首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
Digital images are now widely used in modern clinic diagnosis. The diagnostic images with confidential information related to patients’ privacy are stored and transmitted via public networks. Secured schemes to guarantee confidentiality of patients’ privacy are becoming more and more vital. This paper proposes an adaptive medical image encryption algorithm based on improved chaotic mapping in order to overcome the defects of the existing chaotic image encryption algorithm. First, the algorithm used Logistic-sine chaos mapping to scramble the plain image. Then, the scrambled image was divided into 2-by-2 sub blocks. By using the hyper-chaotic system, the sub blocks were adaptively encrypted until all the sub block encryption was completed. By analyzing the key space, the information entropy, the correlation coefficient and the plaintext sensitivity of the algorithm, experimental results show that the proposed algorithm overcomes the shortcoming of lack of diffusion in single direction encryption. It could effectively resist all kinds of attacks and has better security and robustness.  相似文献   

2.
Various chaos-based image encryption schemes have been proposed in last few years. The proposed image encryption method uses chaotic map. The encryption is done by using 256 bit long external secret key. The initial condition for the chaotic mapping is evaluated by the use of external secret key along with the mapping function. Besides that, the proposed method is made more robust by applying multiple operations to the pixels of the image depending on the outcome of the calculation of the logistic map. Moreover, block shuffling of the image and modifying the secret key after encryption of each row is also done to add chaos to the proposed method.  相似文献   

3.
Image encryption is an important and effective technique to protect image security. In this paper, a novel image encryption algorithm combining Julia sets and Hilbert curves is proposed. The algorithm utilizes Julia sets’ parameters to generate a random sequence as the initial keys and gets the final encryption keys by scrambling the initial keys through the Hilbert curve. The final cipher image is obtained by modulo arithmetic and diffuse operation. In this method, it needs only a few parameters for the key generation, which greatly reduces the storage space. Moreover, because of the Julia sets’ properties, such as infiniteness and chaotic characteristics, the keys have high sensitivity even to a tiny perturbation. The experimental results indicate that the algorithm has large key space, good statistical property, high sensitivity for the keys, and effective resistance to the chosen-plaintext attack.  相似文献   

4.
Algorithms using 4-pixel Feistel structure and chaotic systems have been shown to resolve security problems caused by large data capacity and high correlation among pixels for color image encryption. In this paper, a fast color image encryption algorithm based on the modified 4-pixel Feistel structure and multiple chaotic maps is proposed to improve the efficiency of this type of algorithm. Two methods are used. First, a simple round function based on a piecewise linear function and tent map are used to reduce computational cost during each iteration. Second, the 4-pixel Feistel structure reduces round number by changing twist direction securely to help the algorithm proceed efficiently. While a large number of simulation experiments prove its security performance, additional special analysis and a corresponding speed simulation show that these two methods increase the speed of the proposed algorithm (0.15s for a 256*256 color image) to twice that of an algorithm with a similar structure (0.37s for the same size image). Additionally, the method is also faster than other recently proposed algorithms.  相似文献   

5.
In order to overcome the security weakness of the discrete chaotic sequence caused by small Lyapunov exponent and keyspace, a general chaotic construction method by cascading multiple high-dimensional isomorphic maps is presented in this paper. Compared with the original map, the parameter space of the resulting chaotic map is enlarged many times. Moreover, the cascaded system has larger chaotic domain and bigger Lyapunov exponents with proper parameters. In order to evaluate the effectiveness of the presented method, the generalized 3-D Hénon map is utilized as an example to analyze the dynamical behaviors under various cascade modes. Diverse maps are obtained by cascading 3-D Hénon maps with different parameters or different permutations. It is worth noting that some new dynamical behaviors, such as coexisting attractors and hyperchaotic attractors are also discovered in cascaded systems. Finally, an application of image encryption is delivered to demonstrate the excellent performance of the obtained chaotic sequences.  相似文献   

6.
The rapid growth of Internet applications has made communication anonymity an increasingly important or even indispensable security requirement. Onion routing has been employed as an infrastructure for anonymous communication over a public network, which provides anonymous connections that are strongly resistant to both eavesdropping and traffic analysis. However, existing onion routing protocols usually exhibit poor performance due to repeated encryption operations. In this paper, we first present an improved anonymous multi-receiver identity-based encryption (AMRIBE) scheme, and an improved identity-based one-way anonymous key agreement (IBOWAKE) protocol. We then propose an efficient onion routing protocol named AIB-OR that provides provable security and strong anonymity. Our main approach is to use our improved AMRIBE scheme and improved IBOWAKE protocol in onion routing circuit construction. Compared with other onion routing protocols, AIB-OR provides high efficiency, scalability, strong anonymity and fault tolerance. Performance measurements from a prototype implementation show that our proposed AIB-OR can achieve high bandwidths and low latencies when deployed over the Internet.  相似文献   

