首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 500 毫秒
1.
一类改进的混沌迭代加密算法   总被引:3,自引:0,他引:3       下载免费PDF全文
指出了最近提出的一类混沌迭代分组密码算法的缺陷,通过选择明文攻击可以恢复出置换后的明文.算法中二进制序列的产生只依赖于密钥,而与明文无关,从而使算法容易造成信息泄露并遭受攻击.基于此,给出了一种可以抵御选择明文攻击的安全性更高的算法. 关键词: 混沌 混沌密码 攻击 安全性  相似文献   

2.
王开  裴文江  周建涛  张毅峰  周思源 《物理学报》2011,60(7):70503-070503
本文安全分析文献 所提的一类自同步的时空混沌流密码系统.发现该高维的加解密系统在常数的驱动下将收敛到一维,使得动力学系统的复杂性大为降低.在某些特定输入区域内容,保密系统对输入状态的微小扰动不敏感.可以建立密钥和特殊输入状态间一个简单的线性关系,并依次从密钥流中恢复出密钥.基于此,提出一套选择密文攻击方法,利用系统参数和扰动前后密钥流的差异之间的依赖关系通过寻优算法破解密钥,从而攻击了上述文献所提出的基于混沌自同步的安全通信算法. 关键词: 混沌密码 耦合映像格子 安全分析  相似文献   

3.
指出了最近提出的一类混沌迭代分组密码算法的缺陷,通过选择明文攻击可以恢复出置换后的明文.算法中二进制序列的产生只依赖于密钥,而与明文无关,从而使算法容易造成信息泄露并遭受攻击.基于此,给出了一种可以抵御选择明文攻击的安全性更高的算法.  相似文献   

4.
周庆  胡月  廖晓峰 《物理学报》2009,58(7):4477-4484
提出了一种新的思路,即由生物特征直接生成系统所需的密钥,从而降低了系统的成本和复杂性,并方便用户操作.为了保证该方法的安全性,采用改进后的切延迟椭圆反射腔混沌系统(TD-ERCS)对生物特征进行处理.实验结果表明该算法具有极高的运算速度,良好的生物特征敏感性、抗碰撞性和随机性,可实际用于生物特征密码系统. 关键词: 混沌 切延迟椭圆反射腔系统 生物特征密码系统 密钥产生算法  相似文献   

5.
双随机相位加密系统的已知明文攻击   总被引:5,自引:0,他引:5       下载免费PDF全文
彭翔  张鹏  位恒政  于斌 《物理学报》2006,55(3):1130-1136
运用密码分析学的方法对双随机相位加密系统进行了初步的安全性分析.研究结果表明,该系统属于线性的对称分组密码系统,线性性质为其安全性留下隐患.在已知明文攻击下,攻击者可通过常规的相位恢复算法获得4-f系统输入平面的随机相位函数密钥,继而可轻易推出频谱平面的随机相位函数密钥,从而攻破此密码系统. 关键词: 光学信息安全 双随机相位加密 密码分析学 已知明文攻击  相似文献   

6.
蔡俊伟  胡寿松  陶洪峰 《物理学报》2007,56(12):6820-6827
提出了一种基于聚类的选择性支持向量机集成预测模型.为提高支持向量机集成的泛化能力,采用自组织映射和K均值聚类算法结合的聚类组合算法,从每簇中选择出精度最高的子支持向量机进行集成,可以保证子支持向量机有较高精度并提高了子支持向量机之间的差异度.该方法能以较小的代价显著提高支持向量机集成的泛化能力.采用该方法对Mackey-Glass混沌时间序列和Lorenz系统生成的混沌时间序列进行预测实验,结果表明可以对混沌时间序列进行准确预测,验证了该方法的有效性. 关键词: 支持向量机 集成 混沌时间序列 聚类  相似文献   

7.
王兴元  段朝锋 《计算物理》2006,23(5):621-625
分析了E.Alvarez密码系统的加密方法及其弱点,在此基础上给出了一种基于遍历性的混沌加密新算法。即以混沌系统的控制参数和初始点为密钥,迭代混沌映射以便产生一个比特链,在该比特链中搜索明文分组,记下迭代次数作为密文分组。新算法避免了E.Alvarez密码方案中的若干弱点,增强了密码系统的安全性。最后通过对Logistic映射的仿真研究,验证了新密码系统满足密码学中的混淆和散布特性,并进而阐明了新密码系统的有效性。  相似文献   

8.
和红杰  张家树 《物理学报》2007,56(6):3092-3100
利用混沌系统的伪随机性和初值敏感性,提出一种基于混沌的自嵌入安全水印算法.该算法以混沌初值为密钥生成混沌序列,根据混沌序列的索引有序序列随机生成图像块的水印嵌入位置.与现有的自嵌入算法相比,该算法实现了水印嵌入位置的随机选取,有效扩大了算法的密钥空间,且解决了自嵌入水印算法如何准确定位篡改块的问题.理论分析和仿真结果表明,该算法不仅提高了自嵌入水印算法的篡改定位的能力,而且进一步增强了算法抵抗向量量化攻击和同步伪造攻击的能力. 关键词: 数字水印 混沌 脆弱水印 自嵌入  相似文献   

9.
一种基于混沌和分数阶傅里叶变换的数字水印算法   总被引:2,自引:0,他引:2       下载免费PDF全文
邹露娟  汪波  冯久超 《物理学报》2008,57(5):2750-2754
基于混沌序列及离散分数阶傅里叶变换,提出了一种基于混沌和分数阶傅里叶变换的数字水印算法,并对算法及抗攻击性能进行了仿真分析.结果表明,该算法简单有效,对JPEG压缩、噪声、滤波等攻击具有良好的鲁棒性. 关键词: 数字水印 混沌 分数阶傅里叶变换 鲁棒性  相似文献   

10.
温贺平  禹思敏  吕金虎 《物理学报》2017,66(23):230503-230503
针对目前大数据环境中存在的数据安全问题,提出一种基于Hadoop大数据平台和无简并高维离散超混沌系统的加密算法.算法采用流密码对称加密方式,在Hadoop平台上读取存储于HDFS(Hadoop distributed file system)的大数据,进行分片处理和MapReduce编程后,用Map函数实现数据并行加密和解密,通过Reduce函数实现数据的合并操作并存储于HDFS.该算法具有较好的执行效率.与正李氏指数发生简并的低维混沌系统相比,无简并高维离散超混沌加密算法能提高系统安全性能,李氏指数均为正并且足够大,具有更好的统计特性,可通过严格的TESTU01测试,并行加密的密文之间互相关性很小.密钥参数众多使得估计或辨识难度增大.在密文闭环反馈条件下,具有抵御已知明文攻击和选择明文攻击的能力.  相似文献   

11.
A quantum secret sharing scheme between an m-party group and an n-party group is proposed using three conjugate bases. A sequence of single photons, each of which is prepared in one of the six states, is used directly to encode classical information in the quantum secret sharing process. In this scheme, each of all m members in group 1 chooses randomly his/her own secret key individually and independently, and directly encodes his/her respective secret information on the states of single photons via unitary operations, then the last one sends 1/n of the resulting qubits to each member of group 2. By measuring their respective qubits, all members in group 2 share the secret information shared by all members in group 1. It renders impossible a Trojan horse attack with a multi-photon signal, a fake-signal attack with EPR pairs, an attack with single photons, and an attack with invisible photons. We give the upper bounds on the average success probabilities for dishonest agent eavesdropping encryption using the fake-signal attack with any two-particle entangled states. Supported by the National Natural Science Foundation of China (Grant No. 10671054), the Key Project of Science and Technology Research of Education Ministry of China (Grant No. 207011) and the Natural Science Foundation of Hebei Province, China (Grant Nos. 07M006 and F2009000311)  相似文献   

12.
13.
In quantum key distribution (QKD), there are some security loopholes opened by the gaps between the theoretical model and the practical system, and they may be exploited by eavesdroppers (Eve) to obtain secret key information without being detected. This is an effective quantum hacking strategy that seriously threatens the security of practical QKD systems. In this paper, we propose a new quantum hacking attack on an integrated silicon photonic continuous-variable quantum key distribution (CVQKD) system, which is known as a power analysis attack. This attack can be implemented by analyzing the power originating from the integrated electrical control circuit in state preparation with the help of machine learning, where the state preparation is assumed to be perfect in initial security proofs. Specifically, we describe a possible power model and show a complete attack based on a support vector regression (SVR) algorithm. The simulation results show that the secret key information decreases with the increase of the accuracy of the attack, especially in a situation with less excess noise. In particular, Eve does not have to intrude into the transmitter chip (Alice), and may perform a similar attack in practical chip-based discrete-variable quantum key distribution (DVQKD) systems. To resist this attack, the electrical control circuit should be improved to randomize the corresponding power. In addition, the power can be reduced by utilizing the dynamic voltage and frequency scaling (DVFS) technology.  相似文献   

