首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 109 毫秒
1.
彭再平  王春华  林愿  骆小文 《物理学报》2014,63(24):240506-240506
提出了一种新的能产生多翼混沌吸引子的四维混沌系统,该系统在不同的参数条件下能产生混沌、超混沌吸引子.然后对此混沌系统的一些基本的动力学特性进行了理论分析和数值仿真,如平衡点、Poincaré映射、耗散性、功率谱、Lyapunov指数谱、分岔图等.同时设计了一个模拟振荡电路实现四翼超混沌吸引子,硬件电路模拟实验结果与数值仿真结果相一致.最后将此四维多翼超混沌系统用于物理混沌加密和高级加密标准加密级联的混合图像加密算法,这种利用物理混沌不可预测性的混合加密系统,不存在确定的明文密文映射关系,且密文统计特性也比其他加密系统要好.  相似文献   

2.
该文提出了一种新的基于第二代电流传输器(CCII)的网格多涡卷混沌吸引子产生器,用于物理混沌加密和高级加密标准(AES)加密的混合图像加密算法.因CCII比普通运放有更好的频率特性和更大的动态范围,能产生频率更高,动力学特性更复杂的多涡卷物理混沌信号.基于CCII的多涡卷物理混沌加密和AES加密的混合加密系统。不存在确定的明文密文映射关系,密文统计特性也应优于其他加密系统.基于该算法研究了混合加密和单级加密的抗统计分析能力,以及涡卷数目不同的混沌信号在该算法中应用时密文统计特性的不同.完成了基于CCII的混沌电路设计与硬件实现,对加密系统进行了数值仿真,仿真结果与理论分析一致,同时表明涡卷数目越多的混沌系统其加密产生的密文相关性越弱.  相似文献   

3.
郭媛  敬世伟 《光子学报》2020,49(7):29-39
为克服双随机相位编码的光学图像加密中,密钥、密文体积大、抗选择明密文能力弱的问题,提出了一种Logistic-Logistic级联混沌与矢量分解的无损压缩光学图像加密方法 .先隔空取样置乱将明文分成两块,再用干涉合成一块,最后放入双随机相位编码系统得到密文.置乱能够克服干涉后看到明文信息的缺点,增加了加密系统的安全性.干涉使得密文体积变为原来的一半,便于密文传输.单位等模矢量分解的解密方式避免了现有压缩方式存在的解密图像分辨率降低的问题.Logistic-Logistic级联混沌极大缩小了双随机相位编码的密钥体积,同时还解决了Logistic序列分布不均匀问题,提高了序列随机性,保留了Logistic混沌的快速性.将明文的HASH值SHA256与密钥进行强关联,使整个系统达到一图一密的加密效果,提高了明密文间的雪崩效应,增强了算法抗选择明密文攻击的能力.  相似文献   

4.
混沌加密由于其初始值敏感性、伪随机性和运动轨迹的不可预测性而被广泛应用于图像加密领域。提出了一种通过深度学习来攻击Lorenz混沌加密系统的灰度图像重建方法,通过残差网络实现了对一系列明文-密文对数据集进行训练,从而拟合出密文到明文的过程,然后将训练好的网络应用在独立于训练集的密文上,恢复出与明文非常接近的图像。数值仿真结果验证了这种灰度图像重建方法的有效性。  相似文献   

5.
将简化Lorenz系统线性化成两个线性系统,采用控制方法得到两涡卷混沌系统,通过扩展两涡卷混沌系统的指标2鞍焦点,设计了多涡卷混沌吸引子.利用相图、分岔图、Poincaré截面和最大Lyapunov指数等方法,分析了该多涡卷混沌系统的动力学特性.设计了多涡卷混沌吸引子的模拟电路,并进行了仿真,数值仿真与电路仿真相一致.将多涡卷混沌系统应用于图像加密,设计了多涡卷混沌与高级加密标准(AES)的改进混合加密算法,并分析了其加密性能.结果表明,基于多涡卷混沌系统的改进混合加密算法具有更高的安全性.  相似文献   

6.
郭媛  周艳艳  敬世伟 《光子学报》2020,49(4):169-181
针对现有多图像加密算法只能同时加密多张同类型同大小的图像,适用范围不广、实用性差等问题,提出一种基于图像重组和比特置乱的多图像加密算法.该算法通过将任意数量、不同大小和不同类型的图像重新组合成新多灰度图,一次完成同时加密,极大提高了加密效率和适用范围.首先,依次提取所有待加密图像像素值重新组合出N张m×n新灰度图,并将其转化成m×n×8N二进制矩阵.然后,采用3D比特置乱方式,对高位页进行行列比特置乱,低位页进行整页比特置乱.最后,进行异或扩散操作,得到密文图像.高低位分开置乱提高了算法的抗噪声能力,最终密文信息熵达到7.999以上,很好地掩盖了明文的统计特性.构造一种新型Logistic与广义三阶Fibonacci级联的混沌系统产生随机序列,增加了初值和控制参数范围,扩大了密钥空间,使其达到8×10^84以上,极大地提高了抗穷举攻击能力.既提高了序列随机性,又同时保留了低维混沌系统的快速性.结合明文哈希值(SHA-256)产生密钥,明文像素值发生微小改变后密文像素值变化率达到0.996以上,极大地提高了的明文敏感性和算法抗选择明文攻击的能力.实验分析表明,提出的多图像加密算法安全性高、实用性强.  相似文献   

7.
王兴元  段朝锋 《计算物理》2006,23(5):621-625
分析了E.Álvarez密码系统的加密方法及其弱点,在此基础上给出了一种基于遍历性的混沌加密新算法。即以混沌系统的控制参数和初始点为密钥,迭代混沌映射以便产生一个比特链,在该比特链中搜索明文分组,记下迭代次数作为密文分组。新算法避免了E.Álvarez密码方案中的若干弱点,增强了密码系统的安全性。最后通过对Logistic映射的仿真研究,验证了新密码系统满足密码学中的混淆和散布特性,并进而阐明了新密码系统的有效性。  相似文献   

8.
论述了对混沌信号不可预测程度进行检测的基本原理,在此基础上提出了一种对混沌信号不可预测性强弱进行检测的方法.分别对硬件电路和数值仿真产生的混沌时间序列的周期轨道进行了统计分析,寻找热鞍周期轨道(SPO)并对其回归谱和回归频度等特性进行了研究.实验结果表明了该方法用于检测混沌信号不可预测性强弱的有效性. 关键词: 不可预测性 检测 回归 混沌  相似文献   

9.
基于半导体激光时滞混沌映射,提出一种新的加密算法.用Ikeda方程产生的二进制序列掩盖明文,对明文块做依赖于密钥的置换,并用传统的混沌加密方法加密.在每一轮加密过程中,都会用一个与混沌映射、明文和密文相关的随机数对时滞项做微扰,以提高算法的安全性;状态转移函数不仅与密钥相关,而且与本轮输入的明文符号以及上一轮输出的密文符号相关,有效地防止了选择明文/密文攻击.仿真实验表明,该算法可行、有效.  相似文献   

10.
吕善翔  王兆山  盛堰  冯久超 《光子学报》2014,(11):1365-1371
提出了一种能够使双随机相位图像加密方法的密文图像保持为非负整数值的变换——重构变换.重构变换包括预处理和频谱搬移两个过程,其主要特点为,在图像进行频域变换之前,通过叠加的方式将整数图像压缩成一半大小的复数图像,从而能缩小后续运算的计算空间;基于重构变换的双随机相位图像加密方法可以实现联合图像压缩和加密的效果.与基于混沌系统的数字图像加密方法相比,本文方法的密文图像具有更低的信息熵.实验结果表明,该方法具有较强的安全性,解密图像基本无失真,并且密文图像对加性噪音攻击具有一定的鲁棒性.  相似文献   

11.
王兴元  滕琳 《中国物理 B》2012,21(2):20504-020504
In this paper, we propose a new one-time one-key encryption algorithm based on the ergodicity of a skew tent chaotic map. We divide the chaotic trajectory into sub-intervals and map them to integers, and use this scheme to encrypt plaintext and obtain ciphertext. In this algorithm, the plaintext information in the key is used, so different plaintexts or different total numbers of plaintext letters will encrypt different ciphertexts. Simulation results show that the performance and the security of the proposed encryption algorithm can encrypt plaintext effectively and resist various typical attacks.  相似文献   

12.
In this paper, a novel chaotic relay system, based on cascaded synchronization in optoelectronic negative feedback chaotic semiconductor lasers, is presented. Synchronization characteristics and the influence of parameter mismatches on synchronization performances are investigated. The results show that the complete synchronization can be achieved under suitable system parameters; internal parameter mismatches of the lasers have influence on synchronization quality, but the system possesses more robustness to parameter mismatches compared with cascaded synchronization based on coherent optical feedback. Moreover, communication related issues are also investigated. Under the additive chaos modulation (ACM) encryption scheme, encoded messages can be successfully extracted at both mediator laser (ML) and receiver laser (RL) parts; parameter mismatches of the lasers will affect messages decoding, but the influence is not strong.  相似文献   

13.
An image encryption scheme based on new spatiotemporal chaos   总被引:1,自引:0,他引:1  
Spatiotemporal chaos is chaotic dynamics in spatially extended system, which has attracted much attention in the image encryption field. The spatiotemporal chaos is often created by local nonlinearity dynamics and spatial diffusion, and modeled by coupled map lattices (CML). This paper introduces a new spatiotemporal chaotic system by defining the local nonlinear map in the CML with the nonlinear chaotic algorithm (NCA) chaotic map, and proposes an image encryption scheme with the permutation-diffusion mechanism based on these chaotic maps. The encryption algorithm diffuses the plain image with the bitwise XOR operation between itself pixels, and uses the chaotic sequence generated by the NCA map to permute the pixels of the resulting image. Finally, the constructed spatiotemporal chaotic sequence is employed to diffuse the shuffled image. The experiments demonstrate that the proposed encryption scheme is of high key sensitivity and large key space. In addition, the scheme is secure enough to resist the brute-force attack, entropy attack, differential attack, chosen-plaintext attack, known-plaintext attack and statistical attack.  相似文献   

14.
林书庆  江宁  王超  胡少华  李桂兰  薛琛鹏  刘雨倩  邱昆 《物理学报》2018,67(2):28401-028401
提出了一种基于混沌映射的三维加密正交频分复用无源光网络保密通信系统.该系统通过相关性检测锁定收发端混沌系统参数,实现收发双方混沌系统同步;并利用同步混沌系统生成密钥,实现符号扰动以及二重子载波加密.该加密方案的密钥空间超过10~(86),能够有效对抗穷举攻击.实验实现了13.3 Gb/s基于64进制正交幅度调制的加密正交频分复用信号在25 km标准单模光纤中的传输,并完成了信息的有效解密.  相似文献   

15.
We propose an image encryption scheme using chaotic phase masks and cascaded Fresnel transform holography based on a constrained optimization algorithm. In the proposed encryption scheme, the chaotic phase masks are generated by Henon map, and the initial conditions and parameters of Henon map serve as the main secret keys during the encryption and decryption process. With the help of multiple chaotic phase masks, the original image can be encrypted into the form of a hologram. The constrained optimization algorithm makes it possible to retrieve the original image from only single frame hologram. The use of chaotic phase masks makes the key management and transmission become very convenient. In addition, the geometric parameters of optical system serve as the additional keys, which can improve the security level of the proposed scheme. Comprehensive security analysis performed on the proposed encryption scheme demonstrates that the scheme has high resistance against various potential attacks. Moreover, the proposed encryption scheme can be used to encrypt video information. And simulations performed on a video in AVI format have also verified the feasibility of the scheme for video encryption.  相似文献   

16.
Different chaos synchronization based encryption schemes are reviewed and compared from the practical point of view. As an efficient cryptanalysis tool for chaos encryption, a proposal based on the error function attack is presented systematically and used to evaluate system security. We define a quantitative measure (quality factor) of the effective applicability of a chaos encryption scheme, which takes into account the security, the encryption speed, and the robustness against channel noise. A comparison is made of several encryption schemes and it is found that a scheme based on one-way coupled chaotic map lattices performs outstandingly well, as judged from quality factor.  相似文献   

17.
孙福艳  刘树堂  吕宗旺 《中国物理》2007,16(12):3616-3623
In recent years, the chaos based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. This paper proposes a new approach for image encryption based on a high-dimensional chaotic map. The new scheme employs the Cat map to shuffle the positions, then to confuse the relationship between the cipher-image and the plain-image using the high-dimensional Lorenz chaotic map preprocessed. The results of experimental, statistical analysis and key space analysis show that the proposed image encryption scheme provides an efficient and secure way for real-time image encryption and transmission.  相似文献   

18.
The design of the new compound two-dimensional chaotic function is presented by exploiting two one-dimensional chaotic functions which switch randomly, and the design is used as a chaotic sequence generator which is proved by Devaney’s definition proof of chaos. The properties of compound chaotic functions are also proved rigorously. In order to improve the robustness against difference cryptanalysis and produce avalanche effect, a new feedback image encryption scheme is proposed using the new compound chaos by selecting one of the two one-dimensional chaotic functions randomly and a new image pixels method of permutation and substitution is designed in detail by array row and column random controlling based on the compound chaos. The results from entropy analysis, difference analysis, statistical analysis, sequence randomness analysis, cipher sensitivity analysis depending on key and plaintext have proven that the compound chaotic sequence cipher can resist cryptanalytic, statistical and brute-force attacks, and especially it accelerates encryption speed, and achieves higher level of security. By the dynamical compound chaos and perturbation technology, the paper solves the problem of computer low precision of one-dimensional chaotic function.  相似文献   

19.
Recently, various encryption techniques based on chaos have been proposed. However, most existing chaotic encryption schemes still suffer from fundamental problems such as small key space, weak security function and slow performance speed. This paper introduces an efficient encryption scheme for still visual data that overcome these disadvantages. The proposed scheme is based on hybrid Linear Feedback Shift Register (LFSR) and chaotic systems in hybrid domains. The core idea is to scramble the pixel positions based on 2D chaotic systems in frequency domain. Then, the diffusion is done on the scrambled image based on cryptographic primitive operations and the incorporation of LFSR and chaotic systems as round keys. The hybrid compound of LFSR, chaotic system and cryptographic primitive operations strengthen the encryption performance and enlarge the key space required to resist the brute force attacks. Results of statistical and differential analysis show that the proposed algorithm has high security for secure digital images. Furthermore, it has key sensitivity together with a large key space and is very fast compared to other competitive algorithms.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号