7.
Recently, great concerns have been raised regarding the issue of medical image protection due to the increasing demand for telemedicine services, especially the teleradiology service. To meet this challenge, a novel chaos-based approach is suggested in this paper. To address the security and efficiency problems encountered by many existing permutation-diffusion type image ciphers, the new scheme utilizes a single 3D chaotic system, Chen''s chaotic system, for both permutation and diffusion. In the permutation stage, we introduce a novel shuffling mechanism, which shuffles each pixel in the plain image by swapping it with another pixel chosen by two of the three state variables of Chen''s chaotic system. The remaining variable is used for quantification of pseudorandom keystream for diffusion. Moreover, the selection of state variables is controlled by plain pixel, which enhances the security against known/chosen-plaintext attack. Thorough experimental tests are carried out and the results indicate that the proposed scheme provides an effective and efficient way for real-time secure medical image transmission over public networks.  相似文献   

8.
For an encryption scheme to be applied in practical applications, it should withstand various leakage attacks. In this paper, we present a new leakage-resilient public key encryption scheme whose security is based on the classical DDH (decisional Diffie-Hellman) assumption. In the computational cost, our proposed scheme is more efficient than the original Cramer-Shoup leakage-resilient public key encryption scheme. At the same time, our new scheme also enjoys a shorter (public and secret) key length, and a higher relative key leakage ratio. We formally prove our new proposal is semantically secure against adaptive posteriori chosen ciphertext key-leakage attacks assuming the hardness of the DDH problem without random models.  相似文献   

9.
Revocation functionality is necessary and crucial to identity-based cryptosystems. Revocable identity-based encryption (RIBE) has attracted a lot of attention in recent years, many RIBE schemes have been proposed in the literature but shown to be either insecure or inefficient. In this paper, we propose a new scalable RIBE scheme with decryption key exposure resilience by combining Lewko and Waters’ identity-based encryption scheme and complete subtree method, and prove our RIBE scheme to be semantically secure using dual system encryption methodology. Compared to existing scalable and semantically secure RIBE schemes, our proposed RIBE scheme is more efficient in term of ciphertext size, public parameters size and decryption cost at price of a little looser security reduction. To the best of our knowledge, this is the first construction of scalable and semantically secure RIBE scheme with constant size public system parameters.  相似文献   

10.
From its conception, bioinformatics has been a multidisciplinary field which blends domain expert knowledge with new and existing processing techniques, all of which are focused on a common goal. Typically, these techniques have focused on the direct analysis of raw microarray image data. Unfortunately, this fails to utilise the image's full potential and in practice, this results in the lab technician having to guide the analysis algorithms. This paper presents a dynamic framework that aims to automate the process of microarray image analysis using a variety of techniques. An overview of the entire framework process is presented, the robustness of which is challenged throughout with a selection of real examples containing varying degrees of noise. The results show the potential of the proposed framework in its ability to determine slide layout accurately and perform analysis without prior structural knowledge. The algorithm achieves approximately, a 1 to 3 dB improved peak signal-to-noise ratio compared to conventional processing techniques like those implemented in GenePix when used by a trained operator. As far as the authors are aware, this is the first time such a comprehensive framework concept has been directly applied to the area of microarray image analysis.  相似文献   

11.
In this paper, based on maximum neural network, we propose a new parallel algorithm that can help the maximum neural network escape from local minima by including a transient chaotic neurodynamics for bipartite subgraph problem. The goal of the bipartite subgraph problem, which is an NP- complete problem, is to remove the minimum number of edges in a given graph such that the remaining graph is a bipartite graph. Lee et al. presented a parallel algorithm using the maximum neural model (winner-take-all neuron model) for this NP- complete problem. The maximum neural model always guarantees a valid solution and greatly reduces the search space without a burden on the parameter-tuning. However, the model has a tendency to converge to a local minimum easily because it is based on the steepest descent method. By adding a negative self-feedback to the maximum neural network, we proposed a new parallel algorithm that introduces richer and more flexible chaotic dynamics and can prevent the network from getting stuck at local minima. After the chaotic dynamics vanishes, the proposed algorithm is then fundamentally reined by the gradient descent dynamics and usually converges to a stable equilibrium point. The proposed algorithm has the advantages of both the maximum neural network and the chaotic neurodynamics. A large number of instances have been simulated to verify the proposed algorithm. The simulation results show that our algorithm finds the optimum or near-optimum solution for the bipartite subgraph problem superior to that of the best existing parallel algorithms.  相似文献   

12.
A theoretical model utilizing the principle of selection for the purposes of DNA cryptography is proposed. A method to enhance the security of DNA cryptosystems that utilize polymerase chain reaction primer keys is presented. Double-encryption systems - encryption systems that have two keys - like the cryptosystem advanced in this paper, are generally more secure than systems that have one key. Two problems with this model are also discussed, and a hypothetical solution to the most major problem is proposed. The chief advantage of this DNA cryptosystem over other DNA cryptosystems is that it has, in theory, two equally secure keys an intruder must break through in order to access a secret message.No experimental analysis has been conducted by the author regarding any of the theoretical methods proposed in this paper.  相似文献   

13.
Z Zhang  W Ye  Y Qian  Z Zheng  X Huang  G Hu 《PloS one》2012,7(7):e39355
Chaos should occur often in gene regulatory networks (GRNs) which have been widely described by nonlinear coupled ordinary differential equations, if their dimensions are no less than 3. It is therefore puzzling that chaos has never been reported in GRNs in nature and is also extremely rare in models of GRNs. On the other hand, the topic of motifs has attracted great attention in studying biological networks, and network motifs are suggested to be elementary building blocks that carry out some key functions in the network. In this paper, chaotic motifs (subnetworks with chaos) in GRNs are systematically investigated. The conclusion is that: (i) chaos can only appear through competitions between different oscillatory modes with rivaling intensities. Conditions required for chaotic GRNs are found to be very strict, which make chaotic GRNs extremely rare. (ii) Chaotic motifs are explored as the simplest few-node structures capable of producing chaos, and serve as the intrinsic source of chaos of random few-node GRNs. Several optimal motifs causing chaos with atypically high probability are figured out. (iii) Moreover, we discovered that a number of special oscillators can never produce chaos. These structures bring some advantages on rhythmic functions and may help us understand the robustness of diverse biological rhythms. (iv) The methods of dominant phase-advanced driving (DPAD) and DPAD time fraction are proposed to quantitatively identify chaotic motifs and to explain the origin of chaotic behaviors in GRNs.  相似文献   

14.
The existing certificateless signcryption schemes were designed mainly based on the traditional public key cryptography, in which the security relies on the hard problems, such as factor decomposition and discrete logarithm. However, these problems will be easily solved by the quantum computing. So the existing certificateless signcryption schemes are vulnerable to the quantum attack. Multivariate public key cryptography (MPKC), which can resist the quantum attack, is one of the alternative solutions to guarantee the security of communications in the post-quantum age. Motivated by these concerns, we proposed a new construction of the certificateless multi-receiver signcryption scheme (CLMSC) based on MPKC. The new scheme inherits the security of MPKC, which can withstand the quantum attack. Multivariate quadratic polynomial operations, which have lower computation complexity than bilinear pairing operations, are employed in signcrypting a message for a certain number of receivers in our scheme. Security analysis shows that our scheme is a secure MPKC-based scheme. We proved its security under the hardness of the Multivariate Quadratic (MQ) problem and its unforgeability under the Isomorphism of Polynomials (IP) assumption in the random oracle model. The analysis results show that our scheme also has the security properties of non-repudiation, perfect forward secrecy, perfect backward secrecy and public verifiability. Compared with the existing schemes in terms of computation complexity and ciphertext length, our scheme is more efficient, which makes it suitable for terminals with low computation capacity like smart cards.  相似文献   

15.
《IRBM》2022,43(3):151-160
With an advancement in biomedical applications, many images are communicated over the public networks. Therefore, these medical images are prone to various security threats. Development of end to end secure communication protocol for these medical images is found to be a challenging task. Therefore, many researchers have proposed various image medica image encryption techniques to provide end to end security of medical images. However, the existing approaches of block-based recovery of the secret through progressive sharing paradigm have support for limited threshold value of the chosen blocks out of the total number of the blocks during the communication of the image. Most of the suggested scheme has fixed threshold value for the blocks during recovery of secret; works good for a limited threshold (k) value out of number of blocks (n) in which secret has been divided for security. A novel threshold based (any value of k and n) blockwide recovery of secret in progressive secret sharing has been introduced and analyzed for distributed environment. The proposed threshold block wise splitting using progressive visual secret sharing (T-BPVSS) achieves any general higher value of threshold for recovery of secret medical images. Proposed scheme is tested based on various parameters such as varying values of threshold for recovery of secret during enhanced security scenario, as well as changing dimensions of the images and introducing noise in the images. A detailed distributed computing recovery solution is also suggested for the original secret by using distribution technique of shares across the networks of computers. The scheme satisfies for perfect security condition in distributed environment using at least minimum decided threshold numbers of participants (k) before revealing any of the blocks of secret medical image.  相似文献   

16.
User anonymity is one of the key security features of an authenticated key agreement especially for communicating messages via an insecure network. Owing to the better properties and higher performance of chaotic theory, the chaotic maps have been introduced into the security schemes, and hence numerous key agreement schemes have been put forward under chaotic-maps. Recently, Xie et al. released an enhanced scheme under Farash et al.’s scheme and claimed their improvements could withstand the security loopholes pointed out in the scheme of Farash et al., i.e., resistance to the off-line password guessing and user impersonation attacks. Nevertheless, through our careful analysis, the improvements were released by Xie et al. still could not solve the problems troubled in Farash et al‥ Besides, Xie et al.’s improvements failed to achieve the user anonymity and the session key security. With the purpose of eliminating the security risks of the scheme of Xie et al., we design an anonymous password-based three-party authenticated key agreement under chaotic maps. Both the formal analysis and the formal security verification using AVISPA are presented. Also, BAN logic is used to show the correctness of the enhancements. Furthermore, we also demonstrate that the design thwarts most of the common attacks. We also make a comparison between the recent chaotic-maps based schemes and our enhancements in terms of performance.  相似文献   

17.
The large amount of image data necessary for high-resolution 3D reconstruction of macromolecular assemblies leads to significant increases in the computational time. One of the most time consuming operations is 3D density map reconstruction, and software optimization can greatly reduce the time required for any given structural study. The majority of algorithms proposed for improving the computational effectiveness of a 3D reconstruction are based on a ray-by-ray projection of each image into the reconstructed volume. In this paper, we propose a novel fast implementation of the "filtered back-projection" algorithm based on a voxel-by-voxel principle. Our version of this implementation has been exhaustively tested using both model and real data. We compared 3D reconstructions obtained by the new approach with results obtained by the filtered Back-Projections algorithm and the Fourier-Bessel algorithm commonly used for reconstructing icosahedral viruses. These computational experiments demonstrate the robustness, reliability, and efficiency of this approach.  相似文献   

18.
This paper presents a novel secure and robust steganographic technique in the compressed video domain namely embedding-based byte differencing (EBBD). Unlike most of the current video steganographic techniques which take into account only the intra frames for data embedding, the proposed EBBD technique aims to hide information in both intra and inter frames. The information is embedded into a compressed video by simultaneously manipulating the quantized AC coefficients (AC-QTCs) of luminance components of the frames during MPEG-2 encoding process. Later, during the decoding process, the embedded information can be detected and extracted completely. Furthermore, the EBBD basically deals with two security concepts: data encryption and data concealing. Hence, during the embedding process, secret data is encrypted using the simplified data encryption standard (S-DES) algorithm to provide better security to the implemented system. The security of the method lies in selecting candidate AC-QTCs within each non-overlapping 8 × 8 sub-block using a pseudo random key. Basic performance of this steganographic technique verified through experiments on various existing MPEG-2 encoded videos over a wide range of embedded payload rates. Overall, the experimental results verify the excellent performance of the proposed EBBD with a better trade-off in terms of imperceptibility and payload, as compared with previous techniques while at the same time ensuring minimal bitrate increase and negligible degradation of PSNR values.  相似文献   

19.
运动分析是视觉信息加工中的一个重要问题。本文利用Reichardt的相关型初级运动检测器(EMD)二维阵列可以有效地进行图象-背景相对运动分辨的特点,以及小波变换的频谱分析特性与人类视觉多频率通道特性相类似的性质,将EMD模型、小波变换和图象的塔式结构处理有机地结合起来,提出了一种类似视觉信息加工方式的新的运动分析算法。计算机仿真结果表明,算法能够较好地模拟视觉运动检测的功能,与Horn&Schunck算法[1]相比,提高了运动估计的速度与精度。  相似文献   

20.
Deadlock-free scheduling of parts is vital for increasing the utilization of an Automated Manufacturing System (AMS). An existing literature survey has identified the role of an effective modeling methodology for AMS in ensuring the appropriate scheduling of the parts on the available resources. In this paper, a new modeling methodology termed as Extended Color Time Net of Set of Simple Sequential Process with Resources (ECTS3PR) has been presented that efficiently handles dynamic behavior of the manufacturing system. The model is subsequently utilized to obtain a deadlock-free schedule with minimized makespan using a new Evolutionary Endosymbiotic Learning Automata (EELA) algorithm. The ECTS3PR model, which can easily handle various relations and structural interactions, proves to be very helpful in measuring and managing system performances. The novel algorithm EELA has the merits of both endosymbiotic systems and learning automata. The proposed algorithm performs better than various benchmark strategies available in the literature. Extensive experiments have been performed to examine the effectiveness of the proposed methodology, and the results obtained over different data sets of varying dimensions authenticate the performance claim. Superiority of the proposed approach has been validated by defining a new performance index termed as the ‘makespan index’ (MI), whereas the ANOVA analysis reveals the robustness of the algorithm.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号