首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 796 毫秒
1.
Currently, chaotic systems and chaos-based applications are commonly used in the engineering fields. One of the main structures used in these applications is the chaos-based signal generators. Chaotic signal generators have an important role, particularly in chaotic communication and cryptology. In this study, the Pehlivan-Wei chaotic system, which is a recently developed chaotic system, has been implemented with FPGA using three distinct algorithms (the Euler, Heun, and RK4) for the first time in literature. Numerical and HDL approaches are implemented by these three algorithms to compare the performance of each model for use in chaotic generators. In addition, the Lyapunov exponents and phase portraits of the system have been extracted for chaos analysis. RMSE analysis has been conducted on the chaotic generators, which are modeled using the Euler, Heun, and RK4 algorithms in order to observe error rates of each numerical algorithm in a comparative aspect. The performance of new chaotic system with various data sets has been analyzed. The operation frequency of the chaotic oscillators synthesized and tested for the Virtex-6 FPGA chip has been able to reach up to 463.688 MHz and the chaotic system has been able to calculate 300,000 data sets in 0.0284 s. However, PC-based algorithm having highest performance score can calculate 300,000 data sets in a period of 75.363 s. A comparison study has been performed on the performance of the FPGA-based and PC-based solutions to evaluate each approach.  相似文献   

2.
Image encryption has been an attractive research field in recent years. The chaos-based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. This paper proposes a novel image encryption scheme, which is based on the chaotic tent map. Image encryption systems based on such map show some better performances. Firstly, the chaotic tent map is modified to generate chaotic key stream that is more suitable for image encryption. Secondly, the chaos-based key stream is generated by a 1-D chaotic tent map, which has a better performance in terms of randomness properties and security level. The performance and security analysis of the proposed image encryption scheme is performed using well-known ways. The results of the fail-safe analysis are inspiring, and it can be concluded that the proposed scheme is efficient and secure.  相似文献   

3.
Zhou  Shuang  Qiu  Yuyu  Wang  Xingyuan  Zhang  Yingqian 《Nonlinear dynamics》2023,111(10):9571-9589

Chaotic systems are widely used in image encryption due to their sensitivity to initial values, ergodicity, and other properties; many image encryption algorithms based on chaotic systems have been studied in the past few years. To obtain a more secure encryption algorithm, this work firstly proposes a new two-dimensional discrete hyperchaotic map, which has a wider continuous chaotic interval, larger Lyapunov exponents and passed all NIST and part of TestU01 tests. Then, we apply the proposed map to generate S-boxes and combine them in pairs; finally, twelve S-boxes are obtained, and the elements of the plaintext image are grouped, each group of pixels is summed, and modular operations are used to specify specific S-boxes. Next, each set of elements is bitwise XOR with the corresponding S-box. Finally, the cipher image is obtained by scrambling using chaotic signal. Experiments show that compared with some other encryption algorithms, the proposed S-box-based encryption method has higher security, and it resists to common attacks.

  相似文献   

4.
Chaos-based cryptology has become one of the most common design techniques to design new encryption algorithms in the last two decades. However, many proposals have been observed to be weak against simple known attacks. However, security of proposals cannot be proved. An analysis roadmap is needed for the security analysis of new proposals. This study aims to address this shortcoming. Analysis and test results show that many chaos-based image encryption algorithms previously published in the nonlinear dynamics are actually not as secure as they are expressed although these algorithms do pass several statistical and randomness tests. A checklist has been proposed to solve these problems. The applications of the proposed checklist have been shown for different algorithms. The proposed checklist is thought to be a good starting point for researchers who are considering to work in chaos-based cryptography.  相似文献   

