首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Self-synchronizing stream cipher (SSSC) has the advantage that the receiver can automatically synchronize with the sender after receiving previously transmitted ciphertext. However, it has also serious difficulty to keep security due to its self-synchronizing structure. In this paper, a new SSSC based on one-way coupled chaotic map lattice is proposed. By combining floating-point chaotic computations with algebraic operations, the cipher has high bit confusion and diffusion rates. It has both advantages of robustness of synchronization and strong security. The cipher can serve as a new type of SSSC candidate in software implementation.  相似文献   

2.
Recently, many scholars have proposed chaotic cryptosystems in order to promote communication security. However, there are a number of major problems detected in some of those schemes such as weakness against differential attack, slow performance speed, and unacceptable data expansion. In this paper, we introduce a new chaotic block cipher scheme for image cryptosystems that encrypts block of bits rather than block of pixels. It encrypts 256-bits of plainimage to 256-bits of cipherimage within eight 32-bit registers. The scheme employs the cryptographic primitive operations and a non-linear transformation function within encryption operation, and adopts round keys for encryption using a chaotic system. The new scheme is able to encrypt large size of images with superior performance speed than other schemes. The security analysis of the new scheme confirms a high security level and fairly uniform distribution.  相似文献   

3.
4.
In this article we present some weaknesses in the RC4 cipher and their cryptographic applications. Especially we improve the attack described by Fluhrer, Mantin, Shamir (In: Selected Areas in Cryptography, 2001) in such a way, that it will work, if the weak keys described in that paper are avoided. A further attack will work even if the first 256 Byte of the output remain unused. Finally we show that variants of the RC4 algorithm like NGG and RC4A are also vulnerable by these techniques.   相似文献   

5.
In recent years chaotic secure communication and chaos synchronization have received ever increasing attention. In this paper a chaotic communication method using extended Kalman filter is presented. The chaotic synchronization is implemented by EKF design in the presence of channel additive noise and processing noise. Encoding chaotic communication is used to achieve a satisfactory, typical secure communication scheme. In the proposed system, a multi-shift cipher algorithm is also used to enhance the security and the key cipher is chosen as one of the chaos states. The key estimate is employed to recover the primary data. To illustrate the effectiveness of the proposed scheme, a numerical example based on Chen dynamical system is presented and the results are compared to two other chaotic systems.  相似文献   

6.
Hash functions play important role in the information security era. Although there are different methods to design these functions, in recent years chaos theory has emerged as a strong solution in this area. Chaotic hash functions use one-dimensional maps such as logistic and tent, or employ complex multi-dimensional maps which are typically insecure or slow and most of them has been successfully attacked. In this paper, we propose a new chaotic system and employ it to design a secure and fast hash function. The improved security factor has roots in the hyper sensitivity of the proposed chaotic map while properties like speed and security can be parameterized. On the other hand, the proposed hash function has a dynamic random array of functions and can be implemented by a parallel architecture. This data-level parallel architecture makes it fast to generate the hash value. Statistical simulations show success of the proposed hashing scheme. Cryptanalysis of proposed function, such as key sensitivity, meet-in-the-middle attack, collision, preimage resistance and high level attacks, proves security of the proposed function.  相似文献   

7.
Lag synchronization of chaotic system is investigated. Three kinds of schemes are proposed to lag synchronize Chen chaotic system. All the three schemes need only a single controller to realize lag synchronization. Especially in the last two schemes, only one state variable is contained in controller, which is of important significance on using chaos lag synchronization for applications. Finally numerical simulations are provided to show the effectiveness of the developed methods.  相似文献   

8.
In the last two decades, a growing number of chaos-based cipher systems have been suggested for use in cryptographic applications. Most of these systems were subject to cryptanalytic attacks, and many of them were shown to suffer from a lack of security. In this paper, we export the self-shrinking technique used in classical cryptography into chaotic systems to develop chaotic keystream generators capable of generating keystreams featuring very good statistical properties, and possessing high level of security. This paper proposes a sample self-shrinking chaos-based keystream generator implemented using a 1-D chaotic tent map. Randomness properties and results of statistical testing of keystream bits generated by applying the self-shrinking technique on chaotic maps with suitable parameters are found encouraging. Furthermore, chaotic cipher systems based on such technique are demonstrated to have a better performance in terms of randomness properties and security level than many existing cipher systems.  相似文献   

9.
In this paper, a block encryption scheme based on dynamic substitution boxes (S-boxes) is proposed. Firstly, the difference trait of the tent map is analyzed. Then, a method for generating S-boxes based on iterating the tent map is presented. The plaintexts are divided into blocks and encrypted with different S-boxes. The cipher blocks are obtained by 32 rounds of substitution and left cyclic shift. To improve the security of the cryptosystem, a cipher feedback is used to change the state value of the tent map, which makes the S-boxes relate to the plaintext and enhances the confusion and diffusion properties of the cryptosystem. Since dynamic S-boxes are used in the encryption, the cryptosystem does not suffer from the problem of fixed structure block ciphers. Theoretical and experimental results indicate that the cryptosystem has high security and is suitable for secure communications.  相似文献   

