首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
In this paper, a secure communication technique, using a chaotic system with a single adjustable parameter and a single observable time series, is proposed. The chosen chaotic system, which is a variant of the famous Rikitake model, has a special structure for which the adjustable parameter appears in the dynamic equation of the observable time series. This particular structure is used to build a synchronization-based state observer that is decoupled from the adaptive parameter identifier. A local Lyapunov function is used to design the parameter identifier, with an adjustable convergence rate that guarantees the stability of the overall system. A two-channel transmission method is used to exemplify the suggested technique where the secret message is encoded using a nonlinear function of both the chaotic states and the adjustable parameter of the chaotic system that acts as a secret key. Simulations show that, at the receiver, the signal can be efficiently retrieved only if the secret key is known, even when both the receiver and the transmitter are in perfect synchronization. The proposed technique is demonstrated to have improved security and privacy against intruders, when compared to other techniques reported in the literature, while being simple to implement using both analog and digital hardware. In addition, the chosen chaotic system is shown to be flexible in accommodating the transmission of signals with variable bandwidths, which promotes the superiority and versatility of the suggested secure communication technique.  相似文献   

2.
An efficient diffusion approach for chaos-based image encryption   总被引:2,自引:0,他引:2  
One of the existing chaos-based image cryptosystems is composed of alternative substitution and diffusion stages. A multi-dimensional chaotic map is usually employed in the substitution stage for image pixel permutation while a one-dimensional (1D) chaotic map is used for diffusion purpose. As the latter usually involves real number arithmetic operations, the overall encryption speed is limited by the diffusion stage. In this paper, we propose a more efficient diffusion mechanism using simple table lookup and swapping techniques as a light-weight replacement of the 1D chaotic map iteration. Simulation results show that at a similar security level, the proposed cryptosystem needs about one-third the encryption time of a similar cryptosystem. The effective acceleration of chaos-based image cryptosystems is thus achieved.  相似文献   

3.
This paper discusses the topic of using chaotic models for constructing secure communication systems. It investigates three different case studies that use encryption/decryption functions with varying degrees of complexity and performance. The first case study explores synchronization of identical chaotic systems, which is considered the most crucial step when developing chaos-based secure communication systems. It proposes a fast mechanism for synchronizing the transmitter and the receiver that is based on the drive-response approach. The superiority and causality of this mechanism is demonstrated via contrasting its performance and practical implementation against that of the traditional method of Pecora and Carroll. The second case study explores the use of an improved cryptography method for improving the scrambling of the transmitted signals. The improvement is based on using both the transmitter states and parameters for performing the encryption. The security analysis of this method is analyzed, highlighting its advantages and limitation, via simulating intruder attacks to the communication channel. Finally, the third case study augments a parameter update law to the previous two designs such that the encryption method is more robust. It uses a decoupling technique for which the synchronization process is completely isolated from the parameter identification algorithm. The Lorenz system was used to exemplify all the suggested techniques, and the transmission of both analog and digital signals was explored, while investigating various techniques to optimize the performance of the proposed systems.  相似文献   

4.
Analysis and improvement of a chaos-based image encryption algorithm   总被引:3,自引:0,他引:3  
The security of digital image attracts much attention recently. In Guan et al. [Guan Z, Huang F, Guan W. Chaos-based image encryption algorithm. Phys Lett A 2005; 346: 153–7.], a chaos-based image encryption algorithm has been proposed. In this paper, the cause of potential flaws in the original algorithm is analyzed in detail, and then the corresponding enhancement measures are proposed. Both theoretical analysis and computer simulation indicate that the improved algorithm can overcome these flaws and maintain all the merits of the original one.  相似文献   

5.
6.
This paper considers the problems of the chaos synchronization and chaos-based secure communication when the observer matching condition is not satisfied. An auxiliary drive signal vector which may satisfy the observer matching condition is constructed. By using the drive signals of original system, a step-by-step sliding mode observer is considered to obtain the exact estimates of the auxiliary drive signals and their derivatives. A reduced-order observer is designed to asymptotically estimate the states of the drive system. By using the estimates of states and the derivatives of the auxiliary signals, an information signal recovery method which does not use any derivative information of original drive system is developed. Finally, a numerical simulation example is given to illustrate the effectiveness of the proposed methods.  相似文献   

7.
8.
Recently, a variety of chaos-based hash functions have been proposed. Nevertheless, none of them can realize modification localization. In this paper, a hash function with both modification detection and localization capabilities is proposed, which can also support the parallel processing mode. By using the mechanism of changeable-parameter and self-synchronization, the keystream can establish a close relation with the algorithm key, the content, and the order of each message unit. Theoretical analysis and computer simulation indicate that the proposed algorithm can satisfy the performance requirements of hash functions.  相似文献   

9.
This paper presents a new algorithm for error detection and error correction in the data encrypted with the Advanced Encryption Standard (AES). The algorithm detects any byte error and over 99% of word errors affecting the data being encrypted. It is also capable of correcting all bit errors of odd multiplicity that are inducted into not more then four bytes of the data. Consequently the immunity of the AES to the fault analysis is improved.  相似文献   

10.
By using a chaotic encryption-hash parallel algorithm and the semi-group property of Chebyshev chaotic map, we propose a secure and efficient scheme for the deniable authentication. The scheme is efficient, practicable and reliable, with high potential to be adopted for e-commerce.  相似文献   

11.
The collision problem of a chaos-based hash function with both modification detection and localization capability is investigated [Xiao D, Shih FY, Liao XF. A chaos-based hash function with both modification detection and localization capabilities. Commun Nonlinear Sci Numer Simulat 2010;15(9):2254-61]. The simulation gives the same detection and localization hash values for distinct messages. The expense of the birthday attack on the hash function is far less than expected. The certain symmetries of message distribution may result in the same detection hash value for distinct messages.  相似文献   

12.
In this paper we present a chaos-based evolutionary algorithm (EA) for solving nonlinear programming problems named chaotic genetic algorithm (CGA). CGA integrates genetic algorithm (GA) and chaotic local search (CLS) strategy to accelerate the optimum seeking operation and to speed the convergence to the global solution. The integration of global search represented in genetic algorithm and CLS procedures should offer the advantages of both optimization methods while offsetting their disadvantages. By this way, it is intended to enhance the global convergence and to prevent to stick on a local solution. The inherent characteristics of chaos can enhance optimization algorithms by enabling it to escape from local solutions and increase the convergence to reach to the global solution. Twelve chaotic maps have been analyzed in the proposed approach. The simulation results using the set of CEC’2005 show that the application of chaotic mapping may be an effective strategy to improve the performances of EAs.  相似文献   

13.
This paper considers several cycle detection algorithms. Proofs of their correctness are given, bounds for complexity are obtained, some number theory applications like the factorization of integers and the discrete log problem are examined.  相似文献   

14.
A distributed source coding scheme is proposed by incorporating a chaos-based cryptosystem in the Slepian–Wolf coding. The punctured codeword generated by the chaos-based cryptosystem results in ambiguity at the decoder side. This ambiguity can be removed by the maximum a posteriori decoding with the help of side information. In this way, encryption and source coding are performed simultaneously. This leads to a simple encoder structure with low implementation complexity. Simulation results show that the encoder complexity is lower than that of existing distributed source coding schemes. Moreover, at small block size, the proposed scheme has a performance comparable to existing distributed source coding schemes.  相似文献   

15.
In this work, we cryptanalyse a recently chaos-based cryptosystem on DSP by proposing three different attacks to break it. We report the weakness of this cryptosystem and hence demonstrate that in its actual design, it cannot be used in the real world applications and it needs to be first enhanced by avoiding the design drawbacks reported in this work.  相似文献   

16.
We propose an efficient global sensitivity analysis method for multivariate outputs that applies polynomial chaos-based surrogate models to vector projection-based sensitivity indices. These projection-based sensitivity indices, which are powerful measures of the comprehensive effects of model inputs on multiple outputs, are conventionally estimated by the Monte Carlo simulations that incur prohibitive computational costs for many practical problems. Here, the projection-based sensitivity indices are efficiently estimated via two polynomial chaos-based surrogates: polynomial chaos expansion and a proper orthogonal decomposition-based polynomial chaos expansion. Several numerical examples with various types of outputs are tested to validate the proposed method; the results demonstrate that the polynomial chaos-based surrogates are more efficient than Monte Carlo simulations at estimating the sensitivity indices, even for models with a large number of outputs. Furthermore, for models with only a few outputs, polynomial chaos expansion alone is preferable, whereas for models with a large number of outputs, implementation with proper orthogonal decomposition is the best approach.  相似文献   

17.
This paper deals with generic transformations from ID-based key encapsulation mechanisms (IBKEM) to hybrid public-key encryption (PKE). The best generic transformation known until now is by Boneh and Katz and requires roughly 704-bit overhead in the ciphertext. We present new generic transformations that are applicable to partitioned IBKEMs. A partitioned IBKEM is an IBKEM that provides some extra structure. Such IBKEMs are quite natural and in fact nearly all known IBKEMs have this additional property. Our first transformation yields chosen-ciphertext secure PKE schemes from selective-ID secure partitioned IBKEMs with a 256-bit overhead in ciphertext size plus one extra exponentiation in encryption/decryption. As the central tool a Chameleon Hash function is used to map the identities. We also propose other methods to remove the use of Chameleon Hash, which may be of independent technical interest. Applying our transformations to existing IBKEMs we propose a number of novel PKE schemes with different trade-offs. In some concrete instantiations the Chameleon Hash can be made “implicit” which results in improved efficiency by eliminating the additional exponentiation. Since our transformations preserve the public verifiability property of the IBE schemes it is possible to extend our results to build threshold hybrid PKE schemes. We show an analogue generic transformation in the threshold setting and present a concrete scheme which results in the most efficient threshold PKE scheme in the standard model.  相似文献   

18.
This paper proposes a new chaotic keyed hash function based on a single 4-dimensional chaotic cat map whose irregular outputs are used to compute a hash value. The suggested scheme is fast, efficient and flexible. It takes an input message of arbitrary length and returns a hash value of a fixed length n, where n is a multiple of 32 (by convention, n is usually one of the numbers 128, 160, 256, 512, and 1024). Simulation results are presented to demonstrate the suggested hashing scheme’s high sensitivity to the original message and the secret key, as well as its strong capability for confusion and diffusion, and very strong collision resistance. In comparison with existing work, especially those based on chaotic maps, the proposed scheme exhibits superior performance.  相似文献   

19.
The construction of a new Hash function attracts much attention recently. In Kwok and Tang (2005) [Kwok HS, Tang WKS. A chaos-based cryptographic Hash function for message authentication. Int J Bifurcat Chaos 2005;15:4043–50], a chaos-based Hash function has been proposed. In this paper, the potential flaws in the original algorithm are analyzed in detail, and then the corresponding improving measures are proposed. We enhance the influence that each bit of the final Hash value is closely related to all the bits of the message or key and a single bit change in message or key results in great changes in the final Hash value. Simulation results show that the proposed improving algorithm has strong diffusion and confusion capability, good collision resistance, extreme sensitivity to message and secret key.  相似文献   

20.
Braid cryptosystem was proposed in CRYPTO 2000 as an alternate public-key cryptosystem. The security of this system is based upon the conjugacy problem in braid groups. Since then, there have been several attempts to break the braid cryptosystem by solving the conjugacy problem in braid groups. In this article, we first survey all the major attacks on the braid cryptosystem and conclude that the attacks were successful because the current ways of random key generation almost always result in weaker instances of the conjugacy problem. We then propose several alternate ways of generating hard instances of the conjugacy problem for use braid cryptography.   相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号