首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In order to solve the problem that chaos is degenerated in limited computer precision and Cat map is the small key space, this paper presents a chaotic map based on topological conjugacy and the chaotic characteristics are proved by Devaney definition. In order to produce a large key space, a Cat map named block Cat map is also designed for permutation process based on multiple-dimensional chaotic maps. The image encryption algorithm is based on permutation–substitution, and each key is controlled by different chaotic maps. The entropy analysis, differential analysis, weak-keys analysis, statistical analysis, cipher random analysis, and cipher sensibility analysis depending on key and plaintext are introduced to test the security of the new image encryption scheme. Through the comparison to the proposed scheme with AES, DES and Logistic encryption methods, we come to the conclusion that the image encryption method solves the problem of low precision of one dimensional chaotic function and has higher speed and higher security.  相似文献   

2.
In the last two decades, a growing number of chaos-based cipher systems have been suggested for use in cryptographic applications. Most of these systems were subject to cryptanalytic attacks, and many of them were shown to suffer from a lack of security. In this paper, we export the self-shrinking technique used in classical cryptography into chaotic systems to develop chaotic keystream generators capable of generating keystreams featuring very good statistical properties, and possessing high level of security. This paper proposes a sample self-shrinking chaos-based keystream generator implemented using a 1-D chaotic tent map. Randomness properties and results of statistical testing of keystream bits generated by applying the self-shrinking technique on chaotic maps with suitable parameters are found encouraging. Furthermore, chaotic cipher systems based on such technique are demonstrated to have a better performance in terms of randomness properties and security level than many existing cipher systems.  相似文献   

3.
A stream cipher based on a spatiotemporal chaotic system is proposed. A one-way coupled map lattice consisting of logistic maps is served as the spatiotemporal chaotic system. Multiple keystreams are generated from the coupled map lattice by using simple algebraic computations, and then are used to encrypt plaintext via bitwise XOR. These make the cipher rather simple and efficient. Numerical investigation shows that the cryptographic properties of the generated keystream are satisfactory. The cipher seems to have higher security, higher efficiency and lower computation expense than the stream cipher based on a spatiotemporal chaotic system proposed recently.  相似文献   

4.
Recently, many scholars have proposed chaotic cryptosystems in order to promote communication security. However, there are a number of major problems detected in some of those schemes such as weakness against differential attack, slow performance speed, and unacceptable data expansion. In this paper, we introduce a new chaotic block cipher scheme for image cryptosystems that encrypts block of bits rather than block of pixels. It encrypts 256-bits of plainimage to 256-bits of cipherimage within eight 32-bit registers. The scheme employs the cryptographic primitive operations and a non-linear transformation function within encryption operation, and adopts round keys for encryption using a chaotic system. The new scheme is able to encrypt large size of images with superior performance speed than other schemes. The security analysis of the new scheme confirms a high security level and fairly uniform distribution.  相似文献   

5.
Security issue is a vital and active topic in the research of Wireless Sensor Networks (WSN). After surveying the existing encryption algorithms for WSN briefly, we propose a new chaotic block cipher for WSN and then compare the performance of this cipher with those of RC5 and RC6 block ciphers. Simulation result demonstrates that better performance in WSN encryption algorithms can be achieved using the new cipher.  相似文献   

6.
7.
A block encryption algorithm using dynamic sequences generated by multiple chaotic systems is proposed in this paper. In this algorithm, several one-dimension chaotic maps generate pseudo-random sequences, which are independent and approximately uniform. After a series of transformations, the sequences constitute a new pseudo-random sequence uniformly distributing in the value space, which covers the plaintext by executing Exclusive-OR and shifting operations some rounds to form the cipher. This algorithm makes the pseudo-random sequence possess more concealment and noise like characteristic, and overcomes the periodic malpractice caused by the computer precision and single chaotic system. Simulation results show that the algorithm is efficient and useable for the security of communication system.  相似文献   

8.
Based on the study of some existing chaotic encryption algorithms, a new block cipher is proposed. The proposed cipher encrypts 128-bit plaintext to 128-bit ciphertext blocks, using a 128-bit key K and the initial value x0 and the control parameter mu of logistic map. It consists of an initial permutation and eight computationally identical rounds followed by an output transformation. Round r uses a 128-bit roundkey K(r) to transform a 128-bit input C(r-1), which is fed to the next round. The output after round 8 enters the output transformation to produce the final ciphertext. All roundkeys are derived from K and a 128-bit random binary sequence generated from a chaotic map. Analysis shows that the proposed block cipher does not suffer from the flaws of pure chaotic cryptosystems and possesses high security.  相似文献   

9.
In this paper, we propose a new loss-less symmetric image cipher based on the widely used substitution–diffusion architecture which utilizes chaotic standard and logistic maps. It is specifically designed for the coloured images, which are 3D arrays of data streams. The initial condition, system parameter of the chaotic standard map and number of iterations together constitute the secret key of the algorithm. The first round of substitution/confusion is achieved with the help of intermediate XORing keys calculated from the secret key. Then two rounds of diffusion namely the horizontal and vertical diffusions are completed by mixing the properties of horizontally and vertically adjacent pixels, respectively. In the fourth round, a robust substitution/confusion is accomplished by generating an intermediate chaotic key stream (CKS) image in a novel manner with the help of chaotic standard and logistic maps. The security and performance of the proposed image encryption technique has been analyzed thoroughly using various statistical analysis, key sensitivity analysis, differential analysis, key space analysis, speed analysis, etc. Results of the various types of analysis are encouraging and suggest that the proposed image encryption technique is able to manage the trade offs between the security and speed and hence suitable for the real-time secure image and video communication applications.  相似文献   

10.
We introduce a new notion called a quasi-Feistel cipher, which is a generalization of the Feistel cipher, and contains the Lai–Massey cipher as an instance. We show that most of the works on the Feistel cipher can be naturally extended to the quasi-Feistel cipher. From this, we give a new proof for Vaudenay’s theorems on the security of the Lai–Massey cipher, and also we introduce for Lai–Massey a new construction of pseudorandom permutation, analoguous to the construction of Naor–Reingold using pairwise independent permutations. Also, we prove the birthday security of (2b−1)- and (3b−2)-round unbalanced quasi-Feistel ciphers with b branches against CPA and CPCA attacks, respectively.  相似文献   

11.
This paper deals with a synchronization scheme for two fractional chaotic systems which is applied in image encryption. Based on Pecora and Carroll (PC) synchronization, fractional-order Lorenz-like system forms a master–slave configuration, and the sufficient conditions are derived to realize synchronization between these two systems via the Laplace transformation theory. An image encryption algorithm is introduced where the original image is encoded by a nonlinear function of a fractional chaotic state. Simulation results show that the original image is well masked in the cipher texts and recovered successfully through chaotic signals. Further, the cryptanalysis is conducted in detail through histogram, information entropy, key space and sensitivity to verify the high security.  相似文献   

12.
Many round-based chaotic image encryption algorithms employ the permutation–diffusion structure. This structure has been found insecure when the iteration round is equal to one and the secret permutation of some existing schemes can be recovered even a higher round is adopted. In this paper, we present a single round permutation–diffusion chaotic cipher for gray image, in which some temp-value feedback mechanisms are introduced to resist the known attacks. Specifically, we firstly embed the plaintext feedback technique in the permutation process to develop different permutation sequences for different plain-images and then employ plaintext/ciphertext feedback for diffusion to generate equivalent secret key dynamically. Experimental results show that the new scheme owns large key space and can resist the differential attack. It is also efficient.  相似文献   

13.
In this paper, we utilize a proper Lyapunov function and Lyapunov theorem, combined with LMIs method, in order to design a controller L, which ensures the synchronization between the transmission and the reception ends of the chaotic secure communication system with time-delay of output state. Meanwhile, for the purpose of increasing communication security, we encrypt and decrypt the original to-be-transmitted message with the techniques of n-shift cipher and public key. The result of simulation shows that the proposed method is able to synchronize the transmission and the reception ends of the system, and moreover, to recover the original message at the reception end. Therefore, the method proposed in this paper is effective and feasible to apply in the chaotic secure communication system.  相似文献   

14.
In recent years chaotic secure communication and chaos synchronization have received ever increasing attention. In this paper a chaotic communication method using extended Kalman filter is presented. The chaotic synchronization is implemented by EKF design in the presence of channel additive noise and processing noise. Encoding chaotic communication is used to achieve a satisfactory, typical secure communication scheme. In the proposed system, a multi-shift cipher algorithm is also used to enhance the security and the key cipher is chosen as one of the chaos states. The key estimate is employed to recover the primary data. To illustrate the effectiveness of the proposed scheme, a numerical example based on Chen dynamical system is presented and the results are compared to two other chaotic systems.  相似文献   

