CN116684073A - Probability image encryption method based on domain arithmetic - Google Patents

Probability image encryption method based on domain arithmetic Download PDF

Info

Publication number
CN116684073A
CN116684073A CN202310843662.4A CN202310843662A CN116684073A CN 116684073 A CN116684073 A CN 116684073A CN 202310843662 A CN202310843662 A CN 202310843662A CN 116684073 A CN116684073 A CN 116684073A
Authority
CN
China
Prior art keywords
vector
image
marking
length
mod
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310843662.4A
Other languages
Chinese (zh)
Inventor
张勇
李瑞友
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangxi University of Finance and Economics
Original Assignee
Jiangxi University of Finance and Economics
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangxi University of Finance and Economics filed Critical Jiangxi University of Finance and Economics
Priority to CN202310843662.4A priority Critical patent/CN116684073A/en
Publication of CN116684073A publication Critical patent/CN116684073A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Facsimile Transmission Control (AREA)

Abstract

The invention discloses a probability image encryption method based on domain arithmetic, which relates to the field of image encryption and comprises an image encryption algorithm and an image decryption algorithm; the encryption algorithm comprises the following steps: the image encryption algorithm comprises the following steps: s1: generation of pseudo-random sequence S, U from key K 1 And U 2 The method comprises the steps of carrying out a first treatment on the surface of the S2: generating a pseudorandom number sequence with the length of 128 by means of a pseudorandom number generator function rand carried by a computer; s3: expanding P into a one-dimensional vector according to rows, marking the vector as Q, and marking the length as MN; s4: encrypting the vector X into a vector E; s5: exclusive-or the vector E and the disordered S, and marking the obtained vector as E'; s6: converting the vector E' into an M x N matrix C; s7: introducing a vector W, and transmitting W and C to a receiver through a common channel; the invention adopts the algorithm, ensures the reciprocity of the encryption algorithm and the decryption algorithm, and the decryption algorithm restores the ciphertext image obtained by the encryption algorithm into the plaintext image under the legal key.

Description

Probability image encryption method based on domain arithmetic
Technical Field
The invention relates to the technical field of image information security, in particular to a probability image encryption method based on domain arithmetic.
Background
Digital images are the main information carrier for internet communication, and the image information security is closely related to the reputation, privacy security and property security of people. Image encryption technology is an effective way to secure image information in a common communication channel. The image encryption technology is developed based on the text encryption technology, and a permutation, scrambling and diffusion algorithm widely used in the text encryption algorithm is used, unlike the text encryption algorithm, the image encryption system requires a large number of pseudo random numbers, and a chaotic system with a nonlinear equation is mainly used as a pseudo random number generator at present. Chaotic image encryption systems have become a hot research direction in the field of information security.
At present, three important research directions exist in the aspect of digital image encryption, namely, a new chaotic system suitable for cryptography is searched, a pseudorandom number sequence in the sense of cryptography security is generated by means of the chaotic system, and the pseudorandom number sequence obtained through verification of a pseudorandom number test standard can be used as an equivalent key. Secondly, a new scrambling cassette S-box was studied. The scrambling box S-box is an important nonlinear component in the image cryptographic system, and its performance directly affects the security of the image cryptographic system. Thirdly, new substitution, scrambling and diffusion algorithms or their fusion algorithms are studied. These algorithms will convert visual information of the image into noise-like image information by means of exclusive-or operations, modulo arithmetic operations, transform domain techniques, compressed sensing techniques, domain arithmetic operations, DNA calculations, etc. In addition to the above main research directions, there are also research on visual image encryption techniques for encrypting a plaintext image into another visual image, and ciphertext images obtained by such research have a certain deception to an eavesdropper.
The research work of the above-mentioned image encryption system has the same characteristic when performing image encryption, that is, the encryption algorithm is independent of the time of encryption, that is, encrypting the same plaintext image must obtain a certain unique ciphertext image without changing the encryption key. Such image encryption systems are vulnerable to plaintext, ciphertext, and exhaustive key attacks when an eavesdropper intercepts the encryption or decryption device.
Therefore, it is necessary to provide a probability image encryption method based on domain arithmetic to solve the above-described problems.
Disclosure of Invention
The invention aims to provide a probability image encryption method based on domain arithmetic, which ensures the reciprocity of an encryption algorithm and a decryption algorithm, and the decryption algorithm restores a ciphertext image obtained by the encryption algorithm into a plaintext image under a legal key.
In order to achieve the above object, the present invention provides a probability image encryption method based on domain arithmetic, including an image encryption algorithm and an image decryption algorithm, the image encryption algorithm including the steps of:
s1: generation of pseudo-random sequence S, U from key K 1 And U 2
S2: a pseudo-random number sequence with the length of 128 is generated by means of a pseudo-random number generator of a computer and is recorded as { m } i I=1, 2,..128, each element being an integer between 1 and 256;
s3: expanding a plaintext image P into a one-dimensional vector according to rows, marking the vector as Q, marking the length as MN, marking the ith element as Q (i), and marking the vector obtained by exclusive-or of the Q and the corresponding position element of the pseudo-random sequence S as X;
s4: encrypting the vector X into a vector E;
s5: the vector E is exclusive-ored with the disordered S, and the obtained vector is marked as E', thereby meeting the requirements of Wherein (1)>Representing a bitwise exclusive or operation, mod representing a modulo operation;
s6: converting the vector E 'into a matrix C of mxn, such that C (i, j) =e' (N (i-1) +j), C being the ciphertext image;
s7: introducing a vector W, and W (0) =0, calculating Calculate->Transmitting W and C to a receiving side through a common channel;
the image decryption algorithm comprises the following steps:
s11: generation of pseudo-random sequence S, U from key K 1 And U 2
S12: the received auxiliary sequence W is transformed in sequence as follows:
s13: expanding the ciphertext image C into a one-dimensional vector according to the row, marking the one-dimensional vector as H, marking the length as MN, and marking the ith element as H (i);
s14: exclusive or is carried out on the vector H and the scrambled S, the obtained vector is marked as H', and the satisfaction of the following conditions is satisfied
S15: transforming the vector H' into a vector Y;
s16: performing exclusive OR operation on the vector Y and the corresponding position element of the vector S, and marking the obtained vector as Y';
s17: the vector Y 'is transformed into a matrix R of mxn, such that R (i, j) =y' (N (i-1) +j), R being the decrypted image.
Preferably, in step S4, vector X is encrypted as vector E,
input: vector X, pseudorandom number sequence { m } i I=1, 2,..128, vector U 1 And U 2 ,n=257;
And (3) outputting: vector E; the method comprises the following steps:
