首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
A new chaotic cryptosystem   总被引:6,自引:0,他引:6  
Based on the study of some previously proposed chaotic encryption algorithms, we found that it is dangerous to mix chaotic state or iteration number of the chaotic system with ciphertext. In this paper, a new chaotic cryptosystem is proposed. Instead of simply mixing the chaotic signal of the proposed chaotic cryptosystem with the ciphertext, a noise-like variable is utilized to govern the encryption and decryption processes. This adds statistical sense to the new cryptosystem. Numerical simulations show that the new cryptosystem is practical whenever efficiency, ciphertext length or security is concerned.  相似文献   

2.
According to Kerchoff's principle, the secrecy of a cryptosystem must reside entirely on the secret keys. In this paper, a new cryptosystem is presented and one of its secret keys is generated by a chaotic map, we call it chaotic key. Some experimental results are given and the security of our cryptosystem is discussed.  相似文献   

3.
In this letter we demonstrate that the improvement of cryptosystem based on iterating chaotic map proposed by Yong in 2007 are weak and this cryptosystem can be easily broken using chosen plaintext attack. Then, we give novel improvements to the proposed chaotic cryptosystem. We choose image as plaintext, some experimental tests like sensitivity on initial condition and correlation between two adjacent pixels are presented to show the performances of the new cryptosystem.  相似文献   

4.
Chaotic dynamics provide a fast and simple means to create an excellent image cryptosystem, because it is extremely sensitive to initial conditions and system parameters, pseudorandomness, and non-periodicity. However, most chaos-based image encryption schemes are symmetric cryptographic techniques, which have been proven to be more vulnerable, compared to an asymmetric cryptosystem. This paper develops an asymmetric image cryptosystem, based on the adaptive synchronization of two different chaotic systems, namely a unified chaotic system and a cellular neural network. An adaptive controller with parameter update laws is formulated, using the Lyapunov stability theory, to asymptotically synchronize the two chaotic systems. The synchronization controller is embedded in the image cryptosystem and generates a pair of asymmetric keys, for image encryption and decryption. Using numerical simulations, three sets of experiments are conducted to evaluate the feasibility and reliability of the proposed chaos-based image cryptosystem.  相似文献   

5.
In this paper, hyperchaotic lag synchronization is restated as a nonlinear and lag-in-time observer design issue. This approach leads to a systematic tool, which guarantees the lag synchronization of a wide class of chaotic or hyperchaotic systems via a scalar signal. By exploiting this result, we propose a hyperchaos-based cryptosystem scheme that combines the conventional cryptographic methods and the lag synchronization of chaotic circuits. The computer simulation results show that the lag synchronization scheme and the cryptosystem proposed in this paper are both feasible.  相似文献   

6.
An efficient diffusion approach for chaos-based image encryption   总被引:2,自引:0,他引:2  
One of the existing chaos-based image cryptosystems is composed of alternative substitution and diffusion stages. A multi-dimensional chaotic map is usually employed in the substitution stage for image pixel permutation while a one-dimensional (1D) chaotic map is used for diffusion purpose. As the latter usually involves real number arithmetic operations, the overall encryption speed is limited by the diffusion stage. In this paper, we propose a more efficient diffusion mechanism using simple table lookup and swapping techniques as a light-weight replacement of the 1D chaotic map iteration. Simulation results show that at a similar security level, the proposed cryptosystem needs about one-third the encryption time of a similar cryptosystem. The effective acceleration of chaos-based image cryptosystems is thus achieved.  相似文献   

7.
In this paper, designing an appropriate linear and nonlinear feedback control, the two identical integer order chaotic systems are synchronized by analytically and numerically. It has been realizing that, synchronization using linear feedback control method is efficient than nonlinear feedback control method due to the less computational complexity and the synchronization error. ElGamal public key cryptosystem is described through the proposed Diffie–Hellman key exchange protocol based on the synchronized chaotic systems using linear feedback control and their security are analyzed. The numerical simulations are given to validate the correctness of the proposed synchronization of chaotic systems and the ElGamal cryptosystem.  相似文献   

8.
Recently, Pareek et al. [Phys. Lett. A 309 (2003) 75] have developed a symmetric key block cipher algorithm using a one-dimensional chaotic map. In this paper, we propose a symmetric key block cipher algorithm in which multiple one-dimensional chaotic maps are used instead of a one-dimensional chaotic map. However, we also use an external secret key of variable length (maximum 128-bits) as used by Pareek et al. In the present cryptosystem, plaintext is divided into groups of variable length (i.e. number of blocks in each group is different) and these are encrypted sequentially by using randomly chosen chaotic map from a set of chaotic maps. For block-by-block encryption of variable length group, number of iterations and initial condition for the chaotic maps depend on the randomly chosen session key and encryption of previous block of plaintext, respectively. The whole process of encryption/decryption is governed by two dynamic tables, which are updated time to time during the encryption/decryption process. Simulation results show that the proposed cryptosystem requires less time to encrypt the plaintext as compared to the existing chaotic cryptosystems and further produces the ciphertext having flat distribution of same size as the plaintext.  相似文献   

9.
This paper introduces two different types of attacks on a recently proposed cryptosystem based on chaotic standard and logistic maps. In the two attacks, only a pair of (plaintext/ciphertext) was needed to totally break the cryptosystem.  相似文献   

10.
A secure pseudo-random number generator three-mixer is proposed. The principle of the method consists in mixing three chaotic maps produced from an input initial vector. The algorithm uses permutations whose positions are computed and indexed by a standard chaotic function and a linear congruence. The performance of that scheme is evaluated through statistical analysis. Such a cryptosystem lets appear significant cryptographic qualities for a high security level.  相似文献   

11.
A modified method of a class of recently presented cryptosystems   总被引:3,自引:0,他引:3  
In this paper, a modified method of a class of recently proposed cryptosystems is presented. As a remedy, the piecewise linear chaotic map (PLCM) which has a uniform distribution is adopted in our method. The experimental results demonstrate that the application of PLCM can not only ensure the feasibility but also promote the encryption speed of these cryptosystems. Moreover, a new design of dynamical look-up table is used as an efficient way to ensure the security of our cryptosystem.  相似文献   

12.
13.
A method for designing dynamical S-boxes based on discretized chaotic map   总被引:8,自引:0,他引:8  
A method for obtaining dynamically cryptographically strong substitution boxes (S-boxes) based on discretized chaotic map is presented in this paper. The cryptographical properties such as bijection, nonlinearity, strict avalanche, output bits independence and equiprobable input/output XOR distribution of these S-boxes are analyzed in detail. The results of numerical analysis show that all the criteria for designing good S-box can be met approximately. As a result, our approach is suitable for practical application in designing block cryptosystem.  相似文献   

14.
In this paper, a new stream key generator Hybrid Discrete Continuous Chaotic System (HDCCS) based on continuous and discrete chaotic systems is proposed. Our solution provides an easy and robust chaos synchronization while decrease the degradation due to finite precision during a digital implementation. Real-time application to wireless speech encryption effectively hides the original signal. Statistical security analysis for the proposed cryptosystem against cryptanalysis attacks, from a strict cryptographic viewpoint, are presented. These results verify and prove that the proposed speech cryptosystem is highly secure and has a very powerful diffusion and confusion mechanisms widely used in conventional cryptography.  相似文献   

15.
Ayan Mahalanobis 《代数通讯》2013,41(10):3878-3889
In this article we study the MOR cryptosystem. We use the group of unitriangular matrices over a finite field as the non-abelian group in the MOR cryptosystem. We show that a cryptosystem similar to the ElGamal cryptosystem over finite fields can be built using the proposed groups and a set of automorphisms of these groups. We also show that the security of this proposed MOR cryptosystem is equivalent to the ElGamal cryptosystem over finite fields.  相似文献   

16.
Although various hash functions based on chaos or chaotic neural network were proposed, most of them can not work efficiently in parallel computing environment. Recently, an algorithm for parallel keyed hash function construction based on chaotic neural network was proposed [13]. However, there is a strict limitation in this scheme that its secret keys must be nonce numbers. In other words, if the keys are used more than once in this scheme, there will be some potential security flaw. In this paper, we analyze the cause of vulnerability of the original one in detail, and then propose the corresponding enhancement measures, which can remove the limitation on the secret keys. Theoretical analysis and computer simulation indicate that the modified hash function is more secure and practical than the original one. At the same time, it can keep the parallel merit and satisfy the other performance requirements of hash function, such as good statistical properties, high message and key sensitivity, and strong collision resistance, etc.  相似文献   

17.
Ayan Mahalanobis 《代数通讯》2013,41(9):3583-3596
This is a study of the MOR cryptosystem using the special linear group over finite fields. The automorphism group of the special linear group is analyzed for this purpose. At our current state of knowledge, I show that this MOR cryptosystem has better security than the ElGamal cryptosystem over finite fields.  相似文献   

18.
In Eurocrypt 2004 Augot and Finiasz presented a coding theoretic public key cryptosystem that suggests a new approach for designing such systems based on the Polynomial Reconstruction Problem (PR). Their cryptosystem is an instantiation of this approach under a specific choice of parameters which, given the state of the art of coding theory, we show in this work to be sub-optimal. Coron showed how to attack the Augot and Finiasz cryptosystem. A question left open is whether the general approach suggested by the cryptosystem works or not. In this work, we show that the general approach (rather than only the instantiation) is broken as well.   相似文献   

19.
A method for obtaining cryptographically strong 8 × 8 S-boxes based on chaotic maps is presented and the cryptographical properties such as bijection, nonlinearity, strict avalanche criterion, output bits independence criterion and equiprobable input/output XOR distribution of these S-boxes are analyzed in detail. The results of numerical analysis also show that the S-boxes proposed are of the above properties and can resist the differential attack. Furthermore, our approach is suitable for practical application in designing cryptosystem.  相似文献   

20.
At Eurocrypt '96, Meyer and Müller presented a new Rabin-type cryptosystem based on elliptic curves. In this paper, we will show that this cryptosystem may be reduced to the cryptosystem of Rabin-Williams.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号