首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 140 毫秒
1.
A secure spread spectrum communication scheme using multiplication modulation is proposed. The proposed system multiplies the message by chaotic signal. The scheme does not need to know the initial condition of the chaotic signals and the receiver is based on an extended Kalman filter (EKF). This signal encryption scheme lends itself to cheap implementation and can therefore be used effectively for ensuring security and privacy in commercial consumer electronics products. To illustrate the effectiveness of the proposed scheme, a numerical example based on Genesio-Tesi system and also Chen dynamical system is presented and the results are compared.  相似文献   

2.
Security of a key agreement protocol based on chaotic maps   总被引:2,自引:0,他引:2  
Kacorev et al. proposed new public key encryption scheme using chaotic maps. Subsequently, Bergamo et al. has broken Kacorev and Tasev’s encryption scheme and then applied the attack on a key agreement protocol based on Kacorev et al.’s system. In order to address Bergamo et al.’ attack, Xiao et al. proposed a novel key agreement protocol. In this paper, we will present two attacks on Xiao et al.’s key agreement protocol using chaotic maps. Our new attack method is different from the one that Bergamo et al. developed. The proposed attacks work in a way that an adversary can prevent the user and the server from establishing a shared session key even though the adversary cannot get any private information from the user and the server’s communications.  相似文献   

3.
Recently [Solak E, Çokal C, Yildiz OT Biyikogˇlu T. Cryptanalysis of Fridrich’s chaotic image encryption. Int J Bifur Chaos 2010;20:1405-1413] cryptanalyzed the chaotic image encryption algorithm of [Fridrich J. Symmetric ciphers based on two-dimensional chaotic maps. Int J Bifur Chaos 1998;8(6):1259-1284], which was considered a benchmark for measuring security of many image encryption algorithms. This attack can also be applied to other encryption algorithms that have a structure similar to Fridrich’s algorithm, such as that of [Chen G, Mao Y, Chui, C. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Soliton Fract 2004;21:749-761]. In this paper, we suggest a novel image encryption algorithm based on a three dimensional (3D) chaotic map that can defeat the aforementioned attack among other existing attacks. The design of the proposed algorithm is simple and efficient, and based on three phases which provide the necessary properties for a secure image encryption algorithm including the confusion and diffusion properties. In phase I, the image pixels are shuffled according to a search rule based on the 3D chaotic map. In phases II and III, 3D chaotic maps are used to scramble shuffled pixels through mixing and masking rules, respectively. Simulation results show that the suggested algorithm satisfies the required performance tests such as high level security, large key space and acceptable encryption speed. These characteristics make it a suitable candidate for use in cryptographic applications.  相似文献   

4.
A new chaotic cryptosystem   总被引:6,自引:0,他引:6  
Based on the study of some previously proposed chaotic encryption algorithms, we found that it is dangerous to mix chaotic state or iteration number of the chaotic system with ciphertext. In this paper, a new chaotic cryptosystem is proposed. Instead of simply mixing the chaotic signal of the proposed chaotic cryptosystem with the ciphertext, a noise-like variable is utilized to govern the encryption and decryption processes. This adds statistical sense to the new cryptosystem. Numerical simulations show that the new cryptosystem is practical whenever efficiency, ciphertext length or security is concerned.  相似文献   

5.
We consider different ways for encryption and decryption of information in communication systems using chaotic signal of a time-delay system as a carrier. A method is proposed for extracting a hidden message in the case when the parameters of the chaotic transmitter are a priori unknown. For different configurations of the transmitter the procedure of information signal extraction from the transmitted signal is demonstrated using numerical data produced by nonlinear mixing of the chaotic signal of the Mackey–Glass system and frequency-modulated harmonic signal.  相似文献   

6.
Password-based authenticated key agreement using smart cards has been widely and intensively researched. Inspired by the semi-group property of Chebyshev maps and key agreement protocols based on chaotic maps, we proposed a novel chaotic maps-based password-authenticated key agreement protocol with smart cards. In our protocol, we avoid modular exponential computing or scalar multiplication on elliptic curve used in traditional authenticated key agreement protocols using smart cards. Our analysis shows that our protocol has comprehensive characteristics and can withstand attacks, including the insider attack, replay attack, and others, satisfying essential security requirements. Performance analysis shows that our protocol can refrain from consuming modular exponential computing and scalar multiplication on an elliptic curve. The computational cost of our protocol compared with related protocols is acceptable.  相似文献   

7.
In order to solve the problem that chaos is degenerated in limited computer precision and Cat map is the small key space, this paper presents a chaotic map based on topological conjugacy and the chaotic characteristics are proved by Devaney definition. In order to produce a large key space, a Cat map named block Cat map is also designed for permutation process based on multiple-dimensional chaotic maps. The image encryption algorithm is based on permutation–substitution, and each key is controlled by different chaotic maps. The entropy analysis, differential analysis, weak-keys analysis, statistical analysis, cipher random analysis, and cipher sensibility analysis depending on key and plaintext are introduced to test the security of the new image encryption scheme. Through the comparison to the proposed scheme with AES, DES and Logistic encryption methods, we come to the conclusion that the image encryption method solves the problem of low precision of one dimensional chaotic function and has higher speed and higher security.  相似文献   

8.
This paper introduces a new scheme for joint compression and encryption using the Huffman codec. A basic tree is first generated for a given message and then based on a keystream generated from a chaotic map and depending from the input message, the basic tree is mutated without changing the statistical model. Hence a symbol can be coded by more than one codeword having the same length. The security of the scheme is tested against the known plaintext attack and the brute force attack. Performance analysis including encryption/decryption speed, additional computational complexity and compression ratio are given.  相似文献   

9.
We present a so-called zero-crossing identification method that can crack the security shell of the chaotic encryption method [Chaos, Solitons & Fractals 19 (2004) 919] with periodic modulation. By collecting a special set of truncated data from the zero-crossing incidents of the modulated signal, we can detect the modulating function from chaotic signal. Furthermore we extend the technique to extract modulating function from noise and discuss the potential applications of this method in engineering.  相似文献   

10.
In this paper, an efficient self-adaptive model for chaotic image encryption algorithm is proposed. With the help of the classical structure of permutation-diffusion and double simple two-dimensional chaotic systems, an efficient and fast encryption algorithm is designed. However, different from most of the existing methods which are found insecure upon chosen-plaintext or known-plaintext attack in the process of permutation or diffusion, the keystream generated in both operations of our method is dependent on the plain-image. Therefore, different plain-images will have different keystreams in both processes even just only a bit is changed in the plain-image. This design can solve the problem of fixed chaotic sequence produced by the same initial conditions but for different images. Moreover, the operation speed is high because complex mathematical methods, such as Runge–Kutta method, of solving the high-dimensional partial differential equations are avoided. Numerical experiments show that the proposed self-adaptive method can well resist against chosen-plaintext and known-plaintext attacks, and has high security and efficiency.  相似文献   

11.
Nowadays, embedded network products are widely used in various technological fields. However, when such products are used, the transmission of network data could not be guaranteed with high security. To address the issue, this paper designed a network encryption machine based on S3C6410 processor and DM9000 Ethernet controller. The hardware circuit of this encryption machine is designed and developed with conciseness and stability. In software design, an improved algorithm of chaotic encryption based on Henon mapping is proposed. The algorithm overcomes the shortcoming in combining Logistic and Tent chaotic sequences. Moreover, the paper demonstrates some comparative experiments about autocorrelation and randomness. The results indicate that the new algorithm based on Henon chaotic sequences has a good performance in safety and is able to meet the requirements of confidential communications.  相似文献   

12.
In this paper, a secure communication scheme based on chaotic modulation is proposed using a reversible process and a robust controller with efficient cost and complexity to synchronize two different chaotic systems. In the controller design, a sliding mode control with an adaptive rule is used for non-linear inputs. The adaptive rule is applied to ensure the synchronization when uncertainties, non-modeled dynamics or external distortions are at work. The message signal is recovered at the receiver using a recursive process at the end. The effectiveness of the proposed algorithm is confirmed via the simulation results for the synchronization of the transmitted signal modulated by Chen chaotic system at the transmitter and Genesio chaotic system at the receiver, and those for the information recovery process.  相似文献   

