簡易檢索 / 詳目顯示

研究生: 陳冠宇
Kuan-Yu Chen
論文名稱: 渾沌訊號結合五行編碼應用於圖像加密系統之研究
Research on Application of Chaotic Signal Combined with Five-phases Coding to Image Encryption System
指導教授: 楊振雄
Cheng-Hsiung Yan
口試委員: 楊振雄
Cheng-Hsiung Yan
郭永麟
Yong-Lin Kuo
吳常熙
Chang-Xi Wu
陳金聖
Jin-Sheng Chen
學位類別: 碩士
Master
系所名稱: 工程學院 - 自動化及控制研究所
Graduate Institute of Automation and Control
論文出版年: 2021
畢業學年度: 109
語文別: 中文
論文頁數: 101
中文關鍵詞: 一維渾沌系統五行編碼渾沌加密圖像加密現場可程式化邏輯閘陣列
外文關鍵詞: One-dimensional chaotic system, Five-phases encoding, Chaotic encryption, Image encoding, Field programmable logic gate array
相關次數: 點閱:327下載:10
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報

在本論文中,我們參考單峰映射及結合三角函數,設計出一種基於一維的渾沌系統,並透過SHA256 將密鑰空間從128位元擴展到256位元,接著參考傳統DNA編碼原則,改編出一種更快速、訊號隱密性更高的的編碼方式「五行編碼」,最後在像素擴散的步驟運用XOR 運算完成整個影像加密過程。我們利用李亞普諾夫指數及分岔圖驗證渾沌系統的理想參數,透過蛛網圖及NIST SP800-22 的15 個測項驗證渾沌系統的高度渾沌性及序列隨機性,最後由初始值敏感度分析測試結果得到此渾沌系統具有高度的初始值敏感性。接著我們以Altera DE10-Standard FPGA 實現整個圖像加密系統,將明文放進SD 卡,透過FPGA 上的I/O 端口讓FPGA 進行存取,接著呼叫加密演算法將明文加密,在將密文回傳到SD卡上,影像加解密的過程都會透過FPGA 外接的VGA 口顯示在外接螢幕上。在圖像加密安全性的分析部分,我們對整個加密過程進行統計直方圖分析、相關性分析、差分密碼分析、訊息熵分析及密鑰分析,訊息熵分析包含了全局訊息熵與局部訊息熵。從我們做的加密安全性分析結果,以及比對其他加密演算法後的結果可以得知,我們所提出的圖像加密演算法是安全且有效的。


In this thesis, we refer to Logistic map and combined trigonometric functions to design a one-dimensional chaotic system, and expand the secret key space from 128 bits to 256 bits by SHA256, and then refer to DNA encoding principles to create a faster and higher signal confidentiality encoding principles, which is "Five-phases encoding". Finally, the XOR operation is used in the pixel diffusion step to complete the entire image encryption process. The ideal parameters of the chaotic system verified by Lyapunov exponent and Bifurcation diagram, and the high chaos and sequence randomness of the chaotic system verified by Cobweb plot and fifteen measurement items of NIST SP800-22, the initial value sensitivity analysis test results show that this chaotic system has a highly initial value of sensitivity. We use the Altera DE10-Standard FPGA to implement the entire image encryption system, let the FPGA access through the I/O port by SD card on the FPGA , and then call the encryption algorithm to encrypt the plaintext, and then the ciphertext was sent
back to the SD card. The whole process of image encryption and decryption will be displayed on the external screen via the VGA port connected to the FPGA. In the analysis part of image encryption security, we perform Histogram analysis, Correlation analysis, Differential attack, Shannon entropy analysis, and key analysis on the entire encryption process. Shannon entropy analysis includes global Shannon entropy and local Shannon entropy. From the analysis of encryption security and the results of comparing other encryption algorithms, we can know that the image encryption algorithm that we proposed is safe and effective.

致謝...I 中文摘要 ...II ABSTRACT ... III 目錄 ... VI 表目錄 ... XII 第一章 緒論 ... 1 1.1 研究背景 ... 1 1.2 文獻回顧 ... 2 1.3 研究動機與目的 ... 2 1.4 論文大綱 ... 3 第二章 加密演算法設計原理 ... 4 2.1 一維渾沌系統 ... 4 2.1.1 李亞普諾夫指數 ... 5 2.1.2 分岔圖 ... 7 2.1.3 蛛網圖 ... 8 2.1.4 NIST SP800-22 測試 ... 9 2.2 SHA256 密鑰產生器 ... 14 2.2.1 初始值生成 ... 15 2.3 五行編碼設計 ... 16 2.4 像素擴散 ... 19 2.5 加解密流程 ... 20 第三章 加密系統於FPGA 實現 ... 23 3.1 開發環境 ... 23 3.1.1 Cyclone DE10-Standard ... 24 3.1.2 Intel Quartus Prime ... 25 3.2 渾沌系統離散化 ... 26 3.2.1 Verilog 實現1DLSM 渾沌系統 ... 27 3.2.2 Modelsim 模擬 ... 32 3.3 HPS 溝通 ... 33 3.4 C 語言驗證 ... 35 3.5 FPGA 實現 ... 37 第四章 安全性分析 ... 38 4.1 統計直方圖分析 ... 38 4.2 相關性分析 ... 52 4.3 差分密碼分析 ... 68 4.4 訊息熵分析 ... 71 4.5 密鑰分析 ... 74 第五章 結論與未來 ...80 5.1 結論 ...80 5.2 未來工作 ... 80 參考文獻 ... 82

[1] Jiahui Wu, Xiaofeng Liao, Bo Yang, “ Color image encryption based on chaotic
systems and elliptic curve ElGamal scheme.” Signal Processing, vol. 141, pp. 109-124,
2017.
[2] A. S. Wightman,“Problèmes Ergodiques de la Mécanique Classique.”, Science, vol.
159, pp.13-44, 1968.
[3] R. Matthews,“On the Derivation of a Chaotic Encryption Algorithm”, Cryptologia,
vol. 13, pp.29-42 , 1984.
[4] C. E. Shannon,“Communication theory of secrecy systems.”, IEEE The Bell System
Technical Journal, vol. 28, pp. 656-715 , 1949.
[5] DATA ENCRYPTION STANDARD (DES) Archived at WebCite FIPS, Oct. 25, 1999,
Available: http://csrc.nist.gov/publications/fips/fips46-3/fips46-3.pdf
[6] A. Aggarwal, P. Kanth,“Secure Data Transmission Using DNA ENCRYPTION.
Computer Engineering and Intelligent.”, Foundation of Computer Science, vol. 133,
pp.19-23 , 2016.
[7] Q. Zhang, X. Wei,“A novel couple images encryption algorithm based on DNA
subsequence operation and chaotic system.”, Optik, vol. 124, pp. 6276-6281, 2013.
[8] Xingyuan Wang, A. Mansouri.“A novel one-dimensional sine powered chaotic map
and its application in a new image encryption scheme.”, Information Sciences, vol. 563,pp. 91-110, 2021.
[9] C. Park, L.L. Huang. “A new color image encryption using combination of the 1D
chaotic map.”, Signal Processing, vol. 138, pp. 129-137, 2017.
[10] A. Wolf, J.B. Swift, H.L. Swinney, J.A. Vastano, “Determining Lyapunov exponents
from a time series.”, Phys D, vol. 16, pp. 285-317, 1985.
[11] Mohamed Zakariya Talhaoui, Xingyuan Wang, “A new fractional one dimensional chaotic map and its application in high-speed image encryption.”, Information Sciences, vol. 550, pp. 13-26, 2021.
[12] E. B. Lawrence, “A Statistical Test Suite for Random and Pseudorandom Number
Generators for Cryptographic Applications.”, Version 1a, 2010.
[13] G. Alvarez, S. Li, “Some basic cryptographic requirements for chaos-based
cryptosystems.”, Int. J. International Journal of Bifurcation and Chaos. vol. 16, pp. 285-317, 2006.
[14] Altera University Program. Altera University Program Video IP Cores [Ebook] AlteraCorporation. Retrieved from. pp. 1-46, 2014. Available: https://fliphtml5.com/kwrs/tytq/basic
[15] C. Rosenberg, The Rest of the Lenna Story. Available:
http://sipi.usc.edu/database/database.php, 2011.
[16] 林震岩,多變量分析:SPSS 的操作與應用,智勝,2007/1/20。
[17] Xingyuan Wang, Teng Lin, Qin Xue, “A novel colour image encryption algorithm based on chaos Faculty of Electronic Information and Electrical Engineering.” Signal
Processing. vol. 92, pp. 1101-1108, 2012.
[18] R. Rhouma, M. Soumaya, B. Safya, “OCML-based colour image encryption.” Chaos,
Solitons & Fractals, vol. 40, pp. 309-318, Apr. 15, 2009.
[19] M. Sahar, M. E. Amir, “Colour image encryption based on coupled nonlinear chaotic
map.”, Chaos, Solitons & Fractals, vol. 42, pp. 1745-1754, 2009.
[20] H. J. Liu, X. Y. Wang, “Colour image encryption based on one-time keys and robust chaotic maps.”, Computers & Mathematics with Applications, vol. 59, pp. 3320-3327, May. 10, 2010.
[21] Y. Wu, J. P. Noonan, S. Agaian, “NPCR and UACI randomness tests for image
encryption.”, Multidisciplinary Journals in Science and Technology, Journal of Selected Areas in Telecommunications (JSAT), vol. 1, pp. 31-38, 2011.
[22] Guozhen Hu, Baobin Li, “Coupling chaotic system based on unit transform and its
applications in image encryption.” School of Computer Science and Technology
University of Chinese Academy of Sciences, vol. 178, pp. 1-41, 2021.
[23] T. Gao, Z. Chen, “A new image encryption algorithm based on hyper-chaos.”, Physics Letters A, vol. 372, pp. 394-400, 2008.
[24] S. Tedmori , N. Al-Najdawi. “Image cryptographic algorithm based on the Haar wavelet transform.”, Information Sciences, vol. 269, pp. 21-34, 2014.
[25] H. Zhang, X. Y. Wang, S.W. Wang, K. Guo, X. H. Lin, “Application of coupled map
lattice with parameter q i”, Optics and Lasers in Engineering, vol. 88, pp. 65-74, 2017.
[26] Y. Wu, Y. Zhou, G. Saveriades, “Local Shannon entropy measure with statistical tests for image randomness.”, Information Sciences, vol. 222, pp. 323-342, 2013.
[27] A. Gonzalo, L. Shujun, “Some basic cryptographic requirements for chaos based
cryptosystems.”, International Journal of Bifurcation and Chaos, vol. 16, pp. 2129-2151,2006.
[28] M. Lipp, M. Schwarz, D. Gruss, T. Prescher, W. Haas, S. Mangard, M. Hamburg,
Meltdown. arXiv preprint, version: 1801.01207, 2018.
[29] Zhongyun Hua, Yicong Zhou, Chi-Man Pun, C.L. Philip Chen, “2D Sine Logistic
modulation map for image encryption.”, Information Sciences, vol. 297, pp. 80-94,
2015.
[30] Long Bao, Yicong Zhou, Philip Chen, “A new1D chaotic system for image encryption.”, Signal Processing, vol. 97, pp. 172-182, 2014.
[31] Xiangjun Wu, Kunshu Wang, Xingyuan Wang, Haibin Kan, Jürgen Kurths, “Color
image DNA encryption using NCA map-based CML and one-time keys.”, Signal Processing, vol. 148, pp. 272-287, 2018.
[32] Miguel Angel Murillo-Escobar, Manuel Omar Meranza-Castillón, Rosa Martha López-
Gutiérrez, César Cruz-Hernández, “Suggested Integral Analysis for Chaos-Based Image Cryptosystems.”, MDPI, vol. 21, pp. 815, 2019.
[33] S.Chen,J.Lü, “Parameters identification and synchronization of chaotic systems based upon adaptive control.”, Phys.Letters A, vol. 299, pp. 353-358, 2002.
[34] C. Ling, X. Wu, S. Sun, “A general efficient method for chaotic signal estimation.”, IEEE Transactions on Signal Processing, vol. 47, pp. 1424-1428, 1999.
[35] H. C. Papadopoulos, G. W. Wornell, “Maximum-likelihood estimation of a class of
chaotic signals.”, IEEE Transactions on Information Theory, vol. 41, pp. 312-317, 1995.
[36] X. Wu, H. Hu, B. Zhang, “Parameter estimation only from the symbolic sequences
generated by chaos system.”, Chaos, Solitons & Fractals, vol. 22, pp. 359-366, 2004.
[37] D.Arroyo, R. Rhouma, G. Alvarez, S. Li, V. Fernandez, “On the security of a new image encryption scheme based on chaotic map lattices.”, Chaos: An Interdisciplinary Journal of Nonlinear Science, vol. 22, pp. 359-366, 2004.
[38] C. Li, D. Arroyo, K. T. Lo, “Breaking a chaotic cryptographic scheme based on
composition maps. ”, International Journal of Bifurcation and Chaos, vol. 20, pp. 2561- 2568, 2010.
[39] C. Li, Y. Liu, L. Y. Zhang, M. Z. Chen, “Breaking a chaotic image encryption algorithm based on modulo addition and XOR operation.”, International Journal of Bifurcation and Chaos, ID. 1350075, 2010.
[40] A. Skrobek, “Cryptanalysis of chaotic stream cipher.”, Physics Letters A, vol. 363, pp. 84-90, 2007.
[41] Junwei Sun, Gaoyong Han, Yanfeng Wang, “Dynamical Analysis of Memcapacitor
Chaotic System and Its Image Encryption Application.”, International Journal of
Control, Automation and Systems, vol. 18, pp. 1242-1249, 2019.
[42] Xi Chen, Shuai Qian, Fei Yu, Zinan Zhang, Hui Shen, Yuanyuan Huang, Shuo Cai,
Zelin Deng, Yi Li, Sichun Du, “Pseudorandom Number Generator Based on Three
Kinds of Four-Wing Memristive Hyperchaotic System and Its Application in Image
Encryption.”, Hindawi Complexity, ID. 8274685, 2020.
[43] Yucheng Chen, Chunming Tang, Zongxiang Yi, “A Novel Image Encryption Scheme
Based on PWLCM and Standard Map.”, Hindawi Complexity, ID. 3026927, 2020.
[44] Gregory V. Bard, “Determining whether a given cryptographic function is apermutation of another given cryptographic function – Aproblem in intellectual property.”,
Theoretical Computer Science, vol. 800, pp. 3-14, 2019.
[45] Shengqiu Dai, Kehui Sun, “Novel discrete chaotic system via fractal transformation and its DSP implementation.”, Modern Physics Letters B, vol. 34, pp. 2050429, 2020.
[46] Anand B. Joshi, Dhanesh Kumar, “Triple color image encryption based on 2D multiple parameter fractional discrete Fourier transform and 3D Arnold transform.”, Optics and Lasers in Engineering, vol. 133, pp. 106139, 2020.
[47] A. Ullah, S.S. Jamal, T. Shah, “A novel scheme for image encryption using substitution box and chaotic system.” Nonlinear Dynam, vol. 91, pp. 359-370 , 2018.
[48] M. Khan, T. Shah, “An efficient chaotic image encryption scheme.” Neural Comput,
vol. 26, pp. 1137-1148, 2015.
[49] Yasir Naseer, Tariq Shah, Attaullah, Adnan Javeed, “Advance image encryption
technique utilizing compression, dynamical system and S-boxes.”, Mathematics and
Computers in Simulation, vol. 178, pp. 207-217, 2020.

QR CODE