首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 453 毫秒
1.
Chaotic systems have been broadly exploited through the last two decades to build encryption methods. Recently, two new image encryption schemes have been proposed, where the encryption process involves a permutation operation and an XOR-like transformation of the shuffled pixels, which are controlled by three chaotic systems. This paper discusses some defects of the schemes and how to break them with a chosen-plaintext attack.  相似文献   

2.
Recently, an image encryption scheme based on chaotic standard and logistic maps was proposed by Patidar et al. It was later reported by Rhouma et al. that an equivalent secret key can be reconstructed with only one known/chosen-plaintext and the corresponding ciphertext. Patidar et al. soon modified the original scheme and claimed that the modified scheme is secure against Rhouma et al.’s attack. In this paper, we point out that the modified scheme is still insecure against the same known/chosen-plaintext attack. In addition, some other security defects existing in both the original and the modified schemes are also reported.  相似文献   

3.
A novel image encryption scheme based on spatial chaos map   总被引:1,自引:0,他引:1  
In recent years, the chaos-based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques, but the drawbacks of small key space and weak security in one-dimensional chaotic cryptosystems are obvious. In this paper, spatial chaos system are used for high degree security image encryption while its speed is acceptable. The proposed algorithm is described in detail. The basic idea is to encrypt the image in space with spatial chaos map pixel by pixel, and then the pixels are confused in multiple directions of space. Using this method one cycle, the image becomes indistinguishable in space due to inherent properties of spatial chaotic systems. Several experimental results, key sensitivity tests, key space analysis, and statistical analysis show that the approach for image cryptosystems provides an efficient and secure way for real time image encryption and transmission from the cryptographic viewpoint.  相似文献   

4.
Recently [Solak E, Çokal C, Yildiz OT Biyikogˇlu T. Cryptanalysis of Fridrich’s chaotic image encryption. Int J Bifur Chaos 2010;20:1405-1413] cryptanalyzed the chaotic image encryption algorithm of [Fridrich J. Symmetric ciphers based on two-dimensional chaotic maps. Int J Bifur Chaos 1998;8(6):1259-1284], which was considered a benchmark for measuring security of many image encryption algorithms. This attack can also be applied to other encryption algorithms that have a structure similar to Fridrich’s algorithm, such as that of [Chen G, Mao Y, Chui, C. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Soliton Fract 2004;21:749-761]. In this paper, we suggest a novel image encryption algorithm based on a three dimensional (3D) chaotic map that can defeat the aforementioned attack among other existing attacks. The design of the proposed algorithm is simple and efficient, and based on three phases which provide the necessary properties for a secure image encryption algorithm including the confusion and diffusion properties. In phase I, the image pixels are shuffled according to a search rule based on the 3D chaotic map. In phases II and III, 3D chaotic maps are used to scramble shuffled pixels through mixing and masking rules, respectively. Simulation results show that the suggested algorithm satisfies the required performance tests such as high level security, large key space and acceptable encryption speed. These characteristics make it a suitable candidate for use in cryptographic applications.  相似文献   

5.
In this paper, a novel image encryption scheme using coupled map lattices (CML) with time delay is proposed. By employing discretized tent map to shuffle the positions of image pixels and then using delayed coupled map lattices (DCML) to confuse the relationship between the plain-image and the cipher-image, image encryption algorithms with permutation-diffusion structure are introduced in detail. In the process of generating keystream, the time-varying delay is also embedded in our proposed scheme to enhance the security. Theoretical analysis and computer experiments confirm that the new algorithm possesses high security for practical image encryption.  相似文献   

