首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 34 毫秒
1.
An image encryption scheme based on new spatiotemporal chaos   总被引:1,自引:0,他引:1  
Spatiotemporal chaos is chaotic dynamics in spatially extended system, which has attracted much attention in the image encryption field. The spatiotemporal chaos is often created by local nonlinearity dynamics and spatial diffusion, and modeled by coupled map lattices (CML). This paper introduces a new spatiotemporal chaotic system by defining the local nonlinear map in the CML with the nonlinear chaotic algorithm (NCA) chaotic map, and proposes an image encryption scheme with the permutation-diffusion mechanism based on these chaotic maps. The encryption algorithm diffuses the plain image with the bitwise XOR operation between itself pixels, and uses the chaotic sequence generated by the NCA map to permute the pixels of the resulting image. Finally, the constructed spatiotemporal chaotic sequence is employed to diffuse the shuffled image. The experiments demonstrate that the proposed encryption scheme is of high key sensitivity and large key space. In addition, the scheme is secure enough to resist the brute-force attack, entropy attack, differential attack, chosen-plaintext attack, known-plaintext attack and statistical attack.  相似文献   

2.
基于时空混沌系统的单向Hash函数构造   总被引:15,自引:0,他引:15       下载免费PDF全文
张瀚  王秀峰  李朝晖  刘大海 《物理学报》2005,54(9):4006-4011
提出了一种基于时空混沌系统的Hash函数构造方法.以线性变换后的消息数作为一组初值来驱动单向耦合映像格子的时空混沌系统,产生时空混沌序列,取其空间最后一组混沌序列的适当项,线性映射为Hash值要求的128bit值.研究结果表明,这种基于时空混沌系统的Hash函数具有很好的单向性、弱碰撞性、初值敏感性,较基于低维混沌映射的Hash函数具有更强的保密性能,且实现简单. 关键词: 时空混沌 Hash函数 单向耦合映像格子  相似文献   

3.
We present a self-synchronizing stream encryption scheme based on one-dimensional coupled map lattices which is introduced as a model with the essential features of spatiotemporal chaos, and of great complexity and diffusion capability of the little disturbance in the initial condition. To evaluate the scheme, a series of statistical tests are employed, and the results show good random-look nature of the ciphertext. Furthermore, we apply our algorithm to encrypt a grey-scale image to show the key sensitivity.  相似文献   

4.
刘建东  余有明 《物理学报》2007,56(3):1297-1304
在分析单向与双向耦合映像格子系统的初值与参数敏感性的基础上,提出了一种基于可变参数双向耦合映像系统的时空混沌单向Hash函数构造方案.该方案以耦合映像系统的部分初态作为密钥,在迭代过程中, 通过上一次的迭代值和线性变换后的不同位置的明文消息比特动态确定双向耦合映像系统模型参数,将明文消息多格点并行注入时空混沌轨迹中;取迭代序列中最后一轮迭代结果的适当空间项,线性映射为Hash值要求的128 bit值.由于耦合映像系统的双向扩散机理与混乱作用,迭代过程具有极强的不可逆性及初值与参数敏感性,Hash结果的每位都与明文及密钥有着敏感、复杂的非线性强耦合关系.仿真实验与分析结果表明,该算法达到了Hash函数的各项性能要求,安全性好,执行效率高. 关键词: Hash函数 时空混沌 耦合映像格子  相似文献   

5.
We propose a new image scheme based on the spatiotemporal chaos of the Mixed Linear–Nonlinear Coupled Map Lattices (MLNCML). This spatiotemporal chaotic system has more cryptographic features in dynamics than the system of Coupled Map Lattices (CML). In the proposed scheme, we employ the strategy of DNA computing and one time pad encryption policy, which can enhance the sensitivity to the plaintext and resist differential attack, brute-force attack, statistical attack and plaintext attack. Simulation results and theoretical analysis indicate that the proposed scheme has superior high security.  相似文献   

6.
In this paper, we propose a novel image encryption scheme based on DNA (Deoxyribonucleic acid) sequence operations and chaotic system. Firstly, we perform bitwise exclusive OR operation on the pixels of the plain image using the pseudorandom sequences produced by the spatiotemporal chaos system, i.e., CML (coupled map lattice). Secondly, a DNA matrix is obtained by encoding the confused image using a kind of DNA encoding rule. Then we generate the new initial conditions of the CML according to this DNA matrix and the previous initial conditions, which can make the encryption result closely depend on every pixel of the plain image. Thirdly, the rows and columns of the DNA matrix are permuted. Then, the permuted DNA matrix is confused once again. At last, after decoding the confused DNA matrix using a kind of DNA decoding rule, we obtain the ciphered image. Experimental results and theoretical analysis show that the scheme is able to resist various attacks, so it has extraordinarily high security.  相似文献   

