CN114529440A - Color image encryption method based on four-dimensional memristor hyperchaotic system - Google Patents

Color image encryption method based on four-dimensional memristor hyperchaotic system Download PDF

Info

Publication number
CN114529440A
CN114529440A CN202111680373.4A CN202111680373A CN114529440A CN 114529440 A CN114529440 A CN 114529440A CN 202111680373 A CN202111680373 A CN 202111680373A CN 114529440 A CN114529440 A CN 114529440A
Authority
CN
China
Prior art keywords
sequence
image
row
hyperchaotic
color
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111680373.4A
Other languages
Chinese (zh)
Inventor
田远泽
王晓媛
高蒙
杨萌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Dianzi University
Original Assignee
Hangzhou Dianzi University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Dianzi University filed Critical Hangzhou Dianzi University
Priority to CN202111680373.4A priority Critical patent/CN114529440A/en
Publication of CN114529440A publication Critical patent/CN114529440A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Facsimile Transmission Control (AREA)

Abstract

The invention relates to a color image encryption method based on a four-dimensional memristor hyperchaotic system. The invention comprises the following steps: s1: and constructing a four-dimensional memristor hyperchaotic system and discretizing the system. S2: reading the information of the color plaintext image, and splitting the color image to be encrypted into three-primary-color component matrixes. S3: obtaining an initial value containing plaintext information; and combining the initial value with a discrete memristor hyperchaotic system to perform iteration to obtain a hyperchaotic sequence. S4: and preprocessing the hyperchaotic sequence to enable the chaotic sequence to be suitable for image data to obtain a key sequence. S5: the encryption of the three channels of the color plaintext image R, G, B by the key sequence is performed in rows and columns, respectively. The initial key of the invention contains the Hash value of the original image, and completes the replacement and diffusion operation of the image under the condition of introducing a Hash table structure and a Hilbert curve, so that the relationship among a plaintext, a ciphertext and a key becomes more complex.

Description

Color image encryption method based on four-dimensional memristor hyperchaotic system
Technical Field
The invention relates to a color image encryption method, in particular to a color image encryption method based on a memristor hyperchaotic system.
Background
With the development of mobile internet and 5G technology, society has come into the big data era, the efficiency of information exchange is greatly improved, and meanwhile, the information security faces great challenges. Digital images are widely used on the internet due to their easy storage, ability to express vivid images of information, and the like. Therefore, the encryption processing and secure communication for images have attracted attention and research of scholars.
Although the traditional text encryption algorithm has enough security, the traditional text encryption algorithm has poor image encryption efficiency due to the large data volume of the digital image and high pixel redundancy and correlation between adjacent pixels. The chaotic system is extremely sensitive to initial values and parameters, and a generated chaotic sequence belongs to a non-periodic signal and has good pseudo-randomness, so that the chaotic system can be used for designing a pseudo-random number generator. In addition, the chaotic sequence can be used as a key stream of an image encryption algorithm to improve the efficiency and the safety of information encryption.
Disclosure of Invention
Aiming at the defects of the prior art, the invention provides a color image encryption method based on a four-dimensional memristor hyperchaotic system. The encryption process comprises the following steps:
s1: and constructing a four-dimensional memristor hyperchaotic system and discretizing the system. The chaotic system expression is as follows:
Figure BDA0003444496220000011
wherein, G (w) is the memristor value of the three-value memristor, and the expression is:
Figure BDA0003444496220000012
wherein x, y, z and w are system state variables, a, b, c, d, a0、b0、c0And d0Is a system parameter. Discretizing the strain by using an Euler method can obtain:
Figure BDA0003444496220000013
s2: reading color plaintext image information, splitting a color image to be encrypted into three primary color component matrixes, and grouping according to R, G, B to obtain three M-N matrixes. Where M represents the number of rows of the array and N is the number of columns of the matrix.
S3: obtaining an initial value [ x ] containing plain text information through an SHA-512 algorithm0,y0,z0,w0](ii) a Combining the initial value with a discrete memristor hyperchaotic system for iteration to obtain a hyperchaotic sequence [ X, Y, Z, W]。
S4: and (3) preprocessing the hyperchaotic sequence, including amplification, rounding and remainder operation, so that the hyperchaotic sequence can be suitable for image data. Processing the sequences X and Z by using an equation (4) to obtain a key sequence Sr、ScAnd Sz
Figure BDA0003444496220000021
S5: the three channels of the color plaintext image R, G, B are each encrypted with a key sequence. First using a key sequence SrObtaining an index sequence through a Hash table structure, performing pixel level replacement on lines in a pixel matrix of an image through the index sequence, performing bit level replacement, and using a key sequence SzThe diffusion method based on the Hilbert curve continues the diffusion operation on the row until each row is traversed. Subsequently, a key sequence S is usedcObtaining an index sequence through a Hash table structure, performing pixel level replacement on columns in a pixel matrix of an image through the index sequence, performing bit level replacement, and using a key sequence SzThe diffusion operation continues for the column based on the diffusion method of the Hilbert curve until each column is traversed. Where the operation of the rows and columns is similar.
Taking the R channel operation as an example specifically:
(1) firstly, obtaining an initial value [ x ] containing plain text information through an SHA-512 algorithm0,y0,z0,w0]Combining with discrete hyperchaotic system to obtain hyperchaotic sequenceAnd (5) listing and taking out the hyperchaotic sequence matched with the image data size. Preprocessing the chaotic sequence to obtain a key sequence Sr、ScAnd Sz
(2) Second, a permutation operation is designed. Process SrAnd ScTo obtain the index sequence x of the Hash tablerAnd xcFor row and column operations, respectively. Using an index sequence xrPixel level permutation is performed on the first line of the image followed by bit level permutation.
(3) Again, a diffusion operation is designed. Sequence S of pairs of traversal matrices using Hilbert curveszReordering to obtain a sequence Sh. Using the sequence ShThe diffusion operation is performed on the rows in the matrix, traversing each row of the image in turn.
(4) After the pixel level replacement, the bit level replacement and the diffusion operation are sequentially carried out on each row of the image matrix, the column operation is carried out again, and the process is similar to the row operation.
The invention designs a new image encryption algorithm by using a hyper-chaotic system based on a three-value memristor. The multivalued memristor has strong nonlinearity, can generate a sequence with higher randomness when being used for constructing a novel hyper-chaotic system, and is beneficial to improving the safety of a chaotic encryption algorithm. And when the algorithm is designed, the initial key of the algorithm contains the Hash value of the original image, and the replacement and diffusion operation of the image are completed under the condition of introducing a Hash table structure and a Hilbert curve, so that the relation among a plaintext, a ciphertext and the key becomes more complex, and the algorithm has the characteristics of high safety and high efficiency simultaneously through fractal certification. Therefore, the algorithm has higher theoretical and application values.
Drawings
FIG. 1 is a schematic diagram of an encryption flow in an embodiment of the invention;
FIG. 2 is a phase diagram of a memristive hyper-chaotic system in an embodiment of the present invention;
FIG. 3 is a phase diagram of a discretized memristive hyper-chaotic system in an embodiment of the present disclosure;
FIG. 4 is a Hash representation of an embodiment of the present invention;
FIG. 5 is a schematic diagram of an Hlibert curve in an embodiment of the present invention;
FIG. 6 is a color image to be encrypted, an encrypted image, and a decrypted image in an embodiment of the present invention;
FIG. 7 is a histogram of an encrypted image and an original image;
FIG. 8 is a graph of adjacent pixel correlation for an original image and an encrypted image;
FIG. 9 is the NPCR index and UACI index of the algorithm;
Detailed Description
In order to make the technical solutions and advantages of the present invention more clearly understood, the present invention is further described in detail with reference to the following embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
As shown in fig. 1, the invention provides a color image encryption method based on a memristive hyper-chaotic system, and the encryption process includes the following steps:
s1: constructing a four-dimensional hyperchaotic system, wherein the expression is as follows:
Figure BDA0003444496220000031
wherein, G (w) is the memristor value of the three-value memristor, and the expression is:
Figure BDA0003444496220000032
