首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 703 毫秒
1.
We designed a stream-cipher algorithm based on one-time keys and robust chaotic maps, in order to get high security and improve the dynamical degradation. We utilized the piecewise linear chaotic map as the generator of a pseudo-random key stream sequence. The initial conditions were generated by the true random number generators, the MD5 of the mouse positions. We applied the algorithm to encrypt the color image, and got the satisfactory level security by two measures: NPCR and UACI. When the collision of MD5 had been found, we combined the algorithm with the traditional cycle encryption to ensure higher security. The ciphered image is robust against noise, and makes known attack unfeasible. It is suitable for application in color image encryption.  相似文献   

2.
为了提高图像加密算法的安全性和高效性,提出了一种分段Logistic混沌映射与Cat映射相结合的双混沌系统。首先由改进后的Logistic映射确定选用哪种映射进行迭代,从而确定混沌密钥,最后对算法的安全性进行分析。实验结果表明,该算法的密钥空间较大,并具有较高的初值敏感性和抗攻击能力,是一种新的有效的图像加密算法。  相似文献   

3.
罗松江  朱路平 《计算机应用》2010,30(11):3038-3039
基于分段非线性混沌映射设计了一种流密码加密方案。用Logistic映射的输出作为分段非线性映射的分段参数,以Henon映射输出的混沌序列经运算后得到迭代次数,分段非线性混沌映射的输出与明文相加取模后生成密文。仿真实验和安全性分析表明,该方案的密钥空间大,对明文和密钥敏感,能有效抵抗穷举攻击、差分攻击和统计攻击,且实时性较好。  相似文献   

4.
基于RFID系统的混沌动态扰动算法   总被引:1,自引:0,他引:1  
唐有  卢元元  张翌维 《计算机应用》2012,32(6):1643-1645
针对目前无线射频识别(RFID)系统通信时存在的信息安全问题以及实现问题,分析了线性反馈移位寄存器与分段Logistic映射的混沌动力学特性,提出了一种结合混沌动态扰动的RFID加密算法。混沌序列发生器产生的密钥流将阅读器与电子标签的信息进行加密后再传输,然后通过密文反馈和动态加扰生成下一轮密钥。理论分析和仿真结果表明该算法具有安全性高、加密速度快、易于实现等优点。  相似文献   

5.
Compressive sensing based encryption achieves simultaneous compression-encryption by utilizing a low complex sampling process, which is computationally secure. In this paper, a new novel 1D–chaotic map is proposed that is used to construct an incoherence rotated chaotic measurement matrix. The chaotic property of the proposed map is experimentally analysed. The linear measurements obtained are confused and diffused using the chaotic sequence generated using the proposed map. The chaos based measurement matrix construction results in reduced data storage and bandwidth requirements. As it needs to store only the parameters required to generate the chaotic sequence. Also, the sensitivity of the chaos to the parameters makes the data transmission secure. The secret key used in the encryption process is dependent on both the input data and the parameter used to generate the chaotic map. Hence the proposed scheme can resist chosen plaintext attack. The key space of the proposed scheme is large enough to thwart statistical attacks. Experimental results and the security analysis verifies the security and effectiveness of the proposed compression-encryption scheme.  相似文献   

6.
Zheng  Jun  Hu  Hanping 《Multimedia Tools and Applications》2021,80(14):20883-20905

In recent years, various chaos-based image encryption algorithms have been proposed to meet the growing demand for real-time secure image transmission. However, chaotic system that is the core component of chaos-based cryptosystem usually degrades under finite computing precision, causing many security issues. In this paper, a novel cryptosystem with analog-digital hybrid chaotic model is proposed. Firstly, the analog Chen chaotic system and the digital Logistic map are adopted to depict the capability of the hybrid model, in which analog system is used to perturb digital system. Dynamic analyses demonstrate that the hybrid method has better complexity, larger chaotic parameter range and good ability to counteract dynamical degradation. The chaos-based key streams generated by the perturbed Logistic map are more suitable for image encryption. Secondly, a parameter selection mechanism is introduced to increase security. The state variables of Chen chaotic system and cipher image are involved in parameter selection process to dynamically change the parameter of the perturbed Logistic map. The involvement of cipher image makes the key streams relevant to plain image and can resist known/chosen-plaintext attacks. Performance, security and comparison analyses indicate that this cryptosystem has high security, low time complexity, and ability to resist common attacks.

