首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 156 毫秒
1.
分组密码是一类广泛使用的加密方法.在网络数据加密体系中,为提高信息的安全性,需要保证初始密钥具有足够大的密钥空间.为克服量子计算机对短密钥的威胁,一种基于混沌映射的新型密钥扩展算法被提出.该算法将混沌映射融入到原SM4密钥扩展算法中,有效增大了密钥空间,提高了破译难度.  相似文献   

2.
李巧君  张亚楠 《应用声学》2014,22(10):3270-3273
针对当前的三维混沌映射加密算法存在安全性不高,加密速度慢以及密钥空间小等不足,提出了一种新的三维混沌映射图像加密算法;首先利用快速置乱方法置乱初始图像,以改变像素位置;利用三维Chen系统结合像素值变换函数所生成初始外部密钥迭代三维混沌映射,得到一个序列,由此根据混淆机制对置乱图像像素值进行混淆;改变外部密钥,再迭代计算三维混沌映射,得到三元一维伪随机数组,借助密钥流机制量化该数组,得到新数组,由此根据扩散机制对混淆后的像素进行扩散处理;采用酷睿3.5 GHz双核CPU的PC机和MATLAB仿真平台,输入256×256的明文图像实验,置乱100次所用时间为78.67 s,在灰度平面内其相关性约为-0.001 652,表明该算法高度安全,密钥空间巨大,加密速度快,用于图像快速加密是可行、有效的。  相似文献   

3.
一类改进的混沌迭代加密算法   总被引:3,自引:0,他引:3       下载免费PDF全文
指出了最近提出的一类混沌迭代分组密码算法的缺陷,通过选择明文攻击可以恢复出置换后的明文.算法中二进制序列的产生只依赖于密钥,而与明文无关,从而使算法容易造成信息泄露并遭受攻击.基于此,给出了一种可以抵御选择明文攻击的安全性更高的算法. 关键词: 混沌 混沌密码 攻击 安全性  相似文献   

4.
利用时空混沌同步进行数字加密通信   总被引:26,自引:0,他引:26       下载免费PDF全文
匡锦瑜  邓昆  黄荣怀 《物理学报》2001,50(10):1856-1861
提出一种利用时空混沌同步的计算机网络数字加密通信方案,并用软件实现了语音双工实时密码通信.在该方案中,收、发端两个单向耦合映射格点(OCOML)系统被同一混沌信号所驱动而达到同步,其时空混沌输出信号分别用作加密和解密的密钥序列,OCOML的耦合参数为系统的主密钥.系统的主要优点是传输效率高,便于用软件实现实时通信,且通信的安全性获得了改善. 关键词: 时空混沌同步 密码系统 传输效率  相似文献   

5.
司红伟  钟国韵 《应用声学》2015,23(7):2475-2477, 2481
为了克服大数据在采用串行加密方式时具有的加密效率低的问题,设计了一种基于双混沌系统的大数据环境的并行加密算法。首先,在对经典的Map-Reduce分布式并行计算框架进行研究的基础上,设计了大数据环境的并行加密模型。然后,设计了改进的Logistic映射和Tent映射构成双混沌系统,在此基础上,设计了Map函数、Sort函数和Reduce函数实现并行加密,在Map函数中通过Logistic映射和Tent映射的不断迭代计算加密密钥或解密密钥,实现明文到密文或密文到明文的转换,在Sort 函数对由Map函数输出的键值对进行排序并剔除重复的数据块,在Reduce函数中对加密后的密文数据块或解密后的明文数据块进一步合并构成输出数据,并生成Logistic映射和Tent映射的迭代次数初始值并保存在历史数据信息中。仿真实验表明:文中设计的基于双混沌系统的Map-Reduce并行加密模型能高效地进行数据加密或解密,能提高数据安全性和加密效率,具有较强的可行性。  相似文献   

6.
基于物理混沌的混合图像加密系统研究   总被引:1,自引:0,他引:1       下载免费PDF全文
晋建秀  丘水生 《物理学报》2010,59(2):792-800
初步实现了基于物理混沌的混沌和数据加密标准算法级联的混合图像加密系统,基于该系统研究了级联加密与单级加密的抗统计分析能力,以及不可预测性强弱不同的混沌信号在该系统中应用时密文特性的不同.这种利用物理混沌不可预测性的混合加密系统,不存在确定的明文密文映射关系,而且密文统计特性也应优于(或大致相当)其他加密系统.数值结果支持这一结论,同时表明不可预测性较强的混沌系统其加密产生的密文相关性较弱.  相似文献   

7.
刘强  方锦清  赵耿  李永 《物理学报》2012,61(13):130508-130508
提出了一种基于混沌加密算法和传统加密算法的混沌加密系统, 并采用FPGA技术进行了硬件开发. 根据离散化和数字化技术, 将Henon映射和Logistic映射作离散化处理, 采用Verilog HDL语言和FPGA技术产生迭代序列, 结合传统加密算法, 基于Xilinx的FPGA开发平台进行了硬件实验研究, 并给出了该系统通过互联网上实现了文件加密和解密的通信实验, 结果显示具有网络通信的应用潜力.  相似文献   

8.
为保证数字图像的安全性,提出了一种压缩图像的三维混沌加密算法。该算法是通过对已压缩的数据流进行加密而实现的。首先采用基于小波的Contourlet变换的类等级树集合分割(SPIHT)编码算法对明文图像进行压缩,得到压缩数据流,然后将压缩数据流映射为一个三维位矩阵;利用Lorenz混沌映射产生混沌序列,并对其进行预处理得到比特值序列,根据比特值序列对上述三维位矩阵进行置乱和替代操作;将置乱和替代后的位矩阵重新映射为数据流,并对其进行解码和反变换操作,得到加密后的压缩图像。实验结果表明,产生的比特值序列具有较好的随机性,加密算法的密钥空间很大,对密钥非常敏感,子密钥和明文有关,能有效抵抗已知明文攻击,结合压缩技术,能有效提高存储和传输效率。  相似文献   

9.
一种多混沌系统公钥密码算法的安全性分析   总被引:1,自引:0,他引:1       下载免费PDF全文
王开  裴文江  邹留华  何振亚 《物理学报》2006,55(12):6243-6247
最近,Ranjan利用m组混沌系统及线性变换组合方法提出一种混沌公钥密码.安全分析表明攻击该公钥密码难度为(NP)m,其中N,P分别为密钥空间大小及线性变换复杂度.由于向量任意的线性变换都能映射为向量2-范数简单的幅度变化,据此提出一种仅依赖公钥、初始向量及算法结构的私钥攻击算法.分析与实验结果均表明该多混沌公钥密码无法抵抗此类攻击,并且该分析方法可以有效攻击各种多混沌公钥密码算法. 关键词: 公钥密码 多混沌系统 密码分析  相似文献   

10.
基于无线传感器网络的混合混沌新分组加密算法   总被引:2,自引:0,他引:2       下载免费PDF全文
佟晓筠  左科  王翥 《物理学报》2012,61(3):30502-030502
针对无线传感器网络(WSNS)中节点配备的能源少、节点计算能力低、存储资源 有限以及传统的加密方法不适用于WSNS中等问题, 提出了一种新的基于动态迭代的混合混沌方程及其整型数值化方法, 并结合Feistel网络结构设计了一种快速、安全且资源消耗低的适用于WSNS节点的分组加密算法. 通过对混合混沌分组加密算法进行了大量的实验测试之后, 发现该算法具有密钥空间大、严格的雪崩效应、扩散及扰乱性高以及均等的统计平衡性等优点, 同时该算法还成功地通过了SP800-22的严格测试; 算法经过仿真器平台上运行的速度、时间及所占存储空间的测试分析, 结果表明设计的混合混沌分组加密算法是完全能够适用于WSNS节点的数据加密.  相似文献   

11.
In this paper, a new chaos-based partial image encryption scheme based on Substitution-boxes (S-box) constructed by chaotic system and Linear Fractional Transform (LFT) is proposed. It encrypts only the requisite parts of the sensitive information in Lifting-Wavelet Transform (LWT) frequency domain based on hybrid of chaotic maps and a new S-box. In the proposed encryption scheme, the characteristics of confusion and diffusion are accomplished in three phases: block permutation, substitution, and diffusion. Then, we used dynamic keys instead of fixed keys used in other approaches, to control the encryption process and make any attack impossible. The new S-box was constructed by mixing of chaotic map and LFT to insure the high confidentiality in the inner encryption of the proposed approach. In addition, the hybrid compound of S-box and chaotic systems strengthened the whole encryption performance and enlarged the key space required to resist the brute force attacks. Extensive experiments were conducted to evaluate the security and efficiency of the proposed approach. In comparison with previous schemes, the proposed cryptosystem scheme showed high performances and great potential for prominent prevalence in cryptographic applications.  相似文献   

12.
In 1998, M.S. Baptista proposed a chaotic cryptosystem using the ergodicity property of the simple low-dimensional and chaotic logistic equation. Since then, many cryptosystems based on Baptista's work have been proposed. However, over the years research has shown that this cryptosystem is predictable and vulnerable to attacks and is widely discussed. Among the weaknesses are the non-uniform distribution of ciphertexts and succumbing to the one-time pad attack (a type of chosen plaintext attack). In this Letter, our objective is to modify the chaotic cryptographic scheme proposed previously. We use a matrix secret key such that the cryptosystem would no longer succumb to the one-time pad attack.  相似文献   

13.
In this paper, we propose a novel block cryptographic scheme based on a spatiotemporal chaotic system and a chaotic neural network (CNN). The employed CNN comprises a 4-neuron layer called a chaotic neuron layer (CNL), where the spatiotemporal chaotic system participates in generating its weight matrix and other parameters. The spatiotemporal chaotic system used in our scheme is the typical coupled map lattice (CML), which can be easily implemented in parallel by hardware. A 160-bit-long binary sequence is used to generate the initial conditions of the CML. The decryption process is symmetric relative to the encryption process. Theoretical analysis and experimental results prove that the block cryptosystem is secure and practical, and suitable for image encryption.  相似文献   

14.
Recently, a novel block encryption system has been proposed as an improved version of the chaotic cryptographic method based on iterating a chaotic map. In this Letter, a flaw of this cryptosystem is pointed out and a chosen plaintext attack is presented. Furthermore, a remedial improvement is suggested, which avoids the flaw while keeping all the merits of the original cryptosystem.  相似文献   

15.
A digital image encryption scheme using chaotic map lattices has been proposed recently. In this paper, two fatal flaws of the cryptosystem are pointed out. According to these two drawbacks, cryptanalysts could recover the plaintext by applying the chosen plaintext attack. Therefore, the proposed cryptosystem is not secure enough to be used in the image transmission system. Experimental results show the feasibility of the attack. As a result, we make some improvements to the encryption scheme, which can completely resist our chosen plaintext attack.  相似文献   

16.
袁正雄  黄国和 《中国物理 B》2012,21(1):10502-010502
A chaos-based cryptosystem for fractal image coding is proposed. The Rényi chaotic map is employed to determine the order of processing the range blocks and to generate the keystream for masking the encoded sequence. Compared with the standard approach of fractal image coding followed by the Advanced Encryption Standard, our scheme offers a higher sensitivity to both plaintext and ciphertext at a comparable operating efficiency. The keystream generated by the Rényi chaotic map passes the randomness tests set by the United States National Institute of Standards and Technology, and so the proposed scheme is sensitive to the key.  相似文献   

17.
Recently a chaotic cryptosystem based on discrete-time synchronization has been proposed. Some weaknesses of that new encryption system are addressed and exploited in order to successfully cryptanalyze the system.  相似文献   

18.
Current chaotic encryption systems in the literature do not fulfill security and performance demands for real-time multimedia communications. To satisfy these demands, we propose a generalized symmetric cryptosystem based on N independently iterated chaotic maps (N-map array) periodically perturbed with a three-level perturbation scheme and a double feedback (global and local) to increase the system's robustness to attacks. The first- and second-level perturbations make cryptosystem extremely sensitive to changes in the plaintext data since the system's output itself (ciphertext global feedback) is used in the perturbation process. Third-level perturbation is a system reset, in which the system-key and chaotic maps are replaced for totally new values. An analysis of the proposed scheme regarding its vulnerability to attacks, statistical properties, and implementation performance is presented. To the best of our knowledge we provide a secure cryptosystem with one of the highest levels of performance for real-time multimedia communications.  相似文献   

19.
Recently, Tang et al. [Phys Lett. A 318, 388 (2003)] proposed a spatiotemporal cryptosystem based on one-way coupled map lattices. They claim that it has high security, fast encryption speed, and short synchronization transient. This work proves that this scheme has some security weaknesses. Indeed, we propose an attack which the system cannot withstand.  相似文献   

20.
The ultimate secure choice for block cryptosystem until now is advanced encryption standard (AES). It is very difficult to implement AES for the constrained situations such as sensor networks, image encryption and RFID tags. In this article, a chaotic oscillator generated by a second order differential equation is used to produce confusion and diffusion in the plaintext message to achieve the desired secrecy. The produced chaotic sequence of random numbers from dynamical system is utilized to scramble the pixels of an image to obtain an encrypted image. Chaos based encryption technique is found secure enough to tackle chosen plaintext attacks and brute force attacks. The specific attributes of chaotic system like, sensitivity to initial conditions, randomness and uncertainty make it suitable for the design of cryptosystem. The dominance of the proposed scheme is acknowledged due to the fact of better cryptographic properties when compared with the algorithms already developed in the literature.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号