首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
The chaos-based image cryptosystems have been widely investigated in recent years to provide real-time encryption and transmission. In this paper, a novel color image encryption algorithm by using coupled-map lattices (CML) and a fractional-order chaotic system is proposed to enhance the security and robustness of the encryption algorithms with a permutation-diffusion structure. To make the encryption procedure more confusing and complex, an image division-shuffling process is put forward, where the plain-image is first divided into four sub-images, and then the position of the pixels in the whole image is shuffled. In order to generate initial conditions and parameters of two chaotic systems, a 280-bit long external secret key is employed. The key space analysis, various statistical analysis, information entropy analysis, differential analysis and key sensitivity analysis are introduced to test the security of the new image encryption algorithm. The cryptosystem speed is analyzed and tested as well. Experimental results confirm that, in comparison to other image encryption schemes, the new algorithm has higher security and is fast for practical image encryption. Moreover, an extensive tolerance analysis of some common image processing operations such as noise adding, cropping, JPEG compression, rotation, brightening and darkening, has been performed on the proposed image encryption technique. Corresponding results reveal that the proposed image encryption method has good robustness against some image processing operations and geometric attacks.  相似文献   

2.
Digital images are now widely used in modern clinic diagnosis. The diagnostic images with confidential information related to patients’ privacy are stored and transmitted via public networks. Secured schemes to guarantee confidentiality of patients’ privacy are becoming more and more vital. This paper proposes an adaptive medical image encryption algorithm based on improved chaotic mapping in order to overcome the defects of the existing chaotic image encryption algorithm. First, the algorithm used Logistic-sine chaos mapping to scramble the plain image. Then, the scrambled image was divided into 2-by-2 sub blocks. By using the hyper-chaotic system, the sub blocks were adaptively encrypted until all the sub block encryption was completed. By analyzing the key space, the information entropy, the correlation coefficient and the plaintext sensitivity of the algorithm, experimental results show that the proposed algorithm overcomes the shortcoming of lack of diffusion in single direction encryption. It could effectively resist all kinds of attacks and has better security and robustness.  相似文献   

3.
Algorithms using 4-pixel Feistel structure and chaotic systems have been shown to resolve security problems caused by large data capacity and high correlation among pixels for color image encryption. In this paper, a fast color image encryption algorithm based on the modified 4-pixel Feistel structure and multiple chaotic maps is proposed to improve the efficiency of this type of algorithm. Two methods are used. First, a simple round function based on a piecewise linear function and tent map are used to reduce computational cost during each iteration. Second, the 4-pixel Feistel structure reduces round number by changing twist direction securely to help the algorithm proceed efficiently. While a large number of simulation experiments prove its security performance, additional special analysis and a corresponding speed simulation show that these two methods increase the speed of the proposed algorithm (0.15s for a 256*256 color image) to twice that of an algorithm with a similar structure (0.37s for the same size image). Additionally, the method is also faster than other recently proposed algorithms.  相似文献   

4.
Image encryption is an important and effective technique to protect image security. In this paper, a novel image encryption algorithm combining Julia sets and Hilbert curves is proposed. The algorithm utilizes Julia sets’ parameters to generate a random sequence as the initial keys and gets the final encryption keys by scrambling the initial keys through the Hilbert curve. The final cipher image is obtained by modulo arithmetic and diffuse operation. In this method, it needs only a few parameters for the key generation, which greatly reduces the storage space. Moreover, because of the Julia sets’ properties, such as infiniteness and chaotic characteristics, the keys have high sensitivity even to a tiny perturbation. The experimental results indicate that the algorithm has large key space, good statistical property, high sensitivity for the keys, and effective resistance to the chosen-plaintext attack.  相似文献   

5.
In order to overcome the security weakness of the discrete chaotic sequence caused by small Lyapunov exponent and keyspace, a general chaotic construction method by cascading multiple high-dimensional isomorphic maps is presented in this paper. Compared with the original map, the parameter space of the resulting chaotic map is enlarged many times. Moreover, the cascaded system has larger chaotic domain and bigger Lyapunov exponents with proper parameters. In order to evaluate the effectiveness of the presented method, the generalized 3-D Hénon map is utilized as an example to analyze the dynamical behaviors under various cascade modes. Diverse maps are obtained by cascading 3-D Hénon maps with different parameters or different permutations. It is worth noting that some new dynamical behaviors, such as coexisting attractors and hyperchaotic attractors are also discovered in cascaded systems. Finally, an application of image encryption is delivered to demonstrate the excellent performance of the obtained chaotic sequences.  相似文献   