  相似文献   

7.
随着网络技术、信息技术的快速发展,信息安全越来越受到人们的关注,在众多信息加密方法中,混沌算法具有良好的伪随机性、敏感性、历遍性等应用性。文章设计基于混沌算法的信息安全系统,该系统利用分段线性混沌映射、k阶Chebychev映射和Logistic映射进行复合实现信息安全传输过程中的一次一密。  相似文献   

8.
Image encryption using DNA complementary rule and chaotic maps   总被引:1,自引:0,他引:1  
This paper proposes a novel confusion and diffusion method for image encryption. One innovation is to confuse the pixels by transforming the nucleotide into its base pair for random times, the other is to generate the new keys according to the plain image and the common keys, which can make the initial conditions of the chaotic maps change automatically in every encryption process. For any size of the original grayscale image, after being permuted the rows and columns respectively by the arrays generated by piecewise linear chaotic map (PWLCM), each pixel of the original image is encoded into four nucleotides by the deoxyribonucleic acid (DNA) coding, then each nucleotide is transformed into its base pair for random time(s) using the complementary rule, the times is generated by Chebyshev maps. Experiment results and security analysis show that the scheme can not only achieve good encryption result, but also the key space is large enough to resist against common attacks.  相似文献   

9.
Recently, several cryptosystems based on chaos have been proposed. Nevertheless, most of them hinder the system performance, security, and suffer from the small key space problem. This paper introduces an efficient symmetric encryption scheme for secure digital images based on a cyclic elliptic curve and chaotic system that can overcome these disadvantages. The cipher encrypts 256-bit of plainimage to 256-bit of cipherimage within eight 32-bit registers. The scheme generates pseudorandom bit sequences for round keys based on a piecewise nonlinear chaotic map. Then, the generated sequences are mixed with the key sequences derived from the cyclic elliptic curve points. Results of statistical and differential analysis demonstrate that the proposed algorithm has adequate security for the confidentiality of digital images. Furthermore, it has key sensitivity together with a large key space and the encryption is fast compared to other competitive algorithms.  相似文献   

10.
图像加密算法的安全性是最基本和最重要的。医疗图像加密是保护患者隐私的一种手段,分析医疗图像加密算法的安全性,对设计医疗图像加密算法、增强算法的安全性和促进医疗图像加密算法的应用非具有常重要的意义。最近,Hua等提出了一种基于快速置换和可选择像素扩散的医疗图像加密方案。加密方案的一个关键操作是在图像的四周插入随机值,然后通过置乱使得随机值分散到整幅图像,最后通过扩散混乱等操作加密整幅图像。每次加密都会产生不同的随机值,即使加密相同的图像,每次加密得到的密文也不一样,这就保证了“一次一密”的加密效果。文中采用差分分析和选择密文攻击,从理论上详细地分析了Hua等提出的算法。首先分析解密过程,通过差分分析构造明文-密文的线性关系,并根据构造的线性关系建立密码本;然后使用密码本攻击便可破解该算法。密码本的大小与图像尺寸相关,若密文图像的尺寸为M×N,则构造的密码本包含(M×N+1)个明文-密文对。仿真实验验证了理论分析的正确性。为了提高该算法的安全性,抵抗文中提出的密码本攻击,进一步提出了一种基于差分分析的改进方案。该方案引入了与明文相关的置换矩阵。仿真实验结果和统计分析结果表明,改进方案不仅继承了原算法的优点,而且具有很好的抗差分攻击能力。  相似文献   

11.
韦鹏程  张伟  杨华千 《计算机科学》2006,33(11):237-239
本文应用离散混沌动力映射和Tent映射的图像加密算法。利用共系统,针对图像数据的存储特点,设计了一种基于共轭混沌映射Logistic轭映射产生密钥流改变原图像的灰度值;运用一类标准混沌映射,构造了一种具有强非线性藕合结构的置换方式,从而改变像素点的位置。同时,对提出的算法进行仿真实验和安全性分析,结果表明该算法具有安全性高和加密速度快等特点。  相似文献   

12.
Recently, studies of image encryption algorithms have been increasingly based on chaos, but there still exist drawbacks in chaotic cryptosystem that threat the security. In this paper, we make cryptanalysis on an image encryption based on Chebyshev chaotic map and find the following: (1) chosen-plaintext attack can break the scheme. (2) There exist equivalent keys and weak keys for the encryption scheme. (3) The scheme has low sensitivity to the changes of plain image. And we successfully carry out the chosen-plaintext attack. To overcome the drawbacks, a remedial technique is suggested.  相似文献   

13.
该文将离散混沌系统Dead-Beat同步方法应用于超混沌广义Henon映射,提出一种离散超混沌同步加密方案。该方案应用超混沌信号以增强载波信号的随机性,并利用了广义Henon映射Dead-Beat同步加密的复杂性。尤其是发送、接收两部分同步的系统在硬件实现的情况下可以充分发挥混沌不可预测性的作用。因此,该文方案对于较高安全性加密系统的设计具有参考价值。仿真结果表明:密文加密效果好,恢复图像与原图像差别很小。  相似文献   

14.
Chaotic maps are very useful in practical applications. In this paper, we present a method for constructing the many-dimensional chaotic discrete dynamical systems using semiconjugacy property. The chaotic property in one dimension may be influenced the chaotic property in higher-dimensions. In fact, using the one-dimensional chaotic maps and semiconjugacy property, we construct some many-dimensional chaotic discrete dynamical systems. These systems may be used as random number generators in Monte Carlo simulations. Also, these systems may be used in practical applications such as chaotic cryptography and evolutionary algorithms.  相似文献   

15.
对Zhou等提出的方案(ZHOU M, MU Y, SUSILO W, et al. Privacy enhanced data outsourcing in the cloud. Journal of network and computer applications, 2012, 35(4): 1367-1373)进行分析,指出了该方案无法实现对用户访问权限进行撤销的问题。针对该方案的不足,提出一种具有撤销用户访问权限的外包数据加密方案。首先,把数据分成多个数据块并分别对每个数据块加密;其次,通过密钥导出的方法减少数据拥有者管理和保存密钥的数量;最后,对同一个加密数据构造多个解密密钥,实现对某些用户的访问权限撤销,而未被撤销用户无需进行密钥更新。与Zhou等的方案相比,所提方案不仅保持该方案中的外包数据隐私保护优点,而且还实现了用户访问权限的撤销。分析结果表明,在离散对数困难问题(DLP)假设下,所提方案是安全的。  相似文献   

16.
基于混沌映射网络的数字图像加密算法   总被引:2,自引:1,他引:1       下载免费PDF全文
张向华 《计算机工程》2010,36(6):175-177
提出一种基于混沌映射网络和标准幻方变换的数字图像加密算法。通过4个一维分段线性混沌映射构成混沌映射网络产生加密需要的伪随机序列,用该伪随机序列和标准幻方变换进行数字图像加密,并对算法的安全性进行理论分析和数字仿真。实验结果表明,该算法具有良好的安全性能。  相似文献   

17.
Recently a new chaotic encryption system has been proposed as a modified version of the chaotic cryptographic method based on iterating a logistic map. A fundamental weakness of this new cryptosystem is pointed out that allows for three successful cryptanalytic attacks.  相似文献   

18.
一种基于混沌序列的加密算法设计   总被引:1,自引:1,他引:0  
加密是保证敏感信息安全的重要手段。该文设计了一种基于混沌序列的加密方法。该方法以非线性动力系统的Logistic映射为模型,采用线性同余法生成序列参与融合扰动,解决混沌有限精度问题。加密算法中,引入明文长度作为控制参数,控制混沌及线性同余的初始循环次数,使密钥流与要加密的明文相关,增加密钥流的复杂性和随机性,抵御混沌重构攻击,进一步增加安全性。实验结果表明,该算法能够得到令人满意的效果。  相似文献   

19.
Multimedia Tools and Applications - In this paper, we propose a novel low dimensional chaotic map, namely, compounded piecewise linear map (CPLM) in order to balance between security and...  相似文献   

20.

In this paper, we propose a novel image encryption algorithm based on chaotic maps and least squares approximations. The proposed algorithm consists of two main phases, which are applied sequentially in several rounds, namely a shuffling phase and a masking phase. Both phases are based on 1–dimensional piecewise linear chaotic maps and act on the rows/columns of the input plain image. Least squares approximations are used to strengthen the security of the proposed algorithm by providing strong mixing between the rows/columns of the image. Simulation results show that the proposed image encryption algorithm is robust against common statistical and security attacks. We present thorough comparison of the proposed algorithm with some existing image encryption algorithms.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号