6.
In recent years, a variety of chaos-based image cryptosystems have been proposed. The key used for encryption/decryption is usually independent of the plain-image. To achieve a satisfactory level of security, at least two overall rounds of the substitution-diffusion process are required so that a change in any pixels of the plain-image spreads over the whole cipher-image. Moreover, the receiver is not able to determine whether the decrypted image is exactly the one sent. In this paper, a fast image encryption and authentication scheme is proposed. In particular, a keyed hash function is introduced to generate a 128-bit hash value from both the plain-image and the secret hash keys. The hash value plays the role of the key for encryption and decryption while the secret hash keys are used to authenticate the decrypted image. Simulation results show that satisfactory security performance is achieved in only one overall round. The speed efficiency is thus improved.  相似文献   

7.
In order to solve the problem that chaos is degenerated in limited computer precision and Cat map is the small key space, this paper presents a chaotic map based on topological conjugacy and the chaotic characteristics are proved by Devaney definition. In order to produce a large key space, a Cat map named block Cat map is also designed for permutation process based on multiple-dimensional chaotic maps. The image encryption algorithm is based on permutation–substitution, and each key is controlled by different chaotic maps. The entropy analysis, differential analysis, weak-keys analysis, statistical analysis, cipher random analysis, and cipher sensibility analysis depending on key and plaintext are introduced to test the security of the new image encryption scheme. Through the comparison to the proposed scheme with AES, DES and Logistic encryption methods, we come to the conclusion that the image encryption method solves the problem of low precision of one dimensional chaotic function and has higher speed and higher security.  相似文献   

8.
Nowadays, embedded network products are widely used in various technological fields. However, when such products are used, the transmission of network data could not be guaranteed with high security. To address the issue, this paper designed a network encryption machine based on S3C6410 processor and DM9000 Ethernet controller. The hardware circuit of this encryption machine is designed and developed with conciseness and stability. In software design, an improved algorithm of chaotic encryption based on Henon mapping is proposed. The algorithm overcomes the shortcoming in combining Logistic and Tent chaotic sequences. Moreover, the paper demonstrates some comparative experiments about autocorrelation and randomness. The results indicate that the new algorithm based on Henon chaotic sequences has a good performance in safety and is able to meet the requirements of confidential communications.  相似文献   

9.
Recently, Pareek et al. [Phys. Lett. A 309 (2003) 75] have developed a symmetric key block cipher algorithm using a one-dimensional chaotic map. In this paper, we propose a symmetric key block cipher algorithm in which multiple one-dimensional chaotic maps are used instead of a one-dimensional chaotic map. However, we also use an external secret key of variable length (maximum 128-bits) as used by Pareek et al. In the present cryptosystem, plaintext is divided into groups of variable length (i.e. number of blocks in each group is different) and these are encrypted sequentially by using randomly chosen chaotic map from a set of chaotic maps. For block-by-block encryption of variable length group, number of iterations and initial condition for the chaotic maps depend on the randomly chosen session key and encryption of previous block of plaintext, respectively. The whole process of encryption/decryption is governed by two dynamic tables, which are updated time to time during the encryption/decryption process. Simulation results show that the proposed cryptosystem requires less time to encrypt the plaintext as compared to the existing chaotic cryptosystems and further produces the ciphertext having flat distribution of same size as the plaintext.  相似文献   

10.
A block encryption algorithm using dynamic sequences generated by multiple chaotic systems is proposed in this paper. In this algorithm, several one-dimension chaotic maps generate pseudo-random sequences, which are independent and approximately uniform. After a series of transformations, the sequences constitute a new pseudo-random sequence uniformly distributing in the value space, which covers the plaintext by executing Exclusive-OR and shifting operations some rounds to form the cipher. This algorithm makes the pseudo-random sequence possess more concealment and noise like characteristic, and overcomes the periodic malpractice caused by the computer precision and single chaotic system. Simulation results show that the algorithm is efficient and useable for the security of communication system.  相似文献   

