基于混沌理论的高分辨率数字图像加密算法及实现
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着互联网技术的高速发展,越来越多的数据将通过互联网进行传递,目前互联网已成为了最大的信息承载体,显然互联网已经给我们的日常工作和生活带来了诸多方便,但是互联网作为一个开放式的交流平台,信息容易受到非授权用户的攻击,因此信息传递的安全性越来越受到人们的关注。如果不能保障信息的安全传递,信息泄露将会极大地困扰着我们,因此,能否保障信息安全势必将成为制约互联网进一步发展的一个重要因素。
     数字图像因为直观性的特点,使图像成为人类数据存储的主要方式。但是数字图像与文本数据不同,其具有的数据量比较大,因此若用传统的文本加密的方法对图像进行加密,比如DES、3DES,实时性将会变得很差,不利于图像的实时传递。
     本课题主要研究的是基于混沌理论及空域变换的数字图像加密算法,在对传统的算法研究基础上,应用改进的一维Logistic混沌序列,生成置乱序列及置换序列,并采用了置乱加密与置换加密相结合的方式实现了对数字图像的加密。
     本文首先介绍了密码学的基本概念及组成,阐述了密码编码学与密码分析学的经典算法,并简单介绍了混沌理论的起源、发展及现代混沌理论的定义,着重介绍了本文算法中应用到的混沌序列---NCA混沌序列及Arnold空域变换,并指出了NCA混沌序列所具有的优点及缺点。
     然后介绍了针对近年来高分辨率图像越来越多的特点,采用了对不同类型的高分辨率图像采取不同的加密算法,总结出了两种加密算法即图像的全部加密(算法1)及图像的局部加密(算法2)。在上述两种算法中都采用了先像素值置换加密后图像置乱加密的加密顺序,两个算法采用了相同的像素值置换算法,不同点在于当进行图像置乱时,算法1中采用了基于NCA的图像分块置乱算法,在算法2中采用了基于Arnold空域变换的图像分块置乱算法;在生成像素值置换序列时,采用了截取48位有效数字的方法替代了原有的截取15位有效数字的方法生成置换序列,仿真结果表明,改进后的方法在实时性、自相关性以及分布特性方面都有了明显的改进。图像的加密算法与解密算法的密钥是样的,又提出了将混沌序列及空域变换的初值用RSA算法进行加密,防止密钥在互联网中传递时受到非授权用户的窃取。
     最后,借助MATLAB平台,对算法中用到的置换乱序列及换序列进行了仿真验证,并用算法1和算法2对不同的高分辨率图像进行了加密,然后对加密后的图像进行了灰度直方图、自相关性、初值敏感性及自相关性等方面的分析,分析结果表明,本文的加密算法在保证实时性的前提下,有着良好的加密效果。
Nowadays, with the rapid development of Internet, more and more date will be transferred by Internet and Internet has become the largest carrier of information. A lot of conveniences have been brought to our daily work and life apparently, but as an open exchange platform, the information that we transmits may be attacked by unauthorized users, so we should pay attention to the security of information transmission. If we can't guarantee the security of information transmission, the troubles of information disclosure will greatly disturb us. So, whether we can guarantee the information security or not will become a key factor restricting the development of Internet.
     Because of digital images'intuitive features, it has been the main way of human being's data storage. Digital images are different from plain text, the data mount of images are larger than text, so the traditional encryption algorithms such as DES and 3-DES are not proper for images encryption, or the real-time will become very poor and not benefit for the transmission of image in time.
     Digital images encryption algorithm based on chaos system and space domain transform is mainly researched in this thesis. On the basis of traditional algorithm, scrambling sequence and replacement sequence are generated by the improved one dimension Logistic chaotic map. Digital image algorithm is realized by scrambling encryption combined with replacement encryphon.
     Firstly, some basic concepts and composition of cryptography are introduced, and then we elaborate some classic algorithms of cryptography and cryptanalysis. The emergence, development and modern definition of chaos system are introduced as well. The improved chaos map---NCA and Arnold transform are highlighted and some advantages and disadvantages of NCA chaos maps are listed also.
     Secondly, because of the increasing proportion of high-resolution digital images in the Internet, two encryption algorithms based on different types of high-resolution are proposed, one is the encryption of the entire image(algorithm 1) and another is partical encryption of image(algorithm 2). These two algorithms both take pixel replacement encryption first, and then take image scrambling encryption. They use the same pixel replacement sequence, but in Algorithm 1, the scrambling encryption is based on NCA chaos map, and in Algorithm 2, the scrambling encryption is based on Arnold transform. The pixel replacement sequence in the literature [32] is improved, We choose to take 48 significant digits of chaos value to generate pixel replacement sequence instead of taking 15 significant digits. The simulation results show that the improved method has good advantages such as a better real-time characteristic, correlation and distribution properties. In the image encryption algorithm, encryption key and decryption key are the same, at last, we use RSA algorithm to encrypt the initial values in order to prevent the keys are attacked by unauthorized users.
     Finally, a series of simulations have been done on replacement sequence and scrambling sequence with MATLAB. Different types of high-resolution images are encrypted by Algorithm 1 and Algorithm 2 respectively. Several analysis are made on encryption images such as gray level histogram, correlation, sensitivity to initial values and real-time characteristic, simulation results show that the new algorithm can protected the image effectively on the premise of real-time.
引文
[1]张爱华,江中勤.基于Logistic映射的混沌图像加密算法的改进[J].南京邮电大学学报(自然科学版),2009,29(4):70-73
    [2]高飞,李兴华.基于混沌序列的位图像加密研究[J].北京理工大学学报,2005,25(5):448-450
    [3]陈士华,陆君安.混沌动力学初步[M].武汉:武汉水利大学出版社,1998:
    [4]金晨辉.一个基于混沌的分组密码算法的分析[J].中国工程科学,2001,3(6):76-79
    [5]Zhenwei Shang, Honge Ren, Jian Zhang. A Block Location Scrambling Algorithm of Digital Image Based on Arnold Transformation [A]. The 9th International Conference for Young Computer Scientists.2005,2943-2947
    [6]刘金波.基于DSP的混沌图像加密系统的现实[D].大连:大连理工大学,2008
    [7]孟建良,庞会静,高婉青.一种基于混沌序列的彩色图像加密算法[J].华北电力大学学,2009,36(4):8]-84
    [8]穆秀春,訾鸿.一种基于混沌序列的彩色图像加密算法.现代电子技术[J].2010,325(14):53-58
    [9]李太勇,贾华丁,吴江.基于三维混沌序列的数字图像加密算法[J].计算机应用,2006,26(7):1652-1654
    [10]黄仿元.基于Arnold变换的图像置乱算法及实现[J].贵州大学学报(自然科学),2008,23(3):276-279
    [11]袁玲,马晓萍,王文龙.基于Arnold变换和双混沌序列的二值图像置乱算法[J]. Computer Era,2009, 9:18-19
    [12]任洪娥,尚振伟,张健.一种基丁Arnold换的数字图像加密算法[J].光学技术,2009.35(3):384-390
    [13]Yunpeng Zhang, Peng Sun, Jing Xie, Lifu Huang. A New Image Encryption Algorithm Based On Arnold and Coupled Chaos Maps [A]. International Conference on Computer and Communication Technologies in Agriculture Engineering,2010:308-311
    [14]Changjiang Wang, Jinshan Wang, Xiaodong Wang. Digital Image Watermarking Algorithm with Double Encryption by Arnold Transform and Logistic[A], International Conference on Networked Computing and
    Advanced Information Management,2008:329-334
    [15]许克兵,黄文培.一种基于Baker映射的二维混沌图像加密[J].信息安全,2008,4(3):59-61
    [16]何创毅,陈乐庚,王志达.基于魔方的混沌图像置乱算法[J].计算机系统应用,2010.19(5):50-53
    [17]叶瑞松,庄乐仪.基于Baker映射迭路的图像加密算算法[J].汕头大学报(自然科学版),2010,2,25(1):54-60
    [18]Chroysos, Dollas, Bourbakis, Mertoguno. An Integrated Video Compression, Encryption and Information Hiding Architecture based on the SACN Algorithm and the Stretch Technology[J]. International Symposium on Field-Programmable Custom Computing Machines,2007,4:327-330
    [19]N. Bourbakis, C, Alexpoulos. Picture Data Encryption Using SCAN Patterns[J]. Pattern Recognition,1992,25(6):567-581
    [20]J.Fridrich. Symmetric ciphers based on two-dimensional chaotic maps[J]. Int.J.Bifurction and Chaos,1998,8(6):1259-1284
    [21]Yen JC, Guo JI. A new chaotic key-based design for image encryption and decryption[A]. In:Proc IEEE Int Conference Circuits and Systems,2000,vol(4):49-52
    [22]Chen GR, Mao YB. A Symmetric Image Encryption Scheme Based on 3D Chaotic Cat Maps[J]. Chaos,Solitons and Fractals,2004,vol(21):749-761
    [23]Wang YW, Guan ZH, Wen XJ. Adaptive synchronization for Chen chaotic system with fully unknown parameters [J]. Chaos, Solitons and Fractals,2004,vol(19):899-903
    [24]Behnia, S.Akhshani, A.Mahmodi, H.Akhavan. A novel algorithm for image encryption based on mixture of chaotic maps[J]. Chaos,Solitons and Fractals,2008.vol(35):408-419
    [25]Matthews R. On the Derivation of a chaotic encryption algorithm.Cryptologia[J].1989,vol(13):29-42
    [26]吕金虎,陆君安,陈十华.混沌时间序列分析及其应用.武汉:武汉大学出版社,2001:18-19
    [27]Gelli MBSS Kumar, V.Chandrasekaran. A Novel Image Encryption Scheme Using Lorenz Attractor [A]. ICIEA,2009:3662-3666
    [28]Ping Chen. Study of Chaotic Dynamical Systems Via Time-Frequency Analysis[A]. IEEE,1994:357-362
    [29]Chen Dongming, Zhu Zhiliang, Yang Guangming. An Improved Image Encryption Algorithm Based on Chaos[A]. The 9th International Conference for Young Scientists,2008:2792-2796
    [30]Kwork, Wallace K.S.Tang. A Fast Image Encryption System Based on Chaotic Maps With Finite Precision representation[J]. Chaos,Soltions and Fracrals,2007,vol(32):1518-1529
    [31]Garnett P. Williams. Chaos Theory Tamed.Washington,D.C:JOSEPH HENRY PRESS,32-34
    [32]Haojiang Gao, Yisheng Zhang, Shuyun Liang, Dequn Li. A New Chaotic algorithm for image encryption[J]. Chaos,Soltions and Fracrals,2006,vol(29):293-399
    [33]柏森,曹长修,曹龙汉,王田,汀纪锋.基于骑士巡游变换的数字图像细节隐藏技术[J].中国图象图形学报,2001,6(A):1096-1100
    [34]候启槟,杨小帆,王阳生,黄向生.一种基于小波变换和骑士巡游的图像置乱算法[J].计算机研究 与发展,2006,43:369-375
    [35]孙秋艳.基于骑士巡游变换的图像置乱算法及评价方法[D].南京:南京航空航天大学:2007
    [36]雷仲魁,孙秋艳,宁宣熙.马步哈顿圈(骑十巡游)在图像置乱加密算法上的应用[J].小型微型计算机系统,2011,5,33:147-153
    [37]卢斌,王冰.基于改进亚仿射变换的图像信息隐藏算法[J].2011,6,37(11):164-169
    [38]朱桂斌,曹长修,胡中豫.基于亚仿射变换的数字图像加密置乱加密算法[J].计算机辅助设计与图形学学报,2003,15(6):711-715
    [39]林雪辉,蔡利栋.基于Hilbert曲线的数字图像置乱算法研究[J].中国体视学与图像分析,2004,9(4):224-227
    [40]万里红,孙燮华,林旭亮.三维Hilbert曲线在图像置乱中的应用[J].计算机工程,2011,1,37(2):227-231
    [41]叶瑞松,林润海.基于三维整数拟仿射变换的对称图像加密算法[J].汕头大学学报(自然科学版)2009,8,24(3):60-67
    [42]Wang Ying, Zhao Z W, Zou Lelin. A Fault-tolerable Encryption Algorithm for Two-dimensional Digital Image[A].2007 Second IEEE Conference on Industrial Electronics and Applications,(2007):2737-2741
    [43]Huaqian, Yang, Kwork-Wo Wong, Xiaofeng, Liao, Wei Zhang, Pengcheng Wei. A fast image encryption and authentication scheme based on chaotic maps[J]. Coinmun Nonlinear Sci Numer,Simulat.15(2010):3505-3517

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700