10.
Unimodal maps have been broadly used as a base of new encryption strategies. Recently, a stream cipher has been proposed in the literature, whose keystream is basically a symbolic sequence of the (one-parameter) logistic map or of the tent map. In the present work a thorough analysis of the keystream is made which reveals the existence of some serious security problems.  相似文献   

11.
12.
Security issue is a vital and active topic in the research of Wireless Sensor Networks (WSN). After surveying the existing encryption algorithms for WSN briefly, we propose a new chaotic block cipher for WSN and then compare the performance of this cipher with those of RC5 and RC6 block ciphers. Simulation result demonstrates that better performance in WSN encryption algorithms can be achieved using the new cipher.  相似文献   

13.
Efficient image or video encryption based on spatiotemporal chaos system   总被引:1,自引:0,他引:1  
In this paper, an efficient image/video encryption scheme is constructed based on spatiotemporal chaos system. The chaotic lattices are used to generate pseudorandom sequences and then encrypt image blocks one by one. By iterating chaotic maps for certain times, the generated pseudorandom sequences obtain high initial-value sensitivity and good randomness. The pseudorandom-bits in each lattice are used to encrypt the Direct Current coefficient (DC) and the signs of the Alternating Current coefficients (ACs). Theoretical analysis and experimental results show that the scheme has good cryptographic security and perceptual security, and it does not affect the compression efficiency apparently. These properties make the scheme a suitable choice for practical applications.  相似文献   

14.
In this paper, based on the stability properties of a passive system, a simple linear state feedback controller is proposed to realize the stability control of a unified chaotic system. Using this method, we can render the non-passive unified chaotic system to be equivalent to a passive one. Simulation results are shown to verify the effectiveness of the proposed controller.  相似文献   

15.
In this paper, we suggest a new steganographic spatial domain algorithm based on a single chaotic map. Unlike most existing steganographic algorithms, the proposed algorithm uses one chaotic map to determine the pixel position of the host color image, the channel (red, green or blue) and the bit position of the targeted value in which a sensitive information bit can be hidden. Furthermore, this algorithm can be regarded as a variable-sized embedding algorithm. Experimental results demonstrate that this algorithm can defeat many existing steganalytic attacks. In comparison with existing steganographic spatial domain based algorithms, the suggested algorithm is shown to have some advantages over existing ones, namely, larger key space and a higher level of security against some existing attacks.  相似文献   

16.
In this paper, a novel 3D nonlinear system with chaotic behavior is considered. Our proposed system is a generalized Lorenz‐like system, with no reflections about coordinates axes. Although the considered system depends on seven real parameters, its stability is completely analyzed. Also, the presence of Hopf bifurcation is pointed out. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

17.
On a four-dimensional chaotic system   总被引:12,自引:0,他引:12  
This paper reports a new four-dimensional continuous autonomous chaotic system, in which each equation in the system contains a 3-term cross product. Basic properties of the system are analyzed by means of Lyapunov exponents and bifurcation diagrams.  相似文献   

18.
Based on parameter modulation theory, an observer is presented to identify the unknown parameter of Liu chaotic system, then the useful information modulated in the parameter can be recovered successfully. Numerical simulations show the effectiveness of our method.  相似文献   

19.
Recently [Solak E, Çokal C, Yildiz OT Biyikogˇlu T. Cryptanalysis of Fridrich’s chaotic image encryption. Int J Bifur Chaos 2010;20:1405-1413] cryptanalyzed the chaotic image encryption algorithm of [Fridrich J. Symmetric ciphers based on two-dimensional chaotic maps. Int J Bifur Chaos 1998;8(6):1259-1284], which was considered a benchmark for measuring security of many image encryption algorithms. This attack can also be applied to other encryption algorithms that have a structure similar to Fridrich’s algorithm, such as that of [Chen G, Mao Y, Chui, C. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Soliton Fract 2004;21:749-761]. In this paper, we suggest a novel image encryption algorithm based on a three dimensional (3D) chaotic map that can defeat the aforementioned attack among other existing attacks. The design of the proposed algorithm is simple and efficient, and based on three phases which provide the necessary properties for a secure image encryption algorithm including the confusion and diffusion properties. In phase I, the image pixels are shuffled according to a search rule based on the 3D chaotic map. In phases II and III, 3D chaotic maps are used to scramble shuffled pixels through mixing and masking rules, respectively. Simulation results show that the suggested algorithm satisfies the required performance tests such as high level security, large key space and acceptable encryption speed. These characteristics make it a suitable candidate for use in cryptographic applications.  相似文献   

20.
A fractional-order Qi four-wing chaotic system is present based on the Grunwald-Letnikov denition. The existence of topological horseshoe in a fractional chaotic system is analyzed by utilizing topological horseshoe theory. A Poincare section is properly chosen to obtain the Poincare map which is proved to be semi-conjugate to a 2-shift map, implying that the fractional-order Qi four-wing chaotic system exhibits chaos.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号