6.
《IRBM》2022,43(3):151-160
With an advancement in biomedical applications, many images are communicated over the public networks. Therefore, these medical images are prone to various security threats. Development of end to end secure communication protocol for these medical images is found to be a challenging task. Therefore, many researchers have proposed various image medica image encryption techniques to provide end to end security of medical images. However, the existing approaches of block-based recovery of the secret through progressive sharing paradigm have support for limited threshold value of the chosen blocks out of the total number of the blocks during the communication of the image. Most of the suggested scheme has fixed threshold value for the blocks during recovery of secret; works good for a limited threshold (k) value out of number of blocks (n) in which secret has been divided for security. A novel threshold based (any value of k and n) blockwide recovery of secret in progressive secret sharing has been introduced and analyzed for distributed environment. The proposed threshold block wise splitting using progressive visual secret sharing (T-BPVSS) achieves any general higher value of threshold for recovery of secret medical images. Proposed scheme is tested based on various parameters such as varying values of threshold for recovery of secret during enhanced security scenario, as well as changing dimensions of the images and introducing noise in the images. A detailed distributed computing recovery solution is also suggested for the original secret by using distribution technique of shares across the networks of computers. The scheme satisfies for perfect security condition in distributed environment using at least minimum decided threshold numbers of participants (k) before revealing any of the blocks of secret medical image.  相似文献   

7.
For an encryption scheme to be applied in practical applications, it should withstand various leakage attacks. In this paper, we present a new leakage-resilient public key encryption scheme whose security is based on the classical DDH (decisional Diffie-Hellman) assumption. In the computational cost, our proposed scheme is more efficient than the original Cramer-Shoup leakage-resilient public key encryption scheme. At the same time, our new scheme also enjoys a shorter (public and secret) key length, and a higher relative key leakage ratio. We formally prove our new proposal is semantically secure against adaptive posteriori chosen ciphertext key-leakage attacks assuming the hardness of the DDH problem without random models.  相似文献   

8.
A theoretical model utilizing the principle of selection for the purposes of DNA cryptography is proposed. A method to enhance the security of DNA cryptosystems that utilize polymerase chain reaction primer keys is presented. Double-encryption systems - encryption systems that have two keys - like the cryptosystem advanced in this paper, are generally more secure than systems that have one key. Two problems with this model are also discussed, and a hypothetical solution to the most major problem is proposed. The chief advantage of this DNA cryptosystem over other DNA cryptosystems is that it has, in theory, two equally secure keys an intruder must break through in order to access a secret message.No experimental analysis has been conducted by the author regarding any of the theoretical methods proposed in this paper.  相似文献   

9.
A modified method of the return map reconstruction is proposed. The method is applied to the analysis of intracellular calcium oscillations. On the basis of the approach developed, these oscillations are recognized as low-dimensional deterministic chaotic process.  相似文献   

10.
This paper presents a novel secure and robust steganographic technique in the compressed video domain namely embedding-based byte differencing (EBBD). Unlike most of the current video steganographic techniques which take into account only the intra frames for data embedding, the proposed EBBD technique aims to hide information in both intra and inter frames. The information is embedded into a compressed video by simultaneously manipulating the quantized AC coefficients (AC-QTCs) of luminance components of the frames during MPEG-2 encoding process. Later, during the decoding process, the embedded information can be detected and extracted completely. Furthermore, the EBBD basically deals with two security concepts: data encryption and data concealing. Hence, during the embedding process, secret data is encrypted using the simplified data encryption standard (S-DES) algorithm to provide better security to the implemented system. The security of the method lies in selecting candidate AC-QTCs within each non-overlapping 8 × 8 sub-block using a pseudo random key. Basic performance of this steganographic technique verified through experiments on various existing MPEG-2 encoded videos over a wide range of embedded payload rates. Overall, the experimental results verify the excellent performance of the proposed EBBD with a better trade-off in terms of imperceptibility and payload, as compared with previous techniques while at the same time ensuring minimal bitrate increase and negligible degradation of PSNR values.  相似文献   

11.
Mapping landscape corridors   总被引:1,自引:0,他引:1  
《Ecological Indicators》2007,7(2):481-488
Corridors are important geographic features for biological conservation and biodiversity assessment. The identification and mapping of corridors is usually based on visual interpretations of movement patterns (functional corridors) or habitat maps (structural corridors). We present a method for automated corridor mapping with morphological image processing, and demonstrate the approach with a forest map derived from satellite imagery of northern Slovakia. We show how the approach can be used to differentiate between relatively narrow (‘line’) and wide (‘strip’) structural corridors by mapping corridors at multiple scales of observation, and indicate how to map functional corridors with maps of observed or simulated organism movement. An application to environmental reporting is demonstrated by assessing structural forest corridors in relation to forest types in northern Slovakia.  相似文献   

12.
In many simultaneous localization and mapping (SLAM) systems, the map of the environment grows over time as the robot explores the environment. The ever-growing map prevents long-term mapping, especially in large-scale environments. In this paper, we develop a compact cognitive mapping approach inspired by neurobiological experiments. Mimicking the firing activities of neighborhood cells, neighborhood fields determined by movement information, i.e. translation and rotation, are modeled to describe one of the distinct segments of the explored environment. The vertices with low neighborhood field activities are avoided to be added into the cognitive map. The optimization of the cognitive map is formulated as a robust non-linear least squares problem constrained by the transitions between vertices, and is numerically solved efficiently. According to the cognitive decision-making of place familiarity, loop closure edges are clustered depending on time intervals, and then batch global optimization of the cognitive map is performed to satisfy the combined constraint of the whole cluster. After the loop closure process, scene integration is performed, in which revisited vertices are removed subsequently to further reduce the size of the cognitive map. The compact cognitive mapping approach is tested on a monocular visual SLAM system in a naturalistic maze for a biomimetic animated robot. Our results demonstrate that the proposed method largely restricts the growth of the size of the cognitive map over time, and meanwhile, the compact cognitive map correctly represents the overall layout of the environment. The compact cognitive mapping method is well suitable for the representation of large-scale environments to achieve long-term robot navigation. Electronic supplementary materialThe online version of this article (10.1007/s11571-020-09621-6) contains supplementary material, which is available to authorized users.  相似文献   

13.
Photoelectron imaging provides the possibility of a new method of mapping chromosomes. The basic concept is to cause DNA to emit electrons under the action of UV light. The criteria which must be met to map genomes by photoelectron imaging are set forth and discussed. Forming an image of the DNA by accelerating and focusing the electrons is a necessary but not sufficient condition for genome mapping. Equally important is to identify wavelengths of UV light which will cause selective emission from the base pairs, adenine-thymine and guanine-cytosine. The resulting image would then contain a modulation in the image brightness along the DNA duplex. By examining the photoelectron current from uniform films of homopolymers, a wavelength region is identified where marked differences in emission from base pairs is observed. At 160 nm, for example, the relative electron emission from a film of poly(dGdC) is approximately 5 times greater than for an equivalent film of poly(dAdT). Using the experimental data and known sequences, photoelectron gene maps are calculated for the bacteriophage lambda and for a short interspersed repetitive DNA sequence (an Alu repeat) of the human genome. The results suggest that a 5-nm physical map of chromosomes generated by photoelectron imaging would be informative and useful in mapping human and other large genomes.  相似文献   

14.
This paper describes a participatory mapping method field tested with agro-extractive settlements in the Bolivian Amazon. A regional transition from customary to formal property rights resulting from sweeping 1996 land tenure reforms has led to confusion and conflicts over resource rights, a problem compounded by recent high market prices for Brazil nuts. In response to community requests to clarify resource rights to Brazil nut trees, CIFOR offered to train community members to map trees, trails and other key features themselves. This experience indicates that local residents can map their resources in an effective and efficient way and in the process gather necessary information to mediate competing claims, demonstrate their legitimate resource claims to external stakeholders and make management decisions. We argue that maps and properties are more likely to be seen as legitimate reflections of de facto rights if local stakeholders are involved as a group from the outset.  相似文献   

15.
生态制图是借助于图形对植被及生态因子的格局及它们之间的相互关系进行分析。应用地理信息系统技术进行生态制图使得植被生态分析不仅由定性走向定量,而且由定量向图形和图象化发展。本项研究利用EPPL7地理信息系统软件建立了鄂尔多斯沙化草地实验站生态制图系统并用该系统编制了潜在沙化强度分级图、植被生态规划图、综合生态图及沙化监测图。  相似文献   