7.
In this paper, we propose a novel block cryptographic scheme based on a spatiotemporal chaotic system and a chaotic neural network (CNN). The employed CNN comprises a 4-neuron layer called a chaotic neuron layer (CNL), where the spatiotemporal chaotic system participates in generating its weight matrix and other parameters. The spatiotemporal chaotic system used in our scheme is the typical coupled map lattice (CML), which can be easily implemented in parallel by hardware. A 160-bit-long binary sequence is used to generate the initial conditions of the CML. The decryption process is symmetric relative to the encryption process. Theoretical analysis and experimental results prove that the block cryptosystem is secure and practical, and suitable for image encryption.  相似文献   

8.
This paper studies the security of a secure communication scheme based on two discrete-time intermittently chaotic systems synchronized via a common random driving signal. Some security defects of the scheme are revealed: 1) The key space can be remarkably reduced; 2) the decryption is insensitive to the mismatch of the secret key; 3) the key-generation process is insecure against known/chosen-plaintext attacks. The first two defects mean that the scheme is not secure enough against brute-force attacks, and the third one means that an attacker can easily break the cryptosystem by approximately estimating the secret key once he has a chance to access a fragment of the generated keystream. Yet it remains to be clarified if intermittent chaos could be used for designing secure chaotic cryptosystems.  相似文献   

9.
To ensure the security of a digital image, a new self-adapting encryption algorithm based on the spatiotemporal chaos and ergodic matrix is proposed in this paper. First, the plain-image is divided into different blocks of the same size, and each block is sorted in ascending order to obtain the corresponding standard ergodic matrix. Then each block is encrypted by the spatiotemporal chaotic system and shuffled according to the standard ergodic matrix. Finally, all modules are rearranged to acquire the final encrypted image. In particular, the plain-image information is used in the initial conditions of the spatiotemporal chaos and the ergodic matrices, so different plain-images will be encrypted to obtain different cipherimages. Theoretical analysis and simulation results indicate that the performance and security of the proposed encryption scheme can encrypt the image effectively and resist various typical attacks.  相似文献   

10.
We propose a quantum key distribution (QKD) scheme based on entanglement swapping. In this scheme, the methods to form secret keys are so interesting. By comparing initial Bell state and outcome of entanglement swapping, the secret keys between Alice and Bob are generated involuntarily.  相似文献   

11.
We propose a continuous-variable quantum secret sharing (CVQSS) scheme based on thermal terahertz (THz) sources in inter-satellite wireless links (THz-CVQSS). In this scheme, firstly, each player locally preforms Gaussian modulation to prepare a thermal THz state, and then couples it into a circulating spatiotemporal mode using a highly asymmetric beam splitter. At the end, the dealer measures the quadrature components of the received spatiotemporal mode through performing the heterodyne detection to share secure keys with all the players of a group. This design enables that the key can be recovered only by the whole group players’ knowledge in cooperation and neither a single player nor any subset of the players in the group can recover the key correctly. We analyze both the security and the performance of THz-CVQSS in inter-satellite links. Results show that a long-distance inter-satellite THz-CVQSS scheme with multiple players is feasible. This work will provide an effective way for building an inter-satellite quantum communication network.  相似文献   

12.
罗玉玲  杜明辉 《中国物理 B》2012,21(6):60503-060503
Based on the spatiotemporal chaotic system,a novel algorithm for constructing a one-way hash function is proposed and analysed.The message is divided into fixed length blocks.Each message block is processed by the hash compression function in parallel.The hash compression is constructed based on the spatiotemporal chaos.In each message block,the ASCII code and its position in the whole message block chain constitute the initial conditions and the key of the hash compression function.The final hash value is generated by further compressing the mixed result of all the hash compression values.Theoretic analyses and numerical simulations show that the proposed algorithm presents high sensitivity to the message and key,good statistical properties,and strong collision resistance.  相似文献   

13.
吕翎  邹家蕊  杨明  孟乐  郭丽  柴元 《物理学报》2010,59(10):6864-6870
以Plankton时空混沌系统作为网络节点,通过非线性耦合构成富社团(rich-club,RC)网络,研究其时空混沌同步规律.首先给出了RC网络中连接节点之间的非线性耦合函数的一般性选取原则.进而基于Lyapunov稳定性定理,理论分析了实现网络同步的条件.最后,通过仿真模拟检验了网络的时空混沌同步效果.仿真研究表明,RC网络中各富节点之间以及这些富节点各自星形连接的子网络中的所有节点均实现了完全同步。  相似文献   

14.
张庆灵  吕翎  张翼 《中国物理 B》2011,20(9):90514-090514
A method to eliminate spiral waves and spatiotemporal chaos by using the synchronization transmission technology of network signals is proposed in this paper. The character of the spiral waves and the spatiotemporal chaos in the Fitzhugh—Nagumo model is presented. The network error evolution equation with spatiotemporal variables and the corresponding eigenvalue equation are determined based on the stability theory, and the global synchronization condition is obtained. Simulations are made in a complex network with Fitzhugh—Nagumo models as the nodes to verify the effectiveness of the synchronization transmission principle of the network signal.  相似文献   

15.
In this paper, a bidirectional chaos secret communication system, based on mutually coupled semiconductor lasers (MCSLs) with asymmetrical bias currents, is proposed, and the synchronization characteristics and the communication performances of such a system are numerically investigated. The results show that the stable leader-laggard chaos synchronization can be achieved under relatively large asymmetrical bias current levels. Meantime, the influence of the intrinsic parameter variations of the laser on the synchronization quality is also considered, and the simulation reveals that this system still possesses good robustness to the parameter variations. Moreover, the influences of delay time and mutually coupling strength between the two lasers on chaos communication performance have also been discussed. Finally, unidirectional and bidirectional secret communication performances of such a system are examined under the chaos masking (CMS) encryption scheme, and the security of this system is also discussed.  相似文献   

16.
利用时空混沌同步进行数字加密通信   总被引:26,自引:0,他引:26       下载免费PDF全文
匡锦瑜  邓昆  黄荣怀 《物理学报》2001,50(10):1856-1861
提出一种利用时空混沌同步的计算机网络数字加密通信方案,并用软件实现了语音双工实时密码通信.在该方案中,收、发端两个单向耦合映射格点(OCOML)系统被同一混沌信号所驱动而达到同步,其时空混沌输出信号分别用作加密和解密的密钥序列,OCOML的耦合参数为系统的主密钥.系统的主要优点是传输效率高,便于用软件实现实时通信,且通信的安全性获得了改善. 关键词: 时空混沌同步 密码系统 传输效率  相似文献   

17.
Jing Xiao-Dan  吕翎 《物理学报》2008,57(8):4766-4770
提出了一种通过相空间压缩实现时空混沌系统广义同步的方法. 以Fitzhugh-Nagumo反应扩散时空混沌系统为例,仿真模拟说明了该方法的有效性与实用性. 通过研究有界噪声作用下该系统的同步效果,表明这种同步方法具有较强的抗干扰能力. 此方法可以实现任意时空混沌系统的广义同步,具有普适性. 同步控制器结构简单、易于应用. 关键词: 时空混沌 广义同步 相空间压缩  相似文献   

18.
王兴元  段朝锋 《计算物理》2006,23(5):621-625
分析了E.Álvarez密码系统的加密方法及其弱点,在此基础上给出了一种基于遍历性的混沌加密新算法。即以混沌系统的控制参数和初始点为密钥,迭代混沌映射以便产生一个比特链,在该比特链中搜索明文分组,记下迭代次数作为密文分组。新算法避免了E.Álvarez密码方案中的若干弱点,增强了密码系统的安全性。最后通过对Logistic映射的仿真研究,验证了新密码系统满足密码学中的混淆和散布特性,并进而阐明了新密码系统的有效性。  相似文献   

19.
A method to transfer secret information using chaotic dynamical systems is proposed. It is based on modulating a chaotic system with the message such that its time evolution contains the hidden information. Decryption of the cipher is achieved by chaos control. Operation of the scheme is demonstrated by en- and decoding a short german text.  相似文献   

20.
Spatiotemporal communication with synchronized optical chaos   总被引:2,自引:0,他引:2  
We propose a model system that allows communication of spatiotemporal information using an optical chaotic carrier waveform. The system is based on broad-area nonlinear optical ring cavities, which exhibit spatiotemporal chaos in a wide parameter range. Message recovery is possible through chaotic synchronization between transmitter and receiver. Numerical simulations demonstrate the feasibility of the proposed scheme, and the benefit of the parallelism of information transfer with optical wave fronts.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号