首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 900 毫秒
1.
Zhang  Xiaoyang  Yu  Simin  Chen  Ping    Jinhu  He  Jianbin  Lin  Zhuosheng 《Nonlinear dynamics》2017,89(3):1949-1965
Nonlinear Dynamics - In this paper, a novel video chaotic secure communication scheme and its ARM-embedded hardware implementation are investigated, based on the H.264 selective encryption and...  相似文献   

2.
In recent years, a growing number of discrete chaotic cryptographic algorithms have been proposed. However, most of them encounter some problems such as the lack of robustness and security. In this paper, a new encryption algorithm is proposed, which encrypts the plaintext based on alternant of the stream cipher and block cipher. A pseudo-random number is used to control which encryption mode is chosen. Using this algorithm, multiple kinds of files (such as TXT, DOC, WMA, and JPEG) are encrypted and decrypted, and the security of the proposed cryptosystem is analyzed. The results show that the security of the cryptosystem is intensified and the proposed algorithm can resist differential attacks.  相似文献   

3.
Recently a new image encryption method based on DNA encoding and chaotic systems has been proposed. In this paper, several weaknesses of this cryptosystem are pointed out. Equivalent mathematical model of the cryptosystem is designed and algebraic analysis is given. Moreover reduction of the key space has been reached by finding equivalent keys. A recovering scheme is finally given with a lower complexity than the actual decryption scheme.  相似文献   

4.
Recently, a parallel sub-image encryption method with high-dimensional chaos has been proposed. But there is a fatal flaw in the cryptosystem that the generated keystream remains unchanged when encrypting every image. Based on this point, we could recover the plaintext by applying chosen plaintext attack. Therefore the proposed cryptosystem is not supposed to be used in image transmission system. Experimental results show the feasibility of our attack.  相似文献   

5.
Recently, a novel image encryption algorithm based on DNA operation and hyper-chaotic system has been proposed by Zhang et al. The encryption algorithm first shuffles the image pixels using Chen chaotic system. After shuffling process, the proposed encryption algorithm changes the gray levels of the image pixels using DNA operation. In this study, we give out complete break for the proposed cryptosystem using a chosen plaintext attack. Both mathematical proofs and experimental results are presented to support the proposed attacks. Main motivation behind this study was to analyze whether proposed image encryption algorithm is suitable for secure communication or not. Based on the results of our analysis, we also discussed the potential improvements for the algorithm and proposed a modified new encryption algorithm accordingly. Essential elements of designing secure image encryption algorithms and potential application areas are also stated.  相似文献   

6.
A chaos-based cryptosystem has exhibited some unconventionally excellent properties. At the same time, it is of vital significance for its advancement to give a mathematically rigorous cryptanalysis. In this study, we analyze the security of an image encryption algorithm, whose main idea is to use the sum of image data for encryption. By applying known plaintext and chosen plaintext attacks, we show that all the secret keys can be revealed.  相似文献   

7.
In traditional permutation-diffusion type image cipher, the confusion and diffusion are two independent procedures. In general, several overall rounds are required to achieve a satisfactory security level, which downgrades its advantage in online image protection. In this paper, a novel plain pixel-related swapping confusion approach that can contribute considerable diffusion effect in the permutation procedure is proposed. By employing the self-related non-linear pixel swapping confusion approach, a tiny difference between two plain images can bring about completely different confused images. Therefore, the spreading process of the cryptosystem is significantly accelerated, and the workload of the time-consuming diffusion part will be reduced. Moreover, an improved image encryption architecture is proposed in conjunction with the pixel swapping-based confusion approach. Compared with the typical permutation-diffusion structure, the new architecture well addresses the weakness of confusion key sensitivity in the first encryption round. Simulation results and numerical analyses justify the higher efficiency and sufficient strength of the proposed image encryption scheme.  相似文献   

8.
Song  Yanjie  Zhu  Zhiliang  Zhang  Wei  Guo  Li  Yang  Xue  Yu  Hai 《Nonlinear dynamics》2019,95(3):2235-2261
Nonlinear Dynamics - Recently, compressive sensing (CS)-based joint compression–encryption schemes have been widely investigated due to their high efficiency and good security for images....  相似文献   

9.
Based on deoxyribonucleic acid (DNA) coding and two excellent low-dimensional chaotic systems, a new color image cryptosystem is proposed in this paper. The presented image cryptosystem consists of four processes: key streams generation process, DNA sequences confusion process, DNA sequences diffusion process and pixel-level diffusion process. In the first stage, two simple improved chaotic systems and the information entropy of the plain-image are together employed to generate the pseudorandom key streams. Then, the original image is converted into the DNA sequence matrices by the DNA encoding rules, and the binary key streams are used to permute the DNA matrices. The third process performs a row and column diffusion processes on the scrambled DNA matrices by the key streams and DNA XOR operation. Finally, the DNA matrices are transformed into the encrypted image via the DNA decoding rules, and a ciphertext diffusion in crisscross pattern is further adopted to strengthen the security and sensitivity of the cryptosystem. Thus, the resulting cipher-image is obtained. Experimental results and security analysis have demonstrated the excellent performance of our proposed algorithm in image encryption.  相似文献   

