首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
In this Letter we address some basic questions about chaotic cryptography, not least the very definition of chaos in discrete systems. We propose a conceptual framework and illustrate it with different examples from private and public key cryptography. We elaborate also on possible limits of chaotic cryptography.  相似文献   

2.
一种多混沌系统公钥密码算法的安全性分析   总被引:1,自引:0,他引:1       下载免费PDF全文
王开  裴文江  邹留华  何振亚 《物理学报》2006,55(12):6243-6247
最近,Ranjan利用m组混沌系统及线性变换组合方法提出一种混沌公钥密码.安全分析表明攻击该公钥密码难度为(NP)m,其中N,P分别为密钥空间大小及线性变换复杂度.由于向量任意的线性变换都能映射为向量2-范数简单的幅度变化,据此提出一种仅依赖公钥、初始向量及算法结构的私钥攻击算法.分析与实验结果均表明该多混沌公钥密码无法抵抗此类攻击,并且该分析方法可以有效攻击各种多混沌公钥密码算法. 关键词: 公钥密码 多混沌系统 密码分析  相似文献   

3.
4.
In this review paper, we first introduce the basic concept of quantum computer-resistant cryptography, which is the cornerstone of security technology for the network of a new era. Then, we will describe the positioning of mathematical cryptography and quantum cryptography, that are currently being researched and developed. Quantum cryptography includes QKD and quantum stream cipher, but we point out that the latter is expected as the core technology of next-generation communication systems. Various ideas have been proposed for QKD quantum cryptography, but most of them use a single-photon or similar signal. Then, although such technologies are applicable to special situations, these methods still have several difficulties to provide functions that surpass conventional technologies for social systems in the real environment. Thus, the quantum stream cipher has come to be expected as one promising countermeasure, which artificially creates quantum properties using special modulation techniques based on the macroscopic coherent state. In addition, it has the possibility to provide superior security performance than one-time pad cipher. Finally, we introduce detailed research activity aimed at putting the quantum stream cipher into practical use in social network technology.  相似文献   

5.
《Physics letters. A》2006,355(1):27-31
Chaotic maps can mimic random behavior in a quite impressive way. In particular, those possessing a generating partition can produce any symbolic sequence by properly choosing the initial state. We study in this Letter the ability of chaotic maps to generate order patterns and come to the conclusion that their performance in this respect falls short of expectations. This result reveals some basic limitation of a deterministic dynamic as compared to a random one. This being the case, we propose a non-statistical test based on ‘forbidden’ order patterns to discriminate chaotic from truly random time series with, in principle, arbitrarily high probability. Some relations with discrete chaos and chaotic cryptography are also discussed.  相似文献   

6.
7.
This Letter further investigates the full state hybrid projective synchronization (FSHPS) of chaotic and hyper-chaotic systems with fully unknown parameters. Based on the Lyapunov stability theory, a unified adaptive controller and parameters update law can be designed for achieving the FSHPS of chaotic and/or hyper-chaotic systems with the same and different order. Especially, for two chaotic systems with different order, reduced order MFSHPS (an acronym for modified full state hybrid projective synchronization) and increased order MFSHPS are first studied in this Letter. Five groups numerical simulations are provided to verify the effectiveness of the proposed scheme. In addition, the proposed FSHPS scheme is quite robust against the effect of noise.  相似文献   

8.
《Physics letters. A》2006,351(3):177-183
By use of the idea of fault detection and identification, this Letter proposes a new scheme to resolve the problem of chaotic private communication. From the point of view of fault detection and identification the scalar message signal hidden in the chaotic systems can be regarded as the component fault signal, thereby it can be detected and recovered using the model-based methods of fault detection and identification. The famous Duffing oscillator is used to illustrate and verify the effectiveness of this scheme.  相似文献   

9.
Wenguang Yu 《Physics letters. A》2010,374(30):3021-4235
This Letter investigates the stabilization of three-dimensional chaotic systems in a finite time. Based on the finite-time stability theory, a control law is proposed to realize finite-time chaos stabilization of three-dimensional chaotic systems. Several illustrative examples with numerical simulations are studied by using the results obtained in this Letter. Study of examples shows that our control methods work very well in stabilizing a class of chaotic systems in a finite time.  相似文献   

10.
S. N. Molotkov 《JETP Letters》2016,103(5):345-349
The trace distance is used as a security criterion in proofs of security of keys in quantum cryptography. Some authors doubted that this criterion can be reduced to criteria used in classical cryptography. The following question has been answered in this work. Let a quantum cryptography system provide an ε-secure key such that ½‖ρXE ? ρU ? ρE1 < ε, which will be repeatedly used in classical encryption algorithms. To what extent does the ε-secure key reduce the number of search steps (guesswork) as compared to the use of ideal keys? A direct relation has been demonstrated between the complexity of the complete consideration of keys, which is one of the main security criteria in classical systems, and the trace distance used in quantum cryptography. Bounds for the minimum and maximum numbers of search steps for the determination of the actual key have been presented.  相似文献   

11.
The problem of finite-time synchronization of fractional-order simplest two-component chaotic oscillators operating at high frequency and application to digital cryptography is addressed. After the investigation of numerical chaotic behavior in the system, an adaptive feedback controller is designed to achieve the finite-time synchronization of two oscillators, based on the Lyapunov function. This controller could find application in many other fractional-order chaotic circuits. Applying synchronized fractional-order systems in digital cryptography, a well secured key system is obtained. Numerical simulations are given to illustrate and verify the analytic results.  相似文献   

12.
基于扩展混沌映射的认证密钥协商协议   总被引:2,自引:0,他引:2       下载免费PDF全文
舒剑 《物理学报》2014,63(5):50507-050507
近年来,基于混沌映射和智能卡的认证密钥协商协议被相继提出.然而,防篡改读卡器使得这类协议的实现成本较高并且很难在实际中广泛应用.另外,基于混沌映射的数字签名方案需要很高的计算资源,这使得依赖签名方案的公钥发布存在安全问题.据此,本文基于扩展混沌映射提出一种新的无智能卡的认证密钥协商协议.新协议消除了公钥发布过程.安全和性能分析表明,新协议能抵抗各类攻击并且计算复杂度较低.因此,新协议更适合在实际环境中应用.  相似文献   

13.
《Physics letters. A》2006,354(4):305-311
In this Letter we numerically investigate the chaotic behaviors of the fractional-order Lü system. A striking finding is that the lowest order for this system to have chaos is 0.3, which is the lowest-order chaotic system among all the found chaotic systems reported in the literature to date. Period-doubling routes to chaos in the fractional-order Lü system are also found. Master–slave synchronization of chaotic fractional-order Lü systems with linear coupling is also studied.  相似文献   

14.
The proposed anti-synchronization conditions of coupled chaotic systems are based, in this Letter, on the use of aggregation techniques for the stability study of the error dynamics. The schemes are, successfully, applied to coupled Rössler and Chen chaotic systems making the instantaneous characteristic matrix under the arrow form. Numerical simulations are performed to illustrate the efficiency of the proposed approach.  相似文献   

15.
In this Letter, we propose a single control input approach for stabilizing three-dimensional chaotic systems in a finite time. The method is more general and is derived from the finite-time stability theory and adaptive control technique; and can stabilize almost all well-known three-dimensional chaotic systems without a prior knowledge of the feedback gain. To show the wider applicability of our method, we give illustrations using different chaotic systems with different structure. Numerical simulations are also used to verify the effectiveness of the technique.  相似文献   

16.
Jinhu Lü  K. Murali 《Physics letters. A》2008,372(18):3234-3239
This Letter proposes a novel thresholding approach for creating multi-scroll chaotic attractors. The general jerk circuit and Chua's circuit with sine nonlinearity are then used as two representative examples to show the working principle of this method. The controlled jerk circuit can generate various limit cycles and multi-scroll chaotic attractors by tuning the thresholds and the width of inner threshold plateau. The dynamic mechanism of threshold control is further explored by analyzing the system dynamical behaviors. In particular, this approach is effective and easy to be implemented since we only need to monitor the threshold variables or their functions and then reset them if they exceed the desired thresholds. Furthermore, two simple block circuit diagrams with threshold controllers are designed for the implementations of 1, 2, 3-scroll chaotic attractors. It indicates the potential engineering applications for various chaos-based information systems.  相似文献   

17.
Rui Wang 《中国物理 B》2022,31(8):80508-080508
Chaotic systems have been intensively studied for their roles in many applications, such as cryptography, secure communications, nonlinear controls, etc. However, the limited complexity of existing chaotic systems weakens chaos-based practical applications. Designing chaotic maps with high complexity is attractive. This paper proposes the exponential sine chaotification model (ESCM), a method of using the exponential sine function as a nonlinear transform model, to enhance the complexity of chaotic maps. To verify the performance of the ESCM, we firstly demonstrated it through theoretical analysis. Then, to exhibit the high efficiency and usability of ESCM, we applied ESCM to one-dimensional (1D) and multi-dimensional (MD) chaotic systems. The effects were examined by the Lyapunov exponent and it was found that enhanced chaotic maps have much more complicated dynamic behaviors compared to their originals. To validate the simplicity of ESCM in hardware implementation, we simulated three enhanced chaotic maps using a digital signal processor (DSP). To explore the ESCM in practical application, we applied ESCM to image encryption. The results verified that the ESCM can make previous chaos maps competitive for usage in image encryption.  相似文献   

18.
《Physics letters. A》2001,282(3):175-179
Projective synchronization, in which the state vectors synchronize up to a scaling factor, has recently been observed in coupled partially linear chaotic systems (Lorenz system) under certain conditions. In this Letter, we present a stability criterion that guarantees the occurrence of the projective synchronization in three-dimensional systems. By applying the criterion to two typical partially linear systems (Lorenz and disk dynamo), it shows that only some parameters play the key role in influencing the stability. Projective synchronization only happens when σ>−1 for the Lorenz and μ>0 for the disk dynamo.  相似文献   

19.
《Physics letters. A》1999,251(1):31-38
Unidirectionally coupled chaotic systems hold great interest from the information processing and communications perspective. In this Letter, we report on a novel method for synchronizing two identical but internally non-homogeneous populations of chaotic maps using a scalar random coupling between them. The resulting synchronized dynamics is stochastic, and can be used in secure multi-user communication applications.  相似文献   

20.
刘树波  孙婧  徐正全  刘金硕 《中国物理 B》2009,18(12):5219-5227
Chaotic systems perform well as a new rich source of cryptography and pseudo-random coding. Unfortunately their digital dynamical properties would degrade due to the finite computing precision. Proposed in this paper is a modified digital chaotic sequence generator based on chaotic logistic systems with a coupling structure where one chaotic subsystem generates perturbation signals to disturb the control parameter of the other one. The numerical simulations show that the length of chaotic orbits, the output distribution of chaotic system, and the security of chaotic sequences have been greatly improved. Moreover the chaotic sequence period can be extended at least by one order of magnitude longer than that of the uncoupled logistic system and the difficulty in decrypting increases 2128*2128 times indicating that the dynamical degradation of digital chaos is effectively improved. A field programmable gate array (FPGA) implementation of an algorithm is given and the corresponding experiment shows that the output speed of the generated chaotic sequences can reach 571.4~Mbps indicating that the designed generator can be applied to the real-time video image encryption.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号