首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.

Chaotic maps play a vital role in the development of cryptographic techniques being used in today’s world. Efficient and highly secure algorithms can be constructed based on chaotic maps. Chaotic maps have the intrinsic property of being highly sensitive to initial conditions. In this paper, we have presented a novel scheme for construction and optimization of substitution boxes (S-boxes) based on mixed two dimensional (2D) chaotic maps in which cryptographic properties of S-boxes are optimized based on initial conditions of their parent 2D chaotic map. The proposed scheme and the resulting substitution boxes are analyzed with existing cryptanalysis techniques and their results have been compared with some other algorithms available in literature. The proposed scheme has been found to be more efficacious than other algorithms. The outcomes of security analysis indicate that our proposed technique and resulting optimized non-linear component in the current era of information technology.

  相似文献   

2.
3.
Single or multiple S-boxes are widely used in image encryption schemes, and in many image encryption schemes the asynchronous encryption structure is utilized, which separates the processes of substitution and diffusion. In this paper, we analyze the defects of this structure based on the example of an article and crack it using a simpler method. To address the defects of the asynchronous encryption structure, a novel encryption scheme is proposed, in which the structure of synchronous substitution and diffusion based on double S-boxes is utilized, so the processes of substitution and diffusion are combined together and the attackers cannot crack the cryptosystem by any of the processes. The simulation results and security analysis show that the proposed encryption scheme is safer and more efficient to expediently use in the real-time system.  相似文献   

4.
5.
The ultimate secure choice for block cryptosystem until now is advanced encryption standard (AES). It is very difficult to implement AES for the constrained situations such as sensor networks, image encryption and RFID tags. In this article, a chaotic oscillator generated by a second order differential equation is used to produce confusion and diffusion in the plaintext message to achieve the desired secrecy. The produced chaotic sequence of random numbers from dynamical system is utilized to scramble the pixels of an image to obtain an encrypted image. Chaos based encryption technique is found secure enough to tackle chosen plaintext attacks and brute force attacks. The specific attributes of chaotic system like, sensitivity to initial conditions, randomness and uncertainty make it suitable for the design of cryptosystem. The dominance of the proposed scheme is acknowledged due to the fact of better cryptographic properties when compared with the algorithms already developed in the literature.  相似文献   

6.
《Physica A》2006,362(2):305-313
Based on quantum computation, a novel quantum block cryptographic algorithm that can be used to encrypt classical messages is proposed. The security of this algorithm is analyzed from several aspects. It is shown that the quantum block cryptographic algorithm, in which the key can be reused after undergoing a check procedure, can prevent quantum attack strategy as well as classical attack strategy. The problem of key management is discussed and the circuits for encryption and decryption are suggested.  相似文献   

7.
By combining quantum key with classical one, a novel block cryptographic algorithm that can be applied to encrypt qubits is presented. The security of the algorithm is analyzed from several aspects. It is shown that the qubit block encryption algorithm can prevent quantum attacking strategy as well as classical attacking strategy. The hybrid keys are securely reusable after a checking process, which lessens the task of key management significantly. The proposed algorithm offers an alternative to the standard one-time-pad encryption of a quantum bit string using a quantum key.  相似文献   

8.
Lü H  Wang S  Li X  Tang G  Kuang J  Ye W  Hu G 《Chaos (Woodbury, N.Y.)》2004,14(3):617-629
A one-way-coupled chaotic map lattice is proposed for cryptography of self-synchronizing stream cipher. The system performs basic floating-point analytical computation on real numbers, incorporating auxiliarily with few simple algebraic operations on integer numbers. Parallel encryption (decryption) operations of multiple chaotic sites are conducted. It is observed that the system has high practical security, fast encryption (decryption) speed with software realization, and excellent reliability against strong channel noise, and its overall cryptographic properties are considerably better than both known chaotic cryptosystems and currently used conventional cryptosystems, including the advanced encryption standard.  相似文献   

9.
In this paper, a new chaos-based partial image encryption scheme based on Substitution-boxes (S-box) constructed by chaotic system and Linear Fractional Transform (LFT) is proposed. It encrypts only the requisite parts of the sensitive information in Lifting-Wavelet Transform (LWT) frequency domain based on hybrid of chaotic maps and a new S-box. In the proposed encryption scheme, the characteristics of confusion and diffusion are accomplished in three phases: block permutation, substitution, and diffusion. Then, we used dynamic keys instead of fixed keys used in other approaches, to control the encryption process and make any attack impossible. The new S-box was constructed by mixing of chaotic map and LFT to insure the high confidentiality in the inner encryption of the proposed approach. In addition, the hybrid compound of S-box and chaotic systems strengthened the whole encryption performance and enlarged the key space required to resist the brute force attacks. Extensive experiments were conducted to evaluate the security and efficiency of the proposed approach. In comparison with previous schemes, the proposed cryptosystem scheme showed high performances and great potential for prominent prevalence in cryptographic applications.  相似文献   

