首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 428 毫秒
1.
In this paper, a new image encryption scheme is proposed that uses intertwining chaotic maps to enhance security and key length. In the substitution process, six randomly chosen odd integers are used to permute and then XORed with the first chaotic key to shuffle and alter the image pixels. Byte substitution has also been applied and the resultant values are XORed with the second chaotic key to improve the security against the known/chosen-plain text attack and to increase nonlinearity. In the diffusion process, the pixel values are altered sequentially with various operations which include nonlinear diffusion using the first chaotic key, subdiagonal diffusion of adjacent pixels and XORing with the third chaotic key. The security and performance of the proposed image encryption technique have been analyzed using statistical analysis, sensitivity analysis, key space analysis, differential analysis, and entropy analysis. The simulation shows that a single bit of key or pixel difference of the plain-image will change almost all the pixels in the cipher-image ( $\mathrm{NPCR}>99.63$ ?%), and the unified average changing intensity is high ( $\mathrm{UACI}>33.43$ ?%). Since the entropy is found to be close to the theoretical value, we observed that the information leakage is negligible, and hence the scheme is highly secure. The experimental results show that the performance of the proposed scheme is secure and fast.  相似文献   

2.

This paper presents a robust audio encryption scheme based on three consecutive phases, accomplished as cyclic shift followed by ciphering and wound up by shuffling, to break the high correlation amongst the neighbouring region of a plain audio. To encrypt a plain audio, the entire audio is split into different blocks of 64 bytes each and distinct key blocks are used for those audio blocks in the foregoing three phases. At first, the correlation of each audio block is reduced by the cyclic shift; thereafter, these shifted blocks are ciphered with piecewise linear chaotic map (PWLCM) along with elementary cellular automata (ECA) and finally, turns up with shuffling of ciphered bytes for better diffusion. The significant feature of this scheme is to generate distinct key blocks, which are highly sensitive to the secret key, a combination of the 64-byte external key along with the plain audio-dependent value. Moreover, these key blocks are derived using PWLCM from the secret key along with the preceding key block and previous encrypted block to achieve resistance against the known plain-text attack. It uses key space as large as \(2^{576}\) to resist brute-force attacks. The robustness as well as competence of this scheme is established with statistical analyses, cryptanalysis, randomness analysis and comparisons with existing schemes.

  相似文献   

3.
In this article, we propose a novel image encryption algorithm by using the linear fractional transformation (LFT) substitution boxes and tangent-delay for elliptic reflecting cavity (TD-ERCS) chaotic sequence. In addition, we apply the proposed approach to an image and come to know that the correlation analysis, UACI analysis, and NPCR analysis of proposed algorithm are much improved than many existing techniques and very easy to put into practice.  相似文献   

4.
The theory of chaos is applied to the construction of substitution boxes used in encryption applications. The synthesis process of the proposed substitution boxes is presented, which is based on chaotic Baker’s map and TDERC chaotic sequences. The objectives of the new substitution box are to provide enhanced resistance against differential and linear cryptanalysis. The constructed substitution boxes uses Galois field elements and relies on discrete chaotic maps while keeping differential and linear approximation probabilities to desired levels.  相似文献   

5.
Recently, chaotic systems have been widely investigated in several engineering applications. This paper presents a new chaotic system based on Julia’s fractal process, chaotic attractors and Logistic map in a complex set. Complex dynamic characteristics were analyzed, such as equilibrium points, bifurcation, Lyapunov exponents and chaotic behavior of the proposed chaotic system. As we know, one positive Lyapunov exponent proved the chaotic state. Numerical simulation shows a plethora of complex dynamic behaviors, which coexist with an antagonist form mixed of bifurcation and attractor. Then, we introduce an algorithm for image encryption based on chaotic system. The algorithm consists of two main stages: confusion and diffusion. Experimental results have proved that the proposed maps used are more complicated and they have a key space sufficiently large. The proposed image encryption algorithm is compared to other recent image encryption schemes by using different security analysis factors including differential attacks analysis, statistical tests, key space analysis, information entropy test and running time. The results demonstrated that the proposed image encryption scheme has better results in the level of security and speed.  相似文献   

6.
An image encryption scheme is proposed using high-dimensional chaotic systems and cycle operation for DNA sequences. In the scheme, the pixels of the original image are encoded randomly with the DNA coding rule controlled by a key stream produced from Chen’s hyper-chaos. In addition to confusion on the DNA sequence matrix with Lorenz system, a cycle operation for DNA sequences is projected to diffuse the pixel values of the image. In order to enhance the diffusion effect, a bitwise exclusive-OR operation is carried out for the decoded matrices with a binary key stream, and then the cipher-image is obtained. Simulation results demonstrate that the proposed image encryption scheme with acceptable robustness is secure against exhaustive attack, statistical attack and differential attack.  相似文献   

7.
Three-party key agreement protocol is an important cryptographic mechanism for secure communication, which allows two parties authenticate each other with the help of a trusted server. Very recently, Lai et al.’s proposed a novel three-party key agreement protocol using the enhanced Chebyshev chaotic map and claimed their protocol could withstand various attacks. Unfortunately, in this paper, we will show their protocol is vulnerable to the privileged insider attack and the off-line password guessing attack. To solve the problems, we propose an improved three-party key agreement protocol using the enhanced Chebyshev chaotic map. Security analysis and performance analysis show our protocol not only could withstand various attacks, but also has similar performance. Therefore, it is very suitable for practical applications.  相似文献   

8.
This paper proposes a chaos-based image encryption method with permutation–diffusion architecture, in which a spatiotemporal chaotic system modeled by coupled map lattices is used to generate random sequences. In the permutation step, the permutation is generated of the same size as the plain image, which shuffles the positions of image pixels totally. In order to effectively generate this large permutation, we present a fast method to construct permutation by combining several small permutations, where small permutations are directly generated by a chaotic system. In the diffusion step, bidirectional diffusion is used to diffuse each pixel to all other pixels of the image. A key stream buffer is utilized to cache the random numbers generated by the chaotic system, and each pixel is ciphered by a random number chosen from the key stream buffer according to its previous pixel. The experimental results and analysis by using several security measures show that the proposed image encryption scheme has high security and efficiency.  相似文献   

9.
Image encryption has been an attractive research field in recent years. The chaos-based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. This paper proposes a novel image encryption scheme, which is based on the chaotic tent map. Image encryption systems based on such map show some better performances. Firstly, the chaotic tent map is modified to generate chaotic key stream that is more suitable for image encryption. Secondly, the chaos-based key stream is generated by a 1-D chaotic tent map, which has a better performance in terms of randomness properties and security level. The performance and security analysis of the proposed image encryption scheme is performed using well-known ways. The results of the fail-safe analysis are inspiring, and it can be concluded that the proposed scheme is efficient and secure.  相似文献   

10.
Ullah  Atta  Jamal  Sajjad Shaukat  Shah  Tariq 《Nonlinear dynamics》2017,88(4):2757-2769

The influential application of substitution boxes in secure communication and multimedia security attracted researchers to construct more robust substitution boxes. The advantage of using chaos in the secure communication is to get additional unpredictability and randomness in data. In this paper, substitution boxes are constructed with the help of chaotic system and linear fractional transformation. The 256 distinct values of each substitution box are then checked with the help of different available algebraic and statistical analyses. These tests evaluate the strength and application of substitution boxes in different encryption techniques. The results indicate the strength of anticipated technique.

  相似文献   

11.
In this paper, the security performance analysis for a self-synchronization and closed-loop feedback-based chaotic stream cipher is given. According to the chosen-ciphertext attack method, it is found that under the condition of selecting the ciphertext as fixed value, the original chaotic iterative equation is degenerated into an asymptotically stable iterative one, so that the explicit function of state variables and key parameters can be obtained. Based on this idea, and according to the chosen-ciphertext attack method, a single key decipher algorithm is further investigated. Firstly, multiple pairs of plaintext–ciphertext are obtained by choosing the corresponding multiple frames of ciphertext as fixed values. Secondly, a set of possible estimated values for this single key is acquired by utilizing among one pair of plaintext–ciphertext. Finally, the only estimated value that satisfies all the conditions of multiple pairs of plaintext–ciphertext is determined, as an estimated value from the set of all possible estimated values. Security performance analysis results have shown that, under the condition that only one unknown key needs to be deciphered while the remaining keys are all known, the proposed algorithm can, respectively, decipher each individual key accurately. In addition, the attack complexity of the proposed method is lower than that of the exhaustive attack.  相似文献   

12.
In this paper, we synthesize substitution boxes by the use of chaotic logistic maps in linear fractional transformation. In order to introduce randomness in the construction of S-boxes, the data from the chaotic system is used in linear fractional transformation to add additional unpredictable behavior. The proposed S-box is tested for its strength in encryption applications. The nonlinearity characteristic of the proposed S-box is studied, and the strength of the cipher is quantized in terms of this property. In addition, the behavior of bit changes at the output of the cipher in comparison with the input is also studied. Similarly, the input/output differential is also evaluated for different bit patterns. The results of statistical analyses show superior performance of the proposed S-boxes.  相似文献   

13.
A substitution box is used to induce nonlinearity in plaintext for encryption systems. Recently, the application of chaotic maps to encryption applications has resulted in some interesting nonlinear transformations. In this paper, we propose an efficient method to design nonlinear components for block ciphers that are based on TD-ERCS chaotic sequence. The new substitution box is analyzed for nonlinearity, bit independence, strict avalanche criterion, generalized majority logic criterion, and differential and linear approximation probabilities. The results show high resistance to differential and linear cryptanalysis in comparison to some recently proposed chaotic substitution boxes.  相似文献   

14.
Recently, biometric-based remote user authentication schemes along with passwords have drawn considerable attention in research. In 2011, Das proposed an improvement on an efficient biometric-based remote user authentication scheme using smart cards and claimed his scheme could resist various attacks. However, there are some weaknesses in Das’s scheme such as the privileged insider attack and the off-line password guessing attack. Besides, Das’s scheme also cannot provide user anonymity. To overcome these weaknesses, we shall propose a secure biometric-based remote user authentication with key agreement scheme using extended chaotic maps. The proposed scheme not only can resist the above-mentioned attacks, but also provide user anonymity.  相似文献   

15.
With the aim of guaranteeing secure communication through public networks, three-factor password authentication (TF-PWA) scheme plays a key role in many internet applications. Since in TF-PWA scheme, the communicating entities can mutually authenticate each other and generate a shared session key, which will be used for secure exchange of messages in succeeding communication among them. As a result, the TF-PWA schemes gain enormous consideration in recent years. More recently, due to light-weight features of the extended chaotic map, it is also extensively applied in designing of public key encryption, key agreement, image encryption, S-box, hash function, digital signature, password authentication, etc. The aim of this paper was to design a dynamic identity-based three-factor password authentication scheme using extended chaotic map (ECM-TF-PWA) in the random oracle model. The proposed scheme is provably secure based on the intractability assumption of chaotic map-based Diffie–Hellman problem. The informal security analysis gives the evidence that our scheme protects all attacks and provides functionality attributes that are needed in a three-factor authentication system. Besides, the performance discussion shows that our scheme performs better than others in respect of computation and communication cost.  相似文献   

16.
Because low-dimensional chaotic precision degradation has seriously affected the security of encryption, compound chaotic function is designed. It is based on two new one-dimensional chaotic functions. By the definition of Devaney chaotic, the properties of compound chaotic functions are rigidly proved. Based on the compound chaotic function and linear feedback shift register (LFSR), a new pseudo-random sequence generator is designed to generate a more random sequence and expand the key space. The properties of compound chaotic functions and LFSR are also established. In the scheme, a dynamic block division of the 3D baker and dynamical perturbation are illustrated using the compound chaotic map to derive the confusion image. The new pseudo-random sequence generator expands the key space and improves the security of image encryption scheme. The results of entropy analysis, difference analysis, weak-key analysis, statistical analysis, cipher random analysis, and cipher sensitivity analysis show that the encryption scheme has a better security. Compared with traditional encryption scheme and one-dimensional logistic chaotic map, the new image encryption scheme has a better performance in speed, complexity, and security. This paper illustrates how to solve the problem of short periods and low precision of one-dimensional chaotic function by perturbation and LFSR together.  相似文献   

17.
Chaos has been applied extensively in secure communication over the last decade, but most of the chaotic security protocols defined, are cryptographically weak or slow to compute. Also, study of chaotic phenomena as application in security area is not discussed in detail. In this paper, we have intensely studied chaos, their influence in secure communications and proposed a steganography technique in spatial domain for digital images based upon chaotic maps. By applying chaos effectively in secure communication, the strength of the overall anticipated algorithm has been increased to a significant level. In addition, few security statistical analyses such as correlation, entropy, energy, contrast, homogeneity, peak signal to noise ratio, and mean square error have also been carried out and shown that it can survive against various differential attacks such as the known message attack, known cover attack, known stego attack, and stego only attack.  相似文献   

18.
In this paper, the authors propose a novel block cryptographic scheme based on the coupled chaotic map lattice. A pseudorandom number generator is constructed with the coupled spatiotemporal chaotic map lattice, which depends on the plaintext. The plaintext block is then encrypted by the classical chaotic masking technique. The pseudorandom sequences produced by the generator have excellent statistical properties; therefore, they are suitable for encrypting messages. Moreover, it can be easily implemented in parallel by hardware. Both theoretical analysis and numerical simulation prove the block cryptographic scheme secure and practical.  相似文献   

19.
In this paper, we present a chaotic image encryption algorithm in which the key stream is generated by nonlinear Chebyshev function. The novel method of designing pseudorandom chaotic sequence is carried out with the created secret keys depending on with each other. We then make multiple permutation of pixels to decrease the strong correlation between adjacent pixels in original plain image. Further, a two-dimensional Chebyshev function is considered to avoid known-plaintext and chosen-plaintext attacks in diffusion process, i.e., even with a one-bit change in original plain image, the encrypted image would become different greatly. Simulation results are given to show that the proposed method can offer us an efficient way of encrypting image.  相似文献   

20.
This paper presents the new digital watermarking algorithm based on the chaotic map. Data can easily be hidden in images by using the least significant bits. In the anticipated algorithm, the logistic map is employed for locating embedding positions of chaotic watermark generation and a novel watermarking scheme is proposed. Simulation results reveal that the proposed technique is feasible and watermarks are indiscernible. The results illustrate that mean of energy, correlation, contrast, and homogeneity analyses of the proposed algorithm are quite optimal.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号