10.
Recently, a novel bilateral-diffusion image encryption algorithm based on dynamical compound chaos function and LFSR was proposed. The core idea of the algorithm is to introduce the bilateral-diffusion approach. The present paper focuses mainly on security evaluation of this approach. As it is well known, the security of a cryptosystem must depend only on the secrecy of the key rather than the secrecy of the algorithm according to Kerckoff’s principle. The security of the original algorithm is determined by two initial keys. Since the keys are fixed, the chaotic keystream keeps unchanged for different images. Thus, our purpose is to reveal the keystream. The cryptanalytic results show that the whole keystream can be broken by using two images including a chosen image and a known image, with a combination of chosen-plaintext attack and known-plaintext attack.  相似文献   

11.
S-boxes have been widely used as a base of new encryption strategies. Recently, the utilization of S-box becomes popular in image ciphers as a main approach to performing substitution. Based on a general model of S-box-only image ciphers, this paper performs a cryptanalysis on the performance of these kinds of ciphers against chosen plaintext attack. The cryptanalytic findings have been concluded that not only S-box-only image ciphers are practically insecure against chosen plaintext attack, but also the computational complexity of the attack is only O(128L), where L is the total number of pixels with respect to the image. Moreover, a real S-box-only chaotic image cipher is tested as an example analysis to demonstrate our assertion. Finally, we give four corresponding improvement ideas that help to design a secure cryptosystem based on S-boxes.  相似文献   

12.
Yan  Fabao  Shen  Yupeng  Zou  Tao  Wu  Zhao  Su  Yanrui 《Nonlinear dynamics》2023,111(10):9607-9628

Based on block compressed sensing theory, combined with a five-dimensional chaotic system, we propose and analyze a novel spectrogram visual security encryption algorithm. This research is devoted to solving the compression, encryption and steganography problems of spectrograms involving large data volumes and high complexity. First, the discrete wavelet transform is applied to the spectrogram to generate the coefficient matrix. Then, block compressed sensing is applied to compress and preencrypt the spectrogram. Second, we design a new five-dimensional chaotic system. Then, several typical evaluation methods, such as the phase diagram, Lyapunov exponent, bifurcation diagram and sample entropy, are applied to deeply analyze the chaotic behavior and dynamic performance of the system. Moreover, the corresponding Simulink model has been built, which proves the realizability of the chaotic system. Importantly, the measurement matrix required for compressed sensing is constructed by the chaotic sequence. Third, dynamic Josephus scrambling and annular diffusion are performed on the secret image to obtain the cipher image. Finally, an improved least significant bit embedding method and alpha channel synchronous embedding are designed to obtain a steganographic image with visual security properties. To make the initial keys of each image completely different from other images, the required keys are produced using the SHA-256 algorithm. The experimental results confirm that the visual security cryptosystem designed in this study has better compression performance, visual security and reconstruction quality. Furthermore, it is able to effectively defend against a variety of conventional attack methods, such as statistical attacks and entropy attacks.

  相似文献   

13.
Zhou  Shuang  Qiu  Yuyu  Wang  Xingyuan  Zhang  Yingqian 《Nonlinear dynamics》2023,111(10):9571-9589

Chaotic systems are widely used in image encryption due to their sensitivity to initial values, ergodicity, and other properties; many image encryption algorithms based on chaotic systems have been studied in the past few years. To obtain a more secure encryption algorithm, this work firstly proposes a new two-dimensional discrete hyperchaotic map, which has a wider continuous chaotic interval, larger Lyapunov exponents and passed all NIST and part of TestU01 tests. Then, we apply the proposed map to generate S-boxes and combine them in pairs; finally, twelve S-boxes are obtained, and the elements of the plaintext image are grouped, each group of pixels is summed, and modular operations are used to specify specific S-boxes. Next, each set of elements is bitwise XOR with the corresponding S-box. Finally, the cipher image is obtained by scrambling using chaotic signal. Experiments show that compared with some other encryption algorithms, the proposed S-box-based encryption method has higher security, and it resists to common attacks.

  相似文献   

14.
15.
Chaos-based cryptology has become one of the most common design techniques to design new encryption algorithms in the last two decades. However, many proposals have been observed to be weak against simple known attacks. However, security of proposals cannot be proved. An analysis roadmap is needed for the security analysis of new proposals. This study aims to address this shortcoming. Analysis and test results show that many chaos-based image encryption algorithms previously published in the nonlinear dynamics are actually not as secure as they are expressed although these algorithms do pass several statistical and randomness tests. A checklist has been proposed to solve these problems. The applications of the proposed checklist have been shown for different algorithms. The proposed checklist is thought to be a good starting point for researchers who are considering to work in chaos-based cryptography.  相似文献   

