用户名: 密码: 验证码:
数字图像非线性加密算法研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着多媒体技术的快速发展,数字图像获取越来越容易,其应用也逐渐渗透进了人们的生活、娱乐、工作、学习的方方面面,其重要性也越来越被国家、政府、工业界、科学家以及个人所注意和重视。INTERNET和无线网络的全球普及,数字图像在网间分享传输变得越来越快捷。但随之而来的就是人们不得不对图像所蕴含的丰富信息提高警惕,因为各种针对图像信息的非授权窃取、数据篡改、数据增删、病毒攻击等,给数字图像传输和使用造成很大的麻烦。因此,如何保证数字图像的信息安全,成为当今图像处理的研究热点。
     本文首先简要介绍非线性系统的定义、主要研究对象,重点介绍了混沌系统的定义、基本特性和研究的判据与准则,为后文准备必要的非线性系统特别是混沌系统方面的基础知识。
     接着论文综述了一般数字图像加密理论与技术。从中国古代密写术开始引出了现代密码学和密码系统结构,比较了分组密码体制和序列密码体制的优缺点,并简练归纳了密码分析的5个方面。对于常用数字图像加密技术的原理也做了简要评价,对衡量数字图像加密技术的性能要求做了介绍。作为本文的重点——非线性数字图像加密技术,列举了几种常用的非线性数字图像加密算法,为后文对有关算法的改进和分析做了铺垫。
     文中对由Masuda和Aihara提出的基于离散的斜帐篷映射的加密系统进行了详细的密码学分析,提出了一种基于密钥对扩散和置换的离散斜帐篷映射图像加密算法。通过实验测试表明,该算法实现简单有效,加密速度较快,具有一定的实用价值。
     在详细介绍Arnold映射的混沌特性的基础上,文中将Arnold映射推广到了高维矩阵变换的情形。由于图像的置乱加密的安全性依赖于矩阵变换的周期,文中深入分析了T矩阵变换的周期问题,在此基础上提出基于矩阵变换的两类图像加密算法。重点对第二类图像加密算法进行了可行性分析、统计分析和差分分析,结果表明该图像加密系统有较高的安全性,具有一定的应用前景。
With the rapid development of multimedia technology, the acquisition of digital image is easier. The application of digital image seeped into people's living, entertainment, work, study and so on, besides, the importance of it has gotten more and more attentions from the nation, the government, the industry and scientists as well as individuals. As the global popularity of INTERNET and wireless network, the sharing and transmission of digital image online become more fast, with which, however, people have to remain vigilant when faced with the rich information of these images, because kinds of unauthorized theft, data tampering, data deletion and virus attack to image information cause a big trouble on the use and transmission of digital image. Therefore, that how to ensure the information security of digital image becomes the hotspot in the research of image processing. This paper focuses on digital image nonlinear encryption technology and the improvement of two existing types of encryption algorithm.
     This paper will briefly introduce the definition of nonlinear systems and the main study object. It then will focus on the definition of chaotic systems, the basic characteristics as well as the criteria and guidelines of the study, which offers the basic knowledge for necessary nonlinear systems, especially chaotic systems in later.
     Then the thesis reviews the general theory and technology of digital image encryption. From the Ancient Chinese secret writing technique to the modern cryptography and password system structure, it compares the advantages and disadvantages of group password system and sequence password system, besides, it makes a brief summarize to the five aspects of password analysis. At the same time, this thesis makes a brief commentary on the common principles of digital image encryption technology and does an introduction to the requirements of measuring digital image encryption technology’s performance. About the key point of this paper——nonlinear digital image encryption technology, it lists some common nonlinear digital image encryption algorithm, preparing for the later improvement and analysis of the relevant algorithms.
     Based on the cryptanalysis of the discrete skew tent map's encryption system that proposed by Masuda and Aihara, this paper give a spread and replacement of discrete tent map image encryption algorithm about key pair. Through experimental tests show that the encryption algorithm is simple, effective and fast, has some practical value.
     This paper also detailed describes the chaotic character of Arnold map, extends Arnold map to the high dimensional case. Because the image scrambling encryption security relies on matrix transformation cycles, the paper discusses T-matrix transformation cycle in depth, then put forward two types of matrix transformation based image encryption algorithm. Focus on the second image encryption algorithm feasibility analysis, statistical analysis and difference analysis, the results show that the image encryption system has high security, with some prospect.
引文
[1] H. S. Kwok K. Wallace. A fast image encryption system based on chaotic maps with finite precision representation[J]. Chaos,Solitons and Fractals, 2007, 32(4): 1518, 1529
    [2] C. M. Shin, S. Shin. Image encryption using modified exclusive-OR rules andphase—wrapping technique[J]. Optics Communications, 2005, 254(1-3): 67-75
    [3] G. H. Situ, J. J. Zhang. Image hiding with computer-generated phase codes for optical[J]. Optics Communications, 2005, 245(1-6): 55-65
    [4] H. P. Alexandre, K. Rabab, Ward And Ioannis Pitas. Wavelet packets-based digital watermarking for image verification and authentication[J]. Signal Processing, 2003, 83(10): 2117-2132
    [5] Behrouz A Forouzan.贾军保,马振晗.密码学与网络安全[M].清华大学出版社, 2009: 17-431
    [6]范永清.密码学及其在现代通讯中的应用[J].信息网络安全, 2009, (3): 35-39
    [7]郑世慧.现代密码算法研究[J].中兴通讯技术, 2007, 13(5): 1-5
    [8]鲍官军,计时鸣,等.魔方变换及其在数字图像加密中的应用[J].计算机应用, 2002, 22(11): 23-25
    [9]宁福旺.数字图像加密技术在邮政电子政务中的应用研究[J].邮政研究, 2003, 19(5): 26-27
    [10]徐耀群,张莉.混沌序列在图像加密中的应用[J].哈尔滨商业大学学报:自然科学版, 2003, (6): 628-630
    [11]熊昌镇,邹建成. K进制面包师变换及其在数字图像加密中的应用[J].北方工业大学学报, 2004, 16(1): 6-11
    [12]周焕芹.小波变换在数字图像加密中的应用[J].河南科学, 2010, 28(7): 817-820
    [13]王成儒,王凤英,胡正平.截断Baker变换及其在数字图像加密中的应用[J].计算机工程, 2004, 30(18): 103-104
    [14]周美丽,白宗文,刘生春.多参数离散分数傅里叶变换的应用[J].电子科技, 2008, 21(3): 59-62
    [15]王成儒,王凤英,胡正平.混沌神经网络在数字图像加密中的应用[J].计算机工程, 2004, 30(22): 125-126
    [16]刘亮,吴怀宇.随机数列在数字图像加密中的应用[J].电视技术, 2006, (z1): 115-116
    [17]顾葆华,单梁,李军,王执铨. CML时空混沌序列在数字图像加密中的应用[J].电气自动化, 2007, 29(3): 53-55
    [18]刘家胜.基于混沌的图像加密技术研究[D].安徽大学,2007
    [19]单佳佳.基于混沌的数字图像加密技术研究[D].苏州大学,2008
    [20]张晓岩,王超,孙志人,于杨.基于有序细胞自动机的图像加密方案[J].光学精密工程, 2008, 16(9): 1781-1786
    [21]陈桂强,王丽琴,李玉鉴.一种安全完备的秘密图像分存方案[J].通信技术, 2008, 41(3): 112-114
    [22]张晓岩,王超,李素梅,马先锋.基于二维细胞自动机的图像加密技术[J].光电子.激光, 2008, 19(2): 242-245
    [23]胡月,孙江林,周庆.二维细胞自动机在图像认证中的应用[J].计算机工程, 2010, 36(23): 110-112
    [24]廖晓峰,肖迪,陈勇,向涛.混沌密码学原理及其应用[M].北京:科学出版社, 2009: 1-10
    [25]朱思铭,王寿松,王高雄,周之铭.常微分方程[M].第二版.北京:高等教育出版社, 2003: 185
    [26]高普云.非线性动力学:分叉,混沌与孤立子[M].长沙:国防科技大学出版社, 2005
    [27]张素英.非线性动力学系统一般形式及其广义哈密顿体系下的几何积分方法[D].西北工业大学,2003
    [28] Li T. Y, Yorke J. A. Period three implies chaos[J]. Amer.Math.Monthly, 1975, 82: 985-992
    [29]赵耿,方锦清.现代信息安全与混沌保密通信应用研究的进展[J].物理学进展, 2003, 23(2): 212-255
    [30]黄润生.混沌及其应用[M].武汉:武汉大学出版社, 2000
    [31]郝柏林.从抛物线谈起--混沌动力学引论[M].上海:上海科技教育出版社, 1993
    [32]陈式刚.映象与混沌[M].北京:国防工业出版社, 1992
    [33]王劲辉.数字图像加密算法的研究[J].计算机光盘软件与应用, 2010, (12): 120
    [34]廖琪男.一种新的彩色图像加密和解密算法[J].计算机工程, 2010, 36(17): 144-146
    [35]王洪均.数字图像加密算法研究[D].南京理工大学,2007
    [36]中华传统文化网.古代文字游戏两首奇妙的藏头诗[EB].http://www.zh5000.com/ZHJD/ctwh/2010-08-05/2115245707.html,2010-08-05
    [37]搜狐社区.宋代的谍战:潜伏在大宋宋代的密码与密写[EB].http://club.book.sohu.com/r-zz2294-9022-0-1-900.html,2010-07-23
    [38]何大可编著.现代密码学[M].北京:人民邮电出版社, 2009: 203
    [39] JonathanKatz美乔纳森·卡茨,著以耶胡达·林德尔YehudaLindell,任伟译.现代密码学——原理与协议[M].北京:国防工业出版社, 2011
    [40] DouglasR加.密码学原理与实践[M].北京:电子工业出版社, 2009
    [41]李超,屈龙江编著.密码学讲义[M].北京:科学出版社, 2010: 196
    [42]胡国杰,冯正进.基于混沌同步的混沌加密系统安全性[J].上海交通大学学报, 2003, 37(10): 1588-1591
    [43]王亚弟编著.密码协议形式化分析[M].北京:机械工业出版社, 2006
    [44]朱贵良,张晓强.混合图元加密系统研究[J].通信技术, 2009, (1): 242-244
    [45]卢昌荆,周厚勇,史开泉.图像安全的椭圆曲线加密实现[J].山东大学学报:工学版, 2004, 34(3): 33-36
    [46]侯启槟,王阳生,黄向生,周晓旭.结合EZW和AES的图像加密机制[J].中国科学院研究生院学报, 2004, 21(1): 119-124
    [47]高恩婷,刘家胜.基于M序列的数字图像置乱方法[J].微电子学与计算机, 2009, (6): 171-174
    [48]张鹏,陈再良,王传洋.基于m序列的图像置乱技术[J].苏州大学学报:工科版, 2008, 28(1): 70-72
    [49]刘家胜,黄贤武,朱灿焰,张燕,吕皖丽.基于m序列整数调制和置乱的图像加密算法[J].计算机应用, 2007, 27(1): 118-121
    [50]解鲲,乌旭.一种基于m序列的图像随机加密与实时传输方案[J].现代电子技术, 2003, (8): 22-25
    [51]周庆,胡月,廖晓峰.分组排列模式下图像加密算法的扩散性能分析与实现[J].电子与信息学报, 2010, (8): 2015-2018
    [52]周庆,廖晓峰,胡月.一类二值图像快速加密算法的压缩性能分析[J].电子与信息学报, 2009, (8): 2015-2018
    [53]罗松江,丘水生,骆开庆.一种新的混沌伪随机序列及其性能分析[J].计算机应用, 2008, 28(12): 3187-3189
    [54]孙秋冬,马文新,颜文英,戴虹.数字图像的随机置乱加密及其与Arnold变换技术的比较[J].上海第二工业大学学报, 2008, 25(3): 159-163
    [55]江景涛,胡彩旗,李福荣.数字图像混沌加密系统性能分析[J].青岛农业大学学报:自然科学版, 2007, 24(3): 207-210
    [56]徐江峰,杨有.加密图像置乱性能分析[J].计算机科学, 2006, 33(3): 110-113
    [57]王迤冉,王洋,詹新生.基于混沌的图像加密算法性能分析[J].河南大学学报:自然科学版, 2006, 36(2): 88-90
    [58]王迤冉,王春霞,詹新生.一种图像加密算法的性能评定方法[J].微计算机信息, 2006, (10X): 313-314
    [59]王迤冉,朱维军,詹新生.基于图像加密的置乱性能分析研究[J].计算机工程与设计, 2006, 27(24): 4729-4731
