首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
2.
Chen  Junxin  Han  Fangfang  Qian  Wei  Yao  Yu-Dong  Zhu  Zhi-liang 《Nonlinear dynamics》2018,93(4):2399-2413
Nonlinear Dynamics - In this paper, we evaluate the security of an image cipher recently proposed. Three different cryptographic primitives, i.e., permutation, diffusion, and cyclic rotation, were...  相似文献   

3.
In the modern era of secure communication, it is important to create uncertainty in the original data in order to avoid unauthorized entities to extract or manipulate information. From simple methods such as permutations of original data to different mapping algorithms, the security of the ciphers rely on the substitution process. There are many types of components proposed in literature that are evolved by different methodologies and ideas. The prevailing ciphers use substitution boxes (S-boxes) to do this transformation process. In this work, we present a literature review of the design, construction, and analysis of the S-boxes used in block ciphers. The performance of S-boxes depends on the design and algebraic structure used for the construction and is contingent upon its ability to resist against cryptanalysis. We present the details of the S-box synthesis process and issues pertaining to creating resistance against various types of attacks, and highlight the consequences of a particular design methodology. In the infancy of the development of modern block ciphers, Shannon (Bell Syst. Tech. J. 28(4):656–715, 1949) presented the idea of encryption with the implementation of substitution-permutation network (SPN). In this process, the data is initially transformed by the substation process and then permuted that ends the first round supported by the secret key for this step. This substitution-permutation process is repeated several times to ensure reliability of encrypted data. The objective of using the substitution-permutation network is to create confusion between cipher text and secret key, and add diffusion in the plaintext.  相似文献   

4.
Very recently, Lee et?al. (C.?Lee, C.?Chen, C.?Wu, S.?Huang, An extended chaotic maps-based key agreement protocol with user anonymity, Nonlinear Dynamics, doi:10.1007/s11071-011-0247-4) proposed a chaotic maps-based key agreement protocol with user anonymity and claimed their protocol could resist various attacks. In this paper, we will point out that Lee et?al.??s protocol suffers from three weaknesses: (1)?inability of resisting the privileged insider attack; (2)?inability of resisting the denial-of-service attack; and (3)?inability of providing anonymity. To overcome the weaknesses, we also proposed an improved protocol. The analysis shows our protocol is more suitable for practical applications.  相似文献   

5.
6.
Recently, Lee et al. (Nonlinear Dyn, 73(1–2):125–132, 2013) proposed a three party password authenticated key exchange with user anonymity by utilizing extended chaotic maps. They claimed that their protocol is more secure than previously proposed schemes. In this paper, our analysis shows that Lee et al.’s protocol suffers from two kinds of attacks: (1) man-in-the-middle attack, and (2) user anonymity attack. To overcome these weakness, we propose an enhanced protocol that can resist the attacks described and yet with comparable efficiency.  相似文献   

7.
Recently, Gong et al. (Nonlinear Dyn, doi:10.1007/s11071-012-0628-3, 2012) proposed a chaotic map-based key agreement protocol without using smart cards. They claimed that the protocol is secure against password-guessing attacks. However, we show that Gong et al.’s protocol is vulnerable to partition attacks, whereby the adversary can guess the correct password off-line. We also demonstrate that the protocol suffers from a a stolen-verifier attack along with password change pitfalls. Thereafter, we proposed an chaotic map-based key agreement protocol without using smart cards to conquer the mentioned weaknesses. The security analysis of the proposed protocol shows that it is suitable for the applications with higher security requirement.  相似文献   

8.
Ye  Guodong  Pan  Chen  Huang  Xiaoling  Mei  Qixiang 《Nonlinear dynamics》2018,94(1):745-756
Nonlinear Dynamics - In this paper, a new and efficient pixel-level image encryption algorithm is presented. In contrast to the traditional permutation–diffusion architecture, the proposed...  相似文献   

9.
Cryptanalyzing image encryption using chaotic logistic map   总被引:1,自引:0,他引:1  
Chaotic behavior arises from very simple non-linear dynamical equation of logistic map which makes it was used often in designing chaotic image encryption schemes. However, some properties of chaotic maps can also facilitate cryptanalysis especially when they are implemented in digital domain. Utilizing stable distribution of the chaotic states generated by iterating the logistic map, this paper presents a typical example to show insecurity of an image encryption scheme using chaotic logistic map. This work will push encryption and chaos be combined in a more effective way.  相似文献   

10.
A chaotic image encryption algorithm based on perceptron model   总被引:2,自引:0,他引:2  
Based on the high-dimension Lorenz chaotic system and perceptron model within a neural network, a chaotic image encryption system with a perceptron model is proposed. This paper describes the algorithm flow in detail, and analyses the cryptographic security. The experimental results show that this algorithm has high security, and strong resistance to the existing attack methods.  相似文献   

11.
Image encryption has been an attractive research field in recent years. The chaos-based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. This paper proposes a novel image encryption scheme, which is based on the chaotic tent map. Image encryption systems based on such map show some better performances. Firstly, the chaotic tent map is modified to generate chaotic key stream that is more suitable for image encryption. Secondly, the chaos-based key stream is generated by a 1-D chaotic tent map, which has a better performance in terms of randomness properties and security level. The performance and security analysis of the proposed image encryption scheme is performed using well-known ways. The results of the fail-safe analysis are inspiring, and it can be concluded that the proposed scheme is efficient and secure.  相似文献   

12.
Hiding information in image has been proposed as a methodology for transmitting messages through innocuous covers to conceal their existence. This work investigates current state-of-the-art methods and provides a new and efficient approach to digital image steganography. We proposed an asymmetric image steganographic method based on a chaotic dynamic system. The hidden message can be recovered using orbits different from the embedding orbits, and the original image is not required to extract the hidden message. In the real communication, the receiver can use the same system as well as retrieving the data back that has been hidden inside the image. However, a secret key is needed by the receiver in order to retrieve the data back. This secret key is generated to use the proposed algorithm during the process of hiding the data. In contrast to current method, by using the secret key to retrieve the data, it maintains privacy, confidentiality, and accuracy of the data. The experimental results on USC data base demonstrates that the proposed encryption algorithm has a low time complexity and has the advantages of large key space and high security. In addition, the discussions reveal that the proposed scheme possesses security, imperceptibility, and survivability. The results are promising and point to the advocacy and coherence of the developed algorithm.  相似文献   

13.
14.
Breaking a chaotic image encryption algorithm based on perceptron model   总被引:1,自引:0,他引:1  
Recently, a chaotic image encryption algorithm based on the perceptron model was proposed. The present paper analyzes the security of the algorithm and finds that the equivalent secret key can be reconstructed with only one pair of known-plaintext/ciphertext, which is supported by both mathematical proof and experiment results. In addition, two other security defects are also reported.  相似文献   

15.
16.
17.
Recently, image encryption has emerged as an extremely urgent need to provide high protection for secure images against being used without any authorization. In the present paper, the 3-cell chaotic map known as cycling chaos was employed for image encryption based on biological operations. In order to increase security of the proposed method, the 120-bits secret key is used. DNA Sequences and cycling chaos were used to scramble the positions of the image pixels, and then the pixels grey values were modified using a mask DNA generated by cycling chaos. The obtained results demonstrated high security of the proposed method, and it was found acceptably resistant against different well-known attacks.  相似文献   

18.
An efficient image encryption algorithm using the generalized Arnold map is proposed. The algorithm is composed of two stages, i.e., permutation and diffusion. First, a total circular function, rather than the traditional periodic position permutation, is used in the permutation stage. It can substantially reduce the correlation between adjacent pixels. Then, in the stage of diffusion, double diffusion functions, i.e., positive and opposite module, are utilized with a novel generation of the keystream. As the keystream depends on the processed image, the proposed method can resist known- and chosen-plaintext attacks. Experimental results and theoretical analysis indicate the effectiveness of our method. An extension of the proposed algorithm to other chaotic systems is also discussed.  相似文献   

19.
20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号