首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 254 毫秒
1.
针对现有光学加密方法对加密系统要求高、受器件性能限制、加密效率低、解密图像易失真的局限性,提出一种基于光场成像原理和混沌系统的多图像加密方法.该方法利用混沌系统随机生成光场成像系统的个数与系统参数,并在计算机中构造出相应的多个光场成像系统;将多幅待加密图像拼接后置于光场成像系统中依次计算得到光场图像,通过提取光场图像的多幅子孔径图像并进行拼接,实现多幅图像的快速加密.解密过程为加密过程的逆过程.该方法将计算成像的方式引入加密过程,使加密不受硬件条件的限制,易于实现.实验结果表明,提出的算法密钥复杂度低,易于传输;对噪声有较好的鲁棒性,密钥空间大,密钥敏感度高,安全性好;加密效率高,解密图像无损失.在需要大量图像进行安全传输的领域具有广泛的应用前景.  相似文献   

2.
周武杰  禹思敏 《物理学报》2009,58(1):113-119
提出了基于IEEE-754标准和现场可编程门阵列(FPGA)技术的混沌数字通信系统的通用设计与硬件实现的一种新方法,实现了混沌加密体制与传统密码体制的结合.根据Euler算法,对连续混沌系统作离散化处理,通过FPGA硬件设计混沌离散系统,使其产生作为密钥的混沌数字序列,其中加密算法采用置乱扩展技术,并对算法进行了分析.设计驱动响应式同步保密通信系统,构建包含信号在内的闭环,实现发送端与接收端离散混沌系统的同步.以网格蔡氏混沌系统为例,对该保密通信系统进行了FPGA硬件实验,给出了技术实现过程、算法流程、硬 关键词: 网格多涡卷蔡氏电路 置乱扩展矩阵 现场可编程门阵列技术 混沌数字通信系统  相似文献   

3.
卢佩  刘效勇  卢熙  田敏  曹海宾 《光子学报》2014,43(9):910002
针对信息加密系统中信息安全性不理想的问题,提出一种基于压缩感知的光学图像信息加密方法.在发送端,自然图像经稀疏表示、随机投影实现图像信息加密;然后将降维后的观测值通过4F双随机相位编码光学系统进行二次加密并将其融入宿主图像,实现信息加密及隐藏.在接收端,图像信息经双随机相位编码技术解码,通过正交匹配追踪算法实现原始图像信息重构.该系统能有效降低数据传输量、减小随机相位板大小.且收发方只需按照规则生成密钥而不需传输密钥,保证了密钥的安全性.仿真结果表明:解密恢复图像质量理想,峰值信噪比为30.899 1dB,且系统能较好地抵抗裁剪、噪音污染、高通滤波、旋转等攻击,鲁棒性强,安全性高.  相似文献   

4.
杨柳  王耀青  张剑龙 《应用声学》2015,23(12):65-65
为实现Linux系统服务器端与客户端的文件加密传输,对RSA加密算法和Linux系统线程池技术进行了研究。通过在Linux上配置安装Openssl库来实现非对称RSA加密过程,并且利用线程池技术处理一个服务器与多个客户端的文件传输过程。最终实现了嵌入式ARM客户端与Linux服务器端的网络连接功能,并完成了基于TCP/IP协议上的文件加密以及传输过程。结论表明使用SSL协议设计的加密系统能够完成加密和传输过程,充分保障资料的私密性,并且能够方便的移植到安全级别需求高的嵌入式系统。  相似文献   

5.
基于改进零树编码的图像联合压缩加密算法   总被引:1,自引:0,他引:1  
邓家先  任玉莉 《光子学报》2013,42(1):121-126
在认真研究算术编码和算术加密的基础上,提出了一种基于改进零树编码的图像联合压缩加密算法.使用密钥对图像压缩产生的原始上下文和原始判决进行修正,实现了图像联合加密.阐述了上下文修正和判决修正算法的规则,对其安全性进行分析.结合比特平面编码技术,可以使用不同密钥对不同小波分辨率的系数分别加密,实现分辨率选择性加密,以满足不同应用需求.对零树编码进行改进,加入自适应算术编码,并对联合压缩加密算法进行仿真.结果表明:相对原始图像压缩算法而言,所提出的图像联合压缩加密算法具有基本相当的压缩效率;相对区间分裂的联合加密算法而言,所提出算法具有更好的安全性.  相似文献   

6.
该文提出了一种新的基于第二代电流传输器(CCII)的网格多涡卷混沌吸引子产生器,用于物理混沌加密和高级加密标准(AES)加密的混合图像加密算法.因CCII比普通运放有更好的频率特性和更大的动态范围,能产生频率更高,动力学特性更复杂的多涡卷物理混沌信号.基于CCII的多涡卷物理混沌加密和AES加密的混合加密系统。不存在确定的明文密文映射关系,密文统计特性也应优于其他加密系统.基于该算法研究了混合加密和单级加密的抗统计分析能力,以及涡卷数目不同的混沌信号在该算法中应用时密文统计特性的不同.完成了基于CCII的混沌电路设计与硬件实现,对加密系统进行了数值仿真,仿真结果与理论分析一致,同时表明涡卷数目越多的混沌系统其加密产生的密文相关性越弱.  相似文献   

7.
徐昭  周昕  白星  李聪  陈洁  倪洋 《物理学报》2021,(14):226-232
大多数光学加密系统都是对称加密系统,在光学图像加密中明文和密文之间具有线性关系,其系统的安全性有待加强.而基于相位截断傅里叶变换(phase-truncated Fourier transform, PTFT)的非对称加密系统,其非线性的相位截断操作使加密系统的安全性得到了极大提升.本文提出使用深度学习方法攻击PTFT加密系统,通过PTFT加密系统构造出明密文对图像数据集,然后将其输入残差网络(residual network, Res Net)中进行训练, Res Net自动学习该加密系统的解密特性.最后应用测试集对训练好的模型进行解密性能测试,数据表明该模型能够较好地恢复图像并且该模型具有一定的抗噪声能力.与两步迭代振幅恢复算法相比,本文所提出方法恢复的图像质量更好.  相似文献   

8.
基于位相抽取的三维信息加密算法研究   总被引:1,自引:0,他引:1       下载免费PDF全文
史祎诗  王雅丽  肖俊  杨玉花  张静娟 《物理学报》2011,60(3):34202-034202
本文提出了以位相抽取为基础的三维信息加密算法.构造由纯振幅和纯位相物体组成的简单三维信息作为加密对象.先用标量衍射理论计算其复振幅并抽取相位分布,再结合双随机位相编码完成加密.解密算法为上述算法的逆过程.计算机模拟结果证实了该算法的有效性、鲁棒性和安全性,并揭示了位相抽取算法用于加密更大信息量三维信息的潜力. 关键词: 傅里叶光学 光学信息安全 三维信息加密 位相抽取  相似文献   

9.
将简化Lorenz系统线性化成两个线性系统,采用控制方法得到两涡卷混沌系统,通过扩展两涡卷混沌系统的指标2鞍焦点,设计了多涡卷混沌吸引子.利用相图、分岔图、Poincaré截面和最大Lyapunov指数等方法,分析了该多涡卷混沌系统的动力学特性.设计了多涡卷混沌吸引子的模拟电路,并进行了仿真,数值仿真与电路仿真相一致.将多涡卷混沌系统应用于图像加密,设计了多涡卷混沌与高级加密标准(AES)的改进混合加密算法,并分析了其加密性能.结果表明,基于多涡卷混沌系统的改进混合加密算法具有更高的安全性.  相似文献   

10.
林书庆  江宁  王超  胡少华  李桂兰  薛琛鹏  刘雨倩  邱昆 《物理学报》2018,67(2):28401-028401
提出了一种基于混沌映射的三维加密正交频分复用无源光网络保密通信系统.该系统通过相关性检测锁定收发端混沌系统参数,实现收发双方混沌系统同步;并利用同步混沌系统生成密钥,实现符号扰动以及二重子载波加密.该加密方案的密钥空间超过10~(86),能够有效对抗穷举攻击.实验实现了13.3 Gb/s基于64进制正交幅度调制的加密正交频分复用信号在25 km标准单模光纤中的传输,并完成了信息的有效解密.  相似文献   

11.
A novel double-image encryption algorithm is proposed, based on discrete fractional random transform and chaotic maps. The random matrices used in the discrete fractional random transform are generated by using a chaotic map. One of the two original images is scrambled by using another chaotic map, and then encoded into the phase of a complex matrix with the other original image as its amplitude. Then this complex matrix is encrypted by the discrete fractional random transform. By applying the correct keys which consist of initial values, control parameters, and truncated positions of the chaotic maps, and fractional orders, the two original images can be recovered without cross-talk. Numerical simulation has been performed to test the validity and the security of the proposed encryption algorithm. Encrypting two images together by this algorithm creates only one encrypted image, whereas other single-image encryption methods create two encrypted images. Furthermore, this algorithm requires neither the use of phase keys nor the use of matrix keys. In this sense, this algorithm can raise the efficiency when encrypting, storing or transmitting.  相似文献   

12.
手机短信息传播过程和短信息寿命研究   总被引:2,自引:0,他引:2       下载免费PDF全文
李明杰  吴晔  刘维清  肖井华 《物理学报》2009,58(8):5251-5258
比较了短信息在无标度网络、小世界网络和实际的短信息网络三种网络中的传播过程,寻找影响短信息传播的因素.研究发现,网络拓扑结构和手机用户的转发短信行为均会影响短信息传播过程.在无标度网络中短信息传播速率快于小世界网络和实际的短信息网络,而无标度网络的短信息寿命较小世界网络和实际的短信息网络短;网络中手机用户的转发短信息行为明显影响短信息的传播过程.同时还发现短信息寿命与网络直径有关. 关键词: 复杂网络 短信息 信息传播 人类行为  相似文献   

13.
Recently, an image fusion encryption algorithm [Optik 124 (18) (2013) 3596–3600] was proposed based on DNA sequence operation and hyper-chaotic system. The security of this algorithm depends mainly on both five keys as the initial conditions of hyper-chaotic system and a key image. In this paper, we cryptanalyze the algorithm and find that two chaotic keystream determined by the five keys keep unchanged for different image encryption processes. The two chaotic keystream can be revealed and the computational complexity is approximately O(mn), where m and n represent the height and width, respectively. In addition, the key image needs to be changed for each encryption. Finally, experimental results also verify our idea.  相似文献   

14.
There is a broad area of research to ensure that information is transmitted securely. Within this scope, chaos-based cryptography takes a prominent role due to its nonlinear properties. Using these properties, we propose a secure mechanism for transmitting data that relies on chaotic networks. We use a nonlinear on–off device to cipher the message, and the transfer entropy to retrieve it. We analyze the system capability for sending messages, and we obtain expressions for the operating time. We demonstrate the system efficiency for a wide range of parameters. We find similarities between our method and the reservoir computing.  相似文献   

15.
级联混沌及其动力学特性研究   总被引:7,自引:0,他引:7       下载免费PDF全文
王光义  袁方 《物理学报》2013,62(2):20506-020506
初值敏感性是混沌的本质,混沌的随机性来源于其对初始条件的高度敏感性,而Lyapunov指数又是这种初值敏感性的一种度量.本文的研究发现,混沌系统的级联可明显提高级联混沌的Lyapunov指数,改善其动力学特性.因此,本文研究了混沌系统的级联和级联混沌对动力学特性的影响,提出了混沌系统级联的定义及条件,从理论上证明了级联混沌的Lyapunov指数为各个级联子系统Lyapunov指数之和;适当的级联可增加系统参数、扩展混沌映射和满映射的参数区间,由此可提高混沌映射的初值敏感性和混沌伪随机序列的安全性.以Logistic映射、Cubic映射和Tent映射为例,研究了Logistic-Logistic级联、Logistic-Cubic级联和Logistic-Tent级联的动力学特性,验证了级联混沌动力学性能的改善.级联混沌可作为伪随机数发生器的随机信号源,用以产生初值敏感性更高、安全性更好的伪随机序列.  相似文献   

16.
王小敏  张家树  张文芳 《物理学报》2005,54(12):5566-5573
在对多个满足Kelber条件的滤波器组成的复合系统进行初步分析的基础上,提出了一个基于复合非线性数字滤波器的带密钥的Hash算法.算法首先构建能产生高维混沌序列的复合滤波器系统,然后在明文作用的复合序列控制下随机选择滤波器子系统,并以复合系统的初态作为密钥,以粗粒化的量化迭代轨迹作为明文的Hash值.讨论了复合系统实现Hash函数的不可逆性、防伪造性、初值敏感性等特点.研究结果表明:基于复合非线性数字滤波器的Hash算法简单快速,比基于单一混沌映射的Hash算法有着更高的安全性,同时滤波器结构中没有复杂的浮点运算,比一般复合混沌系统更易于软硬件实现. 关键词: Hash 函数 混沌 非线性自回归数字滤波器  相似文献   

17.
刘佳丽  施荣华  石金晶  吕格莉  郭迎 《中国物理 B》2016,25(8):80306-080306
A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations(corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed.An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank.  相似文献   

18.
《Physics letters. A》1998,245(6):495-510
In chaotic secure communications, message signals are scrambled by chaotic dynamical systems. The interaction between the message signals and the chaotic systems results in changes of different kinds of return maps. In this paper, we use return map based methods to unmask some chaotic secure communication systems; namely, chaotic shift keying (chaotic switching), chaotic parameter modulation and non-autonomous chaotic modulation. These methods are used without knowing the accurate knowledge of chaotic transmitters and without reconstructing the dynamics or identifying the parameters of chaotic transmitters. These methods also provide a criterion of deciding whether a chaotic secure communication scheme is secure or not. The effects of message signals on the changes of different return maps are studied. Fuzzy membership functions are used to characterize different kinds of changes of return maps. Fuzzy logic rules are used to extract message signals from the transmitted signal. The computer experimental results are provided. The results in this paper show that the security of chaotic secure communication not only depends on the complexity of the chaotic system but also depends on the way the message is scrambled. A more complex chaotic system is not necessary to provide a higher degree of security if the transmitted signal has simple and concentrated return maps. We also provide examples to show that a chaotic system with complicated return maps can achieve a higher degree of security to the attacks presented in this paper.  相似文献   

19.
We propose an image encryption scheme using chaotic phase masks and cascaded Fresnel transform holography based on a constrained optimization algorithm. In the proposed encryption scheme, the chaotic phase masks are generated by Henon map, and the initial conditions and parameters of Henon map serve as the main secret keys during the encryption and decryption process. With the help of multiple chaotic phase masks, the original image can be encrypted into the form of a hologram. The constrained optimization algorithm makes it possible to retrieve the original image from only single frame hologram. The use of chaotic phase masks makes the key management and transmission become very convenient. In addition, the geometric parameters of optical system serve as the additional keys, which can improve the security level of the proposed scheme. Comprehensive security analysis performed on the proposed encryption scheme demonstrates that the scheme has high resistance against various potential attacks. Moreover, the proposed encryption scheme can be used to encrypt video information. And simulations performed on a video in AVI format have also verified the feasibility of the scheme for video encryption.  相似文献   

20.
An effort is made here to show how parameter adaptation can be used for achieving rapid synchronization between two chaotic systems in a time much smaller than the time scale of chaotic oscillations. This rapid synchronization can be used for faster and more secure communication of digital messages. Different symbols of the message are coded by assigning different values to a parameter set. At the receiving end the parameter values quickly adapt to the changing transmitter parameters, thereby permitting the messages to be decoded. The technique presented here is significantly more secure compared to other similar schemes because in our scheme the transmitting parameters change so rapidly that an intruder cannot infer any information about the attractors corresponding to the different parameter values. Another feature, which enhances security, is that a subsystem of the transmitter can be changed, without having to convey this information to the bona fide recipient. Thus for the same plaintext and the same key, several different cipher-texts can be generated. Further, the variables, whose evolution equations contain the coding parameters, are not transmitted.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号