您的位置:山东大学 -> 科技期刊社 -> 《山东大学学报(工学版)》

山东大学学报(工学版) ›› 2016, Vol. 46 ›› Issue (4): 1-8.doi: 10.6040/j.issn.1672-3961.0.2015.367

• •    下一篇

基于复合混沌与仿射变换的彩色图像加密算法

刘志军   

  1. 沧州师范学院计算机科学与工程学院, 河北 沧州 061001
  • 收稿日期:2015-11-17 出版日期:2016-08-20 发布日期:2015-11-17
  • 作者简介:刘志军(1958— ),男,河北清苑人,教授,硕士,主要研究方向为网络与信息安全,软件工程,图像处理和人工智能等. E-mail:lzhijun988@163.com
  • 基金资助:
    河北省教育厅科研项目自然科学类重点资助项目(Z2010204)

Color image encryption algorithm based on complex chaos and affine transform

LIU Zhijun   

  1. College of Computer Science &
    Engineering, Cangzhou Normal University, Cangzhou 061001, Hebei, China
  • Received:2015-11-17 Online:2016-08-20 Published:2015-11-17

摘要: 针对彩色图像的特点,提出基于由tent映射和改写Logistic、Cubic、Chebychev映射构造四进制复合混沌系统、三维仿射变换、扰动密钥参数扩散和RGB分量联合置乱的彩色图像空域加密算法。该算法RGB相关性少,密钥空间大,明密文映射关系复杂,能抵抗穷举、明文、差分和统计分析攻击。利用matlab7.0对经典水印、人物、风景类型的彩色图像进行仿真试验。试验结果(加密、直方图分析、相邻像素相关性、密钥和密文敏感性、信息熵、峰值信噪比和相似度)表明,该算法具有加密效果好和安全性高的特点。

关键词: 联合置乱, 图像加密, 仿射变换, 扩散, 复合混沌

Abstract: According to the characteristics of the color image,the color image airspace encryption algorithm was proposed based on quaternary compound chaotic system structured by the tent map and the Logistic, Cubic, Chebychev map rewrited, the three dimensional affine transformation, diffusion of disturbance key parameters and RGB components joint scrambling.The algorithm that correlation of RGB was very small, key space was huge large, bright ciphertext mapping relationship was complex, could resist exhaustion, plaintext, difference and statistical analysis attacks. The simulation experiment of the classic watermark, figures, landscape types of color images were achieved by matlab7.0. The experimental results(encryption, histogram analysis, the correlation between adjacent pixels, key and the ciphertext sensitivity, information entropy, peak signal-to-noise ratio and similarity)showed that the algorithm has good encryption effect and high safety features.

Key words: joint scrambling, image encryption, affine transform, diffusion, complex chaos

中图分类号: 

  • TP391
[1] WANG F C, BAI S, ZHU G B, et al. An image encryption algorithn based on N-dimension affine transformation[C] // Processdings of the 8th IEEE/ACIS Int conf on Computer and Information Science. Piscataway, NJ(America): IEEE, 2009: 579-585.
[2] CHEN G, ZHAO X Y, LI J L. A seft-adaptive algorithm on image encryption[J]. Journal of Software, 2005, 16(11):1975-1982.
[3] SHANG Z W, REN H E, ZHANG J. A block lacation scramling algorithm of digital image based on arnold transformatiom[C] // Processdings of the 9thInt Conf for Young Computer Scientists. Piscataway, NJ(America): IEEE, 2008: 2942-2947.
[4] SEYEDZADEH S M, MIRZAKUCHAKI S. A fast color image encryption algorithm based on coupled two dimensional piecewise chaotic map[J]. Signal Processing, 2012, 92(5):1202-1215.
[5] LIU H J, WANG X Y. Color image encryption based on one time keys and robust chaotic maps[J]. Computers and Mathematics with Applications, 2010, 59(10):3320-3327.
[6] SAHAR M, AMIR M E. Color image encryption based on coupled nonlinear chaotic map[J]. Chaos, Solitons & Fractals, 2009, 42(3):1745-1754.
[7] 黄晓生,顾景文.基于复合混沌序列与小波变换的图像加密算法[J].计算机工程,2007,33(7):128-129. HUANG Xiaosheng, GU Jingwen. Image encryption algorithm based on compound chaotic sequence and wavelet transform[J]. Computer Engineering, 2007, 33(7):128-129.
[8] 曹建秋,肖华荣,蓝章礼.基于变参混沌系统的图像双重置换加密[J].计算机工程与应用,2011,47(32):101-104. CAO Jianqiu, XIAO Huarong, LAN Zhangli. Image dual scrambling encryption algorithm based on chaotic system with variable parameter[J]. Computer Engineering and Application, 2011, 47(32):101-104.
[9] 文昌辞,王沁,刘向宏,等.基于仿射和复合混沌的图像加密新算法[J].计算机研究与发展,2013,50(2):319-324. WEN Changci, WANG Qin, LIU Xianghong, et al. An encryption algorithm for image based on affine and composed chaos[J]. Journal of Computer Research and Development, 2013, 50(2):319-324.
[10] 谢涛,何兴.一种新的基于混沌的彩色图像加密方案[J].计算机应用研究,2013,30(1):318-320. XIE Tao, HE Xing. New color image encryption scheme baesed on chaos[J]. Application Research of Computers, 2013, 30(1):318-320.
[11] 陈帅,钟先信,石军锋,等.基于离散数字混沌序列的图像加密算法[J].电子与信息学报,2007,29(4):898-900. CHEN Shuai, ZHONG Xianxin, SHI Junfeng, et al. Image encrytion through discrete digital chaotic sequence[J]. Journal of Electronics & Information Technology, 2007, 29(4):898-900.
[12] 彭飞,丘水生,龙敏.外部密钥控制系统参数的图像加密算法[J].华南理工大学学报(自然科学版),2005,33(7):20-23. PENG Fei, QIU Shuisheng, LONG Min. An image encryption algorithm with parameters controlled by external keys[J]. Journal of South China University of Technology(Science and Technology), 2005, 33(7):20-23.
[13] CHEN D M. A feasible chaotic encryption scheme for image[C] //Processdings of Int Workshop on Chaos-Fractals and Applications.Piscataway, NJ(America): IEEE, 2009: 172-176.
[14] 袁野,李敬医,陈炬桦.基于二维X型可逆细胞自动机的加密算法[J].计算机应用,2014,34(12):3466-3469. YUAN Ye, LI Jingyi, CHEN Juhua. Encryption algorthm based on 2D X-type reversible cellular automata[J]. Journal of Computer Applications, 2014, 34(12):3466-3469.
[15] WANG X, LUAN D. A image encryption algorithm using chaos and reversible cellular aotomato[J]. Communications in Nonliner Science and Numerical Simulation, 2013, 18(11):3075-3085.
[16] PATIDAR V, PAREEK N K, PUROHIT G, et al. Modified substitution-diffusion image cipher using chaotic standard and logistic maps[J]. Communications in Nonliner Science and Numerical Simulation, 2010, 15(10):2755-2765.
[17] 邹玮刚,陈沛云,黄江燕.基于三维亚仿射变换的数字图像置乱技术[J].计算机应用,2012,32(9):2595-2598,2602. ZOU Weigang, CHEN Peiyun, HUANG Jiangyan. Digital image scrambling technology based on three dimensional sub-affine transformation[J]. Journal of Computer Applications, 2012, 32(9):2595-2598, 2602.
[18] 杨璐,邵利平,郭毅,等.基于迷宫置换和Logistic混沌映射的图像加密算法[J].计算机应用,2014,34(7):1902-1908. YANG Lu, SHAO Liping, GUO Yi, el at. Image encryption algorithm based on maze permutation and logistic chaotic map[J]. Journal of Computer Applications, 2014, 34(7):1902-1908.
[1] 李真伟,崔国忠,郭从洲,虞昌浩. 基于交替方向乘子法的图像盲复原[J]. 山东大学学报(工学版), 2017, 47(4): 14-18.
[2] 彭蓉蓉,俞文生. 浆液性质对注浆压力及扩散方式的影响规律[J]. 山东大学学报(工学版), 2017, 47(3): 119-124.
[3] 任永峰,董学育. 基于自适应流形相似性的图像显著性区域提取算法[J]. 山东大学学报(工学版), 2017, 47(3): 56-62.
[4] 王甲春1,张照华2,苏宁3. 混凝土渗透性的原位测试与评价[J]. 山东大学学报(工学版), 2013, 43(5): 74-79.
[5] 刘芬 孙丰荣 耿俊卿 秦晓红 姚桂华 张运. 一种基于各向异性扩散方程的医学超声图像降噪方法[J]. 山东大学学报(工学版), 2009, 39(5): 38-42.
[6] 刘人太 李术才 潘光明 张庆松 武文东 李海燕 林明远. 深井巷道涌水探查方法及工程治理研究[J]. 山东大学学报(工学版), 2009, 39(4): 125-129.
[7] 耿文广 陈宝明 田茂诚 刘芳. 双扩散效应对室内VOCs对流扩散的影响[J]. 山东大学学报(工学版), 2008, 38(6): 61-64.
[8] 吴 皓,田国会,黄 彬 . 未知环境探测的多机器人协作策略研究[J]. 山东大学学报(工学版), 2008, 38(4): 27-31 .
[9] 李善评,张启磊,胡振,栾富波,甄博如 . 间接氧化有机废水的气体扩散电极的研究[J]. 山东大学学报(工学版), 2007, 37(6): 118-121 .
[10] 田卫星,孙建俊,郑洪亮,詹成伟,田学雷 . 过冷纯金属熔体中热扩散系数对其枝晶生长的影响[J]. 山东大学学报(工学版), 2006, 36(5): 5-08 .
[11] 李蕾,袁庆华,刘文利,李建明,裘南畹 . 特征时间规律的扩散反应理论[J]. 山东大学学报(工学版), 2006, 36(4): 84-87 .
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
[1] 程代展,李志强. 非线性系统线性化综述(英文)[J]. 山东大学学报(工学版), 2009, 39(2): 26 -36 .
[2] 王勇, 谢玉东.

大流量管道煤气的控制技术研究

[J]. 山东大学学报(工学版), 2009, 39(2): 70 -74 .
[3] 刘新1 ,宋思利1 ,王新洪2 . 石墨配比对钨极氩弧熔敷层TiC增强相含量及分布形态的影响[J]. 山东大学学报(工学版), 2009, 39(2): 98 -100 .
[4] 田芳1,张颖欣2,张礼3,侯秀萍3,裘南畹3. 新型金属氧化物薄膜气敏元件基材料的开发[J]. 山东大学学报(工学版), 2009, 39(2): 104 -107 .
[5] 陈华鑫, 陈拴发, 王秉纲. 基质沥青老化行为与老化机理[J]. 山东大学学报(工学版), 2009, 39(2): 125 -130 .
[6] 赵延风1,2, 王正中1,2 ,芦琴1,祝晗英3 . 梯形明渠水跃共轭水深的直接计算方法[J]. 山东大学学报(工学版), 2009, 39(2): 131 -136 .
[7] 李士进,王声特,黄乐平. 基于正反向异质性的遥感图像变化检测[J]. 山东大学学报(工学版), 2018, 48(3): 1 -9 .
[8] 蔡晓军1 ,张擎1 ,柴乔林1 ,孔苏丽2 . 基于能量均衡的n分多路径路由算法[J]. 山东大学学报(工学版), 2009, 39(2): 141 -145 .
[9] 赵科军 王新军 刘洋 仇一泓. 基于结构化覆盖网的连续 top-k 联接查询算法[J]. 山东大学学报(工学版), 2009, 39(5): 32 -37 .
[10] 赵治广,王登杰,田云飞 . 基于灰色理论的路基沉降研究[J]. 山东大学学报(工学版), 2007, 37(3): 86 -88 .