wherein x, y, z and w are system state variables, a, b, c, d, a0、b0、c0And d0For system parameters, the system phase diagram is shown in x-y plane as a in FIG. 2, the phase diagram is shown in x-z plane as b in FIG. 2, and the phase diagram is shown in x-w plane as c in FIG. 2.
The discretization hyperchaotic system is easier to realize on a digital software platform. The system was discretized using the Euler method. The Euler algorithm is implemented according to the definition of the derivative, which can be approximately expressed as shown in equation (7) when Δ t → 0 or takes a smaller value.
Figure BDA0003444496220000033
The formula (7) is substituted into the formula (5), and a discretized system expression is shown as a formula (8).
Figure BDA0003444496220000041
Where Δ t is a sampling interval, and is taken to be 0.001 here. The other parameters are kept constant, and the phase diagram of the resulting discretized system is shown in the x-y plane as a in FIG. 3, in the x-z plane as b in FIG. 3, and in the x-w plane as c in FIG. 3. It can be seen that the discretized system more completely retains the dynamic characteristics of the continuous system.
S2: reading color plaintext image information, splitting a color image to be encrypted into three primary color component matrixes, and grouping according to RGB to obtain three matrixes of M rows and N columns.
In specific implementation, the present embodiment uses a color Lena image with 256 × 256 images as a test chart. As shown in fig. 6 a.
S3: obtaining an initial value [ x ] containing plain text information through an SHA-512 algorithm0,y0,z0,w0]. And combining the initial value with a discrete memristor hyperchaotic system to perform iteration to obtain a hyperchaotic sequence.
In specific implementation, 64 8-bit integer Hash values H of the plaintext image are obtained by using the SHA-512 algorithm, as shown in a formula (9).
Figure BDA0003444496220000042
The matrix H is processed as follows:
fetch the first row of the matrix h1,h2,h3,h4]If the first element of the next row is even, then it is straight forwardPerforming exclusive or operation with the corresponding element of the next row; if the first element of the next line is an odd number, the next line is firstly turned left and right, and then exclusive OR operation is carried out on the next line and the corresponding element to obtain a scrambling value k1、k2、k3And k4. Thereafter, an initial value [ x ] of the discrete system is determined by equation (10)0,y0,z0,w0]。
Figure BDA0003444496220000043
Will [ x ]0,y0,z0,w0]Carrying into formula (8), and setting iteration times as M N O + L to obtain hyperchaotic sequence [ X, Y, Z, W]. Where M is the number of rows of the image pixel matrix, N is the number of columns of the matrix, O is the number of channels of the matrix, L is the number of iterations to be discarded, and L is 60000. M, N and O are chosen such that the length of the hyperchaotic sequence matches the size of the image data.
S4: and (3) preprocessing the hyperchaotic sequence, including amplification, rounding and remainder operation, so that the hyperchaotic sequence can be suitable for image data to obtain a key sequence.
In specific implementation, the sequences X and Z are processed by using the formula (11) to obtain a key sequence Sr、ScAnd Sz
Figure BDA0003444496220000051
S5: the encryption operation is performed on three channels of the color plaintext image R, G, B using a key sequence, and the image matrix for each channel performs a row operation and a column operation, respectively, wherein the operations of the three channels are similar and the row and column operations are similar.
Specifically, the operation method for performing the encryption operation is as follows:
(1) a Hash table data structure. The structure is realized based on three components, namely a keyword k, a Hash function f and a memory table M, as shown in a in fig. 4. Wherein a is1,a2,…,anFor the value of k, 1,2, …, n is the storage index of table M. The specific implementation process is that any keyword k is given and substituted into the function f (k) to obtain the index value of k in the table M, and finally k is stored in the corresponding index position. In order to prevent the phenomenon that the index values in M are repeated, a closed-column algorithm is used for carrying out the deduplication operation. Specifically, as shown in fig. 4 b, the length of the integer sequence x of 15, the final goal is to place the integers 1 to 15 at 15 positions so that there are no repeated values in the sequence. First, find out the repeated value in the sequence x, and set as-1, which represents the idle position, as shown in c in fig. 4; secondly, creating a sequence N with the same size as x, if the index value i of N appears in x, filling the number 1 in the corresponding position of N, otherwise filling 0, as shown in d in FIG. 4; finally, finding out the missing index value filling sequence p in x, and filling p into x to obtain the index sequence x without repeated valueHAs shown at e in fig. 4.
(2) Hilbert curve. The curve may traverse all points in a square grid without interruption, as shown by a in fig. 5. By combining the positions and directions of the starting points of the control curves, the trend of the control curves behind the control curves can be determined, and the sequence of the control curves for traversing the space point positions is determined. Eight initial curves, i.e. eight first order Hilbert curves, are obtained by this method, as shown in fig. 5 b. Taking two initial curves of (r) and (v) shown in b of fig. 5 as an example, and using a Hilbert curve generation algorithm based on matrix operation, two 5-order Hilbert curves (32 × 32) are obtained, as shown in c of fig. 5 and d of fig. 5.
In specific implementation, the preprocessed hyper-chaotic sequence S is usedr、ScAnd Sz。SrWill be used for the replacement operation, S, of the pixels of the image linecPermutation operation for column pixels, SzFor diffusion operations on the pixels.
Further, taking R channel operation as an example, the specific operation mode is as follows:
(1) a pixel level replacement operation. According to the scale of the image data, the key sequence S in the formula (11) is matchedrIs processed in blocks, i.e.
Figure BDA0003444496220000052
Corresponding to the permutation operation of each row. Secondly, processing the partitioned key sequence by using a Hash table data structure to obtain an index sequence without repeated values
Figure BDA0003444496220000053
Figure BDA0003444496220000061
And performing pixel-level replacement on each row of pixels by using the new index value. As shown in equation (12).
Figure BDA0003444496220000062
Where j is 1,2,3, …, M × N × O, denotes the j-th row sequence, and i is 1,2,3, …, N, denotes the i-th element of the sequence. Further, k is a new index value, P is a plaintext image sequence, and a is a replaced sequence.
(2) Bit level permutation operations. After the pixel-level permutation of each row is completed, the bit-level permutation of the row is performed immediately. For the first row of pixels, the row index sequence x is first indexedr 1The first number of the row (8) is subjected to modulo operation to obtain the number of bits of cyclic shift, and then each pixel of the row is subjected to bit-level cyclic shift, as shown in formula (13).
Figure BDA0003444496220000063
Where t denotes the number of cyclically shifted bits, A1For the pixel-level permuted sequence, B1For the bit-level permuted sequence, circshift (·) is a cyclic shift function for dividing sequence A1The bit of each element in the list is circularly right-shifted by t bits.
