首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 641 毫秒
1.
随着网络信息通讯技术的发展,信息数据的通讯安全成为信息化网络信息数据通讯过程中的重要问题。面对大量侵入程序与数据漏洞的威胁,一套强有效的数据加密算法成为数据研究领域的研究方向。RSA数据加密算法作为如今常用的安全性最高的算法,在大数据动态数据节点混沌排列的条件下,无法有效保证数据的加密安全。混沌参数下,出现加密逻辑断裂、溢出、数列逆排等严重的算法漏洞。对此,提出混沌参数调制下RSA数据加密算法研究,采用混沌参数特征处理单元、特征序列逻辑控制单元与混沌FIE-RSA算法,对传统RSA加密算法存在的问题进行针对性解决。通过仿真实验证明,提出的混沌参数调制下RSA数据加密算法研究中,采用的一系列方法具有加密处理响应速度快、处理运算时间短、加密安全度高、反破解性能强等特点。  相似文献   

2.
温贺平  禹思敏  吕金虎 《物理学报》2017,66(23):230503-230503
针对目前大数据环境中存在的数据安全问题,提出一种基于Hadoop大数据平台和无简并高维离散超混沌系统的加密算法.算法采用流密码对称加密方式,在Hadoop平台上读取存储于HDFS(Hadoop distributed file system)的大数据,进行分片处理和MapReduce编程后,用Map函数实现数据并行加密和解密,通过Reduce函数实现数据的合并操作并存储于HDFS.该算法具有较好的执行效率.与正李氏指数发生简并的低维混沌系统相比,无简并高维离散超混沌加密算法能提高系统安全性能,李氏指数均为正并且足够大,具有更好的统计特性,可通过严格的TESTU01测试,并行加密的密文之间互相关性很小.密钥参数众多使得估计或辨识难度增大.在密文闭环反馈条件下,具有抵御已知明文攻击和选择明文攻击的能力.  相似文献   

3.
将简化Lorenz系统线性化成两个线性系统,采用控制方法得到两涡卷混沌系统,通过扩展两涡卷混沌系统的指标2鞍焦点,设计了多涡卷混沌吸引子.利用相图、分岔图、Poincaré截面和最大Lyapunov指数等方法,分析了该多涡卷混沌系统的动力学特性.设计了多涡卷混沌吸引子的模拟电路,并进行了仿真,数值仿真与电路仿真相一致.将多涡卷混沌系统应用于图像加密,设计了多涡卷混沌与高级加密标准(AES)的改进混合加密算法,并分析了其加密性能.结果表明,基于多涡卷混沌系统的改进混合加密算法具有更高的安全性.  相似文献   

4.
该文提出了一种新的基于第二代电流传输器(CCII)的网格多涡卷混沌吸引子产生器,用于物理混沌加密和高级加密标准(AES)加密的混合图像加密算法.因CCII比普通运放有更好的频率特性和更大的动态范围,能产生频率更高,动力学特性更复杂的多涡卷物理混沌信号.基于CCII的多涡卷物理混沌加密和AES加密的混合加密系统。不存在确定的明文密文映射关系,密文统计特性也应优于其他加密系统.基于该算法研究了混合加密和单级加密的抗统计分析能力,以及涡卷数目不同的混沌信号在该算法中应用时密文统计特性的不同.完成了基于CCII的混沌电路设计与硬件实现,对加密系统进行了数值仿真,仿真结果与理论分析一致,同时表明涡卷数目越多的混沌系统其加密产生的密文相关性越弱.  相似文献   

5.
薛薇  张永超 《计算物理》2020,37(4):497-504
基于保守超混沌信号,提出一种数字图像加密算法.该算法利用一个5维保守超混沌系统产生5通道时间序列对原图像分别进行RGB三基色像素级和比特级置乱,再对置乱的RGB三基色作异或操作.在此基础上,利用其中一个通道的时间序列作为密钥分别进行一次正向异或操作的扩散和S盒处理,一次反向异或操作的扩散与S盒处理及置乱,得到加密的图像.最后利用直方图、信息熵、密钥空间等安全性指标对该加密算法进行测试,并与一个五维耗散超混沌系统应用于图像加密的实例进行对比.数值结果表明保守混沌应用到数字图像加密的算法具有更高的安全性和可靠性.  相似文献   

6.
基于半导体激光时滞混沌映射,提出一种新的加密算法.用Ikeda方程产生的二进制序列掩盖明文,对明文块做依赖于密钥的置换,并用传统的混沌加密方法加密.在每一轮加密过程中,都会用一个与混沌映射、明文和密文相关的随机数对时滞项做微扰,以提高算法的安全性;状态转移函数不仅与密钥相关,而且与本轮输入的明文符号以及上一轮输出的密文符号相关,有效地防止了选择明文/密文攻击.仿真实验表明,该算法可行、有效.  相似文献   

7.
分组密码是一类广泛使用的加密方法.在网络数据加密体系中,为提高信息的安全性,需要保证初始密钥具有足够大的密钥空间.为克服量子计算机对短密钥的威胁,一种基于混沌映射的新型密钥扩展算法被提出.该算法将混沌映射融入到原SM4密钥扩展算法中,有效增大了密钥空间,提高了破译难度.  相似文献   

8.
康志君  仓诗建  李月 《计算物理》2021,38(2):231-243
耗散混沌系统可以通过时滞嵌入法重构混沌吸引子,因而耗散混沌在基于混沌的信息加密技术中存在一定隐患。针对这一问题提出一种基于保守混沌的密钥分发协议及图像加密算法,该算法将图像数据通过Hash算法转换为保守混沌系统的初始值,形成一次一密的加密结构。然后利用保守混沌信号结合密钥分发协议生成二进制密钥流,该过程由发送方和接受方双方共同完成。使用得到的二进制密钥流对图像数据置乱和扩散,得到加密图像数据。仿真结果表明:该算法安全可靠,能够有效地隐藏原图像信息,并能抵御一些常见的攻击。此外,该加密算法所使用的保守混沌不存在吸引子难以被破解,算法的安全性进一步加强。  相似文献   

9.
彭再平  王春华  林愿  骆小文 《物理学报》2014,63(24):240506-240506
提出了一种新的能产生多翼混沌吸引子的四维混沌系统,该系统在不同的参数条件下能产生混沌、超混沌吸引子.然后对此混沌系统的一些基本的动力学特性进行了理论分析和数值仿真,如平衡点、Poincaré映射、耗散性、功率谱、Lyapunov指数谱、分岔图等.同时设计了一个模拟振荡电路实现四翼超混沌吸引子,硬件电路模拟实验结果与数值仿真结果相一致.最后将此四维多翼超混沌系统用于物理混沌加密和高级加密标准加密级联的混合图像加密算法,这种利用物理混沌不可预测性的混合加密系统,不存在确定的明文密文映射关系,且密文统计特性也比其他加密系统要好.  相似文献   

10.
刘强  方锦清  赵耿  李永 《物理学报》2012,61(13):130508-130508
提出了一种基于混沌加密算法和传统加密算法的混沌加密系统, 并采用FPGA技术进行了硬件开发. 根据离散化和数字化技术, 将Henon映射和Logistic映射作离散化处理, 采用Verilog HDL语言和FPGA技术产生迭代序列, 结合传统加密算法, 基于Xilinx的FPGA开发平台进行了硬件实验研究, 并给出了该系统通过互联网上实现了文件加密和解密的通信实验, 结果显示具有网络通信的应用潜力.  相似文献   

11.
佟晓筠  王翥  左科 《中国物理 B》2012,21(2):20506-020506
The wireless sensor network (WSN) has been widely used in various fields, but it still remains in the preliminary discovery and research phase with a lack of various related mature technologies. Traditional encryption schemes are not suitable for wireless sensor networks due to intrinsic features of the nodes such as low energy, limited computation capability, and lack of storage resources. In this paper, we present a novel block encryption scheme based on the integer discretization of a chaotic map, the Feistel network structure, and an S-box. The novel scheme is fast, secure, has low resource consumption and is suitable for wireless sensor network node encryption schemes. The experimental tests are carried out with detailed analysis, showing that the novel block algorithm has a large key space, very good diffusion and disruptive performances, a strict avalanche effect, excellent statistical balance, and fast encryption speed. These features enable the encryption scheme to pass the SP800-22 test. Meanwhile, the analysis and the testing of speed, time, and storage space on the simulator platform show that this new encryption scheme is well able to hide data information in wireless sensor networks.  相似文献   

12.
Recently, various encryption techniques based on chaos have been proposed. However, most existing chaotic encryption schemes still suffer from fundamental problems such as small key space, weak security function and slow performance speed. This paper introduces an efficient encryption scheme for still visual data that overcome these disadvantages. The proposed scheme is based on hybrid Linear Feedback Shift Register (LFSR) and chaotic systems in hybrid domains. The core idea is to scramble the pixel positions based on 2D chaotic systems in frequency domain. Then, the diffusion is done on the scrambled image based on cryptographic primitive operations and the incorporation of LFSR and chaotic systems as round keys. The hybrid compound of LFSR, chaotic system and cryptographic primitive operations strengthen the encryption performance and enlarge the key space required to resist the brute force attacks. Results of statistical and differential analysis show that the proposed algorithm has high security for secure digital images. Furthermore, it has key sensitivity together with a large key space and is very fast compared to other competitive algorithms.  相似文献   

13.
This paper proposes a novel image encryption scheme based on the improved hyperchaotic sequences. Firstly, the hyperchaotic sequences are modified to generate chaotic key stream that is more suitable for image encryption. Secondly, the final encryption key stream is generated by correlating the chaotic key stream and plaintext which result in both key sensitivity and plaintext sensitivity. The scheme can achieve high key sensitivity and high plaintext sensitivity through only two rounds diffusion operation. The performance test and security analysis has been performed using the histograms, correlation coefficients, information entropy, peak signal-to-noise ratio, key sensitivity analysis, differential analysis, key space analysis, decryption quality and speed analysis. Results suggest that the proposed image encryption scheme is secure and reliable, with high potential to be adopted for the secure image communication applications.  相似文献   

14.
In recent years, a number of chaos-based image cryptosystems have been proposed to meet the increasing demand for real-time secure image transmission. In this paper, an improved diffusion scheme named continuous diffusion strategy is proposed to promote the efficiency of the conventional permutation–diffusion type image cipher. The new scheme contains a supplementary diffusion procedure after the conventional diffusion process and the control parameters are altered by the cipher image after the first diffusion procedure. As a result, the difference can be introduced at the beginning and spread out to the whole image, and hence the same level of security can be achieved with fewer overall rounds. Moreover, to further enhance the confusion effect of the diffusion operation, an intensive diffusion approach is proposed, using stretched key stream elements to perform a cyclic shift to the cipher pixels. Extensive cryptanalysis has been performed using differential analysis, key space analysis, key sensitivity analysis and various statistical analyses. Experiment results demonstrate that the new scheme has a high level of security and fast encryption speed for practical image encryption.  相似文献   

15.

In today’s era, a fascinating discipline is immensely influencing a wide miscellany in different fields of science and technology known as quantum cryptography. The amalgamation of different unconventional themes of information security and fast computing have appended inventiveness and creativity into the performance of quantum systems which exhibits astonishing outcomes surprisingly for the most complicated nonlinear models. The exploitation of chaos theory at quantum scale is a dynamical new approach towards the system of information security. Regarding this a novel image encryption approach based on modern standards of chaos, fast computing and quantum encryption has been proposed in this article. In the designed scheme, Walsh transformation is exploited to get standard image compression as to reduce data being processed resulting in fast computing. Quantum spinning and rotation operators leading new protocols, compressed data is encrypted using quantum spinning and rotation operators. For adding more confusion capability in contemplated algorithm discrete fractional chaotic Lorenz system is also accomplished. The proposed system has been validated through statistical analysis, the assessments accordingly by statistical analysis tests clearly emphasis that proposed scheme of encryption is comparatively equitable for the digital images security.

  相似文献   

16.
We propose an optical encryption scheme for multiple color images based on the complete trinary tree structure. In the proposed encryption scheme, the encryption modules (EMs) are taken as branch nodes, and the color components of plain images are input as leaf nodes. In each EM which consists of phase truncated Fresnel transforms and random amplitude-phase masks, three input images are subsequently encoded into a complex function and finally encrypted to a real-value image. The proposed encryption scheme can encrypt multiple color images into a real-value grayscale cipher image, and make different color images have different encryption and decryption paths. By the proposed encryption scheme, we can realize an authority management with high security among multiple users. In addition, the proposed scheme possesses the advantages such as high robustness against various attacks and high encryption efficiency. Moreover, as the number of plain color images increases, high quality of the decrypted color images can still be maintained. Extensive simulation results have shown the performance of the proposed scheme. The proposed scheme can also be directly extended to encrypt multiple gray images.  相似文献   

17.
In this paper, a new chaos-based partial image encryption scheme based on Substitution-boxes (S-box) constructed by chaotic system and Linear Fractional Transform (LFT) is proposed. It encrypts only the requisite parts of the sensitive information in Lifting-Wavelet Transform (LWT) frequency domain based on hybrid of chaotic maps and a new S-box. In the proposed encryption scheme, the characteristics of confusion and diffusion are accomplished in three phases: block permutation, substitution, and diffusion. Then, we used dynamic keys instead of fixed keys used in other approaches, to control the encryption process and make any attack impossible. The new S-box was constructed by mixing of chaotic map and LFT to insure the high confidentiality in the inner encryption of the proposed approach. In addition, the hybrid compound of S-box and chaotic systems strengthened the whole encryption performance and enlarged the key space required to resist the brute force attacks. Extensive experiments were conducted to evaluate the security and efficiency of the proposed approach. In comparison with previous schemes, the proposed cryptosystem scheme showed high performances and great potential for prominent prevalence in cryptographic applications.  相似文献   

18.
This paper will put forward a novel chaotic image encryption algorithm with confusion–diffusion architecture. First of all, secret keys will be processed by key generator before they can really be used in the encryption scheme, and in this stage this paper associates plain image with secret keys; Secondly, by imitating the trajectory of water wave movement, encryption algorithm will do scrambling operations to the image. Thirdly, this paper combines water drop motion and dynamic look up table to realize diffusion operations. For an 8 bits pixel, this algorithm will just dispose the higher 4 bits, which is because the higher 4 bits contain the vast majority of information of the image. At last, the experiment results and security analysis show that this proposed algorithm has a desirable encryption effect. Its key space is large enough, it is sensitive to keys and plain image, its encryption speed is fast and it can resist cryptanalysis such as brute attack, differential attack, etc.  相似文献   

19.
《Physics letters. A》2006,358(4):283-288
In this Letter, we introduce a new cryptosystem by integrating the asymptotic model of deterministic randomness with the one-way coupled map lattice (OCML) system. The key space, the encryption efficiency, and the security under various attacks are investigated. With the properties of deterministic randomness and spatiotemporal dynamics, the new scheme can improve the security to the order of computational precision, even when the lattice size is three only. Meanwhile, all the lattices can be fully utilized to increase the encryption speed.  相似文献   

20.
孙福艳  刘树堂  吕宗旺 《中国物理》2007,16(12):3616-3623
In recent years, the chaos based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. This paper proposes a new approach for image encryption based on a high-dimensional chaotic map. The new scheme employs the Cat map to shuffle the positions, then to confuse the relationship between the cipher-image and the plain-image using the high-dimensional Lorenz chaotic map preprocessed. The results of experimental, statistical analysis and key space analysis show that the proposed image encryption scheme provides an efficient and secure way for real-time image encryption and transmission.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号