首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 163 毫秒
1.
Recently, a novel block encryption system has been proposed as an improved version of the chaotic cryptographic method based on iterating a chaotic map. In this Letter, a flaw of this cryptosystem is pointed out and a chosen plaintext attack is presented. Furthermore, a remedial improvement is suggested, which avoids the flaw while keeping all the merits of the original cryptosystem.  相似文献   

2.
A digital image encryption scheme using chaotic map lattices has been proposed recently. In this paper, two fatal flaws of the cryptosystem are pointed out. According to these two drawbacks, cryptanalysts could recover the plaintext by applying the chosen plaintext attack. Therefore, the proposed cryptosystem is not secure enough to be used in the image transmission system. Experimental results show the feasibility of the attack. As a result, we make some improvements to the encryption scheme, which can completely resist our chosen plaintext attack.  相似文献   

3.
《中国物理 B》2021,30(6):60508-060508
The image's least significant bit(LSB) covers lots of the details that have been commonly used in image encryption analysis. The newly proposed fractal sorting vector(FSV) and FSV-based LSB chaotic permutation(FSV-LSBCP) is a novel chaotic image encryption cryptosystem introduced in this article. The FSV-LSBCP effectively strengthens the security of the cryptographic scheme concerning the properties of the FSV. Key analysis, statistical analysis, resistance differential attack analysis, and resistance to cropping attacks and noise attacks are the focus of the suggested image encryption cryptosystem. The security experiment shows that the cryptosystem is adequate to achieve the desired degree of security.  相似文献   

4.
Recently, a number of chaos-based image encryption algorithms that use low-dimensional chaotic map and permutation-diffusion architecture have been proposed. However, low-dimensional chaotic map is less safe than high-dimensional chaotic system. And permutation process is independent of plaintext and diffusion process. Therefore, they cannot resist efficiently the chosen-plaintext attack and chosen-ciphertext attack. In this paper, we propose a hyper-chaos-based image encryption algorithm. The algorithm adopts a 5-D multi-wing hyper-chaotic system, and the key stream generated by hyper-chaotic system is related to the original image. Then, pixel-level permutation and bit-level permutation are employed to strengthen security of the cryptosystem. Finally, a diffusion operation is employed to change pixels. Theoretical analysis and numerical simulations demonstrate that the proposed algorithm is secure and reliable for image encryption.  相似文献   

5.
Image encryption with chaotically coupled chaotic maps   总被引:1,自引:0,他引:1  
We present a novel secure cryptosystem for direct encryption of color images, based on chaotically coupled chaotic maps. The proposed cipher provides good confusion and diffusion properties that ensures extremely high security because of the chaotic mixing of pixels’ colors. Information is mixed and distributed over a complete image using a complex strategy that makes known plaintext attack unfeasible. The encryption algorithm guarantees the three main goals of cryptography: strong cryptographic security, short encryption/decryption time, and robustness against noise and other external disturbances. Due to the high speed, the proposed cryptosystem is suitable for application in real-time communication systems.  相似文献   

6.
An arbitrated quantum signature (AQS) scheme is demonstrated on a basis of an improved quantum chaotic encryption algorithm using the quantum one-time pad with a chaotic operation string. In this scheme, the signatory signs the message while the receiver verifies the signature’s validity with the aid of the trusty arbitrator who plays a crucial role when a possible dispute arises. Analysis shows that the signature can neither be forged nor disavowed by any malicious attackers.  相似文献   

7.
王兴元  段朝锋 《计算物理》2006,23(5):621-625
分析了E.Álvarez密码系统的加密方法及其弱点,在此基础上给出了一种基于遍历性的混沌加密新算法。即以混沌系统的控制参数和初始点为密钥,迭代混沌映射以便产生一个比特链,在该比特链中搜索明文分组,记下迭代次数作为密文分组。新算法避免了E.Álvarez密码方案中的若干弱点,增强了密码系统的安全性。最后通过对Logistic映射的仿真研究,验证了新密码系统满足密码学中的混淆和散布特性,并进而阐明了新密码系统的有效性。  相似文献   

8.
We propose a new image scheme based on the spatiotemporal chaos of the Mixed Linear–Nonlinear Coupled Map Lattices (MLNCML). This spatiotemporal chaotic system has more cryptographic features in dynamics than the system of Coupled Map Lattices (CML). In the proposed scheme, we employ the strategy of DNA computing and one time pad encryption policy, which can enhance the sensitivity to the plaintext and resist differential attack, brute-force attack, statistical attack and plaintext attack. Simulation results and theoretical analysis indicate that the proposed scheme has superior high security.  相似文献   

9.
In this paper, a new chaos-based partial image encryption scheme based on Substitution-boxes (S-box) constructed by chaotic system and Linear Fractional Transform (LFT) is proposed. It encrypts only the requisite parts of the sensitive information in Lifting-Wavelet Transform (LWT) frequency domain based on hybrid of chaotic maps and a new S-box. In the proposed encryption scheme, the characteristics of confusion and diffusion are accomplished in three phases: block permutation, substitution, and diffusion. Then, we used dynamic keys instead of fixed keys used in other approaches, to control the encryption process and make any attack impossible. The new S-box was constructed by mixing of chaotic map and LFT to insure the high confidentiality in the inner encryption of the proposed approach. In addition, the hybrid compound of S-box and chaotic systems strengthened the whole encryption performance and enlarged the key space required to resist the brute force attacks. Extensive experiments were conducted to evaluate the security and efficiency of the proposed approach. In comparison with previous schemes, the proposed cryptosystem scheme showed high performances and great potential for prominent prevalence in cryptographic applications.  相似文献   

10.
We propose a cryptographic scheme based on spatiotemporal chaos of coupled map lattices (CML) ,which is based on one-time pad. The structure of the cryptosystem determines that the progress in decryption implies the progress in exploring the dynamical behavior of spatiotemporal chaos in CML. A part of the initial condition of CML is used as a secret key, and the recovery of the secret key by exhaustive search is impossible due to the sensitivity to the initial condition in spatiotemporal chaos system. Specially the software implementation of the scheme is easy.  相似文献   

11.
We analyze the security of a recently proposed asymmetric cryptosystem that based on the phase-truncated Fourier transforms (PTFTs), and describe a specific attack method to break the cryptosystem. This specific attack, which is based on a two-step iterative amplitude retrieval approach and works by using the public keys and ciphertexts, would allow an attacker to reveal the encrypted information and the decryption keys that generated in the encryption procedure. The numerical simulation results, which are given to show the effectiveness of the proposed specific attack, imply that some appropriate measurements should be made to enhance the resistance of the PTFT-based cryptosystem against the specific attack when it is used as a public-key cryptosystem.  相似文献   

12.
A one-time pad image encryption scheme based on physical random numbers from chaotic laser is proposed and explored. The experimentally generated physical random numbers serving as the encryption keys are constructed into two random sequence image matrices, which are applied to shuffle the pixel position of the original image and change its pixel value, respectively. Some tests including statistical analysis, sensitivity analysis, and key space analysis are performed to assess reliability and efficiency of the image encryption scheme. The experimental results show that the image encryption scheme has high security and good anti-attack performance.  相似文献   

13.
Recently, a cryptosystem based on two-dimensional discretized chaotic maps was proposed [T. Xiang, et al., Phys. Lett. A 364 (2007) 252]. In this Letter, we cryptanalyze the proposal using algebraic methods. We give three different attacks that yield all the secret parameters of the cryptosystem.  相似文献   

14.
双随机相位加密系统的已知明文攻击   总被引:5,自引:0,他引:5       下载免费PDF全文
彭翔  张鹏  位恒政  于斌 《物理学报》2006,55(3):1130-1136
运用密码分析学的方法对双随机相位加密系统进行了初步的安全性分析.研究结果表明,该系统属于线性的对称分组密码系统,线性性质为其安全性留下隐患.在已知明文攻击下,攻击者可通过常规的相位恢复算法获得4-f系统输入平面的随机相位函数密钥,继而可轻易推出频谱平面的随机相位函数密钥,从而攻破此密码系统. 关键词: 光学信息安全 双随机相位加密 密码分析学 已知明文攻击  相似文献   

15.
一种多混沌系统公钥密码算法的安全性分析   总被引:1,自引:0,他引:1       下载免费PDF全文
王开  裴文江  邹留华  何振亚 《物理学报》2006,55(12):6243-6247
最近,Ranjan利用m组混沌系统及线性变换组合方法提出一种混沌公钥密码.安全分析表明攻击该公钥密码难度为(NP)m,其中N,P分别为密钥空间大小及线性变换复杂度.由于向量任意的线性变换都能映射为向量2-范数简单的幅度变化,据此提出一种仅依赖公钥、初始向量及算法结构的私钥攻击算法.分析与实验结果均表明该多混沌公钥密码无法抵抗此类攻击,并且该分析方法可以有效攻击各种多混沌公钥密码算法. 关键词: 公钥密码 多混沌系统 密码分析  相似文献   

