首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
2.
Breaking a chaotic image encryption algorithm based on perceptron model   总被引:1,自引:0,他引:1  
Recently, a chaotic image encryption algorithm based on the perceptron model was proposed. The present paper analyzes the security of the algorithm and finds that the equivalent secret key can be reconstructed with only one pair of known-plaintext/ciphertext, which is supported by both mathematical proof and experiment results. In addition, two other security defects are also reported.  相似文献   

3.
In this paper, the CML-based spatiotemporal chaos system is used for image blocks encryption, which gets higher security. The basic idea is to divide the image into blocks, and then use the block numbers as the spatial parameter of CML to iterate the chaos system. Each lattice generates a chaos sequence, and the number of chaos sequence values is equal to the pixels number of each block. The chaos sequences and the former block plaintext codecide the substitution and diffusion of each block. Simulation results show that the performance and security of the proposed encryption system can encrypt the image effectively and resist various typical attacks.  相似文献   

4.
5.
6.
A chaos-based cryptosystem has exhibited some unconventionally excellent properties. At the same time, it is of vital significance for its advancement to give a mathematically rigorous cryptanalysis. In this study, we analyze the security of an image encryption algorithm, whose main idea is to use the sum of image data for encryption. By applying known plaintext and chosen plaintext attacks, we show that all the secret keys can be revealed.  相似文献   

7.
Nonlinear Dynamics - In recent years, substantial work has been done for developing image encryption algorithms. Image encryption requires handling of large data, which needs computationally...  相似文献   

8.
9.
10.
A chaotic image encryption algorithm based on perceptron model   总被引:2,自引:0,他引:2  
Based on the high-dimension Lorenz chaotic system and perceptron model within a neural network, a chaotic image encryption system with a perceptron model is proposed. This paper describes the algorithm flow in detail, and analyses the cryptographic security. The experimental results show that this algorithm has high security, and strong resistance to the existing attack methods.  相似文献   

11.
This paper proposes breaks for the total shuffling scheme adopted in the skew tent-map-based image cryptosystem. By applying chosen plaintext combined with chosen ciphertext attack, we demonstrate that a hacker can determine the permutation vector and the whole random code sequence used respectively in permutation and diffusion procedure, which can be exploited to reveal the plain image. Then we proposed an improved algorithm based on the skew tent map. The theoretical analysis and experimental results indicate that the improved algorithm can overcome these flaws and has better cryptographic performances in resisting against chosen plaintext and chosen ciphertext attacks, randomness, and sensitivity.  相似文献   

12.
An efficient image encryption algorithm using the generalized Arnold map is proposed. The algorithm is composed of two stages, i.e., permutation and diffusion. First, a total circular function, rather than the traditional periodic position permutation, is used in the permutation stage. It can substantially reduce the correlation between adjacent pixels. Then, in the stage of diffusion, double diffusion functions, i.e., positive and opposite module, are utilized with a novel generation of the keystream. As the keystream depends on the processed image, the proposed method can resist known- and chosen-plaintext attacks. Experimental results and theoretical analysis indicate the effectiveness of our method. An extension of the proposed algorithm to other chaotic systems is also discussed.  相似文献   

13.
14.
Recently, a novel bilateral-diffusion image encryption algorithm based on dynamical compound chaos function and LFSR was proposed. The core idea of the algorithm is to introduce the bilateral-diffusion approach. The present paper focuses mainly on security evaluation of this approach. As it is well known, the security of a cryptosystem must depend only on the secrecy of the key rather than the secrecy of the algorithm according to Kerckoff’s principle. The security of the original algorithm is determined by two initial keys. Since the keys are fixed, the chaotic keystream keeps unchanged for different images. Thus, our purpose is to reveal the keystream. The cryptanalytic results show that the whole keystream can be broken by using two images including a chosen image and a known image, with a combination of chosen-plaintext attack and known-plaintext attack.  相似文献   

15.
Recently, a novel image encryption algorithm based on DNA operation and hyper-chaotic system has been proposed by Zhang et al. The encryption algorithm first shuffles the image pixels using Chen chaotic system. After shuffling process, the proposed encryption algorithm changes the gray levels of the image pixels using DNA operation. In this study, we give out complete break for the proposed cryptosystem using a chosen plaintext attack. Both mathematical proofs and experimental results are presented to support the proposed attacks. Main motivation behind this study was to analyze whether proposed image encryption algorithm is suitable for secure communication or not. Based on the results of our analysis, we also discussed the potential improvements for the algorithm and proposed a modified new encryption algorithm accordingly. Essential elements of designing secure image encryption algorithms and potential application areas are also stated.  相似文献   

16.
A new image alternate encryption algorithm based on chaotic map   总被引:1,自引:0,他引:1  
In this paper, a new image alternative encryption algorithm is proposed, in which the shuffling and diffusion are performed simultaneously. The plain image is divided into two left and right blocks of same size. The matrix which is generated by a logistic map is used to diffuse the left block of the plain image. Then, the diffused image is used as the right block of the cipher image. The 0, 1 sequence which comes from another logistic chaotic sequence and plaintext is used to shuffle the right block of the cipher image. After the operation XOR, the left block of cipher image is generated. Finally, two new-generated blocks are merged into the cipher image. In order to get better effect for image encryption, this process can be repeated many rounds. The simulation results show that this algorithm has properties of big key space, high sensitivity to key, resisting statistical analysis, differential attacks, plaintext attacks, and chosen-plaintext attacks. So, it has high security and can be suitable for image encryption.  相似文献   

17.
A fast color image encryption algorithm based on hyper-chaotic systems   总被引:1,自引:0,他引:1  
This paper presents a new way of image encryption scheme, which consists of two processes; key stream generation process and one-round diffusion process. The first part is a pseudo-random key stream generator based on hyper-chaotic systems. The initial conditions for both hyper-chaotic systems are derived using a 256-bit-long external secret key by applying some algebraic transformations to the key. The original key stream is related to the plain-image which increases the level of security and key sensitivity of the proposed algorithm. The second process employs the image data in order to modify the pixel gray-level values and crack the strong correlations between adjacent pixels of an image simultaneously. In this process, the states which are combinations of two hyper-chaotic systems are selected according to image data itself and are used to encrypt the image. This feature will significantly increase plaintext sensitivity. Moreover, in order to reach higher security and higher complexity, the proposed method employs the image size in key stream generation process. It is demonstrated that the number of pixel change rate (NPCR) and the unified average changing intensity (UACI) can satisfy security and performance requirements (NPCR \(>\) 99.80 %, UACI \(>\) 33.56 %) in one round of diffusion. The experimental results reveal that the new image encryption algorithm has the advantages of large key space, high security, high sensitivity, and high speed. Also, the distribution of gray-level values of the encrypted image has a semi-random behavior.  相似文献   

18.
A new dynamic model of a rotating flexible beam with a concentrated mass located in arbitrary position is derived based on the absolute nodal coordinate formulation, and its modal characteristics are investigated in this paper. To consider the concentrated mass at an arbitrary location of the beam, a Dirac’s delta function is used to express the mass per unit length of the beam. Based on the proposed dynamic model, the frequency analysis is performed. The nonlinear equation is transformed into the linear one via employing the linear perturbation analysis method. The stiffness matrix of static equilibrium of the system under the deformed condition is obtained, in which the effect of coupling between the longitudinal deformation and transversal deformation is included. This means even if only the chordwise bending equation is solved, the longitudinal vibration effect can be still considered. As we know, once the longitudinal deformation is large, it will significantly affect the chordwise bending vibration. So the proposed model in this paper is more accurate than the traditional dynamic models which are usually lack of the coupling terms between the longitudinal deformation and transversal deformation. In fact, the traditional dynamic models for the chordwise vibration analysis in the existing literature are usually linear due to neglecting the coupling terms, and consequently, they are only suitable for the modal characteristic analysis of a beam under small deformations. In order to get some general conclusions of the natural frequencies and mode shapes, the equation which governs the chordwise bending vibration of the rotating beam is transformed into a dimensionless form. The dynamic model presented in this paper is nonlinear and can be conveniently used to analyze the modal characteristics of a rotating flexible beam with large deformations. To demonstrate the power of the new dynamic model presented in this paper, the dynamic simulations involving the comparisons between the different frequencies obtained using the model proposed in this paper and the models in the existing literature and the investigating in frequency veering and mode shift phenomena are given. The simulation results show that the angular velocity of the flexible beam will give rise to the phenomena of the natural frequency loci veering and the associated mode shift which is verified in the previous studies. In addition, the phenomena of the natural frequency loci veering rather than crossing can be observed due to the changing of the magnitude of the concentrated mass or of the location of the concentrated mass which are found for the first time. Furthermore, there is an interesting phenomenon that the natural frequency loci will veer more than once due to different types of mode coupling between the bending and stretching vibrations of the rotating beam. At the same time, the mode shift phenomenon will occur correspondingly. Additionally, the characteristics of the vibration nodes are also investigated in this paper.  相似文献   

19.
In this paper, we propose an image encryption algorithm that is based on GF(28) transformations, using the Arnold cat map and incorporating the nonlinear chaotic algorithm. The plain image is processed with the nonlinear chaotic algorithm and is shuffled iteratively with the Arnold cat map, while transforming the image pixel values into GF(28). We show that the encryption characteristics of this approach are better as compared to some well known encryption algorithms.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号