5.
Liu  Xudong  Tong  Xiaojun  Zhang  Miao  Wang  Zhu  Fan  Yunhua 《Nonlinear dynamics》2023,111(9):8771-8798

This paper focuses on the design of chaotic image compression encryption algorithms. Firstly, we design a uniform non-degenerate chaotic system based on nonlinear filters and the feed-forward and feed-back structure. Theoretical and experimental analyses indicate that the system can avoid the drawbacks of the existing chaotic systems, such as chaos degradation, uneven trajectory distribution, and weak chaotic behavior. In addition, our chaotic system can produce chaotic sequences with good pseudo-random characteristics. Then, we propose a fractal image compression algorithm based on adaptive horizontal or vertical (HV) partition by improving the baseline HV partition and the time-consuming global matching algorithm. The algorithm does not need to implement time-consuming global matching operations. In addition, analysis results demonstrate that our fractal image compression algorithm can reconstruct the original image with high quality under ultra-high compression ratios. Finally, to protect the confidentiality of images, we propose a chaotic fractal image compression and encryption algorithm by using our chaotic system and fractal image compression algorithm. The algorithm achieves excellent diffusion and confusion abilities without using the hash value of plain images. Therefore, it avoids the failure of decryption caused by the tampering of hash value during the transmission process, and can well resist differential attacks and chosen-ciphertext attacks. In addition, simulation results show the algorithm is efficient and robust.

  相似文献   

6.
Three-party password-based authenticated key exchange (3PAKE) protocols allow two clients to establish a secure session key through a server over an insecure channel. Recently, the 3PAKE protocols have been developed based on Chebyshev chaotic maps, in which the clients utilize smart cards to login into the server and employ server’s public key to ensure the identity of the server or symmetric cryptosystems to encrypt the messages. However, this paper describes an efficient chaos-based 3PAKE protocol without smart cards, which requires neither server’s public key nor symmetric cryptosystems. The security of the proposed 3PAKE protocol is proved in the random oracle model using the chaos-based decisional Diffie–Hellman assumption. In comparison with the existing chaos-based 3PAKE protocols, our protocol individually provides better performance in terms of communication, computation, and security aspects, and is supported by the formal proof in the random oracle model.  相似文献   

7.
The chain-like structure is used in most known Hash functions, which is not suitable for digital images. A new structure is adopted to design an image hash function based on the HPP model, a model originally aiming to simulate fluid flows, and impressive for its simplicity, 2D structure, and its ability to support parallel computing. In order to fulfill security requirements of a cryptographic hash function, the HPP model is generalized by combining the original model with a nonlinear substitution operation. Computer simulations and theoretical analyses demonstrate that this generalized model possesses satisfactory properties of randomness and sensitivity for hash functions.  相似文献   

8.
This paper proposes a chaos-based image encryption method with permutation–diffusion architecture, in which a spatiotemporal chaotic system modeled by coupled map lattices is used to generate random sequences. In the permutation step, the permutation is generated of the same size as the plain image, which shuffles the positions of image pixels totally. In order to effectively generate this large permutation, we present a fast method to construct permutation by combining several small permutations, where small permutations are directly generated by a chaotic system. In the diffusion step, bidirectional diffusion is used to diffuse each pixel to all other pixels of the image. A key stream buffer is utilized to cache the random numbers generated by the chaotic system, and each pixel is ciphered by a random number chosen from the key stream buffer according to its previous pixel. The experimental results and analysis by using several security measures show that the proposed image encryption scheme has high security and efficiency.  相似文献   

9.
Chaos-based video encryption algorithms are designed based on selective encryption method. Different from many prevailing MPEG-based video encryption designs, this paper lays out a scheme for a two-level H.263-based video cryptosystem, which skillfully combines the traditional selective encryption algorithm with permutation and subsequent masking operation of the coded H.263-based stream. Lastly, the implementation of the proposed cryptosystem on a local area network (LAN) strongly illustrates the efficiency and feasibility of the two-level chaos-based cryptosystem for practical use in many respects, including processing speed, compression ratio, quality of reconstructed image and security level.  相似文献   

10.
Recently, an image scrambling scheme based on chaos theory and Vigenère cipher was proposed. The scrambling process is firstly to shift each pixel by sorting a chaotic sequence as Vigenère cipher, and then the pixel positions are shuffled by sorting another chaotic sequence. In this study, we analyze the security weakness of this scheme. By applying the combination of chosen-plaintext attack and differential attack, we propose two efficient cryptanalysis methods. Results show that all the keystream can be revealed. The original image scrambling scheme can be remedied by leveraging the MD5 hash value of the plain image as the initial condition of the chaotic system.  相似文献   

11.
To develop secure communication, the paper presents complex function projective synchronization (CFPS) of complex chaotic systems. Aimed to coupled complex chaotic system, the control law is derived to make the complex state vectors asymptotically synchronize up to a desired complex function matrix. Based on CFPS, a novel communication scheme is further designed in theory. Its main idea is chaotic masking in essence, but the transmitted signal is the derivative of the product of the information signal and chaotic signal. As the complex scaling functions are arbitrary and more unpredictable than real scaling functions, and the product and derivative operations of complex numbers are complicated, the possibility that an interceptor extracts the information from the transmitted signal is greatly reduced. The communication system can transmit analog signal and digital symbols with fast transmission and high security, especially low bit-error rate and the strong robustness to noise for digital symbols. The corresponding numerical simulations are performed to verify and illustrate the analytical results.  相似文献   

12.
非线性函数的混沌优化方法比较研究   总被引:16,自引:0,他引:16  
已有的混沌优化方法几乎都是利用Logistic映射作为混沌序列发生器,而Logistic映射产生的混沌序列的概率密度函数服从两头多、中间少的切比雪夫型分布,不利于搜索的效率和能力。为此,首先根据Logistie映射混沌轨道点密度函数的特点,建立改进的混沌-BFGS混合优化算法。之后,考虑到Kent映射混沌轨道点密度为均匀分布,建立了基于Kent映射的混沌-BFGS混合优化算法。然后对五种混合优化方法——不加改进的和改进的基于Logistic映射的混沌-BFGS法,基于Kent映射的混沌-BFGS法,Monte Carlo试验-BFGS法,网格-BFGS法进行了研究,分别对3个低维和2个高维非线性复杂测试函数进行优化计算,对它们的全局优化计算效率和寻优能力做了比较,并探讨了混合优化方法全局优化性能差异的原因。结果表明,混沌优化方法是与Monte Carlo方法类似的一种随机性试验优化方法。而且,这类优化方法的计算性能至少与以下因素有关:混沌/随机序列的统计性质,优化问题全局最优点位置。  相似文献   

13.
In the present e-commerce and e-government era, digital signatures have become more and more important. Digital signature algorithms can be categorized based on the type of security suppositions, for example discrete logarithm, factorization hard-problems, and elliptic curve cryptography, which are all currently believed to be unsolvable in a reasonable time period. Recently, cryptosystems based on chaotic maps have been proposed. Due to some subtle and close relationships between the properties of traditional cryptosystems and chaotic systems, the idea of chaotic systems with applications to cryptography has received a great deal of attention from researchers from a variety of disciplines. Therefore, to enhance system security, we explore the implementation of a digital signature algorithm based on both cryptographic and chaotic system characteristics. We also give a proof that the security of the proposed scheme can protect against the known key attacks.  相似文献   

14.
15.
In this paper, we investigate the possibility of using optical injection to efficiently suppress the time-delay (TD) signatures of chaotic signals in a large experimentally accessible parameter range of semiconductor ring lasers (SRLs). We also study how this optical injection can improve the signal bandwidths. The injection signal is obtained from a master SRL with either optical self- or cross-feedback. For optical self-feedback configurations, it is found that the suppression of TD signatures is similar to what has been found in injected Fabry–Perot semiconductor lasers, i.e., narrow range of parameters with respect to the detuning and injection strengths. For cross-feedback configurations, however, the TD signatures can be suppressed in a wide range of parameters; meanwhile, the bandwidths are significantly improved for the same range of parameters. This is particularly useful for the security in chaos-based communications and also for generating random bits with improved properties.  相似文献   

16.
The good qualities of permutations with a high shift factor in terms of speech scrambling have been proven in the last 20 years. Nevertheless, the absence of a fast algorithm for generating them has limited their use in cryptographic applications. In this paper, we propose a new fast chaos-based method for generating random permutations with a high shift factor, and we compare it with some similar schemes, classical or chaos-based. The permutations generated by the proposed method have very few fixed points, too, making them theoretically suitable for image scrambling or for use as a diffusion stage in an image cryptosystem. We prove this fact using some standard indicators as MSE, UACI, NPCR, PCC, etc. and by comparisons to the results obtained for other algorithms of this type. All the results obtained are very good, including a speed of pixels permutation of 14 MB/s, allowing us to say that the proposed algorithm is a fast and efficient one, which can be used even in real-time scrambling.  相似文献   

17.
Because low-dimensional chaotic precision degradation has seriously affected the security of encryption, compound chaotic function is designed. It is based on two new one-dimensional chaotic functions. By the definition of Devaney chaotic, the properties of compound chaotic functions are rigidly proved. Based on the compound chaotic function and linear feedback shift register (LFSR), a new pseudo-random sequence generator is designed to generate a more random sequence and expand the key space. The properties of compound chaotic functions and LFSR are also established. In the scheme, a dynamic block division of the 3D baker and dynamical perturbation are illustrated using the compound chaotic map to derive the confusion image. The new pseudo-random sequence generator expands the key space and improves the security of image encryption scheme. The results of entropy analysis, difference analysis, weak-key analysis, statistical analysis, cipher random analysis, and cipher sensitivity analysis show that the encryption scheme has a better security. Compared with traditional encryption scheme and one-dimensional logistic chaotic map, the new image encryption scheme has a better performance in speed, complexity, and security. This paper illustrates how to solve the problem of short periods and low precision of one-dimensional chaotic function by perturbation and LFSR together.  相似文献   

18.
Recently, several key agreement protocols based on Chebyshev chaotic maps have been proposed in the literature. However, they can normally achieve “heuristic” security, that is, once drawbacks are found in these protocols, they are either modified to resist the new attacks, or are discarded. Under these circumstances, it is necessary and significant to define standard security models that can precisely characterize the capabilities of the participants and a potent adversary. Hence, we propose to use public key encryption based on enhanced Chebyshev chaotic maps and pseudo-random function ensembles to construct an efficient three-party key agreement protocol under the standard model, in which the adversary is able to make a wider range of queries and have more freedom than the other proposed schemes. In the design of our protocol, we follow the ideas in the recent key agreement protocol of Yang and Cao’s. The proposed protocol is shown to be provably secure if decisional Diffie–Hellman problem, which is based on Chebyshev chaotic maps, is computationally infeasible. To the best of our knowledge, our protocol is the first provably secure 3PAKE protocol using Chebyshev chaotic maps under the standard model.  相似文献   

19.
A chaos-based cryptosystem has exhibited some unconventionally excellent properties. At the same time, it is of vital significance for its advancement to give a mathematically rigorous cryptanalysis. In this study, we analyze the security of an image encryption algorithm, whose main idea is to use the sum of image data for encryption. By applying known plaintext and chosen plaintext attacks, we show that all the secret keys can be revealed.  相似文献   

20.
Compressive sensing is a new sampling theory which allows for signal sampling at a sub-Nyquist rate. In order to ensure exact reconstruction from very few measurements, one should design a stable sensing matrix, which satisfies restricted isometry property (RIP), such that it preserves the significant information of original signal in sensing procedure. In this paper, a novel sensing matrix is proposed based on the Chebyshev chaotic system, and the Chebyshev chaotic sensing matrix (CsCSM) is proved to satisfy RIP with overwhelming probability. Numerical simulations show that the CsCSM is sufficient to guarantee exact recovery, which is similar to random sensing matrices such as Gaussian sensing matrix. However, the CsCSM can be easily implemented in hardware circuit and will be more beneficial in some applications which require security and privacy, as opposed to random sensing matrices.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号