یک الگوریتم پیشنهادی برای رمزنگاری تصاویر خاکستری با الگوبرداری از شبکه‌های میان ارتباطی بنس و نگاشت آشوب map Logistic

نویسندگان

1 علوم تحقیقات همدان

2 دانشگاه ازاد اراک

چکیده

در دو دهه اخیر با گسترش اطلاعات و ارتباطات، استفاده از شبکه‌های رایانه‌ای در سطح‌های‌ مختلف، لزوم انتقال تصاویر دیجیتال در این شبکه‌ها بیش از گذشته مورد توجه قرار گرفته است. جهت حفاظت از تصاویر در مقابل دسترسی‌های غیرمجاز، از رمزنگاری تصویر استفاده می‌شود. الگوریتم‌های زیادی جهت رمزنگاری تصویر ارائه شده است. در این تحقیق، یک الگوریتم جدید جهت رمزنگاری تصویر طراحی و پیاده‌سازی شده است. در روش پیشنهادی با ترکیب نگاشت آشوب map Logistic 1 و عمل Xor و الهام‌گرفتن از شبکه میان ارتباطی Beness، یک الگوریتم جدید و قدرتمند جهت رمزنگاری تصویر ارائه شده است. نتایج آزمایشات نیز نشان می‌دهد که الگوریتم ارائه‌شده از کارایی مناسب برخوردار است.

کلیدواژه‌ها


  1. S. Sukalyan and S. Sayani, “A Non-adaptive Partial Encryption of Grayscale Images Based on Chaos,” First International Conference on Computational Intelligence: Modeling Techniques and Applications (CIMTA), vol. 10, pp. 663-671, 2013.
  2. H. Khanzadi, M. Eshghi, Sh. Etemadi Borujeni, “Image Encryption Using Random Bit Sequence Based on Chaotic Maps,” Springer, vol. 39, no. 2, pp. 1039–1047, February 2014.
  3. N. l. Pareek, V. Patidar, and K. Sud, “Image encryption using chaoticlogistic map,” Image Vision Comput., vol. 24, no. 9, pp. 926–934, 2006.
  4. N. K. Pareek, V. Patidar, K. K. Sud, “Image encryption using chaotic logistic map,” Image and Vision Computing, vol. 24, no. 9, pp. 926–934, September 2006.
  5. Z. Liu, L. Xu, C. Lin, J. Dai, and S. Liu, “Image encryptionscheme by using iterative random phase encoding in gyratortransform domains,” Optics and Lasers in Engineering, vol. 49, no. 4, pp. 542–546, 2011.
  6. Q. Guo, Z. Liu, and S. Liu, “Color image encryption by using arnold and discrete fractional random transforms in IHSspace,” Optics and Lasers in Engineering, vol. 48, no. 12, pp. 1174–1181, 2010.
  7. Z. Liu, H. Chen, T. Liu, et al., “Image encryption by using gyrator transform and arnold transform,” Journal of Electronic Imaging, vol. 2, no. 4, pp. 345–351, 1993.
  8. R. Tao, X. Y. Meng, and Y. Wang, “Image encryptionwithmulti-orders of fractional fourier transforms,” IEEE Transactions on Information Forensics and Security, vol. 5, no. 4, pp. 734–738, 2010.
  9. R. Zunino, “Fractal circuit layout for spatial decorrelation ofimages,” Electronics Letters, vol. 34, no. 20, pp. 1929–1930, 1998.
  10. G. Zhang and Q. Liu, “A novel image encryption method based on total shuffling scheme,” Optics Communications, vol. 284, no. 12, pp. 2775–2780, 2011.
  11. X.-Y. Zhao and G. Chen, “Ergodic matrix in image encryption,” in Proceedings of the 2nd International Conference on Image and Graphics, vol. 4875, pp. 394–401, August 2002.
  12. Z.-L. Zhu, W. Zhang, K.-W. Wong, and H. Yu, “A chaosbasedsymmetric image encryption scheme using a bit-levelpermutation,” Information Sciences, vol. 181, no. 6, pp. 1171–1186, 2011.
  13. C. K. Huang and H. H. Nien, “Multi chaotic systems basedpixel shuffle for image encryption,” Optics Communications, vol. 282, no. 11, pp. 2123–2127, 2009.
  14. G. Chen, Y. Mao, and C. K. Chui, “A symmetric image encryptionscheme based on 3D chaotic cat maps,” Chaos, Solitons and Fractals, vol. 21, no. 3, pp. 749–761, 2004.
  15. X. Y. Wang, L. Yang, R. Liu, and A. Kadir, “A chaotic imageencryption algorithm based on perceptron model,” Nonlinear Dynamics, vol. 62, no. 3, pp. 615–621, 2010.
  16. Y. Wang, K. W. Wong, X. Liao, and G. Chen, “A newchaos-based fast image encryption algorithm,” Applied Soft Computing Journal, vol. 11, no. 1, pp. 514–522, 2011.
  17. G. Dimitrakopoulos, Ch. Mavrokefalidis, K. Galanopoulos, and D. Nikolos, “Fast Bit Permutation Unit for Media Enhanced Microprocessors,” IEEE, September 2006.
  18. K. D. Patel and S. Belani, “image encrption using differnt techniques: areview, “International Journal of Emerging Technology and Advanced Engineering (IJETAE), vol. 1, no.1, pp. 30-34, Nov. 2011.
  19. S. P. Indrakanti, P. S. Avadhani, "Permutation based Image Encryption Technique", International Journal of Computer Applications(IJCA), vol. 28, no.8, August 2011.
  20. K. Loukhaoukha & et al, “A Secure Image Encryption Algorithm Based on Rubik’s Cube Principle”, Journal of Electrical and Computer Engineering, vol. 2012, 2012.
  21. R. Rhouma, S. Belghith, “Cryptanalisis of a new image encryption algorithm based on hyper-chaos”, physics letters , pp 5973-5978, 2008.
  22. L. Kocarev, “Chaos-based cryptography: a brief overview”, IEEE, PP.6–21. 2001.
  23. Ponomarenko, VI., Prokhorov, MD., “Extracting information masked by the chaotic signal of a time-delay system”, Phys Rev E2002; pp. 66:026215–21, 2002.
  24. G. Chen, Y. Mao, and C. K. Chui, “A symmetric image encryptionscheme based on 3D chaotic cat maps,” Chaos, Solitons and Fractals, vol. 21, no. 3, pp. 749–761, 2004.
  25. O. Edward, “Chaos in Dynamical Systems”, Cambridge UniversityPress, Cambridge, UK, 2nd edition, 2003.
  26. R. M. May, “Simple mathematical model with very complicateddynamics.” Nature, vol. 261, pp. 459-467, 1976.
  27. M. S. Baptista, “Cryptography with chaos,” Physics Letters, Section A, vol. 240, no. 1-2, pp. 50–54, 1998.
  28. K. W. Wong, S. W. Ho, and C. K. Yung, “A chaotic cryptographyscheme for generating short ciphertext,” Physics Letters, Section A, vol. 310, no. 1, pp. 67–73, 2003.
  29. T. Xiang, X. Liao, G. Tang, Y. Chen, and K.W.Wong, “A novelblock cryptosystem based on iterating a chaotic map,” Physics Letters, vol. 349, no. 1–4, pp. 109–115, 2006.
  30. Z. Lin and H. Wang, “Efficient image encryption using a chaos-based PWL memristor,” IETE Technical Review, vol. 27, no. 4, pp. 318–325, 2010.
  31. C. Guanrong , M. Yaobin and k. Charles, “A symmetric image encryption scheme based on 3D chaotic cat maps,” Chaos Solitons and Fractals, vol. 21, pp. 749–761, 2004.