首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 734 毫秒
1.
Recently, Pareek et al. [Phys. Lett. A 309 (2003) 75] have developed a symmetric key block cipher algorithm using a one-dimensional chaotic map. In this paper, we propose a symmetric key block cipher algorithm in which multiple one-dimensional chaotic maps are used instead of a one-dimensional chaotic map. However, we also use an external secret key of variable length (maximum 128-bits) as used by Pareek et al. In the present cryptosystem, plaintext is divided into groups of variable length (i.e. number of blocks in each group is different) and these are encrypted sequentially by using randomly chosen chaotic map from a set of chaotic maps. For block-by-block encryption of variable length group, number of iterations and initial condition for the chaotic maps depend on the randomly chosen session key and encryption of previous block of plaintext, respectively. The whole process of encryption/decryption is governed by two dynamic tables, which are updated time to time during the encryption/decryption process. Simulation results show that the proposed cryptosystem requires less time to encrypt the plaintext as compared to the existing chaotic cryptosystems and further produces the ciphertext having flat distribution of same size as the plaintext.  相似文献   

2.
This paper introduces two different types of attacks on a recently proposed cryptosystem based on chaotic standard and logistic maps. In the two attacks, only a pair of (plaintext/ciphertext) was needed to totally break the cryptosystem.  相似文献   

3.
Chaotic dynamics provide a fast and simple means to create an excellent image cryptosystem, because it is extremely sensitive to initial conditions and system parameters, pseudorandomness, and non-periodicity. However, most chaos-based image encryption schemes are symmetric cryptographic techniques, which have been proven to be more vulnerable, compared to an asymmetric cryptosystem. This paper develops an asymmetric image cryptosystem, based on the adaptive synchronization of two different chaotic systems, namely a unified chaotic system and a cellular neural network. An adaptive controller with parameter update laws is formulated, using the Lyapunov stability theory, to asymptotically synchronize the two chaotic systems. The synchronization controller is embedded in the image cryptosystem and generates a pair of asymmetric keys, for image encryption and decryption. Using numerical simulations, three sets of experiments are conducted to evaluate the feasibility and reliability of the proposed chaos-based image cryptosystem.  相似文献   

4.
An efficient diffusion approach for chaos-based image encryption   总被引:2,自引:0,他引:2  
One of the existing chaos-based image cryptosystems is composed of alternative substitution and diffusion stages. A multi-dimensional chaotic map is usually employed in the substitution stage for image pixel permutation while a one-dimensional (1D) chaotic map is used for diffusion purpose. As the latter usually involves real number arithmetic operations, the overall encryption speed is limited by the diffusion stage. In this paper, we propose a more efficient diffusion mechanism using simple table lookup and swapping techniques as a light-weight replacement of the 1D chaotic map iteration. Simulation results show that at a similar security level, the proposed cryptosystem needs about one-third the encryption time of a similar cryptosystem. The effective acceleration of chaos-based image cryptosystems is thus achieved.  相似文献   

5.
This paper describes the security weakness of a recently proposed improved chaotic encryption method based on the modulation of a signal generated by a chaotic system with an appropriately chosen scalar signal. The aim of the improvement is to avoid the breaking of chaotic encryption schemes by means of the return map attack introduced by Pérez and Cerdeira. A method of attack based on taking the absolute value of the ciphertext is presented, that allows for the cancellation of the modulation scalar signal and the determination of some system parameters that play the role of system key. The proposed improved method is shown to be compromised without any knowledge of the chaotic system parameter values and even without knowing the transmitter structure.  相似文献   

6.
A modified method of a class of recently presented cryptosystems   总被引:3,自引:0,他引:3  
In this paper, a modified method of a class of recently proposed cryptosystems is presented. As a remedy, the piecewise linear chaotic map (PLCM) which has a uniform distribution is adopted in our method. The experimental results demonstrate that the application of PLCM can not only ensure the feasibility but also promote the encryption speed of these cryptosystems. Moreover, a new design of dynamical look-up table is used as an efficient way to ensure the security of our cryptosystem.  相似文献   

7.
基于整数有限域中一类矩阵方程的唯一解问题,结合能实现秘密共享的Diffie-Hellman协议,设计了一种以下三角阵的逆矩阵为明文、以对称矩阵为密文、密文信息冗余的密码体系.数值算例验证了新密码体系的可行性和正确性.  相似文献   

8.
Based on the study of some existing chaotic encryption algorithms, a new block cipher is proposed. The proposed cipher encrypts 128-bit plaintext to 128-bit ciphertext blocks, using a 128-bit key K and the initial value x0 and the control parameter mu of logistic map. It consists of an initial permutation and eight computationally identical rounds followed by an output transformation. Round r uses a 128-bit roundkey K(r) to transform a 128-bit input C(r-1), which is fed to the next round. The output after round 8 enters the output transformation to produce the final ciphertext. All roundkeys are derived from K and a 128-bit random binary sequence generated from a chaotic map. Analysis shows that the proposed block cipher does not suffer from the flaws of pure chaotic cryptosystems and possesses high security.  相似文献   

9.
Recently, a new chaotic cryptosystem using external 128-bit key and multiple chaotic maps has been proposed. In this paper, a fundamental flaw of this cryptosystem is pointed out and a known plaintext attack is presented. Furthermore, a remedial modification is suggested, which avoids the flaw while keeping all the merits of the original cryptosystem.  相似文献   

10.
In this paper, a new stream key generator Hybrid Discrete Continuous Chaotic System (HDCCS) based on continuous and discrete chaotic systems is proposed. Our solution provides an easy and robust chaos synchronization while decrease the degradation due to finite precision during a digital implementation. Real-time application to wireless speech encryption effectively hides the original signal. Statistical security analysis for the proposed cryptosystem against cryptanalysis attacks, from a strict cryptographic viewpoint, are presented. These results verify and prove that the proposed speech cryptosystem is highly secure and has a very powerful diffusion and confusion mechanisms widely used in conventional cryptography.  相似文献   

11.
In this letter we demonstrate that the improvement of cryptosystem based on iterating chaotic map proposed by Yong in 2007 are weak and this cryptosystem can be easily broken using chosen plaintext attack. Then, we give novel improvements to the proposed chaotic cryptosystem. We choose image as plaintext, some experimental tests like sensitivity on initial condition and correlation between two adjacent pixels are presented to show the performances of the new cryptosystem.  相似文献   

12.
A novel combined cryptographic and hash algorithm based on chaotic control character is proposed in this paper. The control character is generated by chaotic iteration. The plaintext is pre-processed in terms of control character, and then encrypted by the look-up index table. At the same time, the chaotic trajectory is changed continuously according to the control character, which can avoid the dynamical degradation of chaos. Besides, the look-up index table is updated by utilizing the control character continuously, and the index item of the final look-up index table can be considered as the hash value of the whole paragraph of plaintext. Therefore, the proposed algorithm can perform both encryption/decryption and hash in a combined manner. Compared with Wong’s and our former algorithms, the proposed one has decreased the ratio of ciphertext/plaintext to 1, and improved the efficiency greatly. Theoretical analysis and computer simulation verify the validity of the proposed algorithm.  相似文献   

13.
A new cryptosystem that uses modulo arithmetic operations is proposed. It is based on Rivest-Shamir-Adleman’s public key cryptosystem. A feature of the proposed system is that the encryption and decryption procedures are computationally less intensive, and hence the system is amenable for high data bit rate communications.  相似文献   

