首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
王世红  单鹏洋 《中国物理 B》2011,20(9):90504-090504
The collision and statistical properties of a one-way hash function based on spatiotemporal chaos are investigated. Analysis and simulation results indicate that collisions exist in the original algorithm and, therefore, the original algorithm is insecure and vulnerable. An improved algorithm is proposed to avoid the collisions.  相似文献   

2.
杨群亭  高铁杠 《中国物理 B》2008,17(7):2388-2393
The design of an efficient one-way hash function with good performance is a hot spot in modern cryptography researches. In this paper, a hash function construction method based on cell neural network with hyper-chaos characteristics is proposed. First, the chaos sequence is gotten by iterating cellular neural network with Runge Kutta algorithm, and then the chaos sequence is iterated with the message. The hash code is obtained through the corre- sponding transform of the latter chaos sequence. Simulation and analysis demonstrate that the new method has the merit of convenience, high sensitivity to initial values, good hash performance, especially the strong stability.  相似文献   

3.
A novel scheme to construct a hash function based on a weighted complex dynamical network (WCDN) generated from an original message is proposed in this paper. First, the original message is divided into blocks. Then, each block is divided into components, and the nodes and weighted edges are well defined from these components and their relations. Namely, the WCDN closely related to the original message is established. Furthermore, the node dynamics of the WCDN are chosen as a chaotic map. After chaotic iterations, quantization and exclusive-or operations, the fixed-length hash value is obtained. This scheme has the property that any tiny change in message can be diffused rapidly through the WCDN, leading to very different hash values. Analysis and simulation show that the scheme possesses good statistical properties, excellent confusion and diffusion, strong collision resistance and high efficiency.  相似文献   

4.
Parallel keyed hash function construction based on chaotic maps   总被引:1,自引:0,他引:1  
Recently, a variety of chaos-based hash functions have been proposed. Nevertheless, none of them works efficiently in parallel computing environment. In this Letter, an algorithm for parallel keyed hash function construction is proposed, whose structure can ensure the uniform sensitivity of hash value to the message. By means of the mechanism of both changeable-parameter and self-synchronization, the keystream establishes a close relation with the algorithm key, the content and the order of each message block. The entire message is modulated into the chaotic iteration orbit, and the coarse-graining trajectory is extracted as the hash value. Theoretical analysis and computer simulation indicate that the proposed algorithm can satisfy the performance requirements of hash function. It is simple, efficient, practicable, and reliable. These properties make it a good choice for hash on parallel computing platform.  相似文献   

5.
何婷婷  罗晓曙  廖志贤  韦正丛 《物理学报》2012,61(11):110506-110506
提出了一种基于混沌映射和乘同余法构建单向散列函数的算法. 该算法通过乘同余法生成伪随机序列作为系统的初始值, 把明文信息的美国标准信息交换码(ASCII码) 归一化后作为混沌映射的初始值, 经过可变步长的混沌数字量化后, 提取出128 bit的散列值. 理论分析和仿真结果表明: 该算法具有较好的不可逆性、 抗碰撞性、 防伪造性、 初值敏感性以及较高地运行速度.  相似文献   

6.
龙敏  彭飞  陈关荣 《中国物理 B》2008,17(10):3588-3595
A new one-way hash function based on the unified chaotic system is constructed. With different values of a key parameter, the unified chaotic system represents different chaotic systems, based on which the one-way hash function algorithm is constructed with three round operations and an initial vector on an input message. In each round operation, the parameters are processed by three different chaotic systems generated from the unified chaotic system. Feed-forwards are used at the end of each round operation and at the end of each element of the message processing. Meanwhile, in each round operation, parameter-exchanging operations are implemented. Then, the hash value of length 160 bits is obtained from the last six parameters. Simulation and analysis both demonstrate that the algorithm has great flexibility, satisfactory hash performance, weak collision property, and high security.  相似文献   

7.

Higher security and lower collision rate have always been people’s pursuits in the construction of hash functions. We consider a quantum walk where a walker is driven by two coins alternately. At each step, a message bit decides whether to swap two coins. In this way, a keyed hash function is constructed. Theoretically infinite possibilities of the initial parameters as the key ensure the security of the proposed hash function against the unforgery and collision resistance. Finally, we establish a generic quantum walk-based hash function model and give a guide in constructing hash functions in quantum walk architecture. It also provides a clue for the construction of other quantum walk-based cryptography protocols.

  相似文献   

8.
刘建东  余有明 《物理学报》2007,56(3):1297-1304
在分析单向与双向耦合映像格子系统的初值与参数敏感性的基础上,提出了一种基于可变参数双向耦合映像系统的时空混沌单向Hash函数构造方案.该方案以耦合映像系统的部分初态作为密钥,在迭代过程中, 通过上一次的迭代值和线性变换后的不同位置的明文消息比特动态确定双向耦合映像系统模型参数,将明文消息多格点并行注入时空混沌轨迹中;取迭代序列中最后一轮迭代结果的适当空间项,线性映射为Hash值要求的128 bit值.由于耦合映像系统的双向扩散机理与混乱作用,迭代过程具有极强的不可逆性及初值与参数敏感性,Hash结果的每位都与明文及密钥有着敏感、复杂的非线性强耦合关系.仿真实验与分析结果表明,该算法达到了Hash函数的各项性能要求,安全性好,执行效率高. 关键词: Hash函数 时空混沌 耦合映像格子  相似文献   

9.
王继志  王美琴  王英龙 《物理学报》2008,57(5):2737-2742
指出了一类基于混沌映射构造带密钥单向hash函数算法的碰撞问题,并对其产生的机理进行了初步分析,给出了数字化混沌序列非奇异的定义,证明了数字化混沌序列非奇异的充要条件,并分析了变参数离散混沌动力系统数字化后序列的周期性.分析结果表明这类算法产生碰撞的原因是其对混沌映射的数字化导致混沌序列的奇异性,因此必须谨慎选择混沌映射的数字化方法以保证混沌序列的非奇异性. 关键词: 混沌 带密钥散列函数 碰撞 非奇异性  相似文献   

10.
基于混沌神经网络的单向Hash函数   总被引:1,自引:0,他引:1       下载免费PDF全文
刘光杰  单梁  戴跃伟  孙金生  王执铨 《物理学报》2006,55(11):5688-5693
提出了一种基于混沌神经网络的单向Hash函数,该方法通过使用以混沌分段线性函数作为输出函数的神经网络和基于时空混沌的密钥生成函数实现明文和密钥信息的混淆和扩散,并基于密码块连接模式实现对任意长度的明文序列产生128位的Hash值.理论分析和实验结果表明,提出的Hash函数可满足所要求的单向性,初值和密钥敏感性,抗碰撞性和实时性等要求. 关键词: 混沌神经网络 Hash函数 分段线性混沌映射 时空混沌  相似文献   

11.
王宏达 《光学技术》2017,43(3):260-266
针对加密算法对明文敏感性较低的问题,提出了一种基于混沌系统的新型图像加密算法。采用SHA256函数对明文图像进行计算得到初值,将初值代入混沌系统生成伪随机序列,进一步使用该序列完成对明文图像的置乱。使用并行扩散机制对置乱图像进行第一轮扩散,在此基础上利用DNA动态编码技术进行第二轮扩散。对DNA矩阵解码得到二进制矩阵,进一步转化为十进制矩阵,得到加密图像。进行了计算机仿真分析和对比,通过对统计特性、差分特性、信息熵、密钥和鲁棒性的分析与测试,表明该算法安全性较好且易于实现,具有较大的应用前景。  相似文献   

12.
基于当前流行的视频压缩技术,提出了一种变换域嵌入算法,并通过仿真实验检验了该算法的有效性。该算法以视频图像离散余弦变换(DCT)矩阵的矢量嵌入为基础,以DCT子块为信息嵌入基本载体,将信息隐藏与频域变换相结合,简化了压缩过程的运算量,同时也提高了隐藏的鲁棒性和透明性。  相似文献   

13.
With the development of access network, 10G EPON has gained more and more attention. As its topology structure is point-to-multi-point and the downstream data is broadcasted, it will suffer from eavesdropping and masquerading attack. To eliminate these safety threats, this paper proposes an integrated security scheme including a bilateral authentication method and an encryption algorithm combined with one-way hash function. The authentication method can verify OLT and ONU during the registration process, preventing illegal users joining the network, and safely establish a secret key used for encrypting as well. The proposed scheme's security is based on the computational Diffie–Hellman assumption and the target collision resistant hash functions. The simulation results indicate that this mechanism is more suitable for practical use.  相似文献   

14.
To ensure the security of a digital image, a new self-adapting encryption algorithm based on the spatiotemporal chaos and ergodic matrix is proposed in this paper. First, the plain-image is divided into different blocks of the same size, and each block is sorted in ascending order to obtain the corresponding standard ergodic matrix. Then each block is encrypted by the spatiotemporal chaotic system and shuffled according to the standard ergodic matrix. Finally, all modules are rearranged to acquire the final encrypted image. In particular, the plain-image information is used in the initial conditions of the spatiotemporal chaos and the ergodic matrices, so different plain-images will be encrypted to obtain different cipherimages. Theoretical analysis and simulation results indicate that the performance and security of the proposed encryption scheme can encrypt the image effectively and resist various typical attacks.  相似文献   

15.
In this paper, a quantum authencryption protocol is proposed by using the two-photon entangled states as the quantum resource. Two communicants Alice and Bob share two private keys in advance, which determine the generation of two-photon entangled states. The sender Alice sends the two-photon entangled state sequence encoded with her classical bits to the receiver Bob in the manner of one-step quantum transmission. Upon receiving the encoded quantum state sequence, Bob decodes out Alice’s classical bits with the two-photon joint measurements and authenticates the integrity of Alice’s secret with the help of one-way hash function. The proposed protocol only uses the one-step quantum transmission and needs neither a public discussion nor a trusted third party. As a result, the proposed protocol can be adapted to the case where the receiver is off-line, such as the quantum E-mail systems. Moreover, the proposed protocol provides the message authentication to one bit level with the help of one-way hash function and has an information-theoretical efficiency equal to 100 %.  相似文献   

16.
基于运动补偿和码率预分配的干涉多光谱图像压缩算法   总被引:1,自引:3,他引:1  
提出了一种基于运动补偿的三维小波变换和基于码块预测的码率预分配的图像压缩算法.利用干涉多光谱图像成像推扫平移特性,在小波变换中使用运动补偿来减少帧间相关性,并对图像组中各个图像小波变换和量化后EBCOT编码码块的有效比特平面进行独立的熵估计.以图像估计熵总和指导整个图像组码率预分配,以解决平均分配码率对重建图像质量带来的影响.实验结果表明:该算法在8倍压缩时,图像序列的平均峰值信噪比比3D-SPIHT提高了0.85~1.25 dB,比单帧JPEG2000提高了1.91~4.25 dB, 算法复杂度低,易于硬件实现.  相似文献   

17.
柴秀丽  甘志华  袁科  路杨  陈怡然 《中国物理 B》2017,26(2):20504-020504
At present, many chaos-based image encryption algorithms have proved to be unsafe, few encryption schemes permute the plain images as three-dimensional(3D) bit matrices, and thus bits cannot move to any position, the movement range of bits are limited, and based on them, in this paper we present a novel image encryption algorithm based on 3D Brownian motion and chaotic systems. The architecture of confusion and diffusion is adopted. Firstly, the plain image is converted into a 3D bit matrix and split into sub blocks. Secondly, block confusion based on 3D Brownian motion(BCB3DBM)is proposed to permute the position of the bits within the sub blocks, and the direction of particle movement is generated by logistic-tent system(LTS). Furthermore, block confusion based on position sequence group(BCBPSG) is introduced, a four-order memristive chaotic system is utilized to give random chaotic sequences, and the chaotic sequences are sorted and a position sequence group is chosen based on the plain image, then the sub blocks are confused. The proposed confusion strategy can change the positions of the bits and modify their weights, and effectively improve the statistical performance of the algorithm. Finally, a pixel level confusion is employed to enhance the encryption effect. The initial values and parameters of chaotic systems are produced by the SHA 256 hash function of the plain image. Simulation results and security analyses illustrate that our algorithm has excellent encryption performance in terms of security and speed.  相似文献   

18.
This paper proposes a scheme for secure authentication of classical messages with single photons and a hashed function. The security analysis of this scheme is also given, which shows that anyone cannot forge valid message authentication codes (MACs). In addition, the lengths of the authentication key and the MACs are invariable and shorter, in comparison with those presented authentication schemes. Moreover, quantum data storage and entanglement are not required in this scheme. Therefore, this scheme is more efficient and economical.  相似文献   

19.
A new hybrid image compression–encryption algorithm based on compressive sensing is proposed, which can accomplish image encryption and compression simultaneously. The partial Hadamard matrix is adopted as measurement matrix, which is controlled by chaos map. The measurement is scrambled. Compared with the methods adopting the Gaussian random matrix as measurement matrix, and those using the whole measurement matrix as key, the proposed algorithm reduces the burden of transferring key and is more practical. The proposed algorithm with sensitive keys and nice image compression ability can resist various attacks. Simulation results verify the validity and reliability of the proposed algorithm.  相似文献   

20.
林秋镇  黄国和  陈剑勇 《中国物理 B》2011,20(7):70501-070501
An efficient chaotic source coding scheme operating on variable-length blocks is proposed.With the source message represented by a trajectory in the state space of a chaotic system,data compression is achieved when the dynamical system is adapted to the probability distribution of the source symbols.For infinite-precision computation,the theoretical compression performance of this chaotic coding approach attains that of optimal entropy coding.In finite-precision implementation,it can be realized by encoding variable-length blocks using a piecewise linear chaotic map within the precision of register length.In the decoding process,the bit shift in the register can track the synchronization of the initial value and the corresponding block.Therefore,all the variable-length blocks are decoded correctly.Simulation results show that the proposed scheme performs well with high efficiency and minor compression loss when compared with traditional entropy coding.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号