Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 203
Filtrar
Mais filtros

Base de dados
Tipo de documento
Intervalo de ano de publicação
1.
Entropy (Basel) ; 26(7)2024 Jul 16.
Artigo em Inglês | MEDLINE | ID: mdl-39056965

RESUMO

In insecure communication environments where the communication bandwidth is limited, important image data must be compressed and encrypted for transmission. However, existing image compression and encryption algorithms suffer from poor image reconstruction quality and insufficient image encryption security. To address these problems, this paper proposes an image-compression and encryption scheme based on a newly designed hyperchaotic system and two-dimensional compressed sensing (2DCS) technique. In this paper, the chaotic performance of this hyperchaotic system is verified by bifurcation diagrams, Lyapunov diagrams, approximate entropy, and permutation entropy, which have certain advantages over the traditional 2D chaotic system. The new 2D chaotic system as a pseudo-random number generator can completely pass all the test items of NIST. Meanwhile, this paper improves on the existing 2D projected gradient (2DPG) algorithm, which improves the quality of image compression and reconstruction, and can effectively reduce the transmission pressure of image data confidential communication. In addition, a new image encryption algorithm is designed for the new 2D chaotic system, and the security of the algorithm is verified by experiments such as key space size analysis and encrypted image information entropy.

2.
Entropy (Basel) ; 26(7)2024 Jul 12.
Artigo em Inglês | MEDLINE | ID: mdl-39056959

RESUMO

Encryption of images is an important method that can effectively improve the security and privacy of crucial image data. Existing methods generally encrypt an image with a combination of scrambling and encoding operations. Currently, many applications require highly secure results for image encryption. New methods that can achieve improved randomness for both the scrambling and encoding processes in encryption are thus needed to further enhance the security of a cipher image. This paper proposes a new method that can securely encrypt color images. As the first step of the proposed method, a complete bit-level operation is utilized to scramble the binary bits in a color image to a full extent. For the second step, the bits in the scrambled image are processed with a sweeping operation to improve the encryption security. In the final step of encryption, a codebook that varies with evolutionary operations based on several chaotic systems is utilized to encrypt the partially encrypted image obtained in the second step. Experimental results on benchmark color images suggest that this new approach can securely encrypt color images and generate cipher images that remain secure under different types of attacks. The proposed approach is compared with several other state-of-the-art encryption approaches and the results show that it can achieve improved encryption security for cipher images. Experimental results thus suggest that this new approach can possibly be utilized practically in applications where color images need to be encrypted for content protection.

3.
Sensors (Basel) ; 23(14)2023 Jul 21.
Artigo em Inglês | MEDLINE | ID: mdl-37514882

RESUMO

The demand for cybersecurity is growing to safeguard information flow and enhance data privacy. This essay suggests a novel authenticated public key elliptic curve based on a deep convolutional neural network (APK-EC-DCNN) for cybersecurity image encryption application. The public key elliptic curve discrete logarithmic problem (EC-DLP) is used for elliptic curve Diffie-Hellman key exchange (EC-DHKE) in order to generate a shared session key, which is used as the chaotic system's beginning conditions and control parameters. In addition, the authenticity and confidentiality can be archived based on ECC to share the EC parameters between two parties by using the EC-DHKE algorithm. Moreover, the 3D Quantum Chaotic Logistic Map (3D QCLM) has an extremely chaotic behavior of the bifurcation diagram and high Lyapunov exponent, which can be used in high-level security. In addition, in order to achieve the authentication property, the secure hash function uses the output sequence of the DCNN and the output sequence of the 3D QCLM in the proposed authenticated expansion diffusion matrix (AEDM). Finally, partial frequency domain encryption (PFDE) technique is achieved by using the discrete wavelet transform in order to satisfy the robustness and fast encryption process. Simulation results and security analysis demonstrate that the proposed encryption algorithm achieved the performance of the state-of-the-art techniques in terms of quality, security, and robustness against noise- and signal-processing attacks.

4.
Sensors (Basel) ; 23(3)2023 Feb 02.
Artigo em Inglês | MEDLINE | ID: mdl-36772681

RESUMO

In this work, we present a new nonlinear joint transform correlator (JTC) architecture in the Fourier domain (FD) for the encryption and decryption of two simultaneous images. The main features of the proposed system are its increased level of security, the obtention of a single real-valued encrypted signal that contains the ciphered information of the two primary images and, additionally, a high image quality for the two final decrypted signals. The two images to be encrypted can be either related to each other, or independent signals. The encryption system is based on the double random phase encoding (DRPE), which is implemented by using a nonlinear JTC in the FD. The input plane of the JTC has four non-overlapping data distributions placed side-by-side with no blank spaces between them. The four data distributions are phase-only functions defined by the two images to encrypt and four random phase masks (RPMs). The joint power spectrum (JPS) is produced by the intensity of the Fourier transform (FT) of the input plane of the JTC. One of the main novelties of the proposal consists of the determination of the appropriate two nonlinear operations that modify the JPS distribution with a twofold purpose: to obtain a single real-valued encrypted image with a high level of security and to improve the quality of the decrypted images. The security keys of the encryption system are represented by the four RPMs, which are all necessary for a satisfactory decryption. The decryption system is implemented using a 4f-processor where the encrypted image and the security keys given by the four RPMs are introduced in the proper plane of the processor. The double image encryption system based on a nonlinear JTC in the FD increases the security of the system because there is a larger key space, and we can simultaneously validate two independent information signals (original images to encrypt) in comparison to previous similar proposals. The feasibility and performance of the proposed double image encryption and decryption system based on a nonlinear JTC are validated through computational simulations. Finally, we additionally comment on the proposed security system resistance against different attacks based on brute force, plaintext and deep learning.

5.
Sensors (Basel) ; 23(13)2023 Jun 26.
Artigo em Inglês | MEDLINE | ID: mdl-37447756

RESUMO

In this paper, a framework for authorization and personal image protection that applies user accounts, passwords, and personal I-vectors as the keys for ciphering the image content was developed and connected. There were two main systems in this framework. The first involved a speaker verification system, wherein the user entered their account information and password to log into the system and provided a short voice sample for identification, and then the algorithm transferred the user's voice (biometric) features, along with their account and password details, to a second image encryption system. For the image encryption process, the account name and password presented by the user were applied to produce the initial conditions for hyper-chaotic systems to generate private keys for image-shuffling and ciphering. In the final stage, the biometric features were also applied to protect the content of the image, so the encryption technology would be more robust. The final results of the encryption system were acceptable, as a lower correlation was obtained in the cipher images. The voice database we applied was the Pitch Tracking Database from the Graz University of Technology (PTDB-TUG), which provided the microphone and laryngoscope signals of 20 native English speakers. For image processing, four standard testing images from the University of Southern California-Signal and Image Processing Institute (USC-SIPI), including Lena, F-16, Mandrill, and Peppers, were presented to further demonstrate the effectiveness and efficiency of the smart image encryption algorithm.


Assuntos
Segurança Computacional , Processamento de Imagem Assistida por Computador , Processamento de Imagem Assistida por Computador/métodos , Algoritmos , Biometria , Bases de Dados Factuais
6.
Sensors (Basel) ; 23(12)2023 Jun 15.
Artigo em Inglês | MEDLINE | ID: mdl-37420763

RESUMO

The Internet of Things (IoT) is a kind of advanced information technology that has grabbed the attention of society. Stimulators and sensors were generally known as smart devices in this ecosystem. In parallel, IoT security provides new challenges. Internet connection and the possibility of communication with smart gadgets cause gadgets to indulge in human life. Thus, safety is essential in devising IoT. IoT contains three notable features: intelligent processing, overall perception, and reliable transmission. Due to the IoT span, the security of transmitting data becomes a crucial factor for system security. This study designs a slime mold optimization with ElGamal Encryption with a Hybrid Deep-Learning-Based Classification (SMOEGE-HDL) model in an IoT environment. The proposed SMOEGE-HDL model mainly encompasses two major processes, namely data encryption and data classification. At the initial stage, the SMOEGE technique is applied to encrypt the data in an IoT environment. For optimal key generation in the EGE technique, the SMO algorithm has been utilized. Next, in the later stage, the HDL model is utilized to carry out the classification process. In order to boost the classification performance of the HDL model, the Nadam optimizer is utilized in this study. The experimental validation of the SMOEGE-HDL approach is performed, and the outcomes are inspected under distinct aspects. The proposed approach offers the following scores: 98.50% for specificity, 98.75% for precision, 98.30% for recall, 98.50% for accuracy, and 98.25% for F1-score. This comparative study demonstrated the enhanced performance of the SMOEGE-HDL technique compared to existing techniques.


Assuntos
Aprendizado Profundo , Internet das Coisas , Humanos , Ecossistema , Internet , Algoritmos
7.
Sensors (Basel) ; 23(3)2023 Feb 03.
Artigo em Inglês | MEDLINE | ID: mdl-36772719

RESUMO

A novel nonlinear encryption-decryption system based on a joint transform correlator (JTC) and the Gyrator transform (GT) for the simultaneous encryption and decryption of multiple images in grayscale is proposed. This security system features a high level of security for the single real-valued encrypted image and a high image quality for the multiple decrypted images. The multispectral or color images are considered as a special case, taking each color component as a grayscale image. All multiple grayscale images (original images) to encrypt are encoded in phase and placed in the input plane of the JTC at the same time without overlapping. We introduce two random-phase masks (RPMs) keys for each image to encrypt at the input plane of the JTC-based encryption system. The total number of the RPM keys is given by the double of the total number of the grayscale images to be encrypted. The use of several RPMs as keys improves the security of the encrypted image. The joint Gyrator power distribution (JGPD) is the intensity of the GT of the input plane of the JTC. We obtain only a single real-valued encrypted image with a high level of security for all the multiple grayscale images to encrypt by introducing two new suitable nonlinear modifications on the JGPD. The security keys are given by the RPMs and the rotation angle of the GT. The decryption system is implemented by two successive GTs applied to the encrypted image and the security keys given by the RPMs and considering the rotation angle of the GT. We can simultaneously retrieve the various information of the original images at the output plane of the decryption system when all the security keys are correct. Another result due to the appropriate definition of the two nonlinear operations applied on the JGPD is the retrieval of the multiple decrypted images with a high image quality. The numerical simulations are computed with the purpose of demonstrating the validity and performance of the novel encryption-decryption system.

8.
Sensors (Basel) ; 23(17)2023 Sep 01.
Artigo em Inglês | MEDLINE | ID: mdl-37688055

RESUMO

Due to the increasing capabilities of cybercriminals and the vast quantity of sensitive data, it is necessary to protect remote sensing images during data transmission with "Belt and Road" countries. Joint image compression and encryption techniques exhibit reliability and cost-effectiveness for data transmission. However, the existing methods for multiband remote sensing images have limitations, such as extensive preprocessing times, incompatibility with multiple bands, and insufficient security. To address the aforementioned issues, we propose a joint encryption and compression algorithm (JECA) for multiband remote sensing images, including a preprocessing encryption stage, crypto-compression stage, and decoding stage. In the first stage, multiple bands from an input image can be spliced together in order from left to right to generate a grayscale image, which is then scrambled at the block level by a chaotic system. In the second stage, we encrypt the DC coefficient and AC coefficient. In the final stage, we first decrypt the DC coefficient and AC coefficient, and then restore the out-of-order block through the chaotic system to get the correct grayscale image. Finally, we postprocess the grayscale image and reconstruct it into a remote sensing image. The experimental results show that JECA can reduce the preprocessing time of the sender by 50% compared to existing joint encryption and compression methods. It is also compatible with multiband remote sensing images. Furthermore, JECA improves security while maintaining the same compression ratio as existing methods, especially in terms of visual security and key sensitivity.

9.
J Med Syst ; 47(1): 112, 2023 Nov 04.
Artigo em Inglês | MEDLINE | ID: mdl-37924486

RESUMO

In conjunction with pandemics, medical image data are growing exponentially. In some countries, hospitals collect biometric data from patients, such as fingerprints, iris, or faces. This data can be used for things like identity verification and security management. However, this medical data can be easily compromised by hackers. In order to prevent illegal tampering with medical images and invasion of privacy, a new texture fusion medical image encryption (TFMIE) algorithm derived from biometric images is proposed, which can encrypt the image using biometric information for storage or transmission. First, the medical image is decomposed into n-bit-planes by bit-plane decomposition. Secondly, a fusion image is generated by a biometric image with a circular local binary pattern and pixel-weighted average method. The fused image is further decomposed into n bit-planes through bit-plane decomposition and performs XOR operation with the original medical image in reverse order. Following the execution of the XOR operation, a new scrambling and diffusion algorithm based on a one-dimensional fractional trigonometric function (1DFTF) chaotic map is employed to form the cipher image. The experimental results show that compared with the existing methods, the average information entropy value of TFMIE is 7.99, and the average values of NPCR and UACI reach 0.9958 and 0.3346, respectively, which have strong key sensitivity, good robustness, and anti-attack ability. The method is lossless and has high transmission efficiency, which can meet the needs of medical big data encryption.


Assuntos
Algoritmos , Biometria , Humanos , Entropia , Hospitais , Iris
10.
Entropy (Basel) ; 25(5)2023 May 01.
Artigo em Inglês | MEDLINE | ID: mdl-37238501

RESUMO

In order to make the security and operating efficiency of an image encryption algorithm coexist, this study proposed a color image encryption algorithm with improved DNA coding and rapid diffusion. During the stage of improving DNA coding, the chaotic sequence was used to form a look-up table to complete the base substitutions. In the replacement process, several encoding methods were combined and interspersed to make the randomness higher, thereby improving the security performance of the algorithm. In the diffusion stage, three-dimensional and six-directional diffusion was performed on the three channels of the color image by taking the matrix and the vector as the diffusion unit successively. This method not only ensures the security performance of the algorithm, but also improves the operating efficiency in the diffusion stage. From the simulation experiments and performance analysis, it was shown that the algorithm has good encryption and decryption effects, large key space, high key sensitivity, and strong security. The algorithm can effectively resist differential attacks and statistical attacks, and has good robustness.

11.
Entropy (Basel) ; 25(7)2023 Jun 29.
Artigo em Inglês | MEDLINE | ID: mdl-37509951

RESUMO

Most existing chaotic systems have many drawbacks in engineering applications, such as the discontinuous range of chaotic parameters, weak chaotic properties, uneven chaotic sequence outputs, and dynamic degradation. Therefore, based on the above, this paper proposes a new method for the design of a three-dimensional chaotic map. One can obtain the desired number of positive Lyapunov exponents, and can also obtain the desired value of positive Lyapunov exponents. Simulation results show that the proposed system has complex chaotic behavior and high complexity. Finally, the method is implemented into an image encryption transmission scheme and experimental results show that the proposed image encryption scheme can resist brute force attacks, correlation attacks, and differential attacks, so it has a higher security.

12.
Entropy (Basel) ; 25(6)2023 Jun 03.
Artigo em Inglês | MEDLINE | ID: mdl-37372242

RESUMO

Ensuring the privacy and secrecy of digital medical images has become a pressing issue as a result of the quick development of smart medical technology and the exponential growth in the quantity of medical images transmitted and stored in networks. The lightweight multiple-image encryption approach for medical images that is suggested in this research can encrypt/decrypt any number of medical photos of varied sizes with just one encryption operation and has a computational cost that is similar to encrypting a single image. The plaintext images with different sizes are filled at the right and bottom of the image to ensure that the size of all plaintext images is uniform; then, all the filled images are stacked to obtain a superimposed image. The initial key, which is generated using the SHA-256 technique, is then used as the starting value of the linear congruence algorithm to create the encryption key sequence. The cipher picture is then created by encrypting the superimposed image with the encryption key and DNA encoding. The algorithm can be made even more secure by implementing a decryption mechanism that decrypts the image independently in order to reduce the possibility of information leaking during the decryption process. The outcomes of the simulation experiment demonstrate the algorithm's strong security and resistance to interference such as noise pollution and lost image content.

13.
Entropy (Basel) ; 25(11)2023 Nov 05.
Artigo em Inglês | MEDLINE | ID: mdl-37998207

RESUMO

Image encryption based on chaotic maps is an important method for ensuring the secure communication of digital multimedia on the Internet. To improve the encryption performance and security of image encryption systems, a new image encryption algorithm is proposed that employs a compound chaotic map and random cyclic shift. First, a new hybrid chaotic system is designed by coupling logistic, ICMIC, Tent, and Chebyshev (HLITC) maps. Comparison tests with previous chaotic maps in terms of chaotic trajectory, Lyapunov exponent, and approximate entropy illustrate that the new hybrid chaotic map has better chaotic performance. Then, the proposed HLITC chaotic system and spiral transformation are used to develop a new chaotic image encryption scheme using the double permutation strategy. The new HLITC chaotic system is used to generate key sequences used in the image scrambling and diffusion stages. The spiral transformation controlled by the chaotic sequence is used to scramble the pixels of the plaintext image, while the XOR operation based on a chaotic map is used for pixel diffusion. Extensive experiments on statistical analysis, key sensitivity, and key space analysis were conducted. Experimental results show that the proposed encryption scheme has good robustness against brute-force attacks, statistical attacks, and differential attacks and is more effective than many existing chaotic image encryption algorithms.

14.
Entropy (Basel) ; 25(3)2023 Feb 21.
Artigo em Inglês | MEDLINE | ID: mdl-36981284

RESUMO

This paper analyzes the security of an image encryption algorithm based on a two-dimensional hyperchaotic map. This encryption algorithm generated chaotic sequences through a combination of two one-dimensional chaotic maps and used them as the permutation and diffusion key. Then, the image was encrypted by using the structure of row-column permutation, forward-diffusion, and backward-diffusion. The proposer claimed that the above algorithm was secure. However, it was found through cryptanalysis that the algorithm cannot withstand the chosen plaintext attack. Although the forward-diffusion and backward-diffusion of the original algorithm use two different diffusion keys and there is a ciphertext feedback mechanism, the analysis of the diffusion by iterative optimization showed that it can be equivalent to global diffusion. In addition, the generation of chaotic sequences in the encryption process is independent of the plaintext image, so the equivalent diffusion and permutation key stream can be obtained by adjusting the individual pixel values of the chosen plaintexts. Aiming at the security loopholes in the encryption algorithm, the theoretical and experimental results are presented to support the efficiency of the proposed attack and suggestions for improvement are given. Finally, compared with the performance analysis of the existing cracking algorithm, our cryptanalysis greatly improved the cracking efficiency without increasing the complexity of the data.

15.
Entropy (Basel) ; 25(3)2023 Feb 22.
Artigo em Inglês | MEDLINE | ID: mdl-36981290

RESUMO

An image encryption algorithm for the double scrambling of the pixel position and bit was cryptanalyzed. In the original image encryption algorithm, the positions of pixels were shuffled totally with the chaotic sequence. Then, the 0 and 1-bit positions of image pixels were scrambled through the use of another chaotic sequence generated by the input key. The authors claimed that the algorithm was able to resist the chosen-plaintext attack. However, through the analysis of the encryption algorithm, it was found that the equivalent key of the whole encryption algorithm was the scrambling sequence T in the global scrambling stage, the pixel bit level scrambling sequence WT and the diffusion sequence S. The generation of scrambling sequence T is related to the sum of all pixel values of the plaintext image, while the generation of WT and S is not associated with the image to be encrypted. By using a chosen-plaintext attack, these equivalent key streams can be cracked so as to realize the decoding of the original chaotic encryption algorithm. Both theoretical analysis and experimental results verify the feasibility of the chosen-plaintext attack strategy. Finally, an improved algorithm was proposed to overcome the defect, which can resist the chosen-plaintext attack and has the encryption effect of a "one time pad".

16.
Entropy (Basel) ; 25(2)2023 Feb 14.
Artigo em Inglês | MEDLINE | ID: mdl-36832719

RESUMO

This paper proposes an encryption scheme for high pixel density images. Based on the application of the quantum random walk algorithm, the long short-term memory (LSTM) can effectively solve the problem of low efficiency of the quantum random walk algorithm in generating large-scale pseudorandom matrices, and further improve the statistical properties of the pseudorandom matrices required for encryption. The LSTM is then divided into columns and fed into the LSTM in order for training. Due to the randomness of the input matrix, the LSTM cannot be trained effectively, so the output matrix is predicted to be highly random. The LSTM prediction matrix of the same size as the key matrix is generated based on the pixel density of the image to be encrypted, which can effectively complete the encryption of the image. In the statistical performance test, the proposed encryption scheme achieves an average information entropy of 7.9992, an average number of pixels changed rate (NPCR) of 99.6231%, an average uniform average change intensity (UACI) of 33.6029%, and an average correlation of 0.0032. Finally, various noise simulation tests are also conducted to verify its robustness in real-world applications where common noise and attack interference are encountered.

17.
Entropy (Basel) ; 25(5)2023 May 05.
Artigo em Inglês | MEDLINE | ID: mdl-37238508

RESUMO

Adding time delay to nonlinear systems can significantly improve their performance, making it possible to construct image-encryption algorithms with higher security. In this paper, we propose a time-delayed nonlinear combinatorial hyperchaotic map (TD-NCHM) with a wide hyperchaotic interval. Based on TD-NCHM, we develop a fast and secure image-encryption algorithm that includes a plaintext-sensitive key-generation method and a simultaneous row-column shuffling-diffusion encryption process. Plenty of experiments and simulations demonstrate the superiority of the algorithm in terms of efficiency, security, and practical value in secure communications.

18.
Entropy (Basel) ; 25(5)2023 May 12.
Artigo em Inglês | MEDLINE | ID: mdl-37238542

RESUMO

Image encryption techniques protect private images from unauthorized access while they are being transmitted. Previously used confusion and diffusion processes are risky and time-consuming. Therefore, finding a solution to this problem has become necessary. In this paper, we propose a new image encryption scheme that combines the Intertwining Logistic Map (ILM) and Orbital Shift Pixels Shuffling Method (OSPSM). The proposed encryption scheme applies a technique for confusion inspired by the rotation of planets around their orbits. We linked the technique of changing the positions of planets around their orbits with the shuffling technique of pixels and combined it with chaotic sequences to disrupt the pixel positions of the plain image. First, randomly selected pixels from the outermost orbit are rotated to shift the pixels in that orbit, causing all pixels in that orbit to change their original position. This process is repeated for each orbit until all pixels have been shifted. This way, all pixels are randomly scrambled on their orbits. Later on, the scrambled pixels are converted into a 1D long vector. The cyclic shuffling is applied using the key generated by the ILM to a 1D long vector and reshaped into a 2D matrix. Then, the scrambled pixels are converted into a 1D long vector to apply cyclic shuffle using the key generated by the ILM. After that, the 1D long vector is converted into a 2D matrix. For the diffusion process, using ILM generates a mask image, which is then XORed with the transformed 2D matrix. Finally, a highly secure and unrecognizable ciphertext image is obtained. Experimental results, simulation analysis, security evaluation, and comparison with existing image encryption schemes show that it has a strong advantage in defending against common attacks, and the operating speed of this encryption scheme also performs excellently in practical image encryption applications.

19.
Entropy (Basel) ; 25(6)2023 May 29.
Artigo em Inglês | MEDLINE | ID: mdl-37372209

RESUMO

In order to increase the security and robustness of quantum images, this study combined the quantum DNA codec with quantum Hilbert scrambling to offer an enhanced quantum image encryption technique. Initially, to accomplish pixel-level diffusion and create enough key space for the picture, a quantum DNA codec was created to encode and decode the pixel color information of the quantum image using its special biological properties. Second, we used quantum Hilbert scrambling to muddle the image position data in order to double the encryption effect. In order to enhance the encryption effect, the altered picture was then employed as a key matrix in a quantum XOR operation with the original image. The inverse transformation of the encryption procedure may be used to decrypt the picture since all the quantum operations employed in this research are reversible. The two-dimensional optical image encryption technique presented in this study may significantly strengthen the anti-attack of quantum picture, according to experimental simulation and result analysis. The correlation chart demonstrates that the average information entropy of the RGB three channels is more than 7.999, the average NPCR and UACI are respectively 99.61% and 33.42%, and the peak value of the ciphertext picture histogram is uniform. It offers more security and robustness than earlier algorithms and can withstand statistical analysis and differential assaults.

20.
Entropy (Basel) ; 25(10)2023 Sep 29.
Artigo em Inglês | MEDLINE | ID: mdl-37895521

RESUMO

This paper introduces a novel three-dimensional chaotic system that exhibits diverse dynamic behaviors as parameters vary, including phase trajectory offset behaviors and expansion-contraction phenomena. This model encompasses a broad chaotic range and proves suitable for integration within image encryption. Building upon this chaotic system, the study devised a fast image encryption algorithm with an adaptive mechanism, capable of autonomously determining optimal encryption strategies to enhance algorithm security. In pursuit of heightened encryption speed, an FPGA-based chaotic sequence generator was developed for the image encryption algorithm, leveraging the proposed chaotic system. Furthermore, a more efficient scrambling algorithm was devised. Experimental results underscore the superior performance of this algorithm in terms of both encryption duration and security.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA