CN116232586A - Image encryption method based on fractional order memristor neural network time feedback control - Google Patents

Image encryption method based on fractional order memristor neural network time feedback control Download PDF

Info

Publication number
CN116232586A
CN116232586A CN202310229198.XA CN202310229198A CN116232586A CN 116232586 A CN116232586 A CN 116232586A CN 202310229198 A CN202310229198 A CN 202310229198A CN 116232586 A CN116232586 A CN 116232586A
Authority
CN
China
Prior art keywords
image
fractional order
neural network
time feedback
model
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310229198.XA
Other languages
Chinese (zh)
Inventor
丁大为
王谋媛
杨宗立
张红伟
王金
陈思琦
张亚利
施少卿
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui University
Original Assignee
Anhui University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui University filed Critical Anhui University
Priority to CN202310229198.XA priority Critical patent/CN116232586A/en
Publication of CN116232586A publication Critical patent/CN116232586A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/049Temporal neural networks, e.g. delay elements, oscillating neurons or pulsed inputs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/06Physical realisation, i.e. hardware implementation of neural networks, neurons or parts of neurons
    • G06N3/063Physical realisation, i.e. hardware implementation of neural networks, neurons or parts of neurons using electronic means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/001Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using chaotic signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biophysics (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Artificial Intelligence (AREA)
  • Molecular Biology (AREA)
  • Mathematical Physics (AREA)
  • Computing Systems (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Neurology (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of digital image encryption, in particular to an image encryption method based on fractional order memristor neural network time feedback control and an image encryption device using the image encryption method. The invention is based on a fractional order memristor neural network, forms a new network model by adding a time feedback control item, and can convert a periodic state into a chaotic state under the action of the time feedback item, thereby generating a chaotic sequence for image encryption and ensuring the use effect of the network model. The invention is based on the fractional order memristor neural network design, the randomness and the sensitivity to the initial value are improved, the key space is large, and the invention has good practical application prospect.

Description

Image encryption method based on fractional order memristor neural network time feedback control
Technical Field
The invention relates to the technical field of digital image encryption, in particular to an image encryption method based on fractional order memristor neural network time feedback control and an image encryption device using the image encryption method.
Background
With the development of computer technology, images are widely used as an information carrier. However, due to the characteristics of large information quantity and high redundancy, the safety of the system is also an increasingly focused problem. In the field of image information security, encrypting an image is one of the most effective means, which is also an important subject in the field of information security.
Fractional calculus equations can improve modeling accuracy for physical applications and systems. Compared with integer-order calculus, the fractional order is more suitable for describing physical history features and genetic features, so that modeling of a fractional order nonlinear system is more accurate and has stronger universality.
The memristor is proposed by Cai Shaotang in 1971 for the first time, and has become an irreplaceable fourth basic circuit element for removing resistance, inductance and capacitance due to the nonlinearity and unique memory characteristics, and has important application prospects in chaotic circuits, secret communication and neural networks. Based on the characteristics of the memristor, a memristor neural network suitable for simulating the human brain is constructed by replacing the resistor in the traditional neural network circuit. In recent years, the advantages of memristive neural networks have emerged and have become of great interest to scientists.
Fractional order memristor neural networks are prone to multistation, i.e. can present periodic states, and also can present chaotic states. The fractional order memristive neural network is in a periodic state, and is not suitable for image encryption due to low safety.
The inventor considers the condition of fractional order memristor neural network, changes multistable into monostable through time feedback control, and even though fractional order memristor neural network model is in a periodic state through parameter control, the target chaotic state can still be obtained, so that the method is better used for image encryption.
Disclosure of Invention
Based on the above, it is necessary to provide an image encryption method based on fractional memristive neural network time feedback control, aiming at the problem that the existing fractional memristive neural network model is in a periodic state and is not suitable for image encryption.
The invention is realized by adopting the following technical scheme:
in a first aspect, the invention discloses an image encryption method based on fractional order memristor neural network time feedback control, which is used for encrypting a plaintext image into an encrypted image.
The image encryption method based on fractional order memristor neural network time feedback control comprises the following steps:
step S1, constructing a fractional order memristor neural network model I;
step S2, adding a time feedback control item serving as a state transition controller to the constructed model I to form a fractional order memristor neural network model II after adding the time feedback controller, so that the periodic state of the model I is converted into a chaotic state;
step S3, providing a secret key to be substituted into the second model according to the plaintext image to obtain a chaotic sequence;
and scrambling and diffusing the plaintext image by adopting the generated chaotic sequence to obtain an encrypted image.
Implementation of such fractional memristive neural network time feedback control-based image encryption methods is in accordance with methods or processes of embodiments of the present disclosure.
In a second aspect, the invention discloses an image encryption device, and the image encryption method based on fractional order memristor neural network time feedback control disclosed in the first aspect is used.
The image encryption device comprises a basic model module, a model perfecting module and an image encryption module. The basic model module is used for constructing a fractional order memristive neural network model I. The model perfecting module is used for adding a time feedback control item serving as a state conversion controller to the constructed model I to form a fractional order memristor neural network model II after the time feedback controller is added, so that the periodic state of the model I is converted into a chaotic state. The image encryption module is used for providing a secret key according to the plaintext image to be substituted into the second model to obtain a chaotic sequence, and scrambling and diffusing the plaintext image by adopting the generated chaotic sequence to obtain an encrypted image.
Implementation of such an image encryption device is in accordance with a method or process of an embodiment of the present disclosure.
Compared with the prior art, the invention has the following beneficial effects:
1, the invention is based on a fractional order memristor neural network, forms a new network model by adding a time feedback control item, and can convert a periodic state into a chaotic state under the action of the time feedback item, thereby generating a chaotic sequence for image encryption and ensuring the use effect of the network model.
2, processing a part of the chaotic sequence by a nonlinear method, and then performing exclusive or to obtain an index sequence which is used in an image encryption scrambling process; and then the other part of the chaotic sequence is used for diffusing the disordered image in the forward and reverse directions, so that the encryption method has higher safety, and the obtained ciphertext image can resist typical attack and has strong robustness to noise or disturbance.
The invention is based on the fractional order memristor neural network design, the randomness and the sensitivity to the initial value are improved, the key space is large, and the invention has good practical application prospect.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the solutions in the prior art, the following description will briefly explain the drawings used in the embodiments or the description of the prior art, and it is obvious that the drawings in the following description are only embodiments of the present invention, and that other drawings can be obtained according to the drawings provided without inventive effort for a person skilled in the art.
FIG. 1 is a flowchart of an image encryption method based on fractional order memristor neural network time feedback control in embodiment 1 of the present disclosure;
FIG. 2 is a schematic diagram of a second embodiment of the model in FIG. 1;
FIG. 3 is a periodic state that is presented during a model time-free feedback control of FIG. 1;
FIG. 4 is a graph of the chaotic state exhibited by model two of FIG. 1 with time feedback control;
FIG. 5 shows a plaintext image, an encrypted image, and a successfully decrypted image as verified in example 2 of the present invention;
FIG. 6 is a histogram of the plaintext image and the encrypted image of FIG. 5;
FIG. 7 is a correlation of the plaintext image and the encrypted image of FIG. 5;
FIG. 8 shows that the key is (-1+10) in embodiment 2 of the present invention -17 0, -0.5,0, -1, 0) decrypting the failed image;
fig. 9 is a decrypted image of the encrypted image of fig. 5 at two salt and pepper noise intensities of 0.05 and 0.1.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
It is noted that when an element is referred to as being "mounted to" another element, it can be directly on the other element or intervening elements may also be present. When an element is referred to as being "disposed on" another element, it can be directly on the other element or intervening elements may also be present. When an element is referred to as being "secured to" another element, it can be directly secured to the other element or intervening elements may also be present.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. The terminology used herein in the description of the invention is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. The term "or/and" as used herein includes any and all combinations of one or more of the associated listed items.
Example 1
Referring to fig. 1, fig. 1 is a schematic flowchart of an image encryption method based on fractional order memristive neural network time feedback control in embodiment 1 of the present disclosure, which is used for encrypting a plaintext image into an encrypted image.
As shown in fig. 1, the image encryption method based on fractional order memristive neural network time feedback control includes:
and S1, constructing a fractional order memristor neural network model I.
The S1 aims to introduce a fractional order memristor neural network, and the network has the characteristics of randomness and high sensitivity to initial values.
Referring to fig. 2, model one includes three neurons and memristors. The first neuron is a FitzHugh-Naguso neuron (abbreviated as FN), the second neuron is a Hindmarsh-Rose neuron (abbreviated as HR), and the third neuron is a FitzHugh-Naguso neuron (abbreviated as FN), wherein one FN is connected to the HR through a memristor.
Specifically, step S1 includes:
step S11, a memristor is constructed, wherein the memristor is a fractional order local active memristor:
the fractional order local active memristor is:
Figure BDA0004119601800000051
wherein I represents the output current,ω q () Representing the function of the memristive function,
Figure BDA0004119601800000052
represents magnetic flux, v represents input voltage, g () represents memristor internal state function, a, c represent memristor internal state parameter, D q Indicating that q-order leads are performed.
Step S12, constructing a fractional order neural network with three neurons. Wherein the triple neurons comprise one HR and two FNs.
And connecting one FN with HR through fractional order local active memristor connection to obtain a fractional order memristor neural network model I.
Will be the first 1 Neurons and the first 2 The electrical coupling coefficient between the individual neurons is set to
Figure BDA0004119601800000053
It should be noted that->
Figure BDA0004119601800000054
And->
Figure BDA0004119601800000055
Not necessarily the same.
The model one is abbreviated as D q Z=ψ (Z), specifically:
Figure BDA0004119601800000056
where Z characterizes the variable, ψ () characterizes the vector field describing its kinetic behavior.
x 1 、x 2 、x 3 、y 1 、y 2 、y 3
Figure BDA0004119601800000057
Is a seven-dimensional variable;
x z represents membrane potential in the z-th neuron, y z Representing the z-th recovery variable, the value of the recovery variable,
Figure BDA0004119601800000058
representing magnetic flux; z=1, 2,3.
k represents memristor coupling strength between heterogeneous neurons; a, a 1 、b 1 、c 1 、ε 1 Is an internal parameter of the first neuron, a 2 、b 2 、c 2 、d 2 Is an internal parameter of the second neuron, a 3 、b 3 、c 3 、ε 3 Is an internal parameter of the third neuron; i.e 1 、i 2 、i 3 Representing an external input current; m is m 11 、m 21 、m 13 、m 31 、m 23 、m 32 Representing the electrical coupling coefficient between neurons.
Based on the existing study and experimental verification, the parameters are specifically set as follows:
a 1 =0.6,b 1 =1/3,c 1 =0.1,ε 1 =10;a 2 =1,b 2 =3,c 2 =1,d 2 =5;a 3 =0.6,b 3 =1/3,c 3 =0.1,ε 3 =10;i 1 =-3,i 2 =2,i 3 =-2;α=-0.2,c=10;m 12 =4.2,m 21 =-4.5,m 31 =1,m 13 =-3.5,m 32 =0.1,m 23 =1,q=0.9,k=0.3。
the first model is a bistable system, and can present a periodic state or a chaotic state according to different initial values.
And S2, adding a time feedback control item serving as a state transition controller to the constructed model I to form a fractional order memristor neural network model II after adding the time feedback controller, so that the periodic state of the model I is converted into a chaotic state.
Step S2 is an improved embodiment of the present invention, including:
step S21, constructing a time feedback control item:
the time feedback control term is-h (tau) GX (Z-A);
theoretically, G is an identity matrix of n×n; z is a matrix of n-dimensional variables.
A is a vector, a= (α) 12 ,...,α n ) T
The elements in a are critical to effectively positioning the bistable system to monostable,
Figure BDA0004119601800000061
can be taken as a constant value near the ideal state, l 3 =1, 2, …, n. Wherein (1)>
Figure BDA0004119601800000062
Maximum value of>
Figure BDA0004119601800000063
And minimum->
Figure BDA0004119601800000064
Respectively the upper and lower boundary values of the target chaotic attractor, then->
Figure BDA0004119601800000065
h () represents a rectangular function, h (τ) is a time-dependent term, τ represents a time variable, where τ min Indicating the instantaneous state τ c Representing the time range for which the state transition controller is active, then:
Figure BDA0004119601800000066
in particular, in this example 1, G is a unit matrix of 7*7;
z represents a matrix of seven-dimensional variables:
Figure BDA0004119601800000067
A=(0,α 2 ,...,0) T ;τ min =0,τ c =3;
Figure BDA0004119601800000071
α 2 also denoted as α, is a parameter related to the target chaotic attractor location.
Since G is the identity matrix of 7*7, the time feedback control term is effectively-h (τ) (y 1 - α) corresponding to D of model one q y 1 。y 1 max and y 1 min is the upper and lower boundary values of the target chaotic attractor respectively, namely,
Figure BDA0004119601800000072
step S22, the time feedback control item is added into the first model to generate a second model.
Model two can be expressed as: d (D) q Z=ψ(Z)-h(τ)G(Z-A);
From the above analysis, the time feedback control term complements D of model one q y 1 Thus, model two is specifically expressed as:
Figure BDA0004119601800000073
for model one, take
Figure BDA0004119601800000074
The initial values of (1, 0, -0.5,0, -1, 0) are (-1, 0), resulting in a phase diagram as shown in fig. 3, indicating that model one is in a periodic state.
The value of alpha affects the transition of the periodic state and two methods of determination are available:
the first is to adjust the value of α by adopting a test mode until the periodic state is changed into the chaotic state, as shown in the phase diagram of fig. 4.
The second is a reverse method, which changes the initial value to make the model in a chaotic state when no time feedback term exists. For example, take
Figure BDA0004119601800000075
The initial values of (1) are (0.5, 0, -0.5,0, -1, 10), and a phase diagram as shown in fig. 4 is obtained, which indicates that model one is in a chaotic state.
Then the position interval [ y ] of the target chaotic attractor is obtained according to the chaotic state 1 min,y 1 max]And according to
Figure BDA0004119601800000081
In this example 1, y is obtained from the position of the target attractor of FIG. 4 1 max≈0.743,y 1 min≈0.537。
Figure BDA0004119601800000082
/>
Through verification, alpha E (0.635,0.645) can realize the transition of the periodic state, and in the following steps
Figure BDA0004119601800000083
The state of fig. 4 is still obtained when the initial value is (-1, 0, -0.5,0, -1, 0), and can be applied to image encryption. Where α=0.64, the effect is optimal.
Step S3, providing a secret key to be substituted into the second model according to the plaintext image to obtain a chaotic sequence; and scrambling and diffusing the plaintext image by adopting the generated chaotic sequence to obtain an encrypted image.
Step S3, encrypting the plaintext image based on the model II to obtain an encrypted image:
first, since the plaintext images are different in size, the specification thereof is to be taken as a basis for generating the chaotic sequence.
In general, a plaintext image is read according to pixel points to obtain an image matrix P composed of m×n pixel points M*N . M x N corresponds to the size of the plaintext image.
Providing a group of initial values as a secret key, substituting the initial values into a second model, and iterating to obtain a chaotic data group with the length of at least 3M x N. The key of this embodiment 1 employs (-1, 0, -0.5,0, -1, 0), and the key involves 7 dimensions, and the key space is large and the security is high.
Intercepting 3M-N mixture from chaotic data setChaotic sequence R and nonlinear processing to obtain chaotic sequence W 1 、W 2 、W 3 、S 1 、S 2
Since the iteration has an initial state effect, the data in the earlier stage of the chaotic data set can be removed to eliminate the initial state effect. Therefore, the length of the chaotic data set is generally 500+3m×n, and the first 500 data are removed, so as to obtain a chaotic sequence R of 3m×n.
For the chaotic sequence R, the following formula is adopted for processing, and the numerical range is adjusted to the range requirements met by different encryption stages:
W=mod(floor(R+100*10 10 ),256)+1;
S=mod(floor(R*pow2(16)),256)。
then, W is obtained by adopting the following formula 1 、W 2 、W 3 、S 1 、S 2
W 1 =W(1:M*N);
W 2 =W((M*N+1):2M*N);
W 3 =W((2M*N+1):3M*N);
S 1 =S(1:M*N);
S 2 =S((M*N+1):2M*N)。
Next, a chaotic sequence W is used 1 、W 2 、W 3 、S 1 、S 2 For image matrix P M*N And (3) performing treatment:
first, the chaotic sequence W 1 、W 2 、W 3 Binarization is carried out respectively, and the index sequence B is obtained by carrying out exclusive OR operation and then decimal operation:
Figure BDA0004119601800000091
where j=1, …, m×n.
Then, P is compared according to the index sequence B M*N And carrying out pixel level scrambling to obtain a scrambled image C:
c (j) =p (B (j)), where j=1, …, m×n.
Then, according to the mixingChaotic sequence S 1 And chaotic sequence S 2 And respectively carrying out two rounds of forward and reverse diffusion on the disordered image C, and finally obtaining an encrypted image E.
The diffusion sequence of the two rounds of forward and reverse directions is not rigidly defined, and the diffusion uses a remainder operator to introduce a ciphertext feedback mechanism.
If forward diffusion encryption is carried out on the first round, introducing the scrambled image C as input to obtain a first round diffusion result D:
Figure BDA0004119601800000092
the second round of reverse diffusion encryption is carried out, a first round of diffusion result D is introduced as input, and a second round of diffusion result E is obtained, namely an encrypted image:
Figure BDA0004119601800000093
similarly, the number of the devices to be used in the system,
if the first round of reverse diffusion encryption is performed, introducing the scrambled image C as input to obtain a first round of diffusion result E:
Figure BDA0004119601800000101
the second round of forward diffusion encryption is carried out, a first round of diffusion result E is introduced as input, and a second round of diffusion result D is obtained, namely an encrypted image:
Figure BDA0004119601800000102
of course, the decryption of the encrypted image generated by the method is realized through the encryption inverse process:
taking forward diffusion encryption in the first round and backward diffusion encryption in the second round as examples: the decryption process needs to input the secret key according to the same rule to obtain an index sequenceB. Chaotic sequence S 1 And chaotic sequence S 2 The image can be decrypted.
In the first round of reverse diffusion reduction, introducing an encrypted image E as the input of the first round of reverse diffusion to obtain a result F after the first round of reverse diffusion:
Figure BDA0004119601800000103
and in the second round of reverse diffusion reduction, introducing a result F after the first round of reverse diffusion as an input of the second round of reverse diffusion to obtain a result G after the second round of reverse diffusion:
Figure BDA0004119601800000104
then, scrambling and restoring the result G after the second round of reverse diffusion to obtain a decrypted image P':
P′(j)=G(B(j))。
the embodiment 1 also synchronously discloses an image encryption device, which uses the image encryption method based on fractional order memristor neural network time feedback control. The image encryption device comprises a basic model module, a model perfecting module and an image encryption module. The basic model module is used for constructing a fractional order memristive neural network model I. The model perfecting module is used for adding a time feedback control item serving as a state conversion controller to the constructed model I to form a fractional order memristor neural network model II after the time feedback controller is added, so that the periodic state of the model I is converted into a chaotic state. The image encryption module is used for providing a secret key according to the plaintext image to be substituted into the second model to obtain a chaotic sequence, and scrambling and diffusing the plaintext image by adopting the generated chaotic sequence to obtain an encrypted image.
Of course, embodiment 1 also discloses an image decryption device that decrypts an encrypted image according to the reverse process of the above-described image encryption method to obtain a decrypted image. Specifically, the image decryption device includes an image decryption module. For image decryption modulesAccording to the chaos sequence S 1 And chaotic sequence S 2 And performing diffusion restoration on the encrypted image for two times, and performing scrambling restoration on a diffusion restoration result according to the index sequence B to obtain a decrypted image.
Example 2
This embodiment 2 discloses a specific example of the image encryption method based on embodiment 1, in which the sample image is subjected to encryption processing using the image encryption method of embodiment 1, and then also subjected to decryption processing.
In this example 2, the plain text image (Lena image) of fig. 5 (a) is used, and the size of the plain text image is 256×256 as the original grayscale image.
The parameters are selected as follows: a, a 1 =0.6,b 1 =1/3,c 1 =0.1,ε 1 =10;a 2 =1,b 2 =3,c 2 =1,d 2 =5;a 3 =0.6,b 3 =1/3,c 3 =0.1,ε 3 =10;ε=10;i 1 =-3,i 2 =2,i 3 =-2;α=-0.2,c=10;m 12 =4.2,m 21 =-4.5,m 31 =1,m 13 =-3.5,m 32 =0.1,m 23 =1,q=0.9,k=0.3,α=0.64。
The key was selected to be (-1, 0, -0.5,0, -1, 0), and the encrypted image shown in fig. 5 (b) was obtained after processing using the encryption method of example 1. As a result, the original information is completely lost from the encrypted image, which means that the encryption algorithm of embodiment 1 can encrypt the image well.
Analysis was performed in combination with histogram and correlation:
fig. 6 (d) is a histogram of the plain image in fig. 5, and fig. 6 (e) is a histogram of the encrypted image in fig. 5. The histogram reflects the distribution of the overall pixel values, and it is known that the plain text image is unevenly distributed, and the encrypted image loses the original statistical characteristics.
Fig. 7 (f) is the correlation of the plain images in fig. 5, and fig. 7 (g) is the correlation of the encrypted images in fig. 5. It can be seen that the plaintext image has a strong correlation; while the encrypted image exhibits a disordered state with substantially no correlation. And the combination table is a table of the phase relation between the plaintext image and the encrypted image in the horizontal, vertical and diagonal directions.
Table-correlation coefficient table
Figure BDA0004119601800000121
It can be seen that the correlation coefficient of the plain image is large, whereas the correlation coefficient of the encrypted image is close to 0, with little correlation.
In addition, the information entropy reflects the randomness of the image, when the information entropy is close to the theoretical value 8, the randomness of the encrypted image is strong, the information entropy of the plaintext image before encryption is 7.4451 as known by information entropy calculation of the image before encryption and the image after encryption, the information entropy of the encrypted image after encryption is obviously increased to 7.9993 and is close to the theoretical value 8, and the image encryption is proved to obtain a good effect.
Further, the encrypted image of fig. 5 (b) is decrypted by selecting a key (-1, 0, -0.5,0, -1, 0), and the decrypted image shown in fig. 5 (c) is successfully obtained, which is the same as the plaintext image of fig. 5 (a), indicating that the decryption was successful.
In addition, the key is trimmed (-1+10) -17 0, -0.5,0, -1, 0) cannot decrypt the encrypted image of fig. 6, and still only the image shown in fig. 6 which fails decryption. It is explained that even if there is a very small change in the key (10 -17 Magnitude) is also sufficient to fail decryption, and the initial value sensitivity of the encryption method is high, so that the encrypted image is difficult to crack. Through experiments, when the key change is more than 10 -17 When the encrypted image cannot be correctly decrypted. Therefore, the key space of embodiment 1 is (10 17 ) 7 =10 119 ≈2 357 It is believed that it is resistant to all types of brute force attacks.
In addition, fig. 9 (h) is a decrypted image of the encrypted image of fig. 5 at a salt and pepper noise intensity of 0.05. Fig. 9 (l) is a decrypted image of the encrypted image of fig. 5 at a salt and pepper noise intensity of 0.1. The results show that the decrypted image can still identify most of the valid information despite the use of salt and pepper noise of different intensities, indicating that the encryption method of example 1 is very robust to noise or disturbances.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The above examples illustrate only a few embodiments of the invention, which are described in detail and are not to be construed as limiting the scope of the invention. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the invention, which are all within the scope of the invention. Accordingly, the scope of protection of the present invention is to be determined by the appended claims.

Claims (10)

1. An image encryption method based on fractional order memristor neural network time feedback control is used for encrypting a plaintext image into an encrypted image, and is characterized by comprising the following steps:
step S1, constructing a fractional order memristor neural network model I;
the model I comprises three neurons and a memristor, wherein the first neuron is a FitzHugh-Nagumo neuron, the second neuron is a Hindmarsh-Rose neuron, the third neuron is a FitzHugh-Nagumo neuron, and one FitzHugh-Nagumo neuron is connected with the Hindmarsh-Rose neuron through the memristor;
step S2, adding a time feedback control item serving as a state transition controller to the constructed model I to form a fractional order memristor neural network model II after adding the time feedback controller, so that the periodic state of the model I is converted into a chaotic state;
the second model is as follows:
Figure FDA0004119601790000011
wherein x is 1 、x 2 、x 3 、y 1 、y 2 、y 3
Figure FDA0004119601790000012
Is a seven-dimensional variable; x is x z Represents membrane potential in the z-th neuron, y z Represents the z-th recovery variable,>
Figure FDA0004119601790000013
representing magnetic flux; z=1, 2,3; d (D) q Representing q-order derivative; k represents memristor coupling strength between heterogeneous neurons; a. c is the internal state parameter of the memristor; a, a 1 、b 1 、c 1 、ε 1 Is an internal parameter of the first neuron, a 2 、b 2 、c 2 、d 2 Is an internal parameter of the second neuron, a 3 、b 3 、c 3 、ε 3 Is an internal parameter of the third neuron; i.e 1 、i 2 、i 3 Representing an external input current; m is m 11 、m 21 、m 13 、m 31 、m 23 、m 32 Representing the electrical coupling coefficient between neurons; h () represents a rectangular function, τ represents a time variable, and α represents a parameter related to the target chaotic attractor location;
step S3, providing a secret key to be substituted into the second model according to the plaintext image to obtain a chaotic sequence;
and scrambling and diffusing the plaintext image by adopting the generated chaotic sequence to obtain an encrypted image.
2. The image encryption method based on fractional order memristive neural network time feedback control of claim 1, wherein step S1 comprises:
step S11, a memristor is constructed, wherein the memristor is a fractional order local active memristor;
step S12, constructing a fractional order neural network with three neurons, wherein the three neurons comprise a Hindmarsh-Rose neuron and two FitzHugh-Nagulo neurons;
and connecting one of the FitzHugh-Nagumo neurons with a Hindmarsh-Rose neuron through fractional order local active memristor connection to obtain a fractional order memristor neural network model I.
3. The image encryption method based on fractional order memristor neural network time feedback control of claim 2, wherein the fractional order local active memristor is:
Figure FDA0004119601790000021
wherein I represents the output current, ω q () Representing the memristive function, v representing the input voltage, g () representing the memristor internal state function.
4. The image encryption method based on fractional order memristive neural network time feedback control of claim 2, wherein the model one is:
Figure FDA0004119601790000022
5. the image encryption method based on fractional order memristive neural network time feedback control of claim 1, wherein step S2 comprises:
s21, constructing a time feedback control item;
step S22, the time feedback control item is added into the first model to generate a second model.
6. The image encryption method based on fractional order memristive neural network time feedback control of claim 5, wherein the time feedback control term is-h (τ) gx (Z-a);
wherein G is the identity matrix of 7*7,
Figure FDA0004119601790000032
Figure FDA0004119601790000031
7. the image encryption method based on fractional order memristive neural network time feedback control of claim 1, wherein a 1 =0.6,b 1 =1/3,c 1 =0.1,ε 1 =10;a 2 =1,b 2 =3,c 2 =1,d 2 =5;a 3 =0.6,b 3 =1/3,c 3 =0.1,ε 3 =10;ε=10;i 1 =-3,i 2 =2,i 3 =-2;α=-0.2,c=10;m 12 =4.2,m 21 =-4.5,m 31 =1,m 13 =-3.5,m 32 =0.1,m 23 =1,q=0.9,k=0.3;α∈(0.635,0.645)。
8. The image encryption method based on fractional order memristor neural network time feedback control of claim 1, wherein in step S3, the chaotic sequence generation method is as follows:
reading the plaintext image according to the pixel points to obtain an image matrix P M*N Wherein m×n represents the size of the plain image;
providing a group of initial values as keys, substituting the initial values into a second model for iteration to obtain a chaotic data group with the length of at least 3M x N;
intercepting a 3M x N chaotic sequence R from a chaotic data set, and performing nonlinear processing to obtain a chaotic sequence W 1 、W 2 、W 3 、S 1 、S 2
9. The image encryption method based on fractional order memristive neural network time feedback control of claim 8, wherein in step S3, the encrypted image acquisition method is as follows:
for chaos sequence W 1 、W 2 、W 3 Exclusive-or is carried out to obtain an index sequence B, and P is paired according to the index sequence B M*N Performing pixel level scrambling to obtain a scrambled image C;
according to the chaotic sequence S 1 And chaotic sequence S 2 And respectively carrying out two rounds of forward and reverse diffusion on the disordered image C, and finally obtaining the encrypted image.
10. An image encryption device, characterized in that the image encryption method based on fractional order memristive neural network time feedback control according to any one of claims 1-9 is used;
the basic model module is used for constructing a fractional order memristive neural network model I;
the model perfecting module is used for adding a time feedback control item serving as a state conversion controller to the constructed model I to form a fractional order memristor neural network model II after the time feedback controller is added, so that the periodic state of the model I is converted into a chaotic state;
and
The image encryption module is used for providing a secret key according to the plaintext image to be substituted into the second model to obtain a chaotic sequence, and scrambling and diffusing the plaintext image by adopting the generated chaotic sequence to obtain an encrypted image.
CN202310229198.XA 2023-03-10 2023-03-10 Image encryption method based on fractional order memristor neural network time feedback control Pending CN116232586A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310229198.XA CN116232586A (en) 2023-03-10 2023-03-10 Image encryption method based on fractional order memristor neural network time feedback control

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310229198.XA CN116232586A (en) 2023-03-10 2023-03-10 Image encryption method based on fractional order memristor neural network time feedback control

Publications (1)

Publication Number Publication Date
CN116232586A true CN116232586A (en) 2023-06-06

Family

ID=86572976

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310229198.XA Pending CN116232586A (en) 2023-03-10 2023-03-10 Image encryption method based on fractional order memristor neural network time feedback control

Country Status (1)

Country Link
CN (1) CN116232586A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116760933A (en) * 2023-07-03 2023-09-15 盐城工学院 Image encryption method and system based on neural network with reactive diffusion
CN116827519A (en) * 2023-07-28 2023-09-29 常州大学 Hyperchaotic memristor Chialvo neuron mapping encryption method and system

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116760933A (en) * 2023-07-03 2023-09-15 盐城工学院 Image encryption method and system based on neural network with reactive diffusion
CN116760933B (en) * 2023-07-03 2024-02-27 盐城工学院 Image encryption method and system based on neural network with reactive diffusion
CN116827519A (en) * 2023-07-28 2023-09-29 常州大学 Hyperchaotic memristor Chialvo neuron mapping encryption method and system
CN116827519B (en) * 2023-07-28 2024-05-28 常州大学 Hyperchaos memristor Chialvo neuron mapping encryption method and system

Similar Documents

Publication Publication Date Title
Karakoyunlu et al. Differential template attacks on PUF enabled cryptographic devices
CN116232586A (en) Image encryption method based on fractional order memristor neural network time feedback control
Gao et al. Lightweight (reverse) fuzzy extractor with multiple reference PUF responses
Ignatenko et al. Biometric security from an information-theoretical perspective
Chang et al. Privacy-preserving reversible information hiding based on arithmetic of quadratic residues
KR101393806B1 (en) Multistage physical unclonable function system
Adamovic et al. Fuzzy commitment scheme for generation of cryptographic keys based on iris biometrics
EP3189459A1 (en) Encrypting and decrypting information
US11233662B2 (en) Keyless encrypting schemes using physical unclonable function devices
US11146410B2 (en) Pseudo-random generation of matrices for a computational fuzzy extractor and method for authentication
CN110784306B (en) SM4 algorithm white box implementation method and device, electronic equipment and computer medium
Kim et al. One-factor cancellable biometrics based on indexing-first-order hashing for fingerprint authentication
US11368319B2 (en) Integrated circuit performing authentication using challenge-response protocol and method of using the integrated circuit
Jindal et al. Secure and privacy preserving method for biometric template protection using fully homomorphic encryption
Nayak et al. Image encryption using an enhanced block based transformation algorithm
Singh et al. Images as graphical password: verification and analysis using non-regular low-density parity check coding
Hao et al. A novel color image encryption algorithm based on the fractional order laser chaotic system and the DNA mutation principle
Korayem et al. Color image encryption using a sine variation of the logistic map for s-box and key generation
Wisiol et al. Why attackers lose: Design and security analysis of arbitrarily large XOR arbiter PUFs
Cai et al. Hyperlock: In-memory hyperdimensional encryption in memristor crossbar array
Vo et al. A hash-based index method for securing biometric fuzzy vaults
CN105959106A (en) Low-complexity digital encryption method
CN107749791B (en) L DPC code application method and device in PUF code offset architecture-based error correction
Abiega-L’Eglisse et al. A new fuzzy vault based biometric system robust to brute-force attack
Laguduva et al. Machine learning attacks and countermeasures for PUF-based IoT edge node security

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination