Your browser doesn't support javascript.
loading
Show: 20 | 50 | 100
Results 1 - 14 de 14
Filter
Add more filters










Publication year range
2.
Sci Rep ; 14(1): 8805, 2024 Apr 16.
Article in English | MEDLINE | ID: mdl-38627475

ABSTRACT

Compressive sensing is favored because it breaks through the constraints of Nyquist sampling law in signal reconstruction. However, the security defects of joint compression encryption and the problem of low quality of reconstructed image restoration need to be solved urgently. In view of this, this paper proposes a compressive sensing image encryption scheme based on optimized orthogonal measurement matrix. Utilizing a combination of DWT and OMP, along with chaos, the proposed scheme achieves high-security image encryption and superior quality in decryption reconstruction. Firstly, the orthogonal optimization method is used to improve the chaotic measurement matrix. Combined with Part Hadamard matrix, the measurement matrix with strong orthogonal characteristics is constructed by Kronecker product. Secondly, the original image is sparsely represented by DWT. Meanwhile, Arnold scrambling is used to disturb the correlation between its adjacent pixels. Following this, the image is compressed and measured in accordance with the principles of compressive sensing and obtain the intermediate image to be encrypted. Finally, the chaotic sequence generated based on 2D-LSCM is used to perform on odd-even interleaved diffusion and row-column permutation at bit-level to obtain the final ciphertext. The experimental results show that this scheme meets the cryptographic requirements of obfuscation, diffusion and avalanche effects, and also has a large key space, which is sufficient to resist brute-force cracking attacks. Based on the sparse and reconstruction algorithm of compressive sensing proposed in this paper, it has better image restoration quality than similar algorithms. Consequently, the compressive sensing image encryption scheme enhances both security and reconstruction quality, presenting promising applications in the evolving landscape of privacy protection for network big data.

3.
Molecules ; 29(5)2024 Feb 29.
Article in English | MEDLINE | ID: mdl-38474576

ABSTRACT

Surface roughness is a crucial factor that affects the flotation performance of minerals. In this study, the effect of sulfuric acid corrosion on the surface roughness of calcite flotation was investigated through microflotation tests, scanning electron microscopy (SEM-EDS), atomic force microscopy (AFM), Fourier transform infrared (FT-IR) spectroscopy, and contact angle analysis. Microflotation test results show that sulfuric acid treatment has a serious negative effect on the floatability of calcite. When the sulfuric acid dosage was 4 mL (3 mol/L), the flotation recovery of calcite was reduced to less than 19%. SEM-EDS and AFM results verified that the sulfuric acid treatment significantly changed the surface morphology of calcite, reduced the average surface roughness and surface area, and reduced the amount of active Ca2+ sites on the calcite surface. As characterized by FT-IR and contact angle analyses, the sulfuric acid treatment enhanced the hydrophilicity of the calcite surface and reduced the amount of sodium oleate adsorbed on the calcite surface. Consequently, sulfuric acid corrosion can reduce the average surface roughness of calcite and have a serious negative effect on the flotation performance of calcite.

4.
Sci Rep ; 14(1): 5742, 2024 Mar 08.
Article in English | MEDLINE | ID: mdl-38459067

ABSTRACT

Bit is the most basic unit of a digital image in the spatial domain, and bit-level encryption is regarded as an important technical means for digital image privacy protection. To address the vulnerability of image privacy protection to cryptographic attacks, in this paper, a bit-level image privacy protection scheme using Zigzag and chain-diffusion is proposed. The scheme uses a combination of Zigzag interleaving scrambling with chaotic sequences and chain-diffusion method images are encrypted at each bit level, while using non-sequential encryption to achieve efficient and secure encryption. To balance security and efficiency, the encryption strategy for each bit layer is weighted. The chaos-based sequences used for encryption depend on the previous hash value, thus the effect of chain-diffusion is achieved. To further enhance the encryption effect, a non-sequential encryption technique by non-linearly rearranging the bit cipher image is employed, so that the attacker cannot crack the protection scheme by analyzing the encrypted image. The ciphertext image hidden by discrete wavelet transform (DWT) also provides efficient encryption, higher level of security and robustness to attacks. This technology provides indistinguishable secret data embedding, making it difficult for attackers to detect or extract hidden information. Experimental results show that this scheme can effectively protect the confidentiality of the image and can resist various common cryptographic attacks. The scheme proposed in this paper is a preferred digital image privacy protection technology, so it has broad application prospects in image secure transmission occasions.

5.
iScience ; 27(1): 108610, 2024 Jan 19.
Article in English | MEDLINE | ID: mdl-38205238

ABSTRACT

Aiming at the problem of insufficient security of image encryption technology, a secure image encryption algorithm using chaos-based block permutation and weighted bit planes chain diffusion is proposed, which is based on a variant structure of classical permutation-diffusion. During the permutation phase, the encryption operations of dividing an image into sub-block, block scrambling, block rotation and block inversion, negative-positive transformation, color component shuffling are performed sequentially with chaotic sequences of plaintext association. In the chain diffusion stage, different encryption strategies are adopted for the high and low 4-bit planes according to the weight of image information. Theoretical analyses and empirical results substantiate that the algorithm conforms to the cryptographic requirements of confusion, diffusion, and avalanche effects, while possessing excellent numerical statistical properties with a large cryptographic space. Therefore, the cryptanalysis-propelled security enhancement mechanism proposed in this paper effectively amplifies the aptitude of the algorithm to withstand cryptographic attacks.

6.
Sci Rep ; 13(1): 14721, 2023 Sep 07.
Article in English | MEDLINE | ID: mdl-37679414

ABSTRACT

This paper proposes a video security transmission enhancement algorithm based on block permutation and dynamic multiplexing sequences encryption based on 4D autonomous hyperchaotic system. Firstly, we employ the block permutation encryption and diffusion confusion encryption module, which is based on dynamic multiplexing chaotic sequences, to encrypt the plaintext and obtain the ciphertext. Subsequently, the hash value of this round's ciphertext is utilized to generate the chaotic key, produced by the multiplexing sequence of this round after mathematical processing. Then, the key is used to generate the chaotic sequence to confuse the N-th of the multiplexed sequence, and the next round of multiplexed sequence is obtained. If the current round of chaotic sequence has been completely confused, the chaotic sequence is re-generated to generate a new multiplex sequence by using the key generated by the current round key and the initial key. Finally, the above steps are repeated for the encryption of each frame of the video. Compared with the traditional permutation coding algorithm, it increases the difficulty of estimation or recognition while ensuring efficiency, and effectively improves the avalanche effect of the algorithm. Through frame by frame ciphertext closed-loop feedback, it has the ability to resist known plaintext attack and selected plaintext attack. The results show that the scheme has high security and significant diffusion characteristics, and can effectively resist various common cryptographic attacks.

7.
Sci Rep ; 12(1): 16523, 2022 Oct 03.
Article in English | MEDLINE | ID: mdl-36192488

ABSTRACT

With the arrival of the age of big data, the amount and types of data in the process of information transmission have increased significantly, and the full-disk encryption mode used by traditional encryption algorithms has certain limitations of the times. In order to further improve the bandwidth efficiency of digital images in the transmission process and the information effectiveness of digital image transmission, this paper proposes an algorithm of high-quality restoration image encryption using DCT frequency-domain compression coding and chaos. Firstly, the image hash value is used for the generation of an encryption key with plaintext correlation, then lightweight chaos is generated based on the key to obtain a pseudo-random sequence. Secondly, the image is partitioned into subblock, and converted from time domain into frequency domain by employing Discrete Cosine Transform (DCT) on each block, then perform quantization operation based on frequency domain information to obtain DCT coefficient matrix. Thirdly, the direct current (DC) coefficients and alternating current (AC) coefficients are extracted in the DCT coefficient matrix and compressed by different encoding methods to obtain two sets of bitstream containing DC coefficient and AC coefficient information. Fourthly, permute the DC coefficient bit stream by the chaotic sequence, and reconstruct it with the AC coefficient bit stream to obtain the frequency domain ciphertext image. Finally, the chaotic sequence is used to diffuse ciphertext, and the processed hash value is hidden in the ciphertext to obtain the final ciphertext. The theoretical and experimental analysis showed that the key length reaches 341 bits, and the PSNR value of the restored image is close to 60, all of which satisfy the theoretical value. Therefore, the algorithm has the characteristics of high compression rate, high-quality image restoration large key space, strong plaintext sensitivity, strong key sensitivity and so on. Our method proposed in this paper is expected to provide a new idea for confidential and secure communication in the age of big data.

8.
Entropy (Basel) ; 24(10)2022 Sep 22.
Article in English | MEDLINE | ID: mdl-37420352

ABSTRACT

In order to further improve the information effectiveness of digital image transmission, an image-encryption algorithm based on 2D-Logistic-adjusted-Sine map (2D-LASM) and Discrete Wavelet Transform (DWT) is proposed. First, a dynamic key with plaintext correlation is generated using Message-Digest Algorithm 5 (MD5), and 2D-LASM chaos is generated based on the key to obtain a chaotic pseudo-random sequence. Secondly, we perform DWT on the plaintext image to map the image from the time domain to the frequency domain and decompose the low-frequency (LF) coefficient and high-frequency (HF) coefficient. Then, the chaotic sequence is used to encrypt the LF coefficient with the structure of "confusion-permutation". We perform the permutation operation on HF coefficient, and we reconstruct the image of the processed LF coefficient and HF coefficient to obtain the frequency-domain ciphertext image. Finally, the ciphertext is dynamically diffused using the chaotic sequence to obtain the final ciphertext. Theoretical analysis and simulation experiments show that the algorithm has a large key space and can effectively resist various attacks. Compared with the spatial-domain algorithms, this algorithm has great advantages in terms of computational complexity, security performance, and encryption efficiency. At the same time, it provides better concealment of the encrypted image while ensuring the encryption efficiency compared to existing frequency-domain methods. The successful implementation on the embedded device in the optical network environment verifies the experimental feasibility of this algorithm in the new network application.

9.
Entropy (Basel) ; 23(11)2021 Oct 29.
Article in English | MEDLINE | ID: mdl-34828129

ABSTRACT

In actual application scenarios of the real-time video confidential communication, encrypted videos must meet three performance indicators: security, real-time, and format compatibility. To satisfy these requirements, an improved bitstream-oriented encryption (BOE) method based chaotic encryption for H.264/AVC video is proposed. Meanwhile, an ARM-embedded remote real-time video confidential communication system is built for experimental verification in this paper. Firstly, a 4-D self-synchronous chaotic stream cipher algorithm with cosine anti-controllers (4-D SCSCA-CAC) is designed to enhance the security. The algorithm solves the security loopholes of existing self-synchronous chaotic stream cipher algorithms applied to the actual video confidential communication, which can effectively resist the combinational effect of the chosen-ciphertext attack and the divide-and-conquer attack. Secondly, syntax elements of the H.264 bitstream are analyzed in real-time. Motion vector difference (MVD) coefficients and direct-current (DC) components in Residual syntax element are extracted through the Exponential-Golomb decoding operation and entropy decoding operation based on the context-based adaptive variable length coding (CAVLC) mode, respectively. Thirdly, the DC components and MVD coefficients are encrypted by the 4-D SCSCA-CAC, and the encrypted syntax elements are re-encoded to replace the syntax elements of the original H.264 bitstream, keeping the format compatibility. Besides, hardware codecs and multi-core multi-threading technology are employed to improve the real-time performance of the hardware system. Finally, experimental results show that the proposed scheme, with the advantage of high efficiency and flexibility, can fulfill the requirement of security, real-time, and format compatibility simultaneously.

10.
Opt Express ; 29(16): 25552-25569, 2021 Aug 02.
Article in English | MEDLINE | ID: mdl-34614885

ABSTRACT

A chaotic ribonucleic acid (RNA) and deoxyribonucleic acid (DNA) encryption scheme is firstly proposed for security OFDM-WDM-PON in this paper. We adopt a dynamic key agreement based on the messenger RNA (mRNA) codebook to distribute the key, and the security and randomness of this key are enhanced by a pre-sharing key parameter set instead of transmission of a key directly. Also, the security key can be dynamically updated in real-time according to the needs of the users. The real (I) and imaginary (Q) parts of the QAM symbol matrix after modulation are encrypted by the correspondence between transfer RNA (tRNA) and amino acids and the selection mapping of DNA base complementary rules. Also, we add cubic permutation to ensure all data security encryption. The encrypted signals of 35.29 Gb/s on different wavelength channels are successfully demonstrated over a 25-km standard single-mode fiber (SSMF) and a back-to-back (BTB) system. It is proved that the proposed security OFDM-WDM-PON encryption scheme is compatible with the traditional WDM system, which can make full use of bandwidth resources and enhance the security with a large key space.


Subject(s)
Amino Acids , Computer Security , DNA/chemistry , Genetic Code , RNA/chemistry , Codon , Humans , RNA, Messenger/chemistry
11.
Entropy (Basel) ; 23(8)2021 Jul 31.
Article in English | MEDLINE | ID: mdl-34441140

ABSTRACT

In the current network and big data environment, the secure transmission of digital images is facing huge challenges. The use of some methodologies in artificial intelligence to enhance its security is extremely cutting-edge and also a development trend. To this end, this paper proposes a security-enhanced image communication scheme based on cellular neural network (CNN) under cryptanalysis. First, the complex characteristics of CNN are used to create pseudorandom sequences for image encryption. Then, a plain image is sequentially confused, permuted and diffused to get the cipher image by these CNN-based sequences. Based on cryptanalysis theory, a security-enhanced algorithm structure and relevant steps are detailed. Theoretical analysis and experimental results both demonstrate its safety performance. Moreover, the structure of image cipher can effectively resist various common attacks in cryptography. Therefore, the image communication scheme based on CNN proposed in this paper is a competitive security technology method.

12.
Opt Express ; 29(3): 3669-3684, 2021 Feb 01.
Article in English | MEDLINE | ID: mdl-33770962

ABSTRACT

In this paper, we propose chaotic compressive sensing (CS) encryption algorithms for orthogonal frequency division multiplexing passive optical network (OFDM-PON), aiming at compressing the transmitted data and enhancing the security of data transmission. Bitstream transmission using CS directly is restricted due to its inability to satisfy the sparsity in neither time nor frequency domain. While the sparsity of the transmitted data can be constructed when transmitting the multimedia. A sensor can be then used to identify whether the data is multimedia. If it is, the CS technique is used, and the sensor's result is set as side information inserted into the pilot and transmitted to the terminal simultaneously. For encryption processing, a 2-dimensional logistic-sine-coupling map (2D-LSCM) is used to generate pseudo-random numbers to construct the first row of a measurement matrix to encrypt the system. Four transform formats are then applied to generate the sparsity of the transmitted data. Due to the restriction of data transmission in the physical layer, the discrete cosine transform (DCT) is chosen to conduct the CS technique. Four approximation algorithms are also proposed to optimize the performance of compressing the length of bits. We find that 'Round + Set negative to 0' shows the best performance. The combination of this chaotic CS encryption technique with the OFDM-PON systems saves the bandwidth and improves the security.

13.
Entropy (Basel) ; 23(2)2021 Feb 23.
Article in English | MEDLINE | ID: mdl-33672309

ABSTRACT

Fractional-order chaos has complex dynamic behavior characteristics, so its application in secure communication has attracted much attention. Compared with the design of fractional-order chaos-based cipher, there are fewer researches on security analysis. This paper conducts a comprehensive security analysis of a color image encryption algorithm using a fractional-order hyperchaotic system (CIEA-FOHS). Experimental simulation based on excellent numerical statistical results supported that CIEA-FOHS is cryptographically secure. Yet, from the perspective of cryptanalysis, this paper found that CIEA-FOHS can be broken by a chosen-plaintext attack method owing to its some inherent security defects. Firstly, the diffusion part can be eliminated by choosing some special images with all the same pixel values. Secondly, the permutation-only part can be deciphered by some chosen plain images and the corresponding cipher images. Finally, using the equivalent diffusion and permutation keys obtained in the previous two steps, the original plain image can be recovered from a target cipher image. Theoretical analysis and experimental simulations show that the attack method is both effective and efficient. To enhance the security, some suggestions for improvement are given. The reported results would help the designers of chaotic cryptography pay more attention to the gap of complex chaotic system and secure cryptosystem.

14.
Entropy (Basel) ; 21(3)2019 Mar 05.
Article in English | MEDLINE | ID: mdl-33266960

ABSTRACT

Recently, an image encryption algorithm based on DNA encoding and spatiotemporal chaos (IEA-DESC) was proposed. In IEA-DESC, pixel diffusion, DNA encoding, DNA-base permutation and DNA decoding are performed successively to generate cipher-images from the plain-images. Some security analyses and simulation results are given to prove that it can withstand various common attacks. However, in this paper, it is found that IEA-DESC has some inherent security defects as follows: (1) the pixel diffusion is invalid for attackers from the perspective of cryptanalysis; (2) the combination of DNA encoding and DNA decoding is equivalent to bitwise complement; (3) the DNA-base permutation is actually a fixed position shuffling operation for quaternary elements, which has been proved to be insecure. In summary, IEA-DESC is essentially a combination of a fixed DNA-base position permutation and bitwise complement. Therefore, IEA-DESC can be equivalently represented as simplified form, and its security solely depends on the equivalent secret key. So the equivalent secret key of IEA-DESC can be recovered using chosen-plaintext attack and chosen-ciphertext attack, respectively. Theoretical analysis and experimental results show that the two attack methods are both effective and efficient.

SELECTION OF CITATIONS
SEARCH DETAIL