16.
A new attack strategy, the so-called intercept-selectively-measure-resend attack is put forward. It shows that there are some security issues in the controlled quantum secure direct communication (CQSDC) and authentication protocol based on five-particle cluster states and quantum one-time pad. Firstly, an eavesdropper (Eve) can use this attack to eavesdrop on 0.656 bit of every bit of the identity string of the receiver and 1.406 bits of every couple of the corresponding bits of the secret message without being detected. Also, she can eavesdrop on 0.311 bit of every bit of the identity string of the controller. Secondly, the receiver can also take this attack to obtain 1.311 bits of every couple of the corresponding bits of the secret message without the permission of the controller, which is not allowed in the CQSDC protocols. In fact, there is another security issue in this protocol, that is, one half of the information about the secret is leaked out unconsciously. In addition, an alternative attack strategy which is called as the selective-CNOT-operation attack strategy to attack this protocol is discussed.  相似文献   

17.
刘志昊  陈汉武 《中国物理 B》2016,25(8):80308-080308
The security of quantum broadcast communication(QBC) and authentication protocol based on Greenberger–Horne–Zeilinger(GHZ) state and quantum one-time pad is analyzed. It is shown that there are some security issues in this protocol.Firstly, an external eavesdropper can take the intercept–measure–resend attack strategy to eavesdrop on 0.369 bit of every bit of the identity string of each receiver without being detected. Meanwhile, 0.524 bit of every bit of the secret message can be eavesdropped on without being detected. Secondly, an inner receiver can take the intercept–measure–resend attack strategy to eavesdrop on half of the identity string of the other's definitely without being checked. In addition, an alternative attack called the CNOT-operation attack is discussed. As for the multi-party QBC protocol, the attack efficiency increases with the increase of the number of users. Finally, the QBC protocol is improved to a secure one.  相似文献   

18.
王开  裴文江  周建涛  张毅峰  周思源 《物理学报》2011,60(7):70503-070503
本文安全分析文献 所提的一类自同步的时空混沌流密码系统.发现该高维的加解密系统在常数的驱动下将收敛到一维,使得动力学系统的复杂性大为降低.在某些特定输入区域内容,保密系统对输入状态的微小扰动不敏感.可以建立密钥和特殊输入状态间一个简单的线性关系,并依次从密钥流中恢复出密钥.基于此,提出一套选择密文攻击方法,利用系统参数和扰动前后密钥流的差异之间的依赖关系通过寻优算法破解密钥,从而攻击了上述文献所提出的基于混沌自同步的安全通信算法. 关键词: 混沌密码 耦合映像格子 安全分析  相似文献   

19.
A hybrid two-step attack scheme that combines the chosen-plaintext attack (CPA) and the known-plaintext attack (KPA) algorithms is proposed to acquire the secret keys of the optical cryptosystem based on double-random phase–amplitude encoding (DRPAE) technique. By implementing our presented attack, an opponent can obtain not only the estimated solutions of the two random phase keys but also the accurate solution of the amplitude modulator (AM), which is introduced to the encryption process and regarded as an additional key to enhance the security level of the DRPAE-based cryptosystem. The validity and effectiveness of this attack strategy is analyzed theoretically and then verified by computer simulations.  相似文献   

20.
The ultimate secure choice for block cryptosystem until now is advanced encryption standard (AES). It is very difficult to implement AES for the constrained situations such as sensor networks, image encryption and RFID tags. In this article, a chaotic oscillator generated by a second order differential equation is used to produce confusion and diffusion in the plaintext message to achieve the desired secrecy. The produced chaotic sequence of random numbers from dynamical system is utilized to scramble the pixels of an image to obtain an encrypted image. Chaos based encryption technique is found secure enough to tackle chosen plaintext attacks and brute force attacks. The specific attributes of chaotic system like, sensitivity to initial conditions, randomness and uncertainty make it suitable for the design of cryptosystem. The dominance of the proposed scheme is acknowledged due to the fact of better cryptographic properties when compared with the algorithms already developed in the literature.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号