首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
王兴元  谢旖欣  秦学 《中国物理 B》2012,21(4):40504-040504
In this paper, we present the results for the security and the possible attacks on a new symmetric key encryption algorithm based on the ergodicity property of a logistic map. After analysis, we use mathematical induction to prove that the algorithm can be attacked by a chosen plaintext attack successfully and give an example to show how to attack it. According to the cryptanalysis of the original algorithm, we improve the original algorithm, and make a brief cryptanalysis. Compared with the original algorithm, the improved algorithm is able to resist a chosen plaintext attack and retain a considerable number of advantages of the original algorithm such as encryption speed, sensitive dependence on the key, strong anti-attack capability, and so on.  相似文献   

2.
Recently, a new chaotic image encryption technique was proposed based on multiple discrete dynamic maps. The authors claim that the scheme can provide excellent privacy for traditional digital images. However, in order to minimize the computational cost, the encryption scheme adopts one-round encryption and a traditional permutation–diffusion structure. Through cryptanalysis, there is no strong correlation between the key and the plain image, which leads to the collapse of cryptosystem. Based on this, two methods of chosen-plaintext attacks are proposed in this paper. The two methods require 3 pairs and 258 pairs of plain and cipher images, respectively, to break the original encryption system. The simulation results show the effectiveness of the two schemes.  相似文献   

3.
In the current network and big data environment, the secure transmission of digital images is facing huge challenges. The use of some methodologies in artificial intelligence to enhance its security is extremely cutting-edge and also a development trend. To this end, this paper proposes a security-enhanced image communication scheme based on cellular neural network (CNN) under cryptanalysis. First, the complex characteristics of CNN are used to create pseudorandom sequences for image encryption. Then, a plain image is sequentially confused, permuted and diffused to get the cipher image by these CNN-based sequences. Based on cryptanalysis theory, a security-enhanced algorithm structure and relevant steps are detailed. Theoretical analysis and experimental results both demonstrate its safety performance. Moreover, the structure of image cipher can effectively resist various common attacks in cryptography. Therefore, the image communication scheme based on CNN proposed in this paper is a competitive security technology method.  相似文献   

4.
A novel image encryption algorithm based on logistic map is proposed recently. In this paper, a chosen plaintext attack on this algorithm is presented and some other flaws of the algorithm are pointed out. Theoretical analysis and experimental simulation indicate that the plain image can be recovered exactly from the cipher image without secret key. Therefore, this algorithm is not secure enough for practical applications. An improvement is proposed to enhance the security of the original algorithm. Simulation results and theoretical analysis show that the improved scheme has expected cryptographic properties and is more secure than the original algorithm.  相似文献   

5.
This paper analyzes the security of image encryption systems based on bit plane extraction and multi chaos. It includes a bit-level permutation for high, 4-bit planes and bit-wise XOR diffusion, and finds that the key streams in the permutation and diffusion phases are independent of the plaintext image. Therefore, the equivalent diffusion key and the equivalent permutation key can be recovered by the chosen-plaintext attack method, in which only two special plaintext images and their corresponding cipher images are used. The effectiveness and feasibility of the proposed attack algorithm is verified by a MATLAB 2015b simulation. In the experiment, all the key streams in the original algorithm are cracked through two special plaintext images and their corresponding ciphertext images. In addition, an improved algorithm is proposed. In the improved algorithm, the generation of a random sequence is related to ciphertext, which makes the encryption algorithm have the encryption effect of a “one time pad”. The encryption effect of the improved algorithm is better than that of the original encryption algorithm in the aspects of information entropy, ciphertext correlation analysis and ciphertext sensitivity analysis.  相似文献   

6.
In 1998, M.S. Baptista proposed a chaotic cryptosystem using the ergodicity property of the simple low-dimensional and chaotic logistic equation. Since then, many cryptosystems based on Baptista's work have been proposed. However, over the years research has shown that this cryptosystem is predictable and vulnerable to attacks and is widely discussed. Among the weaknesses are the non-uniform distribution of ciphertexts and succumbing to the one-time pad attack (a type of chosen plaintext attack). In this Letter, our objective is to modify the chaotic cryptographic scheme proposed previously. We use a matrix secret key such that the cryptosystem would no longer succumb to the one-time pad attack.  相似文献   

7.
《Physics letters. A》2005,343(6):432-439
A 3D Cat map based symmetric image encryption algorithm, which significantly increases the resistance against statistical and differential attacks, has been proposed recently. It employs a 3D Cat map to shuffle the positions of image pixels and uses the Logistic map to diffuse the relationship between the cipher-image and the plain-image. Based on the factor that it is sufficient to break this cryptosystem only with the equivalent control parameters, some fundamental weaknesses of the cryptosystem are pointed out. With the knowledge of symbolic dynamics and some specially designed plain-images, we can calculate the equivalent initial condition of diffusion process and rebuild a valid equivalent 3D Cat matrix. In this Letter, we will propose a successful chosen-plain-text cryptanalytic attack, which is composed of two mutually independent procedures: the cryptanalysis of the diffusion process and the cryptanalysis of the spatial permutation process. Both theoretical and experimental results show that the lack of security discourages the use of these cryptosystems for practical applications.  相似文献   

8.
王兴元  谢旖欣 《中国物理 B》2011,20(8):80504-080504
In this paper,we analyse a new chaos-based cryptosystem with an embedded adaptive arithmetic coder,which was proposed by Li Heng-Jian and Zhang J S (Li H J and Zhang J S 2010 Chin.Phys.B 19 050508).Although this new method has a better compression performance than its original version,it is found that there are some problems with its security and decryption processes.In this paper,it is shown how to obtain a great deal of plain text from the cipher text without prior knowledge of the secret key.After discussing the security and decryption problems of the Li Heng-Jian et al.algorithm,we propose an improved chaos-based cryptosystem with an embedded adaptive arithmetic coder that is more secure.  相似文献   

9.
《Physics letters. A》2006,349(6):467-473
An approach to generate multiple pseudorandom-bit sequences from a single spatiotemporal chaotic system is proposed in this Letter. A coupled map lattice is adopted as a prototype of a spatiotemporal chaotic system. The cryptographic properties of the pseudorandom-bit generator based on the coupled map lattice (CML–MPRBG) are analyzed. It is observed from simulation results that the CML–MPRBG has good cryptographic properties. Basic security analysis of a stream cipher based on the CML–MPRBG is also discussed. The results show that the CML–MPRBG can be a good candidate for constructing a secure cipher.  相似文献   

10.
A novel image encryption method based on a skew tent map is proposed recently. In this paper, some flaws of this algorithm are pointed out and then a chosen plaintext attack against it is presented. Both theoretical analysis and experimental simulation indicate that the plain image can be recovered exactly from the cipher image without the secret key. So it can be seen that this algorithm is not secure enough to be applied in network communication.  相似文献   

11.
The design of the new compound two-dimensional chaotic function is presented by exploiting two one-dimensional chaotic functions which switch randomly, and the design is used as a chaotic sequence generator which is proved by Devaney’s definition proof of chaos. The properties of compound chaotic functions are also proved rigorously. In order to improve the robustness against difference cryptanalysis and produce avalanche effect, a new feedback image encryption scheme is proposed using the new compound chaos by selecting one of the two one-dimensional chaotic functions randomly and a new image pixels method of permutation and substitution is designed in detail by array row and column random controlling based on the compound chaos. The results from entropy analysis, difference analysis, statistical analysis, sequence randomness analysis, cipher sensitivity analysis depending on key and plaintext have proven that the compound chaotic sequence cipher can resist cryptanalytic, statistical and brute-force attacks, and especially it accelerates encryption speed, and achieves higher level of security. By the dynamical compound chaos and perturbation technology, the paper solves the problem of computer low precision of one-dimensional chaotic function.  相似文献   

12.
This Letter analyzes the security of a novel parallel keyed hash function based on chaotic maps, proposed by Xiao et al. to improve the efficiency in parallel computing environment. We show how to devise forgery attacks on Xiao's scheme with differential cryptanalysis and give the experiment results of two kinds of forgery attacks firstly. Furthermore, we discuss the problem of weak keys in the scheme and demonstrate how to utilize weak keys to construct collision.  相似文献   

13.
This article presents the author’s own metaheuristic cryptanalytic attack based on the use of differential cryptanalysis (DC) methods and memetic algorithms (MA) that improve the local search process through simulated annealing (SA). The suggested attack will be verified on a set of ciphertexts generated with the well-known DES (data encryption standard) reduced to six rounds. The aim of the attack is to guess the last encryption subkey, for each of the two characteristics Ω. Knowing the last subkey, it is possible to recreate the complete encryption key and thus decrypt the cryptogram. The suggested approach makes it possible to automatically reject solutions (keys) that represent the worst fitness function, owing to which we are able to significantly reduce the attack search space. The memetic algorithm (MASA) created in such a way will be compared with other metaheuristic techniques suggested in literature, in particular, with the genetic algorithm (NGA) and the classical differential cryptanalysis attack, in terms of consumption of memory and time needed to guess the key. The article also investigated the entropy of MASA and NGA attacks.  相似文献   

14.
In recent years, a number of chaos-based image cryptosystems have been proposed to meet the increasing demand for real-time secure image transmission. In this paper, an improved diffusion scheme named continuous diffusion strategy is proposed to promote the efficiency of the conventional permutation–diffusion type image cipher. The new scheme contains a supplementary diffusion procedure after the conventional diffusion process and the control parameters are altered by the cipher image after the first diffusion procedure. As a result, the difference can be introduced at the beginning and spread out to the whole image, and hence the same level of security can be achieved with fewer overall rounds. Moreover, to further enhance the confusion effect of the diffusion operation, an intensive diffusion approach is proposed, using stretched key stream elements to perform a cyclic shift to the cipher pixels. Extensive cryptanalysis has been performed using differential analysis, key space analysis, key sensitivity analysis and various statistical analyses. Experiment results demonstrate that the new scheme has a high level of security and fast encryption speed for practical image encryption.  相似文献   

15.
柴秀丽  甘志华  路杨  张苗辉  陈怡然 《中国物理 B》2016,25(10):100503-100503
Recently, many image encryption algorithms based on chaos have been proposed. Most of the previous algorithms encrypt components R, G, and B of color images independently and neglect the high correlation between them. In the paper, a novel color image encryption algorithm is introduced. The 24 bit planes of components R, G, and B of the color plain image are obtained and recombined into 4 compound bit planes, and this can make the three components affect each other. A four-dimensional(4D) memristive hyperchaotic system generates the pseudorandom key streams and its initial values come from the SHA 256 hash value of the color plain image. The compound bit planes and key streams are confused according to the principles of genetic recombination, then confusion and diffusion as a union are applied to the bit planes,and the color cipher image is obtained. Experimental results and security analyses demonstrate that the proposed algorithm is secure and effective so that it may be adopted for secure communication.  相似文献   

16.
Fringe pattern denoising via image decomposition   总被引:1,自引:0,他引:1  
Fu S  Zhang C 《Optics letters》2012,37(3):422-424
Filtering off noise from a fringe pattern is one of the key tasks in optical interferometry. In this Letter, using some suitable function spaces to model different components of a fringe pattern, we propose a new fringe pattern denoising method based on image decomposition. In our method, a fringe image is divided into three parts: low-frequency fringe, high-frequency fringe, and noise, which are processed in different spaces. An adaptive threshold in wavelet shrinkage involved in this algorithm improves its denoising performance. Simulation and experimental results show that our algorithm obtains smooth and clean fringes with different frequencies while preserving fringe features effectively.  相似文献   

17.
为了实现对两幅图像进行同步加密,降低传输负载并提高密文的抗明文攻击能力,提出了离散分数阶随机变换与加权像素混沌置乱的双图像加密算法。将2个分阶参数引入到Tent映射中,设计了新的Tent映射;根据明文像素值,构建加权像素直方图模型,联合位外部密钥,生成改进的Tent映射的初值;再利用初值对分数阶Tent映射进行迭代,输出2组随机序列,对2幅明文进行位置交叉混淆,获取2个置乱密文;基于DWT(discrete wavelet transform)技术,对2个置乱密文进行稀疏表示;根据混沌序列,定义随机循环矩阵,联合稀疏表示,获取2个置乱密文对应的测量矩阵。根据随机掩码与调制相位掩码,建立数据融合模型,将2个测量矩阵组合为复合矩阵;基于离散分数阶随机变换,对复合图像进行扩散,获取密文。测试数据显示:与已有的多图像加密方案相比,该算法的抗明文攻击能力与用户响应值更理想,密文的NPCR、UACI值分别达到了99.83%、34.57%。该算法具有较高的加密安全性,能够有效抵御网络中的外来攻击,确保图像安全传输。  相似文献   

18.
郭绪坤  康显桂 《应用声学》2017,25(5):150-154
针对相位截断加密算法无法抵御信息泄露问题,文章提出了一种基于相位截断菲涅耳变换与随机振幅掩模的加密算法,以抵御信息泄露问题;算法首先将原彩色图像分为3个独立的颜色通道,在对其进行菲涅耳变换后加入随机振幅掩模通道,将4个通道分别进行菲涅耳衍射截断处理;算法通过级联处理不仅提高了秘钥与密文间的关联性,还消除了信息泄露的风险;通过仿真试验与结果分析可知,本算法不仅在波长与自由空间传播错误距离参数、密文噪声、遮挡污染、密文泄露以及不同攻击等情况下有较好的鲁棒性,还解决了信息泄露问题。  相似文献   

19.
This paper will put forward a novel chaotic image encryption algorithm with confusion–diffusion architecture. First of all, secret keys will be processed by key generator before they can really be used in the encryption scheme, and in this stage this paper associates plain image with secret keys; Secondly, by imitating the trajectory of water wave movement, encryption algorithm will do scrambling operations to the image. Thirdly, this paper combines water drop motion and dynamic look up table to realize diffusion operations. For an 8 bits pixel, this algorithm will just dispose the higher 4 bits, which is because the higher 4 bits contain the vast majority of information of the image. At last, the experiment results and security analysis show that this proposed algorithm has a desirable encryption effect. Its key space is large enough, it is sensitive to keys and plain image, its encryption speed is fast and it can resist cryptanalysis such as brute attack, differential attack, etc.  相似文献   

20.
In this paper,a compressive sensing(CS) and chaotic map-based joint image encryption and watermarking algorithm is proposed.The transform domain coefficients of the original image are scrambled by Arnold map firstly.Then the watermark is adhered to the scrambled data.By compressive sensing,a set of watermarked measurements is obtained as the watermarked cipher image.In this algorithm,watermark embedding and data compression can be performed without knowing the original image;similarly,watermark extraction will not interfere with decryption.Due to the characteristics of CS,this algorithm features compressible cipher image size,flexible watermark capacity,and lossless watermark extraction from the compressed cipher image as well as robustness against packet loss.Simulation results and analyses show that the algorithm achieves good performance in the sense of security,watermark capacity,extraction accuracy,reconstruction,robustness,etc.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号