15.
In this paper we look at the security of two block ciphers which were both claimed in the published literature to be secure against differential crypt-analysis (DC). However, a more careful examination shows that none of these ciphers is very secure against... differential cryptanalysis, in particular if we consider attacks with sets of differentials. For both these ciphers we report new perfectly periodic (iterative) aggregated differential attacks which propagate with quite high probabilities. The first cipher we look at is GOST, a well-known Russian government encryption standard. The second cipher we look at is PP-1, a very recent Polish block cipher. Both ciphers were designed to withstand linear and differential cryptanalysis. Unhappily, both ciphers are shown to be much weaker than expected against advanced differential attacks. For GOST, we report better and stronger sets of differentials than the best currently known attacks presented at SAC 2000 [32] and propose the first attack ever able to distinguish 16 rounds of GOST from random permutation. For PP-1 we show that in spite of the fact, that its S-box has an optimal theoretical security level against differential cryptanalysis [17], [29], our differentials are strong enough to allow to break all the known versions of the PP-1 cipher.  相似文献   

16.
Hash functions play important role in the information security era. Although there are different methods to design these functions, in recent years chaos theory has emerged as a strong solution in this area. Chaotic hash functions use one-dimensional maps such as logistic and tent, or employ complex multi-dimensional maps which are typically insecure or slow and most of them has been successfully attacked. In this paper, we propose a new chaotic system and employ it to design a secure and fast hash function. The improved security factor has roots in the hyper sensitivity of the proposed chaotic map while properties like speed and security can be parameterized. On the other hand, the proposed hash function has a dynamic random array of functions and can be implemented by a parallel architecture. This data-level parallel architecture makes it fast to generate the hash value. Statistical simulations show success of the proposed hashing scheme. Cryptanalysis of proposed function, such as key sensitivity, meet-in-the-middle attack, collision, preimage resistance and high level attacks, proves security of the proposed function.  相似文献   

17.
Recently, Pareek et al. [Phys. Lett. A 309 (2003) 75] have developed a symmetric key block cipher algorithm using a one-dimensional chaotic map. In this paper, we propose a symmetric key block cipher algorithm in which multiple one-dimensional chaotic maps are used instead of a one-dimensional chaotic map. However, we also use an external secret key of variable length (maximum 128-bits) as used by Pareek et al. In the present cryptosystem, plaintext is divided into groups of variable length (i.e. number of blocks in each group is different) and these are encrypted sequentially by using randomly chosen chaotic map from a set of chaotic maps. For block-by-block encryption of variable length group, number of iterations and initial condition for the chaotic maps depend on the randomly chosen session key and encryption of previous block of plaintext, respectively. The whole process of encryption/decryption is governed by two dynamic tables, which are updated time to time during the encryption/decryption process. Simulation results show that the proposed cryptosystem requires less time to encrypt the plaintext as compared to the existing chaotic cryptosystems and further produces the ciphertext having flat distribution of same size as the plaintext.  相似文献   

18.
本文研究了带二次耦合项的二维Logistic映射的性质和分岔行为,数值模拟了混沌的生成过程.若控制一个参数值近似为1,则产生近乎满的混沌区.这种混沌区产生的随机序列所生成的流密码具有很好的0-1分布、高线性复杂性、密钥敏感性等.最后给出了用于保密通信的模型.  相似文献   

19.
Logistic chaotic maps for binary numbers generations   总被引:1,自引:0,他引:1  
Two pseudorandom binary sequence generators, based on logistic chaotic maps intended for stream cipher applications, are proposed. The first is based on a single one-dimensional logistic map which exhibits random, noise-like properties at given certain parameter values, and the second is based on a combination of two logistic maps. The encryption step proposed in both algorithms consists of a simple bitwise XOR operation of the plaintext binary sequence with the keystream binary sequence to produce the ciphertext binary sequence. A threshold function is applied to convert the floating-point iterates into binary form. Experimental results show that the produced sequences possess high linear complexity and very good statistical properties. The systems are put forward for security evaluation by the cryptographic committees.  相似文献   

20.
A new chaotic cryptosystem   总被引:6,自引:0,他引:6  
Based on the study of some previously proposed chaotic encryption algorithms, we found that it is dangerous to mix chaotic state or iteration number of the chaotic system with ciphertext. In this paper, a new chaotic cryptosystem is proposed. Instead of simply mixing the chaotic signal of the proposed chaotic cryptosystem with the ciphertext, a noise-like variable is utilized to govern the encryption and decryption processes. This adds statistical sense to the new cryptosystem. Numerical simulations show that the new cryptosystem is practical whenever efficiency, ciphertext length or security is concerned.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号