For the j row pixels of the non-head row, the index sequence x is firstly setr jThe first index value of (3) is modulo-operated on 256; secondly, carrying out XOR operation on the pixel points corresponding to the index value in the previous line; again, the process of the present invention,taking the modulus of the result to 8 to obtain the number of bits of the cyclic shift; finally, bit level cyclic shift is performed. The algorithm flow is shown in equation (14), where s represents the intermediate data.
Figure BDA0003444496220000064
(3) And (4) performing diffusion operation. Using the traversal matrix of Hilbert curve as the index sequence, the key sequence S in equation (11) is matchedzReordering is performed and the new sequence is used for the diffusion operation.
First, the order of the Hilbert curve is determined according to the image data scale. The image size is M × N × O, the order of the required Hilbert curve can be calculated by equation (15).
Figure BDA0003444496220000065
Where s represents the intermediate data, ceil (·) represents rounding to 1, and e is the order of the desired Hilbert curve.
Next, an initial curve is selected from fig. 5. The selection method comprises the following steps: secret key sequence SzFirst number S ofz(1) The modulo operation is performed on 8 and 1 is added to the result to obtain integers from 1 to 8, corresponding to the eight initial curves in fig. 8.
Thirdly, obtaining an e-order Hilbert curve from the initial curve, and converting a traversal matrix of the curve into a sequence H with the size of 1 multiplied by 4e. Discarding elements greater than M × N × O in the sequence H to obtain an index sequence, and using the index sequence to match the key sequence SzRe-ordering to obtain a new sequence ShFor diffusion operations.
Finally, a diffusion operation is performed. Since the row operation of the diffusion encryption is similar to the column operation, the row operation is only described as an example here. Before the diffusion operation, the key sequence S should be checkedhIs processed in blocks, i.e.
Figure BDA0003444496220000071
Figure BDA0003444496220000072
Let the image sequence in the jth row be PjThe corresponding key sequence is Sh j. If the first row of pixels is the first row, directly with the sequence Sh 1Carrying out XOR to obtain a ciphertext sequence C of the first row1(ii) a If the pixel of the j-th row is the other pixel, the exclusive OR is firstly carried out with the ciphertext sequence of the previous row, and then the exclusive OR is carried out with the sequence Sh jCarrying out XOR to obtain a ciphertext sequence C of the j rowj. The process is shown in formula (16).
Figure BDA0003444496220000073
The values indicate that after pixel-level permutation of the first row of the image pixel matrix, bit-level permutation is performed immediately and the diffusion operation continues, followed by the next row operation until each row of the matrix is traversed. The column operation is performed after the row operation is completed, and the column operation is similar to the row operation. After the operation of the R channel is completed, the operations of the G and B channels are performed. R, G, B the channel operates in a similar manner. Further, the decryption flow of the image is the inverse operation of the encryption flow.
In the embodiment of the present invention, 256 × 256 color Lena images are selected as the test chart, where a in fig. 6 is an image to be encrypted, b in fig. 6 is an encrypted image, and c in fig. 6 is a decrypted image. Fig. 7 is a histogram analysis result of the encryption method, where a in fig. 7 is a histogram of an original image R channel, B in fig. 7 is a histogram of an original image G channel, c in fig. 7 is a histogram of an original image B channel, d in fig. 7 is a histogram of an encrypted image R channel, e in fig. 7 is a histogram of an encrypted image G channel, and f in fig. 7 is a histogram of an original image B channel. Obviously, as can be seen from the figure, the pixels of the encrypted image are disordered and irregular, and the decrypted image is completely consistent with the original image, which shows that the invention has better effect.
To prevent attackers from using statistical means to break ciphertext images, encryption algorithms need to reduce the correlation between adjacent pixels in a digital image. The correlation between the adjacent pixels in the horizontal, vertical, and diagonal directions of the original image and the ciphertext image is calculated by equation (17), where 10000 adjacent pixel pairs are randomly selected for each calculation.
Figure BDA0003444496220000074
Where x and y denote adjacent pixel pairs, N is 10000, which denotes the number of randomly selected pixel pairs, ρxyIs the correlation coefficient. Wherein a in fig. 8 is a result of pixel distribution in the horizontal direction of the original image, b in fig. 8 is a result of pixel distribution in the vertical direction of the original image, c in fig. 8 is a result of pixel distribution in the diagonal direction of the original image, d in fig. 8 is a result of pixel distribution in the horizontal direction of the encrypted image, e in fig. 8 is a result of pixel distribution in the vertical direction of the encrypted image, and f in fig. 8 is a result of pixel distribution in the diagonal direction of the encrypted image. The pixel values of the adjacent pixels of the encrypted image are uniformly and densely distributed on the whole plane, the random characteristic is presented, and almost no correlation exists, so that the method has good statistical attack resistance.
To resist differential attacks, the sensitivity of the encryption algorithm to the plaintext needs to be high enough. Two indices, pixel rate of change (NPCR) and normalized average intensity of change (UACI), were used to test the performance of the invention in a differential attack. NPCR represents the rate of change of the pixel points of its ciphertext image, with an ideal value of 99.6049%, while UACI represents the intensity of change of the pixel values of the ciphertext image, with an ideal value of 33.4635%. Their calculation method is shown in formula (18):
Figure BDA0003444496220000081
wherein, C1(i, j, k) and C2(i, j, k) respectively represent pixel values of the two ciphertext images at coordinates (i, j, k). 100 pixel points are randomly selected from an original image, the pixel value of only one pixel point is changed each time, NPCR and UACI corresponding to a ciphertext image are calculated, and 100 groups of obtained test results are drawn into a curve graph.As can be seen from a in FIG. 9, the NPCR value fluctuates around 99.6%, and as can be seen from b in FIG. 9, the UACI value fluctuates around 33.46%, and is very close to their ideal values. Therefore, the test result shows that the encryption algorithm has stronger differential attack resistance.
The embodiment shows that the new encryption algorithm provided by the invention has higher security on the encryption effect of the color image and has wide application prospect in the information security technology.
While the preferred embodiments and examples of the present invention have been described in detail with reference to the accompanying drawings, it will be understood by those skilled in the art that the foregoing examples are intended to illustrate and not to limit the present invention, and that various changes and modifications may be made therein without departing from the scope of the invention.

Claims (1)

1. A color image encryption method based on a four-dimensional memristor hyperchaotic system is characterized by comprising the following steps:
s1: constructing a four-dimensional memristor hyperchaotic system, and discretizing the system;
s2: reading color plaintext image information, splitting a color image to be encrypted into three primary color component matrixes, and grouping according to RGB to obtain three M-N matrixes; wherein M represents the number of rows of the array, and N is the number of columns of the matrix;
s3: obtaining an initial value [ x ] containing plain text information through an SHA-512 algorithm0,y0,z0,w0](ii) a Combining the initial value with a discrete memristor hyperchaotic system to perform iteration to obtain a hyperchaotic sequence;
s4: preprocessing the hyperchaotic sequence, including amplification, rounding and remainder operation, so that the hyperchaotic sequence is suitable for image data to obtain a key sequence;
s5: performing row and column encryption operations on three channels of the color plaintext image R, G, B using a key sequence, wherein the row and column operations are similar;
taking the R channel operation as an example specifically:
(1) firstly, obtaining an initial value [ x ] containing plain text information through an SHA-512 algorithm0,y0,z0,w0]Combining a discrete hyper-chaotic system to obtain a hyper-chaotic sequence, and taking out the hyper-chaotic sequence matched with the scale of the image data from the hyper-chaotic sequence; preprocessing the chaotic sequence to obtain a key sequence Sr、ScAnd Sz
(2) Secondly, designing a replacement operation; process SrAnd ScTo obtain the index sequence x of the Hash tablerAnd xcFor row and column operations, respectively; using an index sequence xrPerforming pixel level permutation on a first line of the image, followed by bit level permutation;
(3) thirdly, designing a diffusion operation; sequence S of pairs of traversal matrices using Hilbert curveszReordering to obtain a sequence Sh(ii) a Using the sequence ShPerforming diffusion operation on rows in the matrix, and traversing each row of the image in sequence;
(4) after the pixel level replacement, the bit level replacement and the diffusion operation are sequentially carried out on each row of the image matrix, the column operation is carried out again, and the process is similar to the row operation.
CN202111680373.4A 2021-12-30 2021-12-30 Color image encryption method based on four-dimensional memristor hyperchaotic system Pending CN114529440A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111680373.4A CN114529440A (en) 2021-12-30 2021-12-30 Color image encryption method based on four-dimensional memristor hyperchaotic system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111680373.4A CN114529440A (en) 2021-12-30 2021-12-30 Color image encryption method based on four-dimensional memristor hyperchaotic system

Publications (1)

Publication Number Publication Date
CN114529440A true CN114529440A (en) 2022-05-24

Family

ID=81620564

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111680373.4A Pending CN114529440A (en) 2021-12-30 2021-12-30 Color image encryption method based on four-dimensional memristor hyperchaotic system

Country Status (1)

Country Link
CN (1) CN114529440A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115914487A (en) * 2022-11-30 2023-04-04 湖南第一师范学院 Image encryption method based on four-dimensional memristor chaotic system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115914487A (en) * 2022-11-30 2023-04-04 湖南第一师范学院 Image encryption method based on four-dimensional memristor chaotic system
CN115914487B (en) * 2022-11-30 2024-04-26 湖南第一师范学院 Image encryption method based on four-dimensional memristor chaotic system

Similar Documents

Publication Publication Date Title
Patro et al. An efficient colour image encryption scheme based on 1-D chaotic maps
Xian et al. Fractal sorting matrix and its application on chaotic image encryption
Liu et al. A color image encryption using dynamic DNA and 4-D memristive hyper-chaos
CN110086601B (en) Joseph traversal and hyperchaotic system image encryption method based on pixel value association
Norouzi et al. A simple, sensitive and secure image encryption algorithm based on hyper-chaotic system with only one round diffusion process
Patro et al. A novel multi-dimensional multiple image encryption technique
CN109660696B (en) New image encryption method
Ye et al. A secure image encryption algorithm based on chaotic maps and SHA‐3
Hu et al. An improved piecewise linear chaotic map based image encryption algorithm
CN110912674B (en) Image encryption method and device, electronic equipment and readable storage medium
CN112202545B (en) Image encryption method based on Y-type filling curve and variable-step Joseph traversal
CN110086600B (en) Image encryption method based on hyperchaotic system and variable step length Joseph problem
CN112311524B (en) Image encryption method based on new chaotic mapping and compressed sensing
Liu et al. Cryptanalysis and enhancement of an image encryption scheme based on bit-plane extraction and multiple chaotic maps
CN107590394A (en) A kind of image encryption method based on chaotic maps and bit recombination
Huang et al. Chaotic image encryption algorithm based on circulant operation
Murugan et al. A hybrid image encryption algorithm using chaos and Conway's game‐of‐life cellular automata
Li et al. Image encryption using chaotic map and cellular automata
CN112422269A (en) Combined chaotic pseudo-random number generator and digital image encryption method thereof
Nayak et al. A secure and efficient color image encryption scheme based on two chaotic systems and advanced encryption standard
CN113300827B (en) Latin square-based chaotic image encryption method
CN112769545B (en) Image encryption method based on adjacent pixel Joseph transformation and Mealy state machine
CN114529440A (en) Color image encryption method based on four-dimensional memristor hyperchaotic system
Acharya Image encryption using a new chaos based encryption algorithm
CN113259089A (en) Image encryption method based on combination of chaos principle and genetic algorithm

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination