首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
This paper proposes a color image encryption scheme based on Choquet fuzzy integral (CFI) and hyper chaotic system. The major core of the encryption algorithm is a pseudo-random number generator based on the CFI. Before encrypting the color image, the piecewise linear chaotic map (PWLCM) is used to generate the 128-bit secret keys, and the Lorenz system is iterated for limited times to generate the initial parameters of the CFI. The outputs of the CFI are used to confuse and diffuse the three components of the pixel, respectively. Experiment results and security analysis show that the scheme not only can achieve good encryption result and large key space, but also can resist against common attacks, so the scheme is reliable to be adopted for network security and secure communications.  相似文献   

2.
和红杰  张家树 《物理学报》2007,56(6):3092-3100
利用混沌系统的伪随机性和初值敏感性,提出一种基于混沌的自嵌入安全水印算法.该算法以混沌初值为密钥生成混沌序列,根据混沌序列的索引有序序列随机生成图像块的水印嵌入位置.与现有的自嵌入算法相比,该算法实现了水印嵌入位置的随机选取,有效扩大了算法的密钥空间,且解决了自嵌入水印算法如何准确定位篡改块的问题.理论分析和仿真结果表明,该算法不仅提高了自嵌入水印算法的篡改定位的能力,而且进一步增强了算法抵抗向量量化攻击和同步伪造攻击的能力. 关键词: 数字水印 混沌 脆弱水印 自嵌入  相似文献   

3.
Digital image encryption with chaotic map lattices   总被引:1,自引:0,他引:1       下载免费PDF全文
孙福艳  吕宗旺 《中国物理 B》2011,20(4):40506-040506
This paper proposes a secure approach for encryption and decryption of digital images with chaotic map lattices. In the proposed encryption process,eight different types of operations are used to encrypt the pixels of an image and one of them will be used for particular pixels decided by the outcome of the chaotic map lattices. To make the cipher more robust against any attacks,the secret key is modified after encrypting each block of sixteen pixels of the image. The experimental results and security analysis show that the proposed image encryption scheme achieves high security and efficiency.  相似文献   

4.
We propose an image encryption scheme using chaotic phase masks and cascaded Fresnel transform holography based on a constrained optimization algorithm. In the proposed encryption scheme, the chaotic phase masks are generated by Henon map, and the initial conditions and parameters of Henon map serve as the main secret keys during the encryption and decryption process. With the help of multiple chaotic phase masks, the original image can be encrypted into the form of a hologram. The constrained optimization algorithm makes it possible to retrieve the original image from only single frame hologram. The use of chaotic phase masks makes the key management and transmission become very convenient. In addition, the geometric parameters of optical system serve as the additional keys, which can improve the security level of the proposed scheme. Comprehensive security analysis performed on the proposed encryption scheme demonstrates that the scheme has high resistance against various potential attacks. Moreover, the proposed encryption scheme can be used to encrypt video information. And simulations performed on a video in AVI format have also verified the feasibility of the scheme for video encryption.  相似文献   

5.
Data is an essential asset of an organization or individual in this information age. Secure and resource-efficient data communication has become paramount in the IoT-enabled cloud storage environment. The users must communicate with the cloud storage servers to access, store, and share the data utilizing the public communication channel, which is exposed to various security threats. Moreover, various security frameworks have been presented to render secure data access, storage, and sharing functionalities for the cloud storage environment. Most of them are complicated and incapacitated of resisting various security attacks. Thus, it is imperative to design a secure and resource-efficient data access, storage, and sharing framework for the cloud storage environment. This paper presents a chaotic map-based authenticated data access/sharing framework for the IoT-enabled cloud storage environment (CADF-CSE). CADF-CSE is designed using the chaotic map, authenticated encryption scheme (AEGIS), and one-way hash function (Esch256). The proposed CADF-CSE comprises three significant phases user access control, data storage, and data sharing. The user access control phase enables the user and cloud server to attain mutual authentication followed by the secret session key establishment. Using the established SK during the access control phase user and cloud server exchange information securely across the public Internet. The data storage phase facilitates the data owner to store the data on a cloud server in encrypted form, where encryption is performed with a secret key derived from the user’s biometric. The data-sharing phase enables users to access the data from the cloud server after acquiring mutual permission from the cloud server and the data owner. In addition, an explication of the CADF-CSE through formal and informal analysis shows its resilience to various security attacks. Finally, the performance comparison explicates that CADF-CSE renders better security features while requiring lower computational and communication costs than the related security frameworks.  相似文献   

6.
The security of the quantum secret key plays a critical role in quantum communications.Thus far,one problem that still exists in existing protocols is the leakage of the length of the secret key.In this letter,based on variable quantum encoding algorithms,we propose a secure quantum key distribution scheme,which can overcome the security problem involving the leakage of the secret key.Security analysis shows that the proposed scheme is both secure and effective.  相似文献   

7.
No signaling and quantum key distribution   总被引:1,自引:0,他引:1  
Standard quantum key distribution protocols are provably secure against eavesdropping attacks, if quantum theory is correct. It is theoretically interesting to know if we need to assume the validity of quantum theory to prove the security of quantum key distribution, or whether its security can be based on other physical principles. The question would also be of practical interest if quantum mechanics were ever to fail in some regime, because a scientifically and technologically advanced eavesdropper could perhaps use postquantum physics to extract information from quantum communications without necessarily causing the quantum state disturbances on which existing security proofs rely. Here we describe a key distribution scheme provably secure against general attacks by a postquantum eavesdropper limited only by the impossibility of superluminal signaling. Its security stems from violation of a Bell inequality.  相似文献   

8.
Semi-quantum key distribution is a very interesting new branch of quantum key distribution. It can be implemented when one or more participants are restricted to operate quantum states only on the quantum computational basis. Very recently, a mediated semi-quantum key distribution protocol without invoking two participants' quantum measurement has been proposed. The protocol allows two “classical” participants without sophisticated quantum capability to establish a shared secret key under an untrusted third party. It is claimed that the protocol is secure against several well-known attacks. However, in this paper, it is first pointed out that there exist three attacks “Measurement Attack, Modification Attack, and Collective Attack” on the mediated semi-quantum key distribution protocol without invoking quantum measurement. By proposed attacks, a malicious third party can obtain the secret key without being noticed by legitimated participants.  相似文献   

9.
A novel and robust chaos-based pseudorandom permutation-substitution scheme for image encryption is proposed. It is a loss-less symmetric block cipher and specifically designed for the color images but may also be used for the gray scale images. A secret key of 161-bit, comprising of the initial conditions and system parameter of the chaotic map (the standard map), number of iterations and number of rounds, is used in the algorithm. The whole encryption process is the sequential execution of a preliminary permutation and a fix number of rounds (as specified in the secret key) of substitution and main permutation of the 2D matrix obtained from the 3D image matrix. To increase the speed of encryption all three processes: preliminary permutation, substitution and main permutation are done row-by-row and column-by-column instead of pixel-by-pixel. All the permutation processes are made dependent on the input image matrix and controlled through the pseudo random number sequences (PRNS) generated from the discretization of chaotic standard map which result in both key sensitivity and plaintext sensitivity. However each substitution process is initiated with the initial vectors (different for rows and columns) generated using the secret key and chaotic standard map and then the properties of rows and column pixels of input matrix are mixed with the PRNS generated from the standard map. The security and performance analysis of the proposed image encryption has been performed using the histograms, correlation coefficients, information entropy, key sensitivity analysis, differential analysis, key space analysis, encryption/decryption rate analysis etc. Results suggest that the proposed image encryption technique is robust and secure and can be used for the secure image and video communication applications.  相似文献   

10.
A novel deterministic secure quantum communication (DSQC) scheme is presented based on Einstein-Podolsky-Rosen (EPR) pairs and single photons in this study. In this scheme, the secret message can be encoded directly on the first particles of the prepared Bell states by simple unitary operations and decoded by performing the Bell-basis measurement after the additional classic information is exchanged. In addition, the strategy with two-step transmission of quantum data blocks and the technique of decoy-particle checking both are exploited to guarantee the security of the communication. Compared with some previous DSQC schemes, this scheme not only has a higher resource capacity, intrinsic efficiency and total efficiency, but also is more realizable in practical applications. Security analysis shows that the proposed scheme is unconditionally secure against various attacks over an ideal quantum channel and still conditionally robust over a noisy and lossy quantum channel.  相似文献   

