image encryption algorithm based on modulo addition and XOR operation[J].International Journal of Bifurcation and Chaos, 2013, 23(4):1350075.DOI:10.1142/s0218127413500752
    [27] SKROBEK A. Cryptanalysis of chaotic stream cipher[J].Physics Letters A, 2007, 363(1/2):84-90.DOI:10.1016/j.physleta.2006.10.081
    [28]石军.基于Chebyshev映射的混沌特性及其性能分析[J].现代电子技术, 2008, 31(23):93-96. DOI:10.3969/j.issn.1004-373X.2008.23.028SHI J. Chaotic and its performance analysis based on Chebyshev mapping[J].Modern Electronic Technology, 2008, 31(23):93-96. DOI:10.3969/j.issn.1004-373X.2008.23.028
    [29] HUA Z Y, ZHOU Y C.Image encryption using 2D logistic-adjusted-sine map[J].Information Sciences,2016,339:237-253.DOI:10.1016/j.ins.2016.01.017
    [30] LIU W, SUN K, ZHU C.A fast image encryption algorithm based on chaotic map[J].Optics&Lasers in Engineering, 2016, 84:26-36. DOI:10.1016/j.optlaseng.2016.03.019
    [31] AKKA A. Dual-mode floating-point adder architectures[J].Journal of Systems Architecture, 2008, 54(12):1129-1142.DOI:10.1016/j.sysarc.2008.05.004
    [32]杨坤伟,李吉亮,张瑞丽.中国剩余定理在密码学中的应用研究[J].计算机技术与发展, 2014(1):238-241.DOI:10.3969/j.issn.1673-629X.2014.01.061YANG K W, LI J L, ZHANG R L.Application of chinese remainder theorem in cryptography[J].Computer Technology and Development, 2014(1):238-241.
    [33]杨凤霞.基于Chebyshev映射的快速图像加密算法[J].沧州师范学院学报, 2016, 32(1):49-52.DOI:10.3969/j.issn.2095-2910.2016.01.015YANG F X.Fast image encryption algorithm based on Chebyshev mapping[J].Journal of Cangzhou Normal University, 2016, 32(1):49-52.DOI:10.3969/j.issn.2095-2910.2016.01.015
    [34]郭祖华,刘丹.二维分段线性混沌映射耦合中国剩余定理的图像加密压缩同步算法[J].计算机应用与软件, 2015, 32(5):288-291. DOI:10.3969/j.issn.1000-386x.2015.05.070GUO Z H, LIU D.Image encryption and compression algorithm based 2D phased linear Chaotic map coupling Chinese remainder theorem[J].Computer Applications and Software, 2015, 32(5):288-291.DOI:10.3969/j.issn.1000-386x.2015.05.070
    [35] LIU Y, ZHAI L.An optimized interference alignment algorithm based on Max-SINR criterion for MIMO system[J].Journal of Communications, 2015,10(6):450-456.DOI:10.12720/jcm.10.6.450-456
    [36] WU Y YANG G L, JIN H X, et al. Image encryption using the two-dimensional logistic chaotic map[J].Journal of Electronic Imaging, 2012, 21(1):3014.DOI:10.1117/1.jei.21.1.013014
    [37] ZHOU Y, BAO L, CHEN C L P.Image encryption using a new parametric switching chaotic system[J].Signal Processing, 2013, 93(11):3039-3052. DOI:10.1016/j.sigpro.2013.04.021
    [38] WU Y, NOONAN J P, AGAIAN S. A wheelswitch chaotic system for image encryption[C]//Proceeding 2011 International Conference on System Science and Engineering. Macao:IEEE,2011.DOI:10.1109/icsse.2011.5961867
    [39] CHEN G, MAO Y, CHUI C K.A symmetric image encryption scheme based on 3D chaotic cat maps[J].Chaos Solitons&Fractals, 2004, 21(3):749-761.DOI:10.1016/j.chaos.2003.12.022
    [40]彭再平,王春华,林愿,等.一种新型的四维多翼超混沌吸引子及其在图像加密中的研究[J].物理学报, 2014(24):97-106.DOI:10.7498/aps.63.240506PENG Z P, WANG C H, LIN Y,et al. A novel fourdimensional multi-wing hyper-chaotic attractor and its application in image encryption[J].Acta Phys Sin, 2014(24):97-106.DOI:10.7498/aps.63.240506
    [41]王迤冉,朱维军,詹新生.基于图像加密的置乱性能分析研究[J].计算机工程与设计, 2006, 27(24):4729-4731.DOI:10.3969/j.issn.1000-7024.2006.24.035WANG Y R, ZHU W J, ZHAN X S. Study on scrambling capability based on image encryption[J].Computer Engineering and Design, 2006, 27(24):4729-4731.DOI:10.3969/j.issn.1000-7024.2006.24.035
    [42] GALLAS J A.Structure of the parameter space of the Hénon map[J].Physical Review Letters,1993,70(18):27.DOI:10.1103/physrevlett.70.2714

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700