16.
Zagros forests in western Iran have widely been destroyed because of various reasons. This study was performed to provide the land cover and forest density maps in Zagros forests of Khuzestan province using Sentinel-2, Google Earth and field data. The forest boundary in Khuzestan province was digitized in Google Earth. Sentinel-2 satellite images were provided for the study area. One 1:25000 index sheet of Iranian Mapping Organization (IMO) was selected as pilot area in the province. Sentinel-2 image of the pilot area was classified using different supervised classification algorithms to select the best algorithm for land cover mapping in Khuzestan province. In addition, to evaluate the accuracy of Google Earth data, field sampling was performed using random plots in different land covers. Field data of forest plots were applied to investigate tree canopy cover percent (forest density), as well. Classification of Sentinel-2 image in Zagros area of Khuzestan province was done using the best algorithm and the land cover was obtained. The forest density map was also obtained using a linear regression model between tree canopy cover percent (obtained from field plots) and normalized difference vegetation index (NDVI) (obtained from NDVI map). Finally, the accuracy of land cover map was assessed by some square plots on Google Earth. Results demonstrated that support vector machine (SVM) algorithm had the highest accuracy for land cover mapping. Results also showed that Google Earth images had a good accuracy in the Zagros forests of Khuzestan province. Results demonstrated that NDVI has been a good predicator to estimate tree canopy cover in the study area. Based on results, an area of 443,091.22 ha is covered by Zagros forests in Khuzestan province. Results of accuracy assessment of the land cover map showed the good accuracy of this map in Khuzestan province (overall accuracy: 91% and kappa index: 0.83). For optimum management of Zagros forests, it is suggested that the land cover and forest density mapping will be performed using SVM algorithm, NDVI, and Sentinel-2 satellite images in Zagros forests of Khuzestan province in the certain periods.  相似文献   

17.
抗原-抗体的特异性结合是由抗体表面的抗原决定簇与抗原表面的表位基序间的特异性互补识别决定的。B细胞表位作图既包括B细胞抗原表位基序的鉴定(即确定抗原分子上被B细胞表面受体或抗体特异性识别并结合的氨基酸基序),也包括绘制抗原蛋白的全部或接近全部的B细胞表位基序在其一级或高级结构上的分布图谱的过程。B细胞表位作图是研发表位疫苗、治疗性表位抗体药物和建立疾病免疫诊断方法的重要前提。目前,已经建立了多种B细胞表位鉴定或绘制抗原蛋白B细胞表位图谱的实验方法。基于抗原-单抗复合物晶体结构的X-射线晶体学分析的B细胞表位作图和基于抗原蛋白或抗原片段的突变体库筛选技术的B细胞表位作图可以在氨基酸水平,甚至原子水平上揭示抗原分子上与单抗特异性结合的关键基序;其它B细胞表位作图方法(如基于ELISA的肽库筛选技术)常常只能获得包含B细胞表位的抗原性肽段,因而,很少用于最小表位基序的鉴定;而改良的生物合成肽法多用于B细胞表位的最小基序鉴定和精细作图。鉴于每种B细胞作图方法都存在各自的优势与不足,B细胞表位作图往往需要多种作图方法的有机结合。本文对目前常用的B细胞表位作图的实验方法及其在动物疫病防控中的应用进行综述,以期为研究者设计最佳的表位作图方案提供参考。  相似文献   

18.
Revocation functionality is necessary and crucial to identity-based cryptosystems. Revocable identity-based encryption (RIBE) has attracted a lot of attention in recent years, many RIBE schemes have been proposed in the literature but shown to be either insecure or inefficient. In this paper, we propose a new scalable RIBE scheme with decryption key exposure resilience by combining Lewko and Waters’ identity-based encryption scheme and complete subtree method, and prove our RIBE scheme to be semantically secure using dual system encryption methodology. Compared to existing scalable and semantically secure RIBE schemes, our proposed RIBE scheme is more efficient in term of ciphertext size, public parameters size and decryption cost at price of a little looser security reduction. To the best of our knowledge, this is the first construction of scalable and semantically secure RIBE scheme with constant size public system parameters.  相似文献   

19.
Xie C  Xu S 《Genetical research》2000,76(1):105-115
Knowledge of quantitative trait locus (QTL) mapping in polyploids is almost void, albeit many exquisite strategies of QTL mapping have been proposed and extensive investigations have been carried out in diploid animals and plants. In this paper we develop a simple algorithm which uses an iteratively reweighted least square method to map QTLs in tetraploid populations. The method uses information from all markers in a linkage group to infer the probability distribution of QTL genotype under the assumption of random chromosome segregation. Unlike QTL mapping in diploid species, here we estimate and test the compound 'gametic effect', which consists of the composite 'genic effect' of alleles and higher-order gene interactions. The validity and efficiency of the proposed method are investigated through simulation studies. Results show that the method can successfully locate QTLs and separates different sources (e.g. additive and dominance) of variance components contributed by the QTLs.  相似文献   

20.
The mapping of protein-protein interactions is key to understanding biological processes. Many technologies have been reported to map interactions and these have been systematically applied in yeast. To date, the number of reported yeast protein interactions that have been truly validated by at least one other approach is low. The mapping of human protein interaction networks is even more complicated. Thus, it is unreasonable to try to map the human interactome; instead, interaction mapping in human cell lines should be focused along the lines of diseases or changes that can be associated with specific cells. In this paper, an approach for combining different 'omics' technologies to achieve efficient mapping and validation of protein interactions in human cell lines is presented.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号