11.
Two different kinds of synchronization have been applied to cryptography: synchronization of chaotic maps by one common external signal and synchronization of neural networks by mutual learning. By combining these two mechanisms, where the external signal to the chaotic maps is synchronized by the nets, we construct a hybrid network which allows a secure generation of secret encryption keys over a public channel. The security with respect to attacks, recently proposed by Shamir et al., is increased by chaotic synchronization.  相似文献   

12.

The main defects of the existing quantum secret sharing schemes are as follows: (1) The identity of the secret sender cannot be confirmed. Receivers of shared secret information may be vulnerable to Trojan attacks; (2) If a malicious attacker Eve impersonates the identity of the receiver, she can finally obtain all the information of the secret that Alice shared; (3) In the process of secret recovery, it is necessary to transmit qubits among all participants involved in secret recovery. Sometimes, the same particle needs to be operated on by all participants to achieve secret sharing, which increases the possibility of eavesdropping and also increases the probability of errors. In this work, we proposed a quantum secret sharing scheme with authentication, the receiver performs corresponding operations on qubits of Greenberger-Horne-Zeilinger(GHZ) state based on the key string calculated by the shared identity number and random Error Correction Code(ECC), the secret sender can calculate the corresponding measurement basis(MB) through the information she has, and then inform the measurement party. This process realizes the mutual authentication between the sender and the receiver. It can protect against identity impersonation attacks, through the ECC verification, it also can resist intercept-resend attacks.

  相似文献   

13.
This study proposes two novel fault tolerant deterministic secure quantum communication(DSQC) schemes resistant to collective noise using logical Bell states. Either DSQC scheme is constructed based on a new coding function, which is designed by exploiting the property of the corresponding logical Bell states immune to collective-dephasing noise and collective-rotation noise, respectively. The secret message can be encoded by two simple unitary operations and decoded by merely performing Bell measurements, which can make the proposed scheme more convenient in practical applications.Moreover, the strategy of one-step quanta transmission, together with the technique of decoy logical qubits checking not only reduces the influence of other noise existing in a quantum channel, but also guarantees the security of the communication between two legitimate users. The final analysis shows that the proposed schemes are feasible and robust against various well-known attacks over the collective noise channel.  相似文献   

14.

In this paper, we propose a new theoretical scheme for quantum secure direct communication (QSDC) with user authentication. Different from the previous QSDC protocols, the present protocol uses only one orthogonal basis of single-qubit states to encode the secret message. Moreover, this is a one-time and one-way communication protocol, which uses qubits prepared in a randomly chosen arbitrary basis, to transmit the secret message. We discuss the security of the proposed protocol against some common attacks and show that no eavesdropper can get any information from the quantum and classical channels. We have also studied the performance of this protocol under realistic device noise. We have executed the protocol in IBMQ Armonk device and proposed a repetition code based protection scheme that requires minimal overhead.

  相似文献   

15.
A novel deterministic secure quantum communication(DSQC)scheme is presented based on EinsteinPodolsky-Rosen(EPR)pairs and single photons in this study.In this scheme,the secret message can be encoded directly on the first particles of the prepared Bell states by simple unitary operations and decoded by performing the Bell-basis measurement after the additional classic information is exchanged.In addition,the strategy with two-step transmission of quantum data blocks and the technique of decoy-particle checking both are exploited to guarantee the security of the communication.Compared with some previous DSQC schemes,this scheme not only has a higher resource capacity,intrinsic efciency and total efciency,but also is more realizable in practical applications.Security analysis shows that the proposed scheme is unconditionally secure against various attacks over an ideal quantum channel and still conditionally robust over a noisy and lossy quantum channel.  相似文献   

16.
Di Xiao  Frank Y. Shih 《Optics Communications》2012,285(10-11):2596-2606
The original hierarchical watermarking scheme for image tamper detection and recovery has simple computation and high performance precision which can achieve 2 × 2 subblock. However, four-scanning and blind attacks have been proposed recently on this scheme. We generalize these attacks and analyze the cause of security flaws. We think that it is promising to improve the original scheme's security and keep its merit at the same time. In order to defeat these attacks, we develop an improved method to generate a block mapping sequence by sorting the chaotic sequence and add the chaotic encryption and permutation based on the exact content of each subblock to be the post-processing of the 3-tuple watermark. Our method uses the simple watermarking scheme and satisfies the performance requirements of fragile watermarking, such as high-precision tamper detection, localization and recovery. Theoretical analysis and computer simulation demonstrate that our proposed scheme is much more secure and can overcome possible attacks.  相似文献   

17.
张弛  杜洋 《应用声学》2017,25(10):202-205
在信息化技术高度发达的今天,为了适应变化莫测的战场环境对于安全信息通信的高要求,文章在研究探讨水印嵌入检测技术的基础上,利用秘钥产生的扩频码调制水印信息,紧接着通过小波变换对调制后的水印进行信息嵌入操作,而在接收端采用相反的操作对加密信息进行计算机检测后解调恢复,实现信息的隐秘传输。通过实验仿真证明了所提方案可以有效实现对信息的隐蔽传输,其具有很好的安全性,同时对于剪裁攻击具有一定的鲁棒性。  相似文献   

18.
The paper designs a color image encryption scheme based on skew tent map and hyper chaotic system of 6th-order CNN. The essence of the image encryption is to confuse and diffuse the pixels, the skew tent map is applied to generate the confusion sequence, and the hyper chaotic system of 6th-order CNN is applied to generate the diffusion sequence, for 6 state variables in the system, there are total 120 combinations. For each pixel of the plain image, one combination is chosen to encryption the red, green and blue components, and the combination is determined by one of the state variables. Each pixel is encrypted by the cipher value of the previous pixel and the combination value of the CNN system. Experimental results and security analysis demonstrate that the scheme can achieve good encryption result and larger key space, and can resist common attacks, so the scheme can be applied in secure communication to enhance the security of transmitting image.  相似文献   

19.

Quantum networks can extend the advantages of quantum key distribution protocols to more than two remote participants. Based on Shamir threshold secret sharing scheme, a new quantum key agreement protocol on a quantum network with any number of participants is proposed. First, each participant and distributor negotiate a sub-secret key using a kind of quantum key distribution protocol, and then each of these participants, as distributor, shares these sub-secret keys with other participants using Shamir threshold secret sharing scheme. Furthermore, each participant combines all these shared sub-secret keys and his own sub-secret key in sequence to form secret key, and sends the hash function values of this secret key to the master distributor to authenticate, finally they obtain the security key. Our scheme is practical and secure, and it can also prevent fraudulent from participants.

  相似文献   

20.
《Physics letters. A》1998,245(6):495-510
In chaotic secure communications, message signals are scrambled by chaotic dynamical systems. The interaction between the message signals and the chaotic systems results in changes of different kinds of return maps. In this paper, we use return map based methods to unmask some chaotic secure communication systems; namely, chaotic shift keying (chaotic switching), chaotic parameter modulation and non-autonomous chaotic modulation. These methods are used without knowing the accurate knowledge of chaotic transmitters and without reconstructing the dynamics or identifying the parameters of chaotic transmitters. These methods also provide a criterion of deciding whether a chaotic secure communication scheme is secure or not. The effects of message signals on the changes of different return maps are studied. Fuzzy membership functions are used to characterize different kinds of changes of return maps. Fuzzy logic rules are used to extract message signals from the transmitted signal. The computer experimental results are provided. The results in this paper show that the security of chaotic secure communication not only depends on the complexity of the chaotic system but also depends on the way the message is scrambled. A more complex chaotic system is not necessary to provide a higher degree of security if the transmitted signal has simple and concentrated return maps. We also provide examples to show that a chaotic system with complicated return maps can achieve a higher degree of security to the attacks presented in this paper.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号