13.
This paper discusses the topic of using chaotic models for constructing secure communication systems. It investigates three different case studies that use encryption/decryption functions with varying degrees of complexity and performance. The first case study explores synchronization of identical chaotic systems, which is considered the most crucial step when developing chaos-based secure communication systems. It proposes a fast mechanism for synchronizing the transmitter and the receiver that is based on the drive-response approach. The superiority and causality of this mechanism is demonstrated via contrasting its performance and practical implementation against that of the traditional method of Pecora and Carroll. The second case study explores the use of an improved cryptography method for improving the scrambling of the transmitted signals. The improvement is based on using both the transmitter states and parameters for performing the encryption. The security analysis of this method is analyzed, highlighting its advantages and limitation, via simulating intruder attacks to the communication channel. Finally, the third case study augments a parameter update law to the previous two designs such that the encryption method is more robust. It uses a decoupling technique for which the synchronization process is completely isolated from the parameter identification algorithm. The Lorenz system was used to exemplify all the suggested techniques, and the transmission of both analog and digital signals was explored, while investigating various techniques to optimize the performance of the proposed systems.  相似文献   

14.
In this paper, a drive-response synchronization method with linear output error feedback is presented for synchronizing a class of fractional-order chaotic systems via a scalar transmitted signal. Based on stability theory of fractional-order systems and linear system theory, a necessary and sufficient condition for the existence of the feedback gain vector such that global synchronization between the fractional-order drive system and response system can be achieved and its design method are given. This synchronization approach that is simple, global and theoretically rigorous enables synchronization of fractional-order chaotic systems be achieved in a systematic way and does not require the computation of the conditional Lyapunov exponents. An example is used to illustrate the effectiveness of the proposed synchronization method.  相似文献   

15.
Recently, many scholars have proposed chaotic cryptosystems in order to promote communication security. However, there are a number of major problems detected in some of those schemes such as weakness against differential attack, slow performance speed, and unacceptable data expansion. In this paper, we introduce a new chaotic block cipher scheme for image cryptosystems that encrypts block of bits rather than block of pixels. It encrypts 256-bits of plainimage to 256-bits of cipherimage within eight 32-bit registers. The scheme employs the cryptographic primitive operations and a non-linear transformation function within encryption operation, and adopts round keys for encryption using a chaotic system. The new scheme is able to encrypt large size of images with superior performance speed than other schemes. The security analysis of the new scheme confirms a high security level and fairly uniform distribution.  相似文献   

16.
The problem of secure communication via parameter modulation in a class of chaotic systems is studied. Information signal is used to modulate one parameter of a chaotic system. The resulting chaotic signal is later demodulated and the information signal is recovered using an adaptive demodulator. The convergence of the demodulator is established. We show that the proposed scheme is robust with respect to noise and parameter mismatch. Computer simulation on the Chua circuit is given to validate the theoretical prediction.  相似文献   

17.
Chaotic systems have been broadly exploited through the last two decades to build encryption methods. Recently, two new image encryption schemes have been proposed, where the encryption process involves a permutation operation and an XOR-like transformation of the shuffled pixels, which are controlled by three chaotic systems. This paper discusses some defects of the schemes and how to break them with a chosen-plaintext attack.  相似文献   

18.
Many research efforts for image encryption schemes have elaborated for designing nonlinear functions since security of these schemes closely depends on inherent characteristics of nonlinear functions. It is commonly believed that a chaotic map can be used as a good candidate of a nonlinear component for image encryption schemes. We propose a new image encryption algorithm using a large pseudorandom permutation which is combinatorially generated from small permutation matrices based on chaotic maps. The random-like nature of chaos is effectively spread into encrypted images by using the permutation matrix. The experimental results show that the proposed encryption scheme provides comparable security with that of the conventional image encryption schemes based on Baker map or Logistic map.  相似文献   

19.
In this paper the dual synchronization of chaotic systems via output feedback strategy is investigated. The slave chaotic systems are fed by a scalar signal generated by a linear combination of the master systems state variables. The sufficient condition and design procedure for dual synchronization are presented. The proposed method is applied for dual synchronization of the Lorenz–Rossler, Rossler–Chen and Duffing–Van der Pol chaotic systems through computer simulation. The results show the effectiveness and feasibility of the proposed algorithm.  相似文献   

20.
Recently, an image encryption scheme based on chaotic standard and logistic maps was proposed by Patidar et al. It was later reported by Rhouma et al. that an equivalent secret key can be reconstructed with only one known/chosen-plaintext and the corresponding ciphertext. Patidar et al. soon modified the original scheme and claimed that the modified scheme is secure against Rhouma et al.’s attack. In this paper, we point out that the modified scheme is still insecure against the same known/chosen-plaintext attack. In addition, some other security defects existing in both the original and the modified schemes are also reported.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号