首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
王兴元  段朝锋 《计算物理》2006,23(5):621-625
分析了E.Álvarez密码系统的加密方法及其弱点,在此基础上给出了一种基于遍历性的混沌加密新算法。即以混沌系统的控制参数和初始点为密钥,迭代混沌映射以便产生一个比特链,在该比特链中搜索明文分组,记下迭代次数作为密文分组。新算法避免了E.Álvarez密码方案中的若干弱点,增强了密码系统的安全性。最后通过对Logistic映射的仿真研究,验证了新密码系统满足密码学中的混淆和散布特性,并进而阐明了新密码系统的有效性。  相似文献   

2.
Recently, a cryptosystem based on two-dimensional discretized chaotic maps was proposed [T. Xiang, et al., Phys. Lett. A 364 (2007) 252]. In this Letter, we cryptanalyze the proposal using algebraic methods. We give three different attacks that yield all the secret parameters of the cryptosystem.  相似文献   

3.
In 1998, M.S. Baptista proposed a chaotic cryptosystem using the ergodicity property of the simple low-dimensional and chaotic logistic equation. Since then, many cryptosystems based on Baptista's work have been proposed. However, over the years research has shown that this cryptosystem is predictable and vulnerable to attacks and is widely discussed. Among the weaknesses are the non-uniform distribution of ciphertexts and succumbing to the one-time pad attack (a type of chosen plaintext attack). In this Letter, our objective is to modify the chaotic cryptographic scheme proposed previously. We use a matrix secret key such that the cryptosystem would no longer succumb to the one-time pad attack.  相似文献   

4.
Current chaotic encryption systems in the literature do not fulfill security and performance demands for real-time multimedia communications. To satisfy these demands, we propose a generalized symmetric cryptosystem based on N independently iterated chaotic maps (N-map array) periodically perturbed with a three-level perturbation scheme and a double feedback (global and local) to increase the system's robustness to attacks. The first- and second-level perturbations make cryptosystem extremely sensitive to changes in the plaintext data since the system's output itself (ciphertext global feedback) is used in the perturbation process. Third-level perturbation is a system reset, in which the system-key and chaotic maps are replaced for totally new values. An analysis of the proposed scheme regarding its vulnerability to attacks, statistical properties, and implementation performance is presented. To the best of our knowledge we provide a secure cryptosystem with one of the highest levels of performance for real-time multimedia communications.  相似文献   

5.
6.
The ultimate secure choice for block cryptosystem until now is advanced encryption standard (AES). It is very difficult to implement AES for the constrained situations such as sensor networks, image encryption and RFID tags. In this article, a chaotic oscillator generated by a second order differential equation is used to produce confusion and diffusion in the plaintext message to achieve the desired secrecy. The produced chaotic sequence of random numbers from dynamical system is utilized to scramble the pixels of an image to obtain an encrypted image. Chaos based encryption technique is found secure enough to tackle chosen plaintext attacks and brute force attacks. The specific attributes of chaotic system like, sensitivity to initial conditions, randomness and uncertainty make it suitable for the design of cryptosystem. The dominance of the proposed scheme is acknowledged due to the fact of better cryptographic properties when compared with the algorithms already developed in the literature.  相似文献   

7.
《中国物理 B》2021,30(6):60508-060508
The image's least significant bit(LSB) covers lots of the details that have been commonly used in image encryption analysis. The newly proposed fractal sorting vector(FSV) and FSV-based LSB chaotic permutation(FSV-LSBCP) is a novel chaotic image encryption cryptosystem introduced in this article. The FSV-LSBCP effectively strengthens the security of the cryptographic scheme concerning the properties of the FSV. Key analysis, statistical analysis, resistance differential attack analysis, and resistance to cropping attacks and noise attacks are the focus of the suggested image encryption cryptosystem. The security experiment shows that the cryptosystem is adequate to achieve the desired degree of security.  相似文献   

8.
一种超混沌系统的加密特性分析   总被引:5,自引:0,他引:5       下载免费PDF全文
谢鲲  雷敏  冯正进 《物理学报》2005,54(3):1267-1272
把欠采样的思想用于混沌保密通信系统的设计中,对Lorenz系统及一种典型的超混沌系统的时间序列进行了分析. 研究发现,加密系统的安全性不仅取决于系统维数,而且还与采样间隔的选取有关. 用VWK非线性检验方法和替代数据检验方法对上述混沌加密系统在不同采样间隔时的输出信号进行了检验. 关键词: 混沌加密 时间序列分析 VWK非线性检验 替代数据检验  相似文献   

9.
In this paper, we propose a novel block cryptographic scheme based on a spatiotemporal chaotic system and a chaotic neural network (CNN). The employed CNN comprises a 4-neuron layer called a chaotic neuron layer (CNL), where the spatiotemporal chaotic system participates in generating its weight matrix and other parameters. The spatiotemporal chaotic system used in our scheme is the typical coupled map lattice (CML), which can be easily implemented in parallel by hardware. A 160-bit-long binary sequence is used to generate the initial conditions of the CML. The decryption process is symmetric relative to the encryption process. Theoretical analysis and experimental results prove that the block cryptosystem is secure and practical, and suitable for image encryption.  相似文献   

10.
A digital image encryption scheme using chaotic map lattices has been proposed recently. In this paper, two fatal flaws of the cryptosystem are pointed out. According to these two drawbacks, cryptanalysts could recover the plaintext by applying the chosen plaintext attack. Therefore, the proposed cryptosystem is not secure enough to be used in the image transmission system. Experimental results show the feasibility of the attack. As a result, we make some improvements to the encryption scheme, which can completely resist our chosen plaintext attack.  相似文献   

11.
Recently, a spatiotemporal chaotic image/video cryptosystem was proposed by Lian. Shortly after its publication, Rhouma et al. proposed two attacks on the cryptosystem. They as well introduced an improved cryptosystem which is more secured under attacks (R. Rhouma, S. Belghith, Phys. Lett. A 372 (2008) 5790) [29]. This Letter re-examines securities of Lian's cryptosystem and its improved version, by showing that not all details of the ciphered image of Lian's cryptosystem can be recovered by Rhouma et al.'s attacks due to the incorrectly recovered part of the sign-bits of the AC coefficients with an inappropriately chosen image. As a result, modifications of Rhouma et al.'s attacks are proposed in order to recover the ciphered image of Lian's cryptosystem completely; then based on the modifications, two new attacks are proposed to break the improved version of Lian's cryptosystem. Finally, experimental results illustrate the validity of our analysis.  相似文献   

12.
Recently a chaotic cryptosystem based on discrete-time synchronization has been proposed. Some weaknesses of that new encryption system are addressed and exploited in order to successfully cryptanalyze the system.  相似文献   

13.
An S-box modified one-way coupled map lattice is applied as a chaotic cryptograph. The security of the system is evaluated from various attacks currently used, including those based on error function analysis, statistical property analysis, and known-plaintext and chosen-ciphertext analytical computations. It is found that none of the above attacks can be better than the brute force attack of which the cost is exhaustively quantitated by the key number in the key space. Also, the system has fairly fast encryption (decryption) speed, and has extremely long period for finite-precision computer realization of chaos. It is thus argued that this chaotic cryptosystem can be a hopeful candidate for realistic service of secure communications.  相似文献   

14.
Image encryption with chaotically coupled chaotic maps   总被引:1,自引:0,他引:1  
We present a novel secure cryptosystem for direct encryption of color images, based on chaotically coupled chaotic maps. The proposed cipher provides good confusion and diffusion properties that ensures extremely high security because of the chaotic mixing of pixels’ colors. Information is mixed and distributed over a complete image using a complex strategy that makes known plaintext attack unfeasible. The encryption algorithm guarantees the three main goals of cryptography: strong cryptographic security, short encryption/decryption time, and robustness against noise and other external disturbances. Due to the high speed, the proposed cryptosystem is suitable for application in real-time communication systems.  相似文献   

15.
[1]L.M. Pecora and T.L. Carroll, Phys. Rev. Lett. 64 (1990)821. [2]K.M. Cuomo and A.V. Oppenheim, Phys. Rev. Lett. 71(1993) 65. [3]L. Kocarev, K.S. Halle, K. Eckert, L.O .Chua, and U.Parlitz, Int. J. Bif. and Chaos 2 (1992) 709. [4]G. Hu, J.H. Xiao, J.Z. Yang, and F.G. Xie, Phys. Rev.E56 (1997) 2738; J.H. Xiao, G. Hu, and Z.L. Qu, Phys.Rev. Lett. 77 (1996) 4162. [5]D.G. Van Wiggeren and R. Roy, Science 279 (1998) 1198. [6]S. Sundar and A.A. Minai, Phys. Rev. Lett. 85 (2000)5456. [7]L. Kocarev, IEEE Circuits Syst. Magz. 1 (2001) 6. [8]F. Dachselt and W. Schwarz, IEEE Trans. Circuits Syst.I 48 (2001) 1498. [9]K.M. Short, Int. J. Bif. and Chaos 4 (1994) 959; K.M.Short, Int. J. Bif. and Chaos 6 (1996) 367; K.M. Short and A.T. Parker, Phys. Rev. E58 (1998) 1159. [10]A.T. Parker and K.M. Short, IEEE. Trans. Circuits Syst.I 48 (2001) 624; G. Perez and H.A. Cerdeira, Phys. Rev.Lett. 74 (1995) 1970; C. Zhou and C.H. Lai, Phys. Rev.E60 (1999) 320; Phys. Rev. E59 (1999) 6629; G. Alvarez, F. Montoya, M. Romera, and G. Pastor, Phys. Lett.A276 (2000) 191. [11]C.E. Shannon, Bell Syst. Tech. J. 27 (1948) 379, 623;ibid. 28 (1949) 656. [12]J. Nechvatal, E. Barber, L. Bassham, W. Burr, M.Dworkin, J. Foti and E. Roback, (AES). [online]. Available: http:\ \csrc.nist .gov/encryption/aes. [13]S.H. Wang, J.Y. Kuang, J.H. Li, Y.L. Luo, H.P. Lu, and G. Hu, Phys. Rev. E66 (2002) 065202. [14]R. Matthews, Cryptologia 13 (1989) 29; Daniel D.Wheeler, Cryptologia 13 (1989) 243. [15]E. Biham and A. Shamir, J. Crypt. 4 (1991) 3; M.Matsui, Advances in Cryptology-EUROCRYPT‘93 765(1994) 386.  相似文献   

16.
Recently, a new chaotic image encryption technique was proposed based on multiple discrete dynamic maps. The authors claim that the scheme can provide excellent privacy for traditional digital images. However, in order to minimize the computational cost, the encryption scheme adopts one-round encryption and a traditional permutation–diffusion structure. Through cryptanalysis, there is no strong correlation between the key and the plain image, which leads to the collapse of cryptosystem. Based on this, two methods of chosen-plaintext attacks are proposed in this paper. The two methods require 3 pairs and 258 pairs of plain and cipher images, respectively, to break the original encryption system. The simulation results show the effectiveness of the two schemes.  相似文献   

17.
It is important to design cryptographically strong S-Boxes in order to design secure systems. In this study, a strong, chaos-based S-Box design is proposed. Continuous-time Lorenz system is chosen as the chaotic system. Proposed methodology is analyzed and tested for the following criteria: Bijective property, nonlinearity, strict avalanche criterion, output bits independence criterion and equiprobable input/output XOR distribution. The results of the analysis show that the proposed cryptosystem is a highly reliable system suitable for secure communication.  相似文献   

18.
This paper studies the security of a secure communication scheme based on two discrete-time intermittently chaotic systems synchronized via a common random driving signal. Some security defects of the scheme are revealed: 1) The key space can be remarkably reduced; 2) the decryption is insensitive to the mismatch of the secret key; 3) the key-generation process is insecure against known/chosen-plaintext attacks. The first two defects mean that the scheme is not secure enough against brute-force attacks, and the third one means that an attacker can easily break the cryptosystem by approximately estimating the secret key once he has a chance to access a fragment of the generated keystream. Yet it remains to be clarified if intermittent chaos could be used for designing secure chaotic cryptosystems.  相似文献   

19.
Novel public key encryption technique based on multiple chaotic systems   总被引:1,自引:0,他引:1  
Public key encryption was first introduced by Diffie and Hellman in 1976. Since then, the Diffie-Hellman key exchange protocol has been used in developing public key systems such as Rivest-Shamir-Adleman and elliptic curve cryptography. Chaotic functions, so far, have been used for symmetric cryptography only. In this Letter we propose, for the first time, a methodology to use multiple chaotic systems and a set of linear functions for key exchange over an insecure channel. To the best of our knowledge, this is the first Letter that reports the use of chaotic systems for public key cryptography. We have shown that the security of the proposed algorithm grows as (NP)(m), where N, P, and m are large numbers that can be chosen as the parameters of the cryptosystem.  相似文献   

20.
Recently, a number of chaos-based image encryption algorithms that use low-dimensional chaotic map and permutation-diffusion architecture have been proposed. However, low-dimensional chaotic map is less safe than high-dimensional chaotic system. And permutation process is independent of plaintext and diffusion process. Therefore, they cannot resist efficiently the chosen-plaintext attack and chosen-ciphertext attack. In this paper, we propose a hyper-chaos-based image encryption algorithm. The algorithm adopts a 5-D multi-wing hyper-chaotic system, and the key stream generated by hyper-chaotic system is related to the original image. Then, pixel-level permutation and bit-level permutation are employed to strengthen security of the cryptosystem. Finally, a diffusion operation is employed to change pixels. Theoretical analysis and numerical simulations demonstrate that the proposed algorithm is secure and reliable for image encryption.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号