    [60] Qi D, Zou J, Han X. A new class of scrambling transformation and its application in the image information covering[J]. Sci.China E, 2000, 3: 304-312
    [61]廉士国,王执铨. Standard映射及其三维扩展在多媒体加密中的应用[J].东南大学学报:自然科学版, 2003, (z1): 90-94
    [62]王成儒,王凤英,胡正平.截断Baker变换及其在数字图像加密中的应用[J].计算机工程, 2004, 30(18): 103-104
    [63]马虹博,刘连浩.基于混沌的魔方置乱算法设计[J].计算机工程与应用, 2006, 42(12): 138-140
    [64]鲍官军,计时鸣,等.魔方变换及其在数字图像加密中的应用[J].计算机应用, 2002, 22(11): 23-25
    [65]叶永伟,杨庆华,王颖玉.用混沌序列对数字图像进行魔方加密[J].浙江工业大学学报, 2003, 31(2): 173-176
    [66]陈勇.几类混沌加密系统的分析、改进及应用[D].重庆大学重庆大学,2006
    [67] N. Masuda, K. Aihara. Cryptosystems with discretized chaotic maps[J]. IEEE Trans on Circuits Sys I, 2002, 49: 28-40
    [68] Scharinger Josef. Fast encyption of image data using chaotic kolmogrov flows[J]. J.Electronic Imaging, 1998, 7(2): 318-325
    [69] J. Fridrich. Symmetric cipher based on two dimensional chaotic maps[J]. International Journal Of Bifurcation And Chaos, 1998, 8(6): 1259-1284
    [70] E. Alvarez, A. Fernandez, P. Garcia, J. Jimenez, A. Marcano. New approach to chaotic encryption[J]. Physics Letters A, 1999, 263: 373-375
    [71] Serrao. C. Open secure infrastructure to control user access to multimedia content[J]. Proceedings of the Fourth International Conference on Web Deliverying of Music, 2004, Sept: 62-69
    [72] Haeyong Kim, Yongho Seok, Yanghee Choi. Secure multimedia transmission in IPv6 wireless networks,Performance,Computing,and Communications[J]. 2004 IEEE International Conference on, 2004: 317-318
    [73] Dutta. A, S. Das, P. McAuley A. Li, Ohba. Y, S. Baba, H. Sechutzrinne. Secured mobile mutimedia communication for wireless internet[J]. 2004 IEEE International Conference on Networking,Sensing and Control, 2004, 1: 180-185
    [74] A. M. Snyder, A. C. Weaver. The e-logistcs of securing distributed medical data[J]. IEEE International Conference on Industrial Informatics, 2003: 207-216
    [75] Kailasanathan, C. Naini, R. S. Compression performance of JPEG encryption scheme[J]. digital Signal Processing,2002.DSP 2002.2002 14th International Conference on, 2002, 2: 1329-1332
    [76] L. M. Marvel, C. G. Boncelet, C. T. Retter. Spread spectrum image steganography[J]. IEEE Trans.Image Pocessing, 1999, 8: 1075-1083
    [77] M. R. Zhang, G. C. Shao, K. C. Yi. T-matrix and its applications in image processing[J]. Electronnics Letters, 2004, 25: 1583-1584

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700