基于三维整数拟仿射变换和四维混沌系统的图像加密
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
计算机网络的快速发展和多媒体技术的广泛应用使越来越多的数字图像通过各种媒介传输.由于数字图像数据所具有的大数据量特点,传统的加密方法如DES、AES和RSA并不完全适合直接对图像加密.近年来,基于混沌理论的数字图像加密方案引起了学者的重视并得到广泛研究.
     混沌系统对初始值和系统参数非常敏感,其产生的混沌序列具有遍历性、内在随机性、可精确再生和难以预测等特征.这些特性和密码学的很多要求相吻合,使得混沌在数字图像加密和保密通讯中具有实际的应用价值,可以借助混沌系统设计出容易控制和具有高安全性的图像加密系统.
     本文基于三维整数拟仿射变换和四维混沌系统对图像加密.首先把二维有限整数域上的拟仿射变换推广到三维上,重点研究三维有限整数域上的拟仿射变换的性质及构造方法,用这种新方法来置乱图像的像素位置(如果需要的话,灰度值也可以改变),并用混沌映射来生成变换的参数,从而增强了统计和差分攻击的抵抗力.其次利用一种四维混沌映射产生混沌二值序列,在此基础上,针对能体现混沌序列的几个重要特性进行分析、实验,得出此改进后的混沌序列具有较好的自/互相关特性、初值敏感性、频数检验和序列检验的特性.最后把本文方法产生的三维整数拟仿射变换和混沌伪随机二值序列用于图像加密,再将加密图像与目标图像进行线性融合得到最终的图像.仿真及分析结果表明,该算法密钥空间大,具有较强的隐藏效果和较好的统计特性,较强的抗干扰能力和较高的执行效率,加密效果对密钥敏感,是一种安全性高且加密速度快的新算法.
With the rapid development of computer network technology and multimedia technology, more and more digital images go across the world over the transmission media. Due to some intrinsic features of images, such as bulk capacity of data, it is troublesome in image encryption for conventional cryptographic algorithms such as DES, AES and RSA. In recent years, digital image encryption schemes based on chaotic maps have drawn a lot of attention and have been extensively researched.
     The distinct properties of chaos, such as sensitivity dependence on initial conditions and system parameters, ergodicity, quasi-randomness, accurately regeneration and uncertain for forecasting, are fit for demands of cryptology, which grant chaotic systems have potential value in digital image encryption and security communication area. It is hopeful to scheme out an image encryption system which can be easily controlled and own high security.
     In this paper, the symmetric image encryption scheme based on 3-D quasi-affine transformation over limited integer grids and 4-D chaotic map. The two-dimensional quasi-affine transformations over limited integer grids are generalized to three-dimensional ones. The properties of three-dimensional quasi-affine transformations are analyzed and the corresponding construction scheme is proposed. The three-dimensional quasi-affine transformations are employed to shuffle the positions of images. Experimental results show that the proposed scheme owns good encryption effects and robustness against statistical and difference attacks. Secondly, an improved chaotic binary sequences algorithm based on a four-dimensional chaotic map is proposed. Through the analysis and experiments for certain important characteristics of chaotic sequences, we show that the improved chaotic sequences have better correlation, sensitivity with good frequency test and sequence test. The binary sequences generated by the proposed algorithm are applied to image encryption. The final image is obtained by linear image fusion of both the encrypted image and the object image. The simulation and analysis show that the algorithm has a large space of keys, good statistical characteristic, strong anti-noise ability and high efficiency, and the encryption effect is greatly sensitive to the keys as well.
引文
[1]K.L.Chung,L.C.Chang.Large encryption binary images with higher security[J].PatternRecognition Letters,1998,19(2):461-468.
    [2]I.J.Cox,J.Kilian,F.T.Leighton.Secure spread spectrum watermarking for multi-media[J].IEEE Trans.On Image Proeessing,1997,6(12):1673-1687.
    [3]N.Bourbakis,C.Alexopoulos.Picture data eneryption using SCAN pattern[J].PatternRecognition,1992,25:567-581.
    [4]Shannon C E.Communication theory of secrecy systems[J].The Bell System TechnicalJournal,1949,28(4):656-715.
    [5]E.N.Lorenz.Deterministion on-periodflow[J].J.Atoms.Sci,1963,20:130-141.
    [6]T.Y.Li,J.A.Yorke.Period three implies chaos[J].Am Math Monthly,1975,82:985-92.
    [7]Marotto FR.Snap-back repellers imply chaos in Rn[J].J Math Anal Appl,1978,63:199-223.
    [8]MandlbrotB(王继振译).分形-自然界的几何学[M],世界科学,1991,13(11):1-4.
    [9]F.Takens.Detecting strange attractors in turbulenee.Dynamic Systerm and Turbulence[J],1981,Springer Verlag:366-381.
    [10]胡海岩.应用非线性动力学[M].航空工业出版社,2000.
    [11]易开祥,孙鑫,石教英.一种基于混沌序列的图像加密算法[J].计算机辅助设计与图形学学报,2000,12(9):672-676.
    [12]黄峰,冯勇.二维混沌映射图像加密安全性分析及改进算法[J].哈尔滨工业大学学报,2007,39(9):1411-1414.
    [13]郑凡,田小建,范文华,李雪妍,高博.基于Henon映射的数字图像加密[J].北京邮电大学学报,2008,31(1):66-70.
    [14]Jiri Fridrich.Symmetric ciphers based on two—dimensional chaotic maps[J].InternationalJournal of Bifurcation and Chaos,1998,8(6):1259-1284.
    [15]李太勇,贾华丁,吴江.基于三维混沌序列的数字图像加密算法[J].计算机应用,2006,26(7):1652-1654.
    [16]丁玮,齐东旭.数字图像变换及信息隐藏与伪装技术[J].计算机学报,1998,21(9):839-843.
    [17]丁玮,闫伟齐,齐东旭.基于Arnold变换的数字图像置乱技术[J].计算机辅助设计与图形学学报,2001,13(4):339-341.
    [18]廉士国,茅耀斌,王执铨.Baker映射的三维扩展及其在多媒体加密中的应用[J].控制与决策,2004,19(6):714-717.
    [19]朱桂斌,曹长修,胡中豫,何世彪,柏森.基于仿射变换的数字图像置乱加密算法[J].计算机辅助设计与图形学学报,2003,15(6):711-715.
    [20]柏森,曹长修.亚仿射变换的性质及其应用[J].计算机辅助设计与图形学学报,2003,15(2):205-209.
    [21]黄润生.混沌及其应用[M].武汉大学出版社,2000.
    [22]李亚俊,李月,卢金,吕宝林.微弱信号混沌检测系统混沌阈值的确定[J].吉林大学学报(信息科学版),2004,22(2):106-110.
    [23]邹恩,李详飞,陈建国.混沌控制及其优化应用[M].国防科技大学出版社,2002.
    [24]关新平,范正平,陈彩莲,华长春.混沌控制及其在保密通信中的应用[M].国防工业出版社,2002.
    [25]R.L.Devaney.An introduction to chaotic dynamical systems[J].Aoldison.Weslcy,Reduood.City,Calif.1989.
    [26]吴仁彪(译者),(美)斯托伊卡(作者).现代信号谱分析[M].电子工业出版社,2007.
    [27]杨青勇.单摆的混沌运动.广西民族学院学报(自然科学版)[J],2003,9(2):21-25.
    [28]T.Kohda,A.Tsuneda.Explicit evaluation of correlation functions of chebyshev binary andbit sequences based on Perron-Frobenius operator[J].IEICE Trans.Fundamentals,1994,Vol.E77-A(11).
    [29]汪成为.“多媒体和虚拟现实是建立和谐的人机环境的关键技术”.第六届全国多媒体技术学术会议论文集,NCMT97,1997,西安交通大学.[3O]T.Kohda,A.Tsuneda.Chaotic bit sequences for stream cipher cyptography and theircorrelation properties[J].IEICE Trans.Commun,1995,SPIE Vol.2612.
    [31]Qi Guo-yuan,Chen Guan-rong.Analysis and circuit implementation of a new 4-D chaoticsystem[J].Physics Letters A,2006,35(2):386-397.
    [32]吴伟陵.信息处理与编码[M].人民邮电出版社,1999.
    [33]杨义先,钮心忻.应用密码学[M].北京邮电大学出版社,2005.
    [34]G Chen,T.Ueta.Yet another chaotic attractor[J].Int.J.Bifrant.Chaos,1999,9:1465-1466.
    [35]Guanrong Chen,Yaobin Mao,Charles K.Chui.A symmetric image encryption schemebased on 3-D chaotic cat maps[J].Chaos,Solitons and Fractals,2004,21:749-761.
    [36]赵莉,张雪锋,范九伦.基于混沌序列的数字图像加密算法[J].微电子学与计算机,2007,24(2):73-78.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700