首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
Chosen-plaintext attack on a joint transform correlator encrypting system   总被引:1,自引:0,他引:1  
We demonstrate that optical encryption methods based on the joint transform correlator architecture are vulnerable to chosen-plaintext attack. An unauthorized user, who introduces three chosen plaintexts in the accessible encryption machine, can obtain the security key code mask. In this contribution, we also propose an alternative method to eliminate ambiguities that allows obtaining the right decrypting key.  相似文献   

2.
双随机相位加密系统的选择明文攻击   总被引:3,自引:0,他引:3  
在光学信息安全领域,双随机相位加密方法最引人注目并得到广泛研究,但由于双随机相位加密系统是基于傅里叶变换的系统,其本质上是一种线性变换系统,明文、密文之间的函数依赖关系比较简单,这就为其安全性留下了很大的隐患。双随机相位加密方法可以用光学和数字的方式实现,提出了一种选择明文攻击的方法,利用多个冲击函数作为选择的明文,成功破解了基于数字方法实现的双随机相位加密系统,并给出了恢复密钥的解析式,此方法最大的优点在于解密图像的无损性,并从理论上加以证明,给出了实验结果。  相似文献   

3.
A novel nonlinear image encryption scheme based on a fully phase nonzero-order joint transform correlator architecture (JTC) in the Gyrator domain (GD) is proposed. In this encryption scheme, the two non-overlapping data distributions of the input plane of the JTC are fully encoded in phase and this input plane is transformed using the Gyrator transform (GT); the intensity distribution captured in the GD represents a new definition of the joint Gyrator power distribution (JGPD). The JGPD is modified by two nonlinear operations with the purpose of retrieving the encrypted image, with enhancement of the decrypted signal quality and improvement of the overall security. There are three keys used in the encryption scheme, two random phase masks and the rotation angle of the GT, which are all necessary for a proper decryption. Decryption is highly sensitivity to changes of the rotation angle of the GT as well as to little changes in other parameters or keys. The proposed encryption scheme in the GD still preserves the shift-invariance properties originated in the JTC-based encryption in the Fourier domain. The proposed encryption scheme is more resistant to brute force attacks, chosen-plaintext attacks, known-plaintext attacks, and ciphertext-only attacks, as they have been introduced in the cryptanalysis of the JTC-based encryption system. Numerical results are presented and discussed in order to verify and analyze the feasibility and validity of the novel encryption–decryption scheme.  相似文献   

4.
Peng X  Wei H  Zhang P 《Optics letters》2006,31(22):3261-3263
We demonstrate a method of chosen-plaintext attack on lensless double-random phase encoding (L-DRPE) in the Fresnel domain. With this attack an opponent can access two encryption keys with help of the impulse functions as chosen plaintexts. This shows that a lensless optical encryption scheme based on DRPE is vulnerable to chosen-plaintext attack. Cryptoanalysis also indicates that the security worry originates from the linearity of the encryption and decryption mechanism of the L-DRPE scheme. One of the interesting features of the proposed attack is that the decryption process is lossless. Numerical simulations show good agreement with theoretical analysis.  相似文献   

5.
Optical encryption technique based on double random-phase encoding in the Fresnel domain (named as FrDRPE) has been shown to be vulnerable to the chosen-plaintext attack owing to the linear property of the Fresnel transform. To negate such an attack, different phase-masks (i.e. part of the encryption keys of FrDRPE) are used in our system to encrypt different plaintexts while the number of the transmitted keys is not increased. In this case, a plurality of plaintext–ciphertext pairs corresponding to the same encryption key that are needed in the chosen-plaintext attack cannot be acquired by our improved system. Accordingly, this system can successfully resist the chosen-plaintext attack. Some numerical simulations are performed to validate the feasibility of our proposed scheme.  相似文献   