14.
The security of a multiparty quantum secret sharing protocol [L.F. Han, Y.M. Liu, J. Liu, Z.J. Zhang, Opt. Commun. 281 (2008) 2690] is reexamined. It is shown that any one dishonest participant can obtain all the transmitted secret bits by a special attack, where the controlled-(-iσy) gate is employed to invalidate the role of the random phase shift operation. Furthermore, a possible way to resist this attack is discussed.  相似文献   

15.
Recently, Yang et al. proposed a kind of quantum cryptographic schemes based on secret sharing. The main idea is drawn from the case, where any n participants who share a secret K can co-operate as K does. This process can be applied to encryption, authentication, signature and so on. Unfortunately, since there is no identity authentication of the share’s holder, these schemes inherit the limitation of secret sharing in practice. If some participants do not follow the protocol, the protocol would be a failu...  相似文献   

16.
Novel public key encryption technique based on multiple chaotic systems   总被引:1,自引:0,他引:1  
Public key encryption was first introduced by Diffie and Hellman in 1976. Since then, the Diffie-Hellman key exchange protocol has been used in developing public key systems such as Rivest-Shamir-Adleman and elliptic curve cryptography. Chaotic functions, so far, have been used for symmetric cryptography only. In this Letter we propose, for the first time, a methodology to use multiple chaotic systems and a set of linear functions for key exchange over an insecure channel. To the best of our knowledge, this is the first Letter that reports the use of chaotic systems for public key cryptography. We have shown that the security of the proposed algorithm grows as (NP)(m), where N, P, and m are large numbers that can be chosen as the parameters of the cryptosystem.  相似文献   

17.
Subhash Kak 《Pramana》2000,54(5):709-713
This note presents a method of public key distribution using quantum communication of n photons that simultaneously provides a high probability that the bits have not been tampered. It is a variant of the quantum method of Bennett and Brassard (BB84) where the transmission states have been decreased from 4 to 3 and the detector states have been increased from 2 to 3. Under certain assumptions regarding method of attack, it provides superior performance (in terms of the number of usable key bits) for n<18m, where m is the number of key bits used to verify the integrity of the process in the BB84-protocol.  相似文献   

18.
Application of homomorphism to secure image sharing   总被引:1,自引:0,他引:1  
In this paper, we present a new approach for sharing images between l players by exploiting the additive and multiplicative homomorphic properties of two well-known public key cryptosystems, i.e. RSA and Paillier. Contrary to the traditional schemes, the proposed approach employs secret sharing in a way that limits the influence of the dealer over the protocol and allows each player to participate with the help of his key-image. With the proposed approach, during the encryption step, each player encrypts his own key-image using the dealer's public key. The dealer encrypts the secret-to-be-shared image with the same public key and then, the l encrypted key-images plus the encrypted to-be shared image are multiplied homomorphically to get another encrypted image. After this step, the dealer can safely get a scrambled image which corresponds to the addition or multiplication of the l + 1 original images (l key-images plus the secret image) because of the additive homomorphic property of the Paillier algorithm or multiplicative homomorphic property of the RSA algorithm. When the l players want to extract the secret image, they do not need to use keys and the dealer has no role. Indeed, with our approach, to extract the secret image, the l players need only to subtract their own key-image with no specific order from the scrambled image. Thus, the proposed approach provides an opportunity to use operators like multiplication on encrypted images for the development of a secure privacy preserving protocol in the image domain. We show that it is still possible to extract a visible version of the secret image with only l-1 key-images (when one key-image is missing) or when the l key-images used for the extraction are different from the l original key-images due to a lossy compression for example. Experimental results and security analysis verify and prove that the proposed approach is secure from cryptographic viewpoint.  相似文献   

19.
A three-party quantum key agreement protocol with two-qubit entangled states is proposed. In this paper, the three parties are entirely peer entities and each party has a equal contribution to the establishment of the shared secret key. Moreover, any subset of the three participants except the universal set can not determine the shared key alone. Finally, the security analysis shows that the present protocol can resist against both the outsider attack and the insider attack.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号