11.
We study projective (anticipatory, exact and lag) synchronization of time-delayed chaotic systems in a driven–response complex network (DRCN), where the nodes are not partially linear and the scale factors are different from each other. Two synchronization criteria are presented; the first is easy to satisfy with simple limitation and the second relaxes the previous limitation and can be executed only by adding a simple linear feedback control to every node. As a special case, projective synchronization in a DRCN without time delay is analyzed by using a different method. The corresponding synchronization criterion is given, which can be realized by adopting single-node adaptive control. This paper extends previous work, where the nodes of the DRCN are partially linear, there is limitation of the coupling matrix or the scale factors of the nodes are all equal. Numerical examples are given to demonstrate the effectiveness of the proposed synchronization criteria. Due to the complexity of the different scale factors, we select the chaotic data from the DRCN presented in this paper and apply the data selected in image encryption. Simulation results show that our method is efficient with a large key space, high sensitivity to initial conditions and high speed.  相似文献   

12.
Many research efforts for image encryption schemes have elaborated for designing nonlinear functions since security of these schemes closely depends on inherent characteristics of nonlinear functions. It is commonly believed that a chaotic map can be used as a good candidate of a nonlinear component for image encryption schemes. We propose a new image encryption algorithm using a large pseudorandom permutation which is combinatorially generated from small permutation matrices based on chaotic maps. The random-like nature of chaos is effectively spread into encrypted images by using the permutation matrix. The experimental results show that the proposed encryption scheme provides comparable security with that of the conventional image encryption schemes based on Baker map or Logistic map.  相似文献   

13.
Based on elementary cellular automata, a new image encryption algorithm is proposed in this paper. In this algorithm, a special kind of periodic boundary cellular automata with unity attractors is used. From the viewpoint of security, the number of cellular automata attractor states are changed with respect to the encrypted image, and different key streams are used to encrypt different plain images. The cellular neural network with chaotic properties is used as the generator of a pseudo-random key stream. Theoretical analysis and experimental results have both confirmed that the proposed algorithm possesses high security level and good performances against differential and statistical attacks. The comparison with other existing schemes is given, which shows the superiority of the proposal scheme.  相似文献   

14.
An image scrambling encryption scheme for pixel bits was presented by Ye [Ye GD. Image scrambling encryption algorithm of pixel bit based on chaos map. Pattern Recognit Lett 2010;31:347-54], which can be seen as one kind of typical binary image scrambling encryption considering from the bit-plain of size M × (8N). However, recently, some defects existing in the original image encryption scheme, i.e., Ye’s scheme, have been observed by Li and Lo [Li CQ, Lo KT. Optimal quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks. Signal Process 2011;91:949-54]. In the attack proposed by Li and Lo at least 3 + ⌈log2(MN)⌉ plain images of size M × N are used to reveal the permutation matrix W = [w(ik)] (i ∈ {1, 2, … , M}; k ∈ {1, 2, … , 8N}) which can be applied to recover the exact plain image. In the current paper, at first, one type of special plain image/cipher image is used to analyze the security weakness of the original image scrambling scheme under study. The final encryption vectors TM and TN or the decryption vectors TM′ and TN′ are revealed completely according to our attack. To demonstrate the performance of our attack, a quantified comparison is drawn between our attack and the attack proposed by Li and Lo. Compared with Li and Lo’s attack, our attack is more efficient in the general conditions. In particular, when the sizes of images satisfy the condition M = N or M ? 8N, the number of the used plain images/cipher images is at most 9, which is sharply less than 3 + ⌈log2(MN)⌉ when M and N are of large size. To overcome the weaknesses of the original scheme, in this paper, an improved image scrambling encryption scheme is proposed. In the improved scheme, the idea of the “self-correlation” method is used to resist the chosen-plaintext attack/known-plaintext attack. The corresponding simulations and analyses illustrate that the improved encryption method has good cryptographic properties, and can overcome the weakness of the original image encryption scheme. Finally, farther improvement is briefly presented for the future work.  相似文献   

