首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 140 毫秒
1.
ABSTRACT

This paper presents a symmetric cipher that is actually a variation of the Hill cipher. The new scheme makes use of “random” permutations of columns and rows of a matrix to form a “different” key for each data encryption. The cipher has matrix products and permutations as the only operations which may be performed “efficiently” by primitive operators, when the system parameters are carefully chosen.  相似文献   

2.
James Sanborn’s sculpture, Kryptos, commissioned by the CIA, consists (in part) of four enciphered messages. These have attracted a tremendous amount of attention, and only the first three have been solved. In the present article, the authors provide a brief summary of each cipher and examine evidence that the fourth makes use of matrix encryption. They also provide results of brute force attacks for the 2 × 2 and 3 × 3 cases. Sanborn’s latest hint was of great value in testing these possibilities. Room for further testing is indicated for those wishing to continue the attack.  相似文献   

3.

Nowadays, diagnosing patient diseases remotely is a routine and digital medical images analysis as a part of Telecare Medical Information Systems (TMIS) play a fundamental role in early diagnosing and treating most common and serious diseases such as breast cancer. In this context, altering or distorting even a single pixel of a medical image during its transmission over an unsure channel could lead to a wrong diagnosis and harm patient health, induce damaging delays. Therefore the security and privacy of the transmitted medical images must be addressed most seriously. Several techniques are proposed in the literature to address these issues using different techniques such as chaos theory, more recently, elliptic curves cryptography (ECC) or improved classical methods such as linear cryptography. In this paper, we address the security level concern of an image encryption technique combining ECC with Hill cipher (ECCHC) which has been recently proposed by Dawahdeh et al [13]. Our study rises concerns about some weaknesses and flaws of the analyzed encryption scheme against some plain-text and known plain-text attacks. In addition, and not least issue, it is found that the key length used in Dawahdeh et al. scheme is not sufficiently large to be robust against brute force attack. To fix the found flaws and to improve the encryption scheme, a generalized cryptosystem is suggested. In the enhanced version, the key matrix negotiation is redefined to a cipher that combines a modified EC Integrated Encryption Scheme (ECIES) and the linear multiplication matrix is generalized to key matrix of (2n × 2n), n > 2 to counter efficiently the exhaustive search attack. The effectiveness of the proposed version is evaluated and verified through extensive experimentation and most recent available security tools. Compared with the state-of-the art techniques, the proposed version exhibits excellent security features and can resist to various knowing attacks.

  相似文献   

4.

This paper proposes a colour image encryption scheme to encrypt colour images of arbitrary sizes. In this scheme, a fixed block size (3 × 8) based block-level diffusion operation is performed to encrypt arbitrary sized images. The proposed technique overcomes the limitation of performing block-level diffusion operations in arbitrary sized images. This method first performs bit-plane decomposition and concatenation operation on the three components (blue, green, and red) of the colour image. Second it performs row and column shuffling operation using the Logistic-Sine System. Then the proposed scheme executes block division and fixed block-level diffusion (exclusive-OR) operation using the key image generated by the Piece-wise Linear Chaotic Map. At last, the cipher image is generated by combining the diffused blocks. In addition, the SHA-256 hashing on plain image is used to make chaotic sequences unique in each encryption process and to protect the ciphertext against the known-plaintext attack and the chosen-plaintext attack. Simulation results and various parameter analysis demonstrate the algorithm’s best performance in image encryption and various common attacks.

  相似文献   

5.
The Bauer-Millward attack on the Hill cipher seeks to recover the individual rows of the decryption matrix instead of the entire matrix. The authors present some improvements to the Bauer-Millward attack that reduce the computational workload by a factor of φ(L), where φ is the Euler totient function, and L is the length of the alphabet. They also present a method of efficiently combining the top rows to recover the decryption matrix. Performance statistics are provided for blocks up to size 5, and example analyses are given for blocks up to size 8. Previous authors have stopped at size 4.  相似文献   

6.
基于四维混沌猫映射提出一种新的128 bit混沌分组密码。128 bit数据重新排列成4×4的十进制矩阵,并对其进行8轮运算。在每一轮运算中,随机选取其中某一行和某一列执行四维猫映射变换,再采用子密钥对其变换结果进行加密。对密码算法进行密文随机性测试,明文与密文的相关性测试,明文的敏感性测试和密钥的敏感性测试。安全性分析表明,该分组密码具有抵抗差分攻击和线性攻击的优良性能,并且具有较大的密钥空间。  相似文献   

7.
目的 当前很多图像加密都采用基于比特的加密算法。针对这种比较流行的加密算法所存在的安全缺陷问题,提出一种能够解决比特面0比特和1比特置乱时的位置限制的图像加密算法,实现比特的全局重组。方法 首先利用Tent混沌映射生成一个伪随机序列,然后利用生成的伪随机序列对比特明文图像进行整行以及整列的置乱,将置乱后的比特像素矩阵分块分别进行Henon映射的置乱,最后经过扩散操作得到最后的密文图像。结果 加密后明文图像的像素值的分布由不均匀变成了均匀分布,明文图像的各像素间的相关性被打破,使得原图没有了统计特性,像素变化率(NPCR)以及归一化平均变化强度(UACI)皆接近理想值,算法能够抵抗穷举攻击和差分攻击,并且在能保证加密安全的同时能有较低计算复杂度。结论 本文所提出的图像加密算法具有加密后像素相关性低、密钥空间大,以及对明文图像和密钥高度敏感等特点,本文算法在进行比特级的置乱时,又加入了与明文相关的特性,增强了加密算法的明文敏感性,同时也加强了加密算法的扩散性,可有效地保障密文图像的安全。  相似文献   

8.
目的 随着存在大量低性能电子设备的物联网系统迅速发展和普及,人们对低精度计算环境下安全高效的图像加密技术有着越来越迫切的需求。现有以混沌系统为代表的图像加密方法不仅加密速度普遍较低,而且在低精度计算环境下存在严重的安全缺陷,难以满足实际需求。针对上述问题,本文提出了一种基于素数模乘线性同余产生器的批图像加密方法,用以提升低精度环境下图像加密的效率和安全性。方法 该方法的核心是构建一个能在低精度环境下有效运行的素数模乘线性同余产生器;将图像集均分为3组,并借助异或运算生成3幅组合图像;接着引入图像集的哈希值更新上述第3组图像;将更新后的组合图像作为上述产生器的输入,进而生成一个加密序列矩阵;基于加密序列矩阵对明文图像进行置乱和扩散,并使用异或运算生成密文图像;使用具有较高安全性的改进版2D-SCL (a new 2D hypher chaotic map based on the sine map,the chebysher map and a linear function)加密方法对加密序列矩阵进行加密。结果 仿真结果表明,本文提出的批图像加密方法在计算精度为2-8的情况下不仅能抵御各类攻击,而且加密速度相较于对比加密方法有所提升。而对比加密方法在上述计算精度环境下存在不能抵御相应攻击的情况。结论 本文提出的基于素数模乘线性同余产生器的批图像加密方法,不仅有效地解决了低计算精度环境下图像加密安全性低的问题,而且还大幅提升了图像的加密速度,为后续高效安全图像加密方法的研究提供了一个新的思路。  相似文献   

9.
In this paper, we proposed a novel and effective image encryption algorithm based on Chaos and DNA encoding rules. Piecewise Linear Chaotic Map (PWLCM) and Logistic Map are applied to generate all parameters the presented algorithm needs and DNA encoding technology functions as an auxiliary tool. The proposed algorithm consists of these parts: firstly, use PWLCM to produce a key image, whose pixels are generated by Chaos; Secondly, encode the plain image and the key image with DNA rules by rows respectively and different rows are encoded according to various rules decided by logistic map; After that, employ encoded key image to conduct DNA operations with the encoded plain image row by row to obtain an intermediate image and the specific operation executed every row is chosen by logistic map; Then, decode the intermediate image as the plain image of next step. Finally, repeat steps above by columns again to get the ultimate cipher image. The experiment results and analysis indicate that the proposed algorithm is capable of withstanding typical attacks and has good character of security.  相似文献   

10.
张斌  金晨辉 《计算机工程》2007,33(20):165-166
分析了一个基于混沌序列的图像加密算法的安全性,发现该加密算法本质上是一个移位密码且密钥空间太小,利用古典密码中对移位密码的分析方法得到混沌序列,进而给出了穷举参数求解其密钥的已知明文攻击方法。对于大小为M×N的明文图像,该攻击方法的计算复杂性为O(M+N)。理论分析和实验结果均表明该图像加密算法是不安全的。  相似文献   

11.
目的 针对基于位平面信息量分布的选择性加密算法安全性不高、像素置换加密算法不能很好抵抗统计攻击问题,提出一种基于位级同步置乱扩散和像素级环形扩散的图像加密算法(BSPDPAD算法),提高图像加密效率和安全性。方法 BSPDPAD算法首先通过分段线性混沌映射产生两组混沌序列,其中一组混沌序列对图像进行随机分块,另一组混沌序列分解到位平面构成位级密钥流;然后,将各像素块分解到位平面,利用位级密钥流同步置乱扩散高位平面、置乱低位平面,实现位平面上块内置乱扩散及块间扩散;最后,再次迭代分段线性混沌映射产生新的密钥流,利用该密钥流对经过位级加密的中间密文图像进行横向顺序扩散和纵向逆序扩散,完成图像加密。结果 灰度图像及彩色图像上的计算机仿真实验与性能分析表明:BSPDPAD算法密钥空间大于2100,信息熵接近于8,密文图像直方图趋近于均匀分布;与其他加密算法相比,BSPDPAD算法密文图像相邻像素相关性系数绝对值减小约12数量级,像素变化率和归一化平均强度明显提高,说明BSPDPAD算法在密钥、明文敏感性、抵抗多种攻击能力等性能上优于其他加密算法,且算法扩散效果好,仅一轮加密就能获得较理想的加密效果。结论 将位级选择性加密与像素级环形扩散相结合的BSPDPAD算法可有效抵抗各种攻击,安全性高,适合各种类型的灰度及彩色图像加密,潜在应用价值大。  相似文献   

12.
An image encryption technique using DNA (Deoxyribonucleic acid) operations and chaotic maps has been proposed in this paper. Firstly, the input image is DNA encoded and a mask is generated by using 1D chaotic map. This mask is added with the DNA encoded image using DNA addition. Intermediate result is DNA complemented with the help of a complement matrix produced by two 1D chaotic maps. Finally, the resultant matrix is permuted using 2D chaotic map followed by DNA decoding to get the cipher image. Proposed technique is totally invertible and it can resist known plain text attack, statistical attacks and differential attacks.  相似文献   

13.
This paper presents the security analysis on the quantum stream cipher so called Yuen-2000 protocol (or αη scheme) against the fast correlation attack, the typical attack on stream ciphers. Although the security of a very simple experimental model of the quantum stream cipher without a randomization may be reduced to a complexity based security against the correlation attacks under a large number of known plaintexts, it is not a basic feature of Yuen 2000 protocol. In fact, we clarify that there exists a randomization scheme which attains the perfect correlation immunity against such attacks under an approximation. And in this scheme, the running key correlation from the second randomization that determines the mapping patterns is broken off also by quantum noise. In such a case, any fast correlation attack does not work on the quantum stream cipher.   相似文献   

14.
Image encryption technology plays an important role in today’s multimedia applications and Internet information security transmission. However, most image encryption algorithms still have problems, for example, cipher images occupied high bandwidth during transmission, image encryption speed is slow, image encryption algorithms are not associated with plain image, and there is no complete ciphertext feedback mechanism. These prob-lems all affect the security and easy use of image encryption algorithms. In order to solve the above problems, the compressive sensing technology and chaotic system were studied, and a new image encryption algorithm based on double chaotic system and compressive sensing with plaintext association was proposed. The plaintext image association key was used to associate the plain image hash value with the Logistic chaotic system parameters. Discrete wavelet transform, was used to sparse the plain image. Then the random measurement matrix was generated by the Logistic chaos system, and the image was encrypted once by combining the compressive sensing technique and the random measurement matrix to obtain the intermediate image. The intermediate image was hashed again, and the Rucklidge chaos system initial value was associated with the plain image hash value together. The Rucklidge chaotic system and encryption algorithm were used to control the intermediate image for secondary encryption and accord-ingly obtain the cipher image. The encryption algorithm was a new plaintext correlation encryption algorithm, which used the image’s own pixel value to control the scrambling of the intermediate image. It also enhanced the plaintext association and established a ciphertext feedback mechanism. Simulation results and performance analysis show that the algorithm has good encryption performance. The encrypted image can be compressed according to the compres-sion ratio, effectively reducing the size of the cipher image. Moreover, it is resistant to common attacks such as known plaintext attack, selective plaintext attack and differential attack, which is better than other common image encryption algorithms. © 2022, Beijing Xintong Media Co., Ltd.. All rights reserved.  相似文献   

15.
混沌密码系统已展现了许多非传统密码系统所具有的优良特性,基于混沌的加密算法层出不穷,同时对混沌密码系统进行安全性分析对混沌密码的发展具有重要意义。对一种改进的基于DNA编码和混沌映射的图像加密方法进行了安全性分析,该算法的核心思想是明文图像的DNA编码矩阵与混沌映射产生的随机矩阵的DNA编码矩阵求和,然后再对这个和矩阵中的元素随机求补即得密文图像。运用选择明文攻击的方法,破解了该算法中的等效密钥,从而利用等效密钥再解密出目标明文。理论分析和实验结果验证了本文选择明文攻击策略的可行性。简要讨论了提高该密码算法安全性的一些改进措施。  相似文献   

16.
Abstract

This work is a study of DES-like ciphers where the bitwise exclusive-or (XOR) operation in the underlying Feistel network is replaced by an arbitrary group operation. The authors construct a two-round simplified version of DES that contains all the DES components and show that its set of encryption permutations is not a group under functional composition, it is not a pure cipher, and its set of encryption permutations does not generate the alternating group. They present a non-statistical proof that for n ≤ 4 the set of n-round Feistel permutations over an arbitrary group do not constitute a group under functional composition.  相似文献   

17.
讨论用PDEs构建Hill密码的方法。以一阶线性非齐次双曲方程混合问题的形式给出加、解密问题的模型,由差分格式算法设计可用于加、解密的矩阵方程。改进的Hill密码系统中,矩阵变化多样、密钥空间大且便于传输和管理。用MatLab编制软件实现加、解过程并对部分结果进行分析。  相似文献   

18.

Digital image watermarking technique based on LSB Substitution and Hill Cipher is presented and examined in this paper. For better imperceptibility watermark is inserted in the spatial domain. Further the watermark is implanted in the Cover Image block having the highest entropy value. To improve the security of the watermark hill cipher encryption is used. Both subjective and objective image quality assessment technique has been used to evaluate the imperceptibility of the proposed scheme.Further, the perceptual perfection of the watermarked pictures accomplished in the proposed framework has been contrasted and some state-of-art watermarking strategies. Test results demonstrates that the displayed method is robust against different image processing attacks like Salt and Peppers, Gaussian filter attack, Median filter attacks, etc.

  相似文献   

19.
密码算法一般基于数学难题来保证安全性。目前已有的数学难题可以归结为求解一个或者一系列未知数。不同于已有的数学难题,文章提出一类新的数学难题,它求解的对象不是未知数,而是未知函数,这类难题并没有可行的求解方法。文章克服现实障碍,考虑穷举攻击的安全性,利用未知函数求解难题和未知数求解难题相结合的方法提出了构造分组密码的方案。加密和解密的函数为未知函数,未知函数由密钥确定,而密码分析者不知道密钥,所以无法确定密码函数。由于密码函数未知,所以大多数的密码分析方法需要的前提条件未知,从而无法进行分析。在文中方案下形成了一种新的单向性,关于密码函数的单向性,加密和解密者很容易确定加解密的函数,而密码分析者不能确定。文中方案针对现有的密码分析具有很好的安全性,文章还对可能的攻击方法进行了设想,提出了几种攻击思路,并且针对这些攻击对未知函数的各种具体形式的设计提出了一些原则性建议,以避免密码分析者通过各种线索确定函数的具体形式,或者经过转化将未知函数统一为一个已知函数。  相似文献   

20.
针对分组密码算法模板攻击所需训练样本数量问题进行研究。通过概率分析,推导出所需样本数量的数学表达式,同时针对训练样本数量有限的情况,提出了一种基于公共协方差矩阵的实用模板攻击方法。通过对10000条AES样本曲线进行攻击,实验结果表明该方法不仅可以避免产生数值问题,而且攻击成功率显著优于传统模板攻击方法。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号