14.
For public key encryption schemes, adaptive chosen ciphertext security is a widely accepted security notion since it captures a wide range of attacks. SAEP and SAEP+ are asymmetric encryption schemes which were proven to achieve semantic security against adaptive chosen ciphertext attacks. However, the bandwidth for message is essentially worse, that is the ciphertext expansion (the length difference between the ciphertext and the plaintext) is too large. In most of the mobile networks and bandwidth constrained communication systems, it is necessary to securely send as many messages as possible. In this article, we propose two chosen-ciphertext secure asymmetric encryption schemes. The first scheme is a generic asymmetric encryption padding scheme based on trapdoor permutations. The second one is its application to the Rabin-Williams function which has a very fast encryption algorithm. These asymmetric encryption schemes both achieve the optimal bandwidth w.r.t. the ciphertext expansion, namely with the smallest ciphertext expansion. Further, tight security reductions are shown to prove the security of these encryption schemes.  相似文献   

15.
Many round-based chaotic image encryption algorithms employ the permutation–diffusion structure. This structure has been found insecure when the iteration round is equal to one and the secret permutation of some existing schemes can be recovered even a higher round is adopted. In this paper, we present a single round permutation–diffusion chaotic cipher for gray image, in which some temp-value feedback mechanisms are introduced to resist the known attacks. Specifically, we firstly embed the plaintext feedback technique in the permutation process to develop different permutation sequences for different plain-images and then employ plaintext/ciphertext feedback for diffusion to generate equivalent secret key dynamically. Experimental results show that the new scheme owns large key space and can resist the differential attack. It is also efficient.  相似文献   

16.
Many research efforts for image encryption schemes have elaborated for designing nonlinear functions since security of these schemes closely depends on inherent characteristics of nonlinear functions. It is commonly believed that a chaotic map can be used as a good candidate of a nonlinear component for image encryption schemes. We propose a new image encryption algorithm using a large pseudorandom permutation which is combinatorially generated from small permutation matrices based on chaotic maps. The random-like nature of chaos is effectively spread into encrypted images by using the permutation matrix. The experimental results show that the proposed encryption scheme provides comparable security with that of the conventional image encryption schemes based on Baker map or Logistic map.  相似文献   

17.
Recently, an image encryption scheme based on chaotic standard and logistic maps was proposed by Patidar et al. It was later reported by Rhouma et al. that an equivalent secret key can be reconstructed with only one known/chosen-plaintext and the corresponding ciphertext. Patidar et al. soon modified the original scheme and claimed that the modified scheme is secure against Rhouma et al.’s attack. In this paper, we point out that the modified scheme is still insecure against the same known/chosen-plaintext attack. In addition, some other security defects existing in both the original and the modified schemes are also reported.  相似文献   

18.
Hidden vector encryption (HVE) is a particular kind of predicate encryption that is an important cryptographic primitive having many applications, and it provides conjunctive equality, subset, and comparison queries on encrypted data. In predicate encryption, a ciphertext is associated with attributes and a token corresponds to a predicate. The token that corresponds to a predicate f can decrypt the ciphertext associated with attributes x if and only if f(x) = 1. Currently, several HVE schemes were proposed where the ciphertext size, the token size, and the decryption cost are proportional to the number of attributes in the ciphertext. In this paper, we construct efficient HVE schemes where the token consists of just four group elements and the decryption only requires four bilinear map computations, independent of the number of attributes in the ciphertext. We first construct an HVE scheme in composite order bilinear groups and prove its selective security under the well-known assumptions. Next, we convert it to use prime order asymmetric bilinear groups where there are no efficiently computable isomorphisms between two groups.  相似文献   

19.
According to Kerchoff's principle, the secrecy of a cryptosystem must reside entirely on the secret keys. In this paper, a new cryptosystem is presented and one of its secret keys is generated by a chaotic map, we call it chaotic key. Some experimental results are given and the security of our cryptosystem is discussed.  相似文献   

20.
In this paper, hyperchaotic lag synchronization is restated as a nonlinear and lag-in-time observer design issue. This approach leads to a systematic tool, which guarantees the lag synchronization of a wide class of chaotic or hyperchaotic systems via a scalar signal. By exploiting this result, we propose a hyperchaos-based cryptosystem scheme that combines the conventional cryptographic methods and the lag synchronization of chaotic circuits. The computer simulation results show that the lag synchronization scheme and the cryptosystem proposed in this paper are both feasible.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号