15.
This paper discusses the topic of using chaotic models for constructing secure communication systems. It investigates three different case studies that use encryption/decryption functions with varying degrees of complexity and performance. The first case study explores synchronization of identical chaotic systems, which is considered the most crucial step when developing chaos-based secure communication systems. It proposes a fast mechanism for synchronizing the transmitter and the receiver that is based on the drive-response approach. The superiority and causality of this mechanism is demonstrated via contrasting its performance and practical implementation against that of the traditional method of Pecora and Carroll. The second case study explores the use of an improved cryptography method for improving the scrambling of the transmitted signals. The improvement is based on using both the transmitter states and parameters for performing the encryption. The security analysis of this method is analyzed, highlighting its advantages and limitation, via simulating intruder attacks to the communication channel. Finally, the third case study augments a parameter update law to the previous two designs such that the encryption method is more robust. It uses a decoupling technique for which the synchronization process is completely isolated from the parameter identification algorithm. The Lorenz system was used to exemplify all the suggested techniques, and the transmission of both analog and digital signals was explored, while investigating various techniques to optimize the performance of the proposed systems.  相似文献   

16.
This paper describes the security weakness of a recently proposed image encryption algorithm based on a logistic-like new chaotic map. We show that the chaotic map’s distribution is far from ideal, thus making it a bad candidate as a pseudo-random stream generator. As a consequence, the images encrypted with this algorithm are shown to be breakable through different attacks of variable complexity.  相似文献   

17.
A novel combined cryptographic and hash algorithm based on chaotic control character is proposed in this paper. The control character is generated by chaotic iteration. The plaintext is pre-processed in terms of control character, and then encrypted by the look-up index table. At the same time, the chaotic trajectory is changed continuously according to the control character, which can avoid the dynamical degradation of chaos. Besides, the look-up index table is updated by utilizing the control character continuously, and the index item of the final look-up index table can be considered as the hash value of the whole paragraph of plaintext. Therefore, the proposed algorithm can perform both encryption/decryption and hash in a combined manner. Compared with Wong’s and our former algorithms, the proposed one has decreased the ratio of ciphertext/plaintext to 1, and improved the efficiency greatly. Theoretical analysis and computer simulation verify the validity of the proposed algorithm.  相似文献   

18.
The security of digital image attracts much attention recently. A hash-based digital image encryption algorithm has been proposed in Ref. [1]. But both the theoretical analysis and computer simulation show the characteristic of diffusion is too weak to resist Chosen Plaintext Attack and Known Plaintext Attack. Besides, one bit difference of the plain pixel will lead to only one corresponding bit change of the cipher pixel. In our improved algorithm, coupled with self-adaptive algorithm, only one pixel difference of the plain-image will cause changes of almost all the pixels in the cipher-image (NPCR > 98.77%), and the unified average changing intensity is high (UACI > 30.96%). Both theoretical analysis and computer simulation indicate that the improved algorithm can overcome these flaws and maintain all the merits of the original one.  相似文献   

19.
This paper introduces a novel hybrid optimization algorithm by taking advantage of the stochastic properties of chaotic search and the invasive weed optimization (IWO) method. In order to deal with the weaknesses associated with the conventional method, the proposed chaotic invasive weed optimization (CIWO) algorithm is presented which incorporates the capabilities of chaotic search methods. The functionality of the proposed optimization algorithm is investigated through several benchmark multi-dimensional functions. Furthermore, an identification technique for chaotic systems based on the CIWO algorithm is outlined and validated by several examples. The results established upon the proposed scheme are also supplemented which demonstrate superior performance with respect to other conventional methods.  相似文献   

20.
This paper addresses the major drawback of substitution-box in highly auto-correlated data and proposes a novel chaotic substitution technique for encryption algorithm to sort the problem. Simulation results reveal that the overall strength of the proposed technique for encryption is much stronger than most of the existing encryption techniques. Furthermore, few statistical security analyses have also been done to show the strength of anticipated algorithm.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号