首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 187 毫秒
1.
Conventional phase-shifting interferometry-based(PSI-based)cryptosystem needs at least two-step phase-shifting.In this work,we propose a phase-shifting-free interferometric cryptosystem,which needs only one interferogram recording.Since the phase-shifting step is not required in the proposed cryptosystem,not only the low encryption speed which is a bottleneck problem of the conventional PSI-based one is solved,but also the setup of the cryptosystem is simplified.A series of simulation experimental results demonstrate the validity and robustness of the proposed cryptosystem.  相似文献   

2.
Recently, a spatiotemporal chaotic image/video cryptosystem was proposed by Lian. Shortly after its publication, Rhouma et al. proposed two attacks on the cryptosystem. They as well introduced an improved cryptosystem which is more secured under attacks (R. Rhouma, S. Belghith, Phys. Lett. A 372 (2008) 5790) [29]. This Letter re-examines securities of Lian's cryptosystem and its improved version, by showing that not all details of the ciphered image of Lian's cryptosystem can be recovered by Rhouma et al.'s attacks due to the incorrectly recovered part of the sign-bits of the AC coefficients with an inappropriately chosen image. As a result, modifications of Rhouma et al.'s attacks are proposed in order to recover the ciphered image of Lian's cryptosystem completely; then based on the modifications, two new attacks are proposed to break the improved version of Lian's cryptosystem. Finally, experimental results illustrate the validity of our analysis.  相似文献   

3.
王兴元  段朝锋 《计算物理》2006,23(5):621-625
分析了E.Álvarez密码系统的加密方法及其弱点,在此基础上给出了一种基于遍历性的混沌加密新算法。即以混沌系统的控制参数和初始点为密钥,迭代混沌映射以便产生一个比特链,在该比特链中搜索明文分组,记下迭代次数作为密文分组。新算法避免了E.Álvarez密码方案中的若干弱点,增强了密码系统的安全性。最后通过对Logistic映射的仿真研究,验证了新密码系统满足密码学中的混淆和散布特性,并进而阐明了新密码系统的有效性。  相似文献   

4.
We analyze the security of a recently proposed asymmetric cryptosystem that based on the phase-truncated Fourier transforms (PTFTs), and describe a specific attack method to break the cryptosystem. This specific attack, which is based on a two-step iterative amplitude retrieval approach and works by using the public keys and ciphertexts, would allow an attacker to reveal the encrypted information and the decryption keys that generated in the encryption procedure. The numerical simulation results, which are given to show the effectiveness of the proposed specific attack, imply that some appropriate measurements should be made to enhance the resistance of the PTFT-based cryptosystem against the specific attack when it is used as a public-key cryptosystem.  相似文献   

5.
周庆  何校栋  胡月 《物理学报》2011,60(9):94701-094701
提出了扩展HPP模型,并与RE阵列结合,构建了一个对称加密系统. 该系统适用于任意维度和精度的数字对象,并具有空间性、并行性和高效性的特点. 实验结果表明,加密系统具有良好的随机性和敏感性. 关键词: 物理模型 对称加密 通用性 并行计算  相似文献   

6.
7.
In this comment, we analyze a recently proposed Baptista-like cryptosystem and show that it is not invertible. Others weaknesses are also reported. A modified version of this cryptosystem is proposed to show how to overcome the non-invertibility.  相似文献   

8.
This paper studies the security of a recently proposed chaos-based cryptosystem. It is shown that the encryption architecture of this cryptosystem exhibits some important problems related to its implementation and its robustness against noise. Some security problems are also highlighted.  相似文献   

9.
This paper is a cryptanalysis of a recently proposed multi-chaotic systems based image cryptosystem. The cryptosystem is composed of two shuffling stages parameterized by chaotically generated sequences. We propose and implement two different attacks which completely break this encryption scheme.  相似文献   

10.
《中国物理 B》2021,30(6):60508-060508
The image's least significant bit(LSB) covers lots of the details that have been commonly used in image encryption analysis. The newly proposed fractal sorting vector(FSV) and FSV-based LSB chaotic permutation(FSV-LSBCP) is a novel chaotic image encryption cryptosystem introduced in this article. The FSV-LSBCP effectively strengthens the security of the cryptographic scheme concerning the properties of the FSV. Key analysis, statistical analysis, resistance differential attack analysis, and resistance to cropping attacks and noise attacks are the focus of the suggested image encryption cryptosystem. The security experiment shows that the cryptosystem is adequate to achieve the desired degree of security.  相似文献   

11.
An enhanced asymmetric cryptosystem for color image is proposed by using equal modulus decomposition (EMD) in the gyrator transform domains. In this scheme, the EMD is performed to create the effective trapdoor one-way function. Moreover, to enhance the security of the cryptosystem, the Baker mapping is considered and utilized for scrambling the RGB components of the color image. The parameters in the Baker mapping and gyrator transform can be served as the extra keys of the entire cryptosystem. Various types of attacks are considered in the robustness analysis experiments. Some numerical simulations are made to verify the validity and capability of the proposed color encryption algorithm.  相似文献   

12.
位恒政  彭翔 《光学学报》2008,28(3):429-434
分析了约束集投影和4f相关器的光学加密系统的安全性,并提出一种基于双强度相位恢复的已知明文攻击方法。约束集投影和4f相关器的加密系统是典型的光学密码系统,由于其解密系统可以等价于一个标准的4f系统,并且加密密钥与解密密钥相同,因此本质上仍是一个线性系统,这就为系统的安全性留下了很大隐患。该攻击方法仅利用一对输入的相位信息和相应输出的强度信息即可成功得到加密系统的密钥,提高了攻击实施的可行性。  相似文献   

13.
A quantum cryptosystem is proposed using single-photon states with different frequency spectra as information carriers. A possible experimental implementation of the cryptosystem is discussed. Zh. éksp. Teor. Fiz. 114, 526–537 (August 1998)  相似文献   

14.
In 1998, M.S. Baptista proposed a chaotic cryptosystem using the ergodicity property of the simple low-dimensional and chaotic logistic equation. Since then, many cryptosystems based on Baptista's work have been proposed. However, over the years research has shown that this cryptosystem is predictable and vulnerable to attacks and is widely discussed. Among the weaknesses are the non-uniform distribution of ciphertexts and succumbing to the one-time pad attack (a type of chosen plaintext attack). In this Letter, our objective is to modify the chaotic cryptographic scheme proposed previously. We use a matrix secret key such that the cryptosystem would no longer succumb to the one-time pad attack.  相似文献   

15.
Wen Chen  Xudong Chen 《Optics Communications》2011,284(16-17):3913-3917
In recent years, optical color image encryption has attracted much attention in the information security field. Some approaches, such as digital holography, have been proposed to encrypt color images, but the previously proposed methods are developed based on optical symmetric cryptographic strategies. In this paper, we apply an optical asymmetric cryptosystem for the color image encryption instead of conventional symmetric cryptosystems. A phase-truncated strategy is applied in the Fresnel domain, and multiple-wavelength and indexed image methods are further employed. The security of optical asymmetric cryptosystem is also analyzed during the decryption. Numerical results are presented to demonstrate the feasibility and effectiveness of the proposed optical asymmetric cryptosystem for color image encryption.  相似文献   

16.
Recently, a novel block encryption system has been proposed as an improved version of the chaotic cryptographic method based on iterating a chaotic map. In this Letter, a flaw of this cryptosystem is pointed out and a chosen plaintext attack is presented. Furthermore, a remedial improvement is suggested, which avoids the flaw while keeping all the merits of the original cryptosystem.  相似文献   

17.
A new quantum cryptosystem based on the energy-time uncertainty relation is proposed. This cryptosystem can be implemented with both biphotonic states and single photons. Pis’ma Zh. éksp. Teor. Fiz. 63, No. 11, 882–887 (10 June 1996)  相似文献   

18.
周庆  陈钢  胡月 《物理学报》2011,60(4):44701-044701
一些简单的物理模型可产生复杂的行为,并有很强的逻辑表达能力.基于旋转元器件和格子气两个物理模型设计了一个加密系统,具有可逆、并行、简单、高效的特性.实验结果证实该系统具有良好的随机性和敏感性.研究结果表明,采用简单物理模型构建加密系统是一种很有潜力的方法. 关键词: 物理模型 加密系统 并行 效率  相似文献   

19.
Current chaotic encryption systems in the literature do not fulfill security and performance demands for real-time multimedia communications. To satisfy these demands, we propose a generalized symmetric cryptosystem based on N independently iterated chaotic maps (N-map array) periodically perturbed with a three-level perturbation scheme and a double feedback (global and local) to increase the system's robustness to attacks. The first- and second-level perturbations make cryptosystem extremely sensitive to changes in the plaintext data since the system's output itself (ciphertext global feedback) is used in the perturbation process. Third-level perturbation is a system reset, in which the system-key and chaotic maps are replaced for totally new values. An analysis of the proposed scheme regarding its vulnerability to attacks, statistical properties, and implementation performance is presented. To the best of our knowledge we provide a secure cryptosystem with one of the highest levels of performance for real-time multimedia communications.  相似文献   

20.
Turbulence and wave breaking effects on air-water gas exchange   总被引:1,自引:0,他引:1  
The relation between Ising spin systems and public-key cryptography is investigated using methods of statistical physics. The insight gained from the analysis is used for devising a matrix-based cryptosystem whereby the ciphertext comprises products of the original message bits; these are selected by employing two predetermined randomly constructed sparse matrices. The ciphertext is decrypted using methods of belief propagation. The analyzed properties of the suggested cryptosystem show robustness against various attacks and competitive performance to modern cryptographical methods.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号