s41: introducing a vector D, the length of which is MN, so that D (0) =0, D (mn+1) =0, and x (0) =0;
s42: let V = set
S43: for i=1 to MN, the following formula is circularly executed:
t=(X(i)+X(i-1)+D(i-1)+U 2 (3i mod 256+1)-1)mod 256+1
s44: let vector E be MN in length, and E (mn+1) =0;
s45: for i=mn down to 1, loop execution;
t=(D(i)+D(i+1)+E(i+1)+U 2 (11i mod 256+1)-1)mod 256+1;
s46: giving E to X, repeating step S42-step S45 to obtain a new vector E, and repeating step S43 to obtain U 2 Index 5i mod 256+1; when repeating step S45, U 2 The index of (2) is 7i mod 256+1.
Preferably, in step 15, the vector H' is decrypted into the vector Y,
input: vector H', new sequence W after auxiliary sequence transformation, vector U 1 And U 2 ,n=257;
And (3) outputting: vector Y; the method comprises the following specific steps:
s151: vector G is introduced with length MN, let G (0) = 0,G (mn+1) =0, h '(0) =0, h' (mn+1) =0;
s152: order the
S153: calculating multiplication inverse elements of each element in V about 256 to form a new vector T;
s154: for i=mndown to 1, the following formula is cyclically executed;
G(i)=t 2 mod 256;
s155: setting the length of the vector Y as MN;
s156: for i=1 to MN, and is performed circularly;
Y(i)=t 2 mod 256;
s157: giving H to Y, repeating step S152-step S156 to obtain a new vector Y, and repeating step S154 to calculate t 2 U is used when 2 Is 11i mod 256+1, and repeating step S156 to calculate t 2 U is used when 2 Is 3i mod 256+1.
Preferably, let n=257, in the field GF (n), defined as For positive odd sets smaller than 256 +.> Is a positive integer set of greater than 1 and less than 256 with 256.
Therefore, the probability image encryption method based on domain arithmetic has the following beneficial effects:
(1) The invention uses a pseudo random sequence with 1024 bits length generated randomly by a computer as an auxiliary encryption sequence each time the encryption operation is executed. Even if the same key is used, each time the same plaintext image is encrypted, a different ciphertext image will be obtained.
(2) The invention ensures the reciprocity of the encryption algorithm and the decryption algorithm, and the decryption algorithm restores the ciphertext image obtained by the encryption algorithm into a plaintext image under the legal key.
The technical scheme of the invention is further described in detail through the drawings and the embodiments.
Drawings
FIG. 1 is a flow chart of a domain arithmetic based probabilistic image encryption method of the present invention;
FIG. 2 is a plaintext image in a first embodiment of a domain arithmetic based probabilistic image encryption method according to the present invention;
FIG. 3 is an encrypted image in an embodiment one of a domain arithmetic based probabilistic image encryption method of the present invention;
FIG. 4 is a decrypted image in an embodiment one of a domain arithmetic based probabilistic image encryption method of the present invention;
fig. 5 is an auxiliary sequence W in an embodiment one of a domain arithmetic based probability image encryption method of the present invention.
Detailed Description
The technical scheme of the invention is further described below through the attached drawings and the embodiments.
Unless defined otherwise, technical or scientific terms used herein should be given the ordinary meaning as understood by one of ordinary skill in the art to which this invention belongs.
As used herein, the word "comprising" or "comprises" and the like means that elements preceding the word encompass the elements recited after the word, and not exclude the possibility of also encompassing other elements. The terms "inner," "outer," "upper," "lower," and the like are used for convenience in describing and simplifying the description based on the orientation or positional relationship shown in the drawings, and do not denote or imply that the devices or elements referred to must have a specific orientation, be constructed and operated in a specific orientation, and thus should not be construed as limiting the invention, but the relative positional relationship may be changed when the absolute position of the object to be described is changed accordingly. In the present invention, unless explicitly specified and limited otherwise, the term "attached" and the like should be construed broadly, and may be, for example, fixedly attached, detachably attached, or integrally formed; can be directly connected or indirectly connected through an intermediate medium, and can be communicated with the inside of two elements or the interaction relationship of the two elements. The specific meaning of the above terms in the present invention can be understood by those of ordinary skill in the art according to the specific circumstances.
As shown in fig. 1, the present invention provides a probability image encryption method based on domain arithmetic, which includes an image encryption algorithm and an image decryption algorithm, all multiplication and power operations are based on multiplication and power operations on domain G (257), the image encryption algorithm includes the following steps:
s1: generation of pseudo-random sequence S, U from key K 1 And U 2
S2: generating a pseudorandom number sequence of length 128 by means of a pseudorandom number generator function rand carried by a computer, denoted { m } i I=1, 2,..128, each element being an integer between 1 and 256;
s3: expanding a plaintext image P into a one-dimensional vector according to rows, marking the vector as Q, marking the length as MN, marking the ith element as Q (i), and carrying out exclusive or on the Q and the corresponding position element of the pseudo-random sequence S to obtain a vector as X;
s4: encrypting the vector X into a vector E; in step S4, the vector X is encrypted as vector E,
input: vector X, pseudorandom number sequence { m } i I=1, 2,..128, vector U 1 And U 2 ,n=257;
And (3) outputting: vector E; the method comprises the following steps:
s41: introducing a vector D, the length of which is MN, so that D (0) =0, D (mn+1) =0, and x (0) =0;
s42: let V denote the setLet n=257, in field GF (n), define +.> For positive odd sets smaller than 256 +.> Is a set of integers greater than 1 and less than 256 that are inter-pixel with 256;
s43: for i=1 to MN, the following formula is circularly executed:
t=(X(i)+X(i-1)+D(i-1)+U 2 (3i mod 256+1)-1)mod 256+1
s44: let vector E be MN in length, and E (mn+1) =0;
s45: for i=mn down to 1, the following formula is circularly executed:
t=(D(i)+D(i+1)+E(i+1)+U 2 (11i mod256+1)-1)mod256+1;
s46: giving E to X, repeating step S42-step S45 to obtain a new vector E, and repeating step S43 to obtain U 2 Index 5i mod 256+1; when repeating step S45, U 2 The index of (2) is 7i mod 256+1.
S5: the vector E is exclusive-ored with the disordered S, and the obtained vector is marked as E', thereby meeting the requirements of Wherein (1)>Representing a bitwise exclusive or operation, mod representing a modulo operation;
s6: converting the vector E 'into a matrix C of mxn, such that C (i, j) =e' (N (i-1) +j), C being the ciphertext image;
s7: introducing a vector W, and W (0) =0, calculating Calculate->Sum W andc is sent to the receiver through a public channel;
the image decryption algorithm comprises the following steps:
s11: generation of pseudo-random sequence S, U from key K 1 And U 2
S12: the received auxiliary sequence W is transformed in sequence as follows:
s13: expanding the ciphertext image C into a one-dimensional vector according to the row, marking the one-dimensional vector as H, marking the length as MN, and marking the ith element as H (i);
s14: the vector H and the disordered S are subjected to exclusive OR, the obtained vector is marked as H', and the satisfaction of
S15: transforming the vector H' into a vector Y;
in step 15, the vector H' is decrypted into vector Y,
input: vector H', new sequence W after auxiliary sequence transformation, vector U 1 And U 2 ,n=257;
And (3) outputting: vector Y; the method comprises the following specific steps:
s151: vector G is introduced with length MN, let G (0) = 0,G (mn+1) =0, h '(0) =0, h' (mn+1) =0;
s152: let V = set
S153: calculating multiplication inverse elements of each element in V about 256 to form a new vector T;
s154: for i=mn down to 1, the following formula is circularly executed:
G(i)=t 2 mod 256;
s155: setting the length of the vector Y as MN;
s156: for i=1 to MN, the following formula is circularly executed:
Y(i)=t 2 mod 256;
s157: giving H to Y, repeating step S152-step S155 to obtain a new vector Y, and repeating step S154 to calculate t 2 Using U 2 Is 11i mod 256+1, and repeating step S156 to calculate t 2 Using U 2 Is 3i mod 256+1.
S16: performing exclusive OR operation on the vector Y and the corresponding position element of the vector S, and marking the obtained vector as Y';
s17: the vector Y 'is transformed into a matrix R of mxn, such that R (i, j) =y' (N (i-1) +j), R being the decrypted image.
Example 1
The image to be encrypted is an 8-bit gray scale image, denoted as P, of size MXN, requiring MXN >129. The ciphertext image obtained after encryption is denoted as C, of size MXN. The key is an external key of 480 bits in length, denoted K.
Generating a chaotic state sequence { x ] with length of MN+323 by using secret key K i I=1, 2,..mn+323, then, { x i Vector S, U is generated 1 And U 2 . Wherein the vector S is generated by the following formula:
S(i)=[x i ·10 10 ]mod 256,i=1,2,…,MN
in the formula, "[ x ]" means rounding x down.
Let U 0 = {1,2,..67 }, will { x i I=mn+1, mn+2,..mn+67 is re-noted as { y } i I=1, 2,..67; will { y } i The sequence of the original index numbers after the sequence is recorded as { z } is arranged in an ascending order i I=1, 2,..67; by { z } i U pair 0 Scrambling is performed, and the obtained vector is marked as U 1 Satisfy U 1 (i)=U 0 (z i ),i=1,2,...67。
Similarly, will { x ] i I=mn+68, mn+69,..mn+323 is arranged in ascending order and the sequence {1,2,..256 } is scrambled with the ordered index number, resulting in the sequence U 2 U, i.e. U 2 Is {1, 2..256 } the ordered sequence.
The computer used for the algorithm simulation is configured as Intel CoreI9-13900K CPU, 32GB DDR5@4800MHz memory, windows 11-bit specialty version 64 and Matheca 13.2.
Without loss of generality, the symmetric key K used by the encryption and decryption algorithm is chosen to be in hexadecimal form:
{2DC6B44A1DD26DD63E225FD9701A2BC26C3E31066C853FAF703AD702C7BCED97F2B7594F5470120060B36A086DADC74091E24E85DEBFD4FABD6ED1B8}。
the plaintext images used Elaine, mandrill and Bridge images, both from the exemplary dataset of the matheca software, were all scaled to 256 x 256 gray scale images, as shown in fig. 2 (a), (b), and (c); the encrypted ciphertext image is shown in (a), (b) and (c) in fig. 3; the plain images obtained after decryption are shown in (a), (b) and (c) in fig. 4; fig. 5 shows the auxiliary sequence W used.
Therefore, the probability image encryption method based on domain arithmetic ensures the reciprocity of the encryption algorithm and the decryption algorithm, and the decryption algorithm restores the ciphertext image obtained by the encryption algorithm into the plaintext image under the legal key.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solution of the present invention and not for limiting it, and although the present invention has been described in detail with reference to the preferred embodiments, it will be understood by those skilled in the art that: the technical scheme of the invention can be modified or replaced by the same, and the modified technical scheme cannot deviate from the spirit and scope of the technical scheme of the invention.

Claims (4)

1. A probability image encryption method based on domain arithmetic is characterized in that: the method comprises an image encryption algorithm and an image decryption algorithm, wherein the image encryption algorithm comprises the following steps:
s1: generation of pseudo-random sequence S, U from key K 1 And U 2
S2: generating a pseudorandom number sequence of length 128 by means of a pseudorandom number generator function rand carried by a computer, denoted { m } i I=1, 2,..128, each element being an integer between 1 and 256;
s3: expanding a plaintext image P into a one-dimensional vector according to rows, marking the vector as Q, marking the length as MN, marking the ith element as Q (i), and marking the vector obtained by exclusive-or of the Q and the corresponding position element of the pseudo-random sequence S as X;
s4: encrypting the vector X into a vector E;
s5: the vector E is exclusive-ored with the disordered S, and the obtained vector is marked as E', thereby meeting the requirements of Wherein (1)>Representing bitwise exclusive OR, mod represents modulo arithmetic;
s6: converting the vector E 'into a matrix C of mxn, such that C (i, j) =e' (N (i-1) +j), C being the ciphertext image;
s7: introducing a vector W, and W (0) =0, calculating Calculate->Transmitting W and C to a receiving side through a common channel;
the image decryption algorithm comprises the following steps:
s11: generation of pseudo-random sequence S, U from key K 1 And U 2
S12: the received auxiliary sequence W is transformed in sequence as follows:
s13: expanding the ciphertext image C into a one-dimensional vector according to the row, marking the one-dimensional vector as H, marking the length as MN, and marking the ith element as H (i);
s14: exclusive or is carried out on the vector H and the disordered S to obtain a vectorMarked as H', satisfy
S15: transforming the vector H' into a vector Y;
s16: performing exclusive OR operation on the vector Y and the corresponding position element of the vector S, and marking the obtained vector as Y';
s17: the vector Y 'is transformed into a matrix R of mxn, such that R (i, j) =y' (N (i-1) +j), R being the decrypted image.
2. The domain arithmetic based probabilistic image encryption method of claim 1, characterized in that: in step S4, the vector X is encrypted as vector E,
input: vector X, pseudorandom number sequence { mi }, i=1, 2,..128, vector U 1 And U 2 ,n=257;
And (3) outputting: vector E;
the method comprises the following steps:
s41: introducing a vector D, the length of which is MN, so that D (0) =0, D (mn+1) =0, and x (0) =0;
s42: let V = set
S43: for i=1 to MN, the following formula is circularly executed:
t=(X(i)+X(i-1)+D(i-1)+U 2 (3i mod256+1)-1)mod256+1
s44: let vector E be MN in length, and E (mn+1) =0;
s45: for i=mn down to 1, the following formula is circularly executed:
t=(D(i)+D(i+1)+E(i+1)+U 2 (11i mod256+1)-1)mod256+1;
s46: giving E to X, repeating step S42-step S45 to obtain a new vector E, and repeating step S43 to obtain U 2 Index 5i mod 256+1; when repeating step S45, U 2 The index of (2) is 7i mod 256+1.
3. A probability image encryption method based on domain arithmetic according to claim 2, characterized in that: in step 15, the vector H' is decrypted into vector Y,
input: vector H', new sequence W after auxiliary sequence transformation, vector U 1 And U 2 ,n=257;
And (3) outputting: vector Y, length is MN;
the method comprises the following specific steps:
s151: vector G is introduced with length MN, let G (0) = 0,G (mn+1) =0, h '(0) =0, h' (mn+1) =0;
s152: let V = set
S153: calculating multiplication inverse elements of each element in V about 256 to form a new vector T;
s154: for i=mn down to 1, the following formula is cyclically executed;
G(i)=t 2 mod 256;
s155: setting the length of the vector Y as MN;
s156: for i=1 to MN, the following formula is circularly executed:
Y(i)=t 2 mod 256;
s157: giving H to Y, repeating step S152-step S156 to obtain a new vector Y, and repeating step S154 to calculate t 2 Using U 2 Is 11i mod 256+1, and repeating step S156 to calculate t 2 Using U 2 Is 3i mod 256+1.
4. A probabilistic domain arithmetic based image encryption method according to claim 3, characterized in that: let n=257, in the field GF (n), define For positive odd sets smaller than 256 +.>
Is an integer set of 256 interpixels.
CN202310843662.4A 2023-07-11 2023-07-11 Probability image encryption method based on domain arithmetic Pending CN116684073A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310843662.4A CN116684073A (en) 2023-07-11 2023-07-11 Probability image encryption method based on domain arithmetic

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310843662.4A CN116684073A (en) 2023-07-11 2023-07-11 Probability image encryption method based on domain arithmetic

Publications (1)

Publication Number Publication Date
CN116684073A true CN116684073A (en) 2023-09-01

Family

ID=87781118

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310843662.4A Pending CN116684073A (en) 2023-07-11 2023-07-11 Probability image encryption method based on domain arithmetic

Country Status (1)

Country Link
CN (1) CN116684073A (en)

Similar Documents

Publication Publication Date Title
US6415032B1 (en) Encryption technique using stream cipher and block cipher
NZ277128A (en) Public key encryption system and mixture generator
EP2742644B1 (en) Encryption and decryption method
CN112134688A (en) Asymmetric image encryption method based on quantum chaotic mapping and SHA-3
Agrawal et al. Elliptic curve cryptography with hill cipher generation for secure text cryptosystem
JP2008513811A (en) Calculation conversion method and system
CA2639649A1 (en) Cryptography method and system
TW202002564A (en) Data encryption and decryption method and device
Thein et al. Comparative performance study on ordinary and chaos image encryption schemes
JP2000511755A (en) How to encrypt binary code information
El-Zoghdy et al. How good is the DES algorithm in image ciphering
MAQABLEH Analysis and design security primitives based on chaotic systems for ecommerce
US7280663B1 (en) Encryption system based on crossed inverse quasigroups
Sultana et al. Keyless lightweight encipher using homomorphic and binomial coefficients for smart computing applications
KR100551992B1 (en) encryption/decryption method of application data
KR100797106B1 (en) Method for encrypting and decrypting transmmited and received packet in wireless lan
US20130058483A1 (en) Public key cryptosystem and technique
CN116684073A (en) Probability image encryption method based on domain arithmetic
Huang et al. A novel symmetric image encryption approach based on a new invertible two-dimensional map
JP2001016197A (en) Self-synchronized stream enciphering system and mac generating method using the same
Rajput et al. An improved cryptographic technique to encrypt images using extended hill cipher
Simmons Symmetric and asymmetric encryption
Hazzazi et al. Asymmetric Key Cryptosystem for Image Encryption by Elliptic Curve over Galois Field GF (2 n).
Harba Secure Data Encryption by Combination AES, RSA and HMAC
Bharadwaja et al. IMAGE ENCRYPTION FOR SECURE INTERNET TRANSFER

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination