簡易檢索 / 詳目顯示

研究生: 羅開禹
Kai-Yu Lo
論文名稱: 基於二維超渾沌系統與平行運算實現彩色影像加密
Implementation of Color Image Encryption based on 2D Hyper Chaotic Map and Parallel Computing
指導教授: 楊振雄
Cheng-Hsiung Yang
口試委員: 吳常熙
Chang-Si Wu
顏志達
Chih-Ta Yen
徐勝均
Sheng-Dong Xu
學位類別: 碩士
Master
系所名稱: 工程學院 - 自動化及控制研究所
Graduate Institute of Automation and Control
論文出版年: 2022
畢業學年度: 111
語文別: 中文
論文頁數: 83
中文關鍵詞: 超渾沌系統影像加密平行運算開放計算語言
外文關鍵詞: Hyper chaotic system, Image encryption, Parallel computing, OpenCL
相關次數: 點閱:293下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 由於渾沌系統良好的不可預測性、遍歷性以及對初始值的敏感度,使其非常適合運用在影像加密上。近年來有許多加密演算法被提出,但對於許多存在的演算法,他們的安全性或是運算時間並沒有辦法達到很好的平衡。因此,本論文藉由二維超渾沌系統以及平行運算設計出一個同時具安全性且高效率之影像加密演算法,並探討其加密結果。
    首先,我們提出一個全新的二維超渾沌系統,並以軌跡圖、分歧圖、樣本熵、里亞普諾夫指數以及NIST SP800測試來驗證該渾沌系統的特性。發現該系統擁有更大的渾沌區間以及更優秀的軌跡分布。我們的演算法分為排列及擴散兩個部分。在排列中,我們利用二維超渾沌系統所產生的渾沌序列進行排序並將排序索引值順序運用在圖像上。接著在擴散的部分,我們使用互斥或運算以及雙向位元位移運算。
    為了減少整個演算法所需的時間,我們在渾沌產生器以及加密步驟中均使用OpenCL的架構與其平行運算的特性,利用GPU實現平行運算。並同時與在CPU中串列式運行的運行時間進行比較。
    接著,我們對密文圖像進行安全性分析來驗證我們所提出的加密演算法之安全性。其中包括密鑰空間分析、密鑰敏感度分析、直方圖分析、相關性分析、夏農熵分析、抵抗差分攻擊分析及穩健性分析等。從結果可以知道我們通過了所有測試,證實我們的加密系統擁有足夠的安全性。最後我們對本論文所提出的加密演算法加以討論並提出對未來的展望以及改進的方向。


    Since the good unpredictability, ergodicity and sensitivity to initial values, chaotic systems are very suitable for image encryption. In recent years, many encryption algorithms have been proposed. But for many existing algorithms, there is a problem to achieve a good balance between their security and computational time. Therefore, in this paper we design an image encryption algorithm with both sufficient security and high efficiency by using 2D hyper chaotic system and parallel computation, and discusses its encryption results.
    First, we propose a new two-dimensional hyper chaotic system, and verify the characteristics of the chaotic system by trajectory graph, sample entropy, Lyapunov exponent and NIST SP800 test. The result shows that the system has larger chaotic interval and better trajectory distribution. Our algorithm consists of confusion phase and diffusion phase. In confusion phase, we sort the chaotic sequence generated by our chaotic system and apply the sorting index to the image index. Then in the diffusion phase, both the xor operation and bit-shift operation are applied to scramble image.
    In order to reduce the time for the entire algorithm, we apply OpenCL in the chaos generator and encryption steps, according to its architecture and parallel computing feature, we use GPU to achieve parallel computing. And at the same time we compare with executing time of serial operation in CPU.
    Next, we perform some security analyses on the ciphertext image to verify the security of our proposed encryption algorithm. As the result, we passed all the tests and confirmed that our encryption system is sufficiently secure. Finally, we discuss the encryption algorithm proposed in this paper and propose future works and improvement directions.

    摘要 IV Abstract V 目錄 VI 圖目錄 VIII 表目錄 XII 第一章 緒論 1 1.1 研究背景 1 1.2文獻探討 1 1.3 研究動機與目的 3 1.4 論文概述 3 第二章 加密演算法設計 5 2.1二維渾沌系統 5 2.1.1 李亞普諾夫指數(Lyapunov exponent) 8 2.1.2 分歧圖(Bifurcation) 11 2.1.3 樣本熵(Sample Entropy) 15 2.1.4 NIST SP800-22測試 19 2.2 OpenCL 25 2.3 密鑰產生器 26 第三章 加密解密演算法實現 28 3.1初始值生成 28 3.2雙調排序(Bitonic sort) 31 3.3排列及擴散演算法 34 3.4 位元位移演算法 36 3.5 解密演算法 38 第四張 安全性分析 45 4.1密鑰安全分析(Key security analysis) 45 4.2直方圖分析 48 4.3相關性分析 53 4.4夏農熵分析 68 4.5抵抗差分攻擊分析 70 4.6穩健性分析 73 4.7速度分析 74 第五章 結論及未來展望 77 5.1結論 77 5.2未來展望 78 參考文獻 79

    [1] W. Song, Y. Zheng, C. Fu, P. F. Shan, “A novel batch image encryption algorithm using parallel computing,” Information Sciences, vol. 518, pp. 211–224, May. 2020.
    [2] C. Sparrow, “The Lorenz equations: Bifurcations chaos and strange attractors,” Springer, New York, 1982.
    [3] A. S. Wightman, “Problèmes Ergodiques de la Mécanique Classique,” Science, vol. 159, pp.13–44, Mar. 1968.
    [4] R. Matthews, “On the derivation of a “chaotic” encryption algorithm,” Cryptologia, vol. 13, no. 1, pp. 29–42, 1989.
    [5] J. Fridrich, “Symmetric ciphers based on two-dimensional chaotic maps,” International journal of bifurcation and chaos, vol. 8, no. 6, pp. 1259–1284, Jun. 1998.
    [6] J. W. Han, C. S. Park, D. H. Ryu, E. S. Kim, “Optical image encryption based on XOR operations,” Optical engineering, vol. 38, no. 1, pp. 47–57, Jan. 1999.
    [7] S. J. Li, X. Q. Mou, Y. L. Cai, “Improving security of a chaotic encryption approach,” Physics letters a, vol. 290, no. 3–4, pp. 127–133, Nov. 2001.
    [8] G. R. Chen, Y. B. Mao, C. K. Chui, “A symmetric image encryption scheme based on 3D chaotic cat maps,” Chaos solitons & fractals, vol. 21, no. 3, pp. 749–761, Jul. 2004.
    [9] S. G. Lian, J. S. Sun, Z. Q. Wang, “A block cipher based on a suitable use of the chaotic standard map,” Chaos solitons & fractals, vol. 26, no. 1, pp. 117–129, Oct. 2005.
    [10] T. G. Gao, Z. Q. Chen, “A new image encryption algorithm based on hyper-chaos,” Physics letters a, vol. 372, no. 4, pp. 394–400, Jan. 2008.
    [11] H. J. Liu, X. Y. Wang, “Color image encryption based on one-time keys and robust chaotic maps,” Computers & mathematics with applications, vol. 59, no. 10, pp. 3320–3327, May. 2010.
    [12] Y. Q. Zhang, X. Y. Wang, “A symmetric image encryption algorithm based on mixed linear-nonlinear coupled map lattice,” Information sciences, vol. 273, pp. 329–351, Jul. 2014.
    [13] Z. Hua, Y. Zhou, C. M. Pun, C. L. P. Chen, “2D Sine Logistic modulation map for image encryption,” Information Sciences, vol. 297, pp. 80–94, Mar. 2015.
    [14] Z. Y. Hua, Y. C. Zhou, “Image encryption using 2D Logistic-adjusted-Sine map.” Information sciences, vol. 339, pp. 237–253, Apr. 2016.
    [15] H. G. Zhu, Y. R. Zhao, Y. J. Song, “2D Logistic-Modulated-Sine-Coupling-Logistic Chaotic Map for Image Encryption,” IEEE Access, vol.7, pp. 14081–14098, Mar. 2019.
    [16] X. L. Chai, Y. R. Chen, L. Broyde, “A novel chaos-based image encryption algorithm using DNA sequence operations,” Optics and lasers in engineering, vol. 88, pp. 197–213, Dec. 2018.
    [17] H. J. Liu, X. Y. Wang, A. Kadir, “Image encryption using DNA complementary rule and chaotic maps,” Applied soft computing, vol. 12, no. 5, pp. 1487–1466, May. 2012.
    [18] Y. Wang, K. W. Wong, X. F. Liao, G. R. Chen, “A new chaos-based fast image encryption algorithm,” Applied soft computing, vol. 11, no. 1, pp. 514–522, Jan. 2011.
    [19] W. H. Liu, K. H. Sun, C. X. Zhu, “A fast image encryption algorithm based on chaotic map,” Optics and lasers in engineering, vol. 84, pp. 26–36, Sep. 2016.
    [20] U. Cavusoglu, S. Kacar, “A novel parallel image encryption algorithm based on chaos,” Cluster computing-the journal of networks software tools and applications, vol. 22, no. 4, pp. 1211–1223, Dec. 2019.
    [21] L. You, E. S. Yang, G. Y. Wang, “A novel parallel image encryption algorithm based on hybrid chaotic maps with OpenCL implementation,” soft computing, vol. 24, no. 16, pp. 12413–12427, Aug. 2020.
    [22] H. Kaur, N. Sohi, “A study for applications of histogram in image enhancement,” The International Journal of Engineering and Science, vol. 6, no. 6, pp. 59–63, 2017.
    [23] A. G. Asuero, A. Sayago, A. G. Gonzalez, “The correlation coefficient: An overview,” Critical reviews in analytical chemistry, vol. 36, no. 1, pp. 41–59, 2006.
    [24] P. Arora, “On the Shannon measure of entropy,” Information sciences, vol. 23, pp. 1–9, Feb. 1981.
    [25] Y. Wu, Y. C. Zhou, G. Saveriades, S. Agaianm, J. P. Noonan, P. Natarajan, “Local Shannon entropy measure with statistical tests for image randomness,” Information sciences, vol. 222, pp. 323–342, Feb. 2013.
    [26] Y. Wu, G. Yang, H. Jin, J. P. Noonan, “Image Encryption using the Two-dimensional Logistic Chaotic Map,” Journal of Electronic Imaging, vol. 21, pp. 3014–, Mar. 2012.
    [27] K. M. Hosny, S. T. Kamal, M. M. Darwish, “A color image encryption technique using block scrambling and chaos,” Multimedia tools and applications, vol. 81, no. 1, pp. 505–525, Jan. 2022.
    [28] J. Bhat, A. H. Moon, “Color image encryption and authentication using dynamic DNA encoding and hyper chaotic system,” Expert system with applications, vol. 206, Nov. 2022.
    [29] R. M. May, “Simple Mathematical Models with Very Complicated Dynamics,” Nature, vol. 261, pp. 459–467, Jun. 1976.
    [30] Y. Zhou, L. Bao, C.L.P. Chen, “A new 1D chaotic system for image encryption,” Signal Process, vol. 97, pp. 172–182, Apr. 2014.
    [31] Y. Ding, Z. K. Duan, S. R. Li, “2D arcsine and sine combined logistic map for image encryption,” Visual Computer, Apr. 2022.
    [32] Z. Y. Hua, F. Jin, B. X. Xu, H. J. Huang, “2D Logistic-Sine-coupling map for image encryption,” Signal Processing, vol. 149, pp. 148-161, Aug. 2018.
    [33] J. L. Sun, “A chaotic image encryption algorithm combining 2D chaotic system and random XOR diffusion,” Physica Scripta, vol. 96, Oct. 2021.
    [34] K. Briggs, “An improved method for estimating Liapunov exponents of chaotic time series,” Phys. Lett. A, vol. 151, pp. 27–32, Nov. 1990.
    [35] F. Hubertus, F. E. Udwadia, W. Proskurowski, “An efficient QR based method for the computation of Lyapunov exponents,” Physica D: Nonlinear Phenomena, vol. 101, no. 1–2, pp. 1–16, Feb. 1997.
    [36] X. H. Gao, “Image encryption algorithm based on 2D hyperchaotic map,” Opt. Laser Technol., vol. 142, Oct. 2021.
    [37] J.S. Richman, J.R. Moorman, “Physiological time-series analysis using approximate entropy and sample entropy,” AJP Heart and Circulatory Physiology, vol. 278, no. 6, pp. H2039–H2049, Jun. 2000.
    [38] Z. Z. Zhang, J. N. Tang, F. Zhang, H. Ni, J. Y. Chen, Z. M. Huang, “Color Image Encryption Using 2D Sine-Cosine Coupling Map,” IEEE Access, vol. 10, pp. 67669–67685, Jun. 2022.
    [39] L. E. Bassham III, A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, A. Heckert, J. Dray, S. Vo, “Sp 800-22 rev. 1a. a statistical test suite for random and pseudorandom number generators for cryptographic applications,” National Institute of Standards & Technology, Apr. 2010.
    [40] Khronos OpenCL Working Group, “The OpenCL specification,” Aug. 2009.
    [41] G. Alvarez, S. Li, “Some basic cryptographic requirements for chaos-based cryptosystems,” International journal of bifurcation and chaos, vol. 16, no. 8, pp. 2129–2151, Aug. 2006.
    [42] W. J. Bao, C. X. Zhu, “A secure and robust image encryption algorithm based on compressive sensing DNA coding,” Multimedia tools and applications, vol. 81, no. 11, pp. 15977–15996, May. 2022.
    [43] T. H. Chen, C. H. Yang, “Region of Interest Encryption Based on Novel 2D Hyperchaotic Signal and Bagua Coding Algorithm,” IEEE Access, vol. 10, pp. 82751–82765, Jul. 2022.
    [44] J. Bhat, M. Saqib, A. H. Moon, “Fuzzy extractor and chaos enhanced elliptic curve cryptography for image encryption and authentication”, International Journal of System Assurance Engineering and Management, vol. 13, no. 2, pp. 697–712, Sep. 2021.
    [45] M. Kumar, A. Iqbal, P. Kumar, “A new RGB image encryption algorithm based on DNA encoding and elliptic curve Diffie–Hellman cryptography,” Signal Processing, vol. 125, pp. 187–202, Aug. 2016.
    [46] R. I. Abdelfatah, “Secure Image Transmission Using Chaotic-Enhanced Elliptic Curve Cryptography,” IEEE Access, vol. 8, pp. 3875–3890, Jul. 2020.
    [47] Z. H. Gan, X. L. Chai, D. J. Han, Y. R. Chen, “A chaotic image encryption algorithm based on 3-D bit-plane permutation,” Neural computing & applications, vol. 31, no. 11, pp. 7111–7130, Nov. 2019.
    [48] C. Fu, J. J. Chen, H. Zou, W. H. Meng, Y. F. Zhan, Y. W. Yu, “A chaos-based digital image encryption scheme with an improved diffusion strategy,” Optics express, vol. 20, no. 3, pp. 2363–2378, Jan. 2012.
    [49] D. S. Laiphrakpam, M. S. Khumanthem, “Image Encryption using Elliptic Curve Cryptography,” Procedia Computer Science, vol. 54, pp. 472–481, Jan. 2015.

    無法下載圖示 全文公開日期 2025/10/31 (校內網路)
    全文公開日期 2025/10/31 (校外網路)
    全文公開日期 2025/10/31 (國家圖書館:臺灣博碩士論文系統)
    QR CODE