16.
Hua  Zhongyun  Li  Jiaxin  Chen  Yongyong  Yi  Shuang 《Nonlinear dynamics》2021,104(1):807-825

Since a substitution box (S-box) is the nonlinearity part of a symmetric key encryption scheme, it directly determines the performance and security level of the encryption scheme. Thus, generating S-box with high performance and efficiency is attracting. This paper proposes a novel method to construct S-box using the complete Latin square and chaotic system. First, a complete Latin square is generated using the chaotic sequences produced by a chaotic system. Then an S-box is constructed using the complete Latin square. Performance analyses show that the S-box generated by our proposed method has a high performance and can achieve strong ability to resist many security attacks such as the linear attack, differential attack and so on. To show the efficiency of the constructed S-box, this paper further applies the S-box to image encryption application. Security analyses show that the developed image encryption algorithm is able to encrypt different kinds of images into cipher images with uniformly distributed histograms. Performance evaluations demonstrate that it has a high security level and can outperform several state-of-the-art encryption algorithms.

  相似文献   

17.
Nanofibrous carbonaceous materials (NFC) as a new class of materials having many applications, can catalyze the selective oxidation of H2S to sulfur. The correlation between NFC structure and its activity and selectivity in H2S oxidation was determined. It is demonstrated that selectivity can be improved if NFC with more ordered structure be synthesized and the portion of the original catalyst in carbon be reduced by increasing the carbon accumulated in the catalyst.  相似文献   

18.
Image encryption has been an attractive research field in recent years. The chaos-based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. This paper proposes a novel image encryption scheme, which is based on the chaotic tent map. Image encryption systems based on such map show some better performances. Firstly, the chaotic tent map is modified to generate chaotic key stream that is more suitable for image encryption. Secondly, the chaos-based key stream is generated by a 1-D chaotic tent map, which has a better performance in terms of randomness properties and security level. The performance and security analysis of the proposed image encryption scheme is performed using well-known ways. The results of the fail-safe analysis are inspiring, and it can be concluded that the proposed scheme is efficient and secure.  相似文献   

19.
An  Xinlei  Xiong  Li  Shi  Qianqian  Qiao  Shuai  Zhang  Li 《Nonlinear dynamics》2023,111(10):9509-9535

The influence of electromagnetic field to neuron firing rhythm is not negligible. In order to investigate the behavior mechanism, a five-dimensional neuron model based on the Faraday's law of electromagnetic induction is improved by introducing magnetic flux variables and electric field variables on the three-dimensional Hindmarsh–Rose (HR) neuron model, and then, its rich dynamics and application in image encryption are discussed. Specifically, the equilibrium point distribution is analyzed using Matcont software and it is found that there are subcritical Hopf bifurcation and coexisting mode firing first. Second, numerical simulations are performed in terms of two-parameter bifurcation, ISI bifurcation, the maximum Lyapunov exponent and firing sequences, and the experimental results show that the new model exhibits various firing rhythms. The rich dynamic behaviors make the model more suitable for application in image encryption. So in the end, a grayscale image encryption scheme containing five parts called sparse, compression calculation, forward diffusion, rank scrambling and backward diffusion is designed by combining with the compressive sensing theory. The security analysis results show that the designed encryption scheme not only has excellent compression performance and high security, but also displays faster encryption speed. That is to say, the algorithm can be applied to the field of real encryption owning to the advantages of the lower costs of data transmission and higher efficiency of encryption. It is worth mentioning that the influence of different dimensional compression methods on the encryption and reconstruction effects is analyzed for the first time. The research results of this paper provide some ideas for perfecting the neuron model, revealing the influence of electromagnetic field on biological nervous system, and the excellent performance of the new neuron model provides theoretical guidance and experimental basis for the practical application of digital image encryption.

  相似文献   

20.
The proliferation of information and communication technology has made exchange of information easier than ever. Security and copyright protection of multimedia contents in such a scenario has become a major challenge for the research community round the globe. Digital watermarking has been found as an effective tool for protection and security of multimedia content. A secure and robust watermarking scheme based on DC coefficient modification in pixel domain and a modified logistic map is presented in this paper. The cover image is divided into \(8 \times 8\) sub-blocks and instead of computing DC coefficient using discrete cosine transform (DCT), we compute DC coefficient of each block in spatial domain. Watermark bits are embedded by modifying DC coefficients of various blocks in spatial domain. The quantum of change to be brought in various pixels of a block for embedding watermark bit depends upon DC coefficient of respective blocks, nature of watermark bit (0 or 1) to be embedded and the adjustment factor. The security of embedded watermark has been taken care of by using chaotic encryption based on a generalized logistic map (GLM). We show that GLM has better properties like ergodicity, larger lyapunov exponent, uniform invariant density, mixing, higher range of bifurcation parameter etc., compared to basic logistic map. We exploit these properties of GLM for designing a secure robust, strong efficient cryptosystem to encrypt the watermark information before embedding it. Experimental investigations show that besides being highly secure the proposed technique is robust to both signal processing and geometric attacks. Further, the proposed scheme is computationally efficient as DC coefficient which holds the information is computed in pixel domain instead of using DCT on an image block.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号