6.
A multi-order discrete fractional Mellin transform (MODFrMT) is constructed and directly used to encrypt the private images. The MODFrMT is a generalization of the fractional Mellin transform (FrMT) and is derived by transforming the image with multi-order discrete fractional Fourier transform (MODFrFT) in log-polar coordinates, where the MODFrFT is generalized from the closed-form expression of the discrete fractional Fourier transform (DFrFT) and can be calculated by fast Fourier transform (FFT) to reduce the computation burden. The fractional order vectors of the MODFrMT are sensitive enough to be the keys, and consequently key space of the encryption system is enlarged. The proposed image encryption algorithm has significant ability to resist some common attacks like known-plaintext attack, chosen-plaintext attack, etc. due to the nonlinear property of the MODFrMT. Additionally, Kaplan-Yorke map is employed in coordinate transformation process of the MODFrMT to further enhance the security of the encryption system. The computer simulation results show that the proposed encryption algorithm is feasible, secure and robust to noise attack and occlusion.  相似文献   

7.
Known-plaintext attack on a joint transform correlator encrypting system   总被引:1,自引:0,他引:1  
We demonstrate in this Letter that a joint transform correlator shows vulnerability to known-plaintext attacks. An unauthorized user, who intercepts both an object and its encrypted version, can obtain the security key code mask. In this contribution, we conduct a hybrid heuristic attack scheme merge to a Gerchberg-Saxton routine to estimate the encrypting key to decode different ciphertexts encrypted with that same key. We also analyze the success of this attack for different pairs of plaintext-ciphertext used to get the encrypting code. We present simulation results for the decrypting procedure to demonstrate the validity of our analysis.  相似文献   

8.
彭翔  位恒政  张鹏 《物理学报》2007,56(7):3924-3930
用密码分析学的方法对菲涅耳域双随机相位加密系统进行了安全性分析,并提出了一种选择明文攻击的方法,利用多个冲击函数作为选择的明文,成功破解了菲涅耳域的双随机相位加密系统,并给出了密钥的解析式.此方法最大的优点在于解密的无损性,并从理论上加以证明,给出了模拟实验结果. 关键词: 信息光学 双随机相位加密 选择明文攻击 菲涅耳变换  相似文献   

9.
张立民  孙克辉  刘文浩  贺少波 《中国物理 B》2017,26(10):100504-100504
In this paper, Adomian decomposition method(ADM) with high accuracy and fast convergence is introduced to solve the fractional-order piecewise-linear(PWL) hyperchaotic system. Based on the obtained hyperchaotic sequences,a novel color image encryption algorithm is proposed by employing a hybrid model of bidirectional circular permutation and DNA masking. In this scheme, the pixel positions of image are scrambled by circular permutation, and the pixel values are substituted by DNA sequence operations. In the DNA sequence operations, addition and substraction operations are performed according to traditional addition and subtraction in the binary, and two rounds of addition rules are used to encrypt the pixel values. The simulation results and security analysis show that the hyperchaotic map is suitable for image encryption, and the proposed encryption algorithm has good encryption effect and strong key sensitivity. It can resist brute-force attack, statistical attack, differential attack, known-plaintext, and chosen-plaintext attacks.  相似文献   

10.
证实了一种使用参考光波的光学联合相关变换加密系统对于选择明文攻击的脆弱性。在该加密系统中,通过选择一个透过率为零的特殊明文图像,记录其对应的联合功率谱,之后再通过遮挡输入面获取参考光波强度、遮挡参考光和明文获得加密密钥的傅里叶变换强度,根据获得的3幅图像,攻击者可以准确地获取加密所用的密钥,进而可以恢复出原始图像。理论分析和计算机模拟结果均证明所提攻击方法的有效性。  相似文献   

11.
This paper proposes a more efficient attack method on an image fusion encryption algorithm based on DNA operation and hyperchaos. Although several references have reported some methods to crack the image encryption algorithm, they are not the most efficient. The proposed chosen-plaintext attack method can break the encryption scheme with (4×N/M+1) or (M/(4×N)+1) chosen-plaintext images, which is much less than the number of chosen-plaintext images used in the previous cracking algorithms, where M and N represent the height and width of the target ciphertext image, respectively. The effectiveness of the proposed chosen-plaintext attack is supported by theoretical analysis, and verified by experimental results.  相似文献   

12.
Digital images can be large in size and contain sensitive information that needs protection. Compression using compressed sensing performs well, but the measurement matrix directly affects the signal compression and reconstruction performance. The good cryptographic characteristics of chaotic systems mean that using one to construct the measurement matrix has obvious advantages. However, existing low-dimensional chaotic systems have low complexity and generate sequences with poor randomness. Hence, a new six-dimensional non-degenerate discrete hyperchaotic system with six positive Lyapunov exponents is proposed in this paper. Using this chaotic system to design the measurement matrix can improve the performance of image compression and reconstruction. Because image encryption using compressed sensing cannot resist known- and chosen-plaintext attacks, the chaotic system proposed in this paper is introduced into the compressed sensing encryption framework. A scrambling algorithm and two-way diffusion algorithm for the plaintext are used to encrypt the measured value matrix. The security of the encryption system is further improved by generating the SHA-256 value of the original image to calculate the initial conditions of the chaotic map. A simulation and performance analysis shows that the proposed image compression-encryption scheme has high compression and reconstruction performance and the ability to resist known- and chosen-plaintext attacks.  相似文献   

13.
A multiple-image cryptosystem is proposed based on the cascaded fractional Fourier transform. During an encryption procedure, each of the original images is directly separated into two phase masks. A portion of the masks is subsequently modulated into an interim mask, which is encrypted into the ciphertext image; the others are used as the encryption keys. Using phase truncation in the fractional Fourier domain, one can use an asymmetric cryptosystem to produce a real-valued noise-like ciphertext, while a legal user can reconstruct all of the original images using a different group of phase masks. The encryption key is an indivisible part of the corresponding original image and is still useful during decryption. The proposed system has high resistance to various potential attacks, including the chosen-plaintext attack. Numerical simulations also demonstrate the security and feasibility of the proposed scheme.  相似文献   

14.
A new double-image encryption method on the joint transform correlator using two-step-only quadrature phase-shifting digital holography, based on the calculated intensity of reference beam is proposed. The technique realizes the double-image encryption using one random phase encoding on the joint transform correlator; and only records two quadrature-phase holograms on CCD camera without recording reference-wave intensity or object-wave intensity. With the acquired reference-wave intensity from 2-D correlation coefficient and the keys known, the clear retrieved image can be obtained at high speed by certain algorithm. Its feasibility and validity were verified by a series of computer simulations.  相似文献   

15.
多目标识别的联合变换相关器的研究   总被引:4,自引:0,他引:4  
王红霞  赵玮  李育新 《光学技术》2006,32(2):190-192
提出了一种可用于多目标识别的联合变换相关器。为改善相关信号的性能,对功率谱作了优化处理。为消除相关面上的零级项和目标间的相关项,可用联合功率谱减去纯目标输入的功率谱和参考图像的功率谱;为增强和锐化相关峰,将相减的功率谱作指数函数滤波处理。分析了指数滤波参数对相关结果的影响。计算机模拟结果表明,这种相关器所输出的相关信号比经典联合变换相关器和二元联合变换相关器输出的相关信号更好,互相关得到了抑制,自相关得到了增强,具有很好的抗噪能力。  相似文献   

16.
Recently, a new chaotic image encryption technique was proposed based on multiple discrete dynamic maps. The authors claim that the scheme can provide excellent privacy for traditional digital images. However, in order to minimize the computational cost, the encryption scheme adopts one-round encryption and a traditional permutation–diffusion structure. Through cryptanalysis, there is no strong correlation between the key and the plain image, which leads to the collapse of cryptosystem. Based on this, two methods of chosen-plaintext attacks are proposed in this paper. The two methods require 3 pairs and 258 pairs of plain and cipher images, respectively, to break the original encryption system. The simulation results show the effectiveness of the two schemes.  相似文献   

17.
Information security has become a focal topic in the information and digital age. How to realize secure transmission and the secure storage of image data is a major research focus of information security. Aiming at this hot topic, in order to improve the security of image data transmission, this paper proposes an image encryption algorithm based on improved Arnold transform and a chaotic pulse-coupled neural network. Firstly, the oscillatory reset voltage is introduced into the uncoupled impulse neural network, which makes the uncoupled impulse neural network exhibit chaotic characteristics. The chaotic sequence is generated by multiple iterations of the chaotic pulse-coupled neural network, and then the image is pre-encrypted by XOR operation with the generated chaotic sequence. Secondly, using the improved Arnold transform, the pre-encrypted image is scrambled to further improve the scrambling degree and encryption effect of the pre-encrypted image so as to obtain the final ciphertext image. Finally, the security analysis and experimental simulation of the encrypted image are carried out. The results of quantitative evaluation show that the proposed algorithm has a better encryption effect than the partial encryption algorithm. The algorithm is highly sensitive to keys and plaintexts, has a large key space, and can effectively resist differential attacks and attacks such as noise and clipping.  相似文献   

18.
Recently, a number of chaos-based image encryption algorithms that use low-dimensional chaotic map and permutation-diffusion architecture have been proposed. However, low-dimensional chaotic map is less safe than high-dimensional chaotic system. And permutation process is independent of plaintext and diffusion process. Therefore, they cannot resist efficiently the chosen-plaintext attack and chosen-ciphertext attack. In this paper, we propose a hyper-chaos-based image encryption algorithm. The algorithm adopts a 5-D multi-wing hyper-chaotic system, and the key stream generated by hyper-chaotic system is related to the original image. Then, pixel-level permutation and bit-level permutation are employed to strengthen security of the cryptosystem. Finally, a diffusion operation is employed to change pixels. Theoretical analysis and numerical simulations demonstrate that the proposed algorithm is secure and reliable for image encryption.  相似文献   

19.
窦帅风  雷鸣  沈学举  林超 《应用光学》2016,37(5):693-699
为提高光学图像加密系统的安全性,利用双光楔联合菲涅耳变换相关器和矢量分解设计了一种非线性光学图像加密系统。通过矢量分解将原始图像分解为两个相位模板,其中一个相位模板f1(x)放置于双光楔联合菲涅耳变换相关器物窗口实现图像加密;携带另一相位模板f2(x)信息的光束与解密系统输出的携带f1(x)信息的光束相干叠加得到解密图像。数值模拟了加密系统的加、解密过程,对于灰度图像和二值图像,当光楔楔角为1.8°和相位模板f1(x)与密钥k(x)的中心间距为18 mm时,解密图像与原始图像的相关系数分别为0.812 7和0.810 9;分析了密钥模板相位分布错误对解密效果的影响,验证了加密方法的可行性。模拟分析表明,密钥k(x)的位置和光楔楔角作为附加的密钥参量,有效扩展了加密系统密钥空间,并能抵御唯密文攻击、已知明文攻击和选择明文攻击。  相似文献   

20.
The double-random phase-encoding (DRPE) technique is a typical optical image encryption technique, which can also be used for image hiding. Usually, the secret image is encrypted with the DRPE technique and the encoded image is hidden into the host image via superimposition to obtain the stego-image. The attack technique on the DRPE-based image hiding method was proposed in this paper. Firstly, a randomly selected superimposition coefficient was used to approximate the original superimposition coefficient to extract the hidden encoded images from the stego-images approximately. Then, the chosen-plaintext attack technique on the DRPE-based optical image encryption technique was applied to recover the random phase masks used in the DRPE technique. The theoretical analysis indicated that, without considering the computational error, the recovered secret image via the proposed attack technique is identical to the original one. Even considering the computational error, it is identical to the secret image recovered with the original DRPE-based image hiding method, which demonstrates that the attack on the DRPE-based image hiding method is successfully achieved. The numerical simulation results demonstrated the correctness of the theoretical analysis.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号