10.
A novel and robust chaos-based pseudorandom permutation-substitution scheme for image encryption is proposed. It is a loss-less symmetric block cipher and specifically designed for the color images but may also be used for the gray scale images. A secret key of 161-bit, comprising of the initial conditions and system parameter of the chaotic map (the standard map), number of iterations and number of rounds, is used in the algorithm. The whole encryption process is the sequential execution of a preliminary permutation and a fix number of rounds (as specified in the secret key) of substitution and main permutation of the 2D matrix obtained from the 3D image matrix. To increase the speed of encryption all three processes: preliminary permutation, substitution and main permutation are done row-by-row and column-by-column instead of pixel-by-pixel. All the permutation processes are made dependent on the input image matrix and controlled through the pseudo random number sequences (PRNS) generated from the discretization of chaotic standard map which result in both key sensitivity and plaintext sensitivity. However each substitution process is initiated with the initial vectors (different for rows and columns) generated using the secret key and chaotic standard map and then the properties of rows and column pixels of input matrix are mixed with the PRNS generated from the standard map. The security and performance analysis of the proposed image encryption has been performed using the histograms, correlation coefficients, information entropy, key sensitivity analysis, differential analysis, key space analysis, encryption/decryption rate analysis etc. Results suggest that the proposed image encryption technique is robust and secure and can be used for the secure image and video communication applications.  相似文献   

11.

The privacy of digital contents plays an important role in digitally advanced era. The transmission of digital information over public networks have extraordinary impact and gradually imperative due to theft and manipulation in contents. In this article, we have suggested a new encryption scheme based on Kramer’s arbitrary spinning in order to provide the confidentiality to digital contents. We have implemented our offered scheme on standard digital images and performed the security performance analyses to authentic the robustness against cryptographic attacks.

  相似文献   

12.
Image encryption with chaotically coupled chaotic maps   总被引:1,自引:0,他引:1  
We present a novel secure cryptosystem for direct encryption of color images, based on chaotically coupled chaotic maps. The proposed cipher provides good confusion and diffusion properties that ensures extremely high security because of the chaotic mixing of pixels’ colors. Information is mixed and distributed over a complete image using a complex strategy that makes known plaintext attack unfeasible. The encryption algorithm guarantees the three main goals of cryptography: strong cryptographic security, short encryption/decryption time, and robustness against noise and other external disturbances. Due to the high speed, the proposed cryptosystem is suitable for application in real-time communication systems.  相似文献   

13.
Chaos-based encryption has shown an increasingly important and dominant role in modern multimedia cryptography compared with traditional algorithms. This work proposes novel chaotic-based multimedia encryption schemes utilizing 2D alteration models for high secure data transmission. A novel perturbation-based data encryption for both confusion and diffusion rounds is proposed. Our chaotification structure is hybrid, in which multiple maps are combined combines for media encryption. Blended chaotic maps are used to generate the control parameters for the permutation (shuffling) and diffusion (substitution) structures. The proposed schemes not only maintain great encryption quality reproduced by chaotic, but also possess other advantages, including key sensitivity and low residual clarity. Extensive security and differential analyses documented that the proposed schemes are efficient for secure multimedia transmission as well as the encrypted media possesses resistance to attacks. Additionally, statistical evaluations using well-known metrics for specific media types, show that proposed encryption schemes can acquire low residual intelligibility with excessive nice recovered statistics. Finally, the advantages of the proposed schemes have been highlighted by comparing it against different state-of-the-art algorithms from literature. The comparative performance results documented that our schemes are extra efficacious than their data-specific counterpart methods.  相似文献   

14.
The phenomenal progress of quantum information theory over the last decade has substantially broadened the potential to simulate the superposition of states for exponential speedup of quantum algorithms over their classical peers. Therefore, the conventional and modern cryptographic standards (encryption and authentication) are susceptible to Shor’s and Grover’s algorithms on quantum computers. The significant improvement in technology permits consummate levels of data protection by encoding classical data into small quantum states that can only be utilized once by leveraging the capabilities of quantum-assisted classical computations. Considering the frequent data breaches and increasingly stringent privacy legislation, we introduce a hybrid quantum-classical model to transform classical data into unclonable states, and we experimentally demonstrate perfect state transfer to exemplify the classical data. To alleviate implementation complexity, we propose an arbitrary quantum signature scheme that does not require the establishment of entangled states to authenticate users in order to transmit and receive arbitrated states to retrieve classical data. The consequences of the probabilistic model indicate that the quantum-assisted classical framework substantially enhances the performance and security of digital data, and paves the way toward real-world applications.  相似文献   

15.
Digital image encryption with chaotic map lattices   总被引:1,自引:0,他引:1       下载免费PDF全文
孙福艳  吕宗旺 《中国物理 B》2011,20(4):40506-040506
This paper proposes a secure approach for encryption and decryption of digital images with chaotic map lattices. In the proposed encryption process,eight different types of operations are used to encrypt the pixels of an image and one of them will be used for particular pixels decided by the outcome of the chaotic map lattices. To make the cipher more robust against any attacks,the secret key is modified after encrypting each block of sixteen pixels of the image. The experimental results and security analysis show that the proposed image encryption scheme achieves high security and efficiency.  相似文献   

16.
In recent years, the chaos based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques, but the drawbacks of small key space and weak security in one-dimensional chaotic cryptosystems are obvious. In this paper, permutation and substitution methods are incorporated to present a stronger image encryption algorithm. Spatial chaotic maps are used to realize the position permutation, and to confuse the relationship between the cipher-image and the plain-image. The experimental results demonstrate that the suggested encryption scheme of image has the advantages of large key space and high security; moreover, the distribution of grey values of the encrypted image has a random-like behavior. Supported by the National Natural Science Foundation of China (Grant No. 60874009) and the Foundation for the Author of National Excellent Doctoral Dissertation of China (Grant No. 200444)  相似文献   

17.
In recent years, a large number of discrete chaotic cryptographic algorithms have been proposed. However, most of them encounter some problems such as lack of robustness and security. In this paper, we introduce a new image encryption algorithm based on eight-dimensional (nonlinear) chaotic cat map. Encryption of image is different from that of texts due to some intrinsic features of image such as bulk data capacity and high redundancy, which are generally difficult to handle by traditional methods. In traditional methods the key space is small and the security is weak. The proposed algorithm tries to address these problems and also tries to enhance the encryption speed. In this paper an eight dimensional chaotic cat map is used to encrypt the intensity values of pixels using lookup table method thereby significantly increasing the speed and security of encryption. The proposed algorithm is found to be resistive against chosen/known-plaintext attacks, statistical and differential attacks.  相似文献   

18.
Quantum cryptography makes use of the quantum-mechanical behavior of nature for the design and analysis of cryptographic schemes. Optimally (but not always), quantum cryptography allows for the design of cryptographic schemes whose security is guaranteed solely by the laws of nature. This is in sharp contrast to standard cryptographic schemes, which can be broken in principle, i.e., when given sufficient computing power. From a theory point of view, quantum cryptography offers a beautiful interplay between the mathematics of adversarial behavior and quantum information theory. In this review article, we discuss the traditional application of quantum cryptography, quantum key distribution (QKD), from a modern perspective, and we discuss some recent developments in the context of quantum two-party cooperation (2PC). QKD allows two distant parties to communicate in a provably-secure way in the presence of an outside eavesdropper, whereas 2PC is concerned with protecting information against possibly malicious insiders. We show the basic idea of constructing quantum cryptographic schemes, but we also show some connections to quantum information theory as needed for the rigorous security analyses, and we discuss some of the relevant quantum-information-theoretic results.  相似文献   

19.
Recently, various encryption techniques based on chaos have been proposed. However, most existing chaotic encryption schemes still suffer from fundamental problems such as small key space, weak security function and slow performance speed. This paper introduces an efficient encryption scheme for still visual data that overcome these disadvantages. The proposed scheme is based on hybrid Linear Feedback Shift Register (LFSR) and chaotic systems in hybrid domains. The core idea is to scramble the pixel positions based on 2D chaotic systems in frequency domain. Then, the diffusion is done on the scrambled image based on cryptographic primitive operations and the incorporation of LFSR and chaotic systems as round keys. The hybrid compound of LFSR, chaotic system and cryptographic primitive operations strengthen the encryption performance and enlarge the key space required to resist the brute force attacks. Results of statistical and differential analysis show that the proposed algorithm has high security for secure digital images. Furthermore, it has key sensitivity together with a large key space and is very fast compared to other competitive algorithms.  相似文献   

20.
To ensure the security of a digital image, a new self-adapting encryption algorithm based on the spatiotemporal chaos and ergodic matrix is proposed in this paper. First, the plain-image is divided into different blocks of the same size, and each block is sorted in ascending order to obtain the corresponding standard ergodic matrix. Then each block is encrypted by the spatiotemporal chaotic system and shuffled according to the standard ergodic matrix. Finally, all modules are rearranged to acquire the final encrypted image. In particular, the plain-image information is used in the initial conditions of the spatiotemporal chaos and the ergodic matrices, so different plain-images will be encrypted to obtain different cipherimages. Theoretical analysis and simulation results indicate that the performance and security of the proposed encryption scheme can encrypt the image effectively and resist various typical attacks.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号