首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 328 毫秒
1.
谭司庭  何毅  盛利元 《物理学报》2008,57(10):6103-6111
本文使用转移矩阵的方法,引入椭圆角转换函数,使椭圆问题得到简化,推导出十分简单的切延迟椭圆反射的迭代公式,这样非常有利于理论分析.切延迟椭圆反射腔映射系统(TD-ERCS)在切延迟1单位时存在吸引子,利用该公式,对其吸引子形成的原因及稳定性做了理论分析,发现圆的吸引子与椭圆不尽相同;同时发现椭圆有两个不动线,但只有一个是稳定的.本文还发现,随着椭圆压缩因子μ的减小,对于任意的切延迟因子m,相邻两次迭代数据间的相关性增强,这说明将该系统用作密码系统,椭圆压缩因子μ不能太小,同时混沌系统本身要求μ不能太大,否则降低安全度. 关键词: 混沌 切延迟 TD-ERCS 吸引子  相似文献   

2.
一个截断误差诱导下的随机数字振荡系统   总被引:2,自引:0,他引:2       下载免费PDF全文
盛利元  贾伟尧 《物理学报》2005,54(12):5574-5580
计算机截断误差通常被认为会导致混沌系统退化.根据这种认识,提供了一个完全由计算机截断误差诱导的简单系统走向复杂化或混沌的反例.该系统定义为椭圆反射腔映射系统的过焦系统,理论解为一个极限序列,对应计算机解则是一个随机数字振荡系统.分析表明,计算机解是在截断误差诱导下由理论解变异而来的.理论解中系统存在“回转机制”,截断误差诱导系统在非双曲性不动点局域产生“逃逸机制”,从而发现一种阵发混沌的新机制. 关键词: 截断误差 切延迟椭圆反射腔映射系统 随机振荡 阵发混沌  相似文献   

3.
基于切延迟的椭圆反射腔离散混沌系统及其性能研究   总被引:18,自引:0,他引:18       下载免费PDF全文
盛利元  孙克辉  李传兵 《物理学报》2004,53(9):2871-2876
根据椭圆反射腔物理模型, 提出了一种改变系统演化轨道的切延迟操作方法,导出了基于该方法的一类离散混沌映射系 统.实验表明,这类离散混沌系统最大Lyapunov指数恒大于零,状态变量等概率分布且与参 数和初值无关,全域零相关性,切延迟1单位时存在一个稳定不变的方形吸引子,切延迟大于 1单位时走向各态遍历.这类离散混沌系统可以产生两个独立的伪随机序列,其特殊性质和 复杂的动力学行为极具密码学应用价值. 关键词: 混沌 切延迟 Lyapunov指数 TD-ERCS 吸引子  相似文献   

4.
基于切延迟椭圆反射腔映射系统的单向Hash函数构造   总被引:6,自引:0,他引:6       下载免费PDF全文
盛利元  李更强  李志炜 《物理学报》2006,55(11):5700-5706
提出了一种基于切延迟椭圆反射腔映射系统(TD-ERCS)的单向Hash函数算法.该算法只需将明文信息线性变换为系统的参数序列,然后让TD-ERCS依次迭代,再依照一定的规则提取Hash值,勿需要增加任何冗余计算.该算法的密钥在[264,2160]内任意取值,输出Hash值长160bit.基础的安全性测试表明,这种Hash函数具有很好的单向性、弱碰撞性、初值敏感性,较其他混沌系统构造的Hash函数具有更强的安全性,且实现简单,运行速度快,是传统Hash函数的一种理想的替代算法.还导出了评估碰撞性的一个客观标准. 关键词: 混沌 Hash函数 TD-ERCS  相似文献   

5.
一种多混沌系统公钥密码算法的安全性分析   总被引:1,自引:0,他引:1       下载免费PDF全文
王开  裴文江  邹留华  何振亚 《物理学报》2006,55(12):6243-6247
最近,Ranjan利用m组混沌系统及线性变换组合方法提出一种混沌公钥密码.安全分析表明攻击该公钥密码难度为(NP)m,其中N,P分别为密钥空间大小及线性变换复杂度.由于向量任意的线性变换都能映射为向量2-范数简单的幅度变化,据此提出一种仅依赖公钥、初始向量及算法结构的私钥攻击算法.分析与实验结果均表明该多混沌公钥密码无法抵抗此类攻击,并且该分析方法可以有效攻击各种多混沌公钥密码算法. 关键词: 公钥密码 多混沌系统 密码分析  相似文献   

6.
王兴元  段朝锋 《计算物理》2006,23(5):621-625
分析了E.Álvarez密码系统的加密方法及其弱点,在此基础上给出了一种基于遍历性的混沌加密新算法。即以混沌系统的控制参数和初始点为密钥,迭代混沌映射以便产生一个比特链,在该比特链中搜索明文分组,记下迭代次数作为密文分组。新算法避免了E.Álvarez密码方案中的若干弱点,增强了密码系统的安全性。最后通过对Logistic映射的仿真研究,验证了新密码系统满足密码学中的混淆和散布特性,并进而阐明了新密码系统的有效性。  相似文献   

7.
盛利元  曹莉凌  孙克辉  闻姜 《物理学报》2005,54(9):4031-4037
为了进一步分析切延迟椭圆反射腔映射系统(TD-ERCS)混沌系统的密码学意义上的安全性, 采用TD-ERCS并行方式构造了一个结构简单的伪随机序列发生器.用户密码不再是固定不变的 ,可在[264,2672]区域内任意取值.对所产生的二值伪随机 序列(即TD-ERC S序列)进行了均衡性、游程特性、相关性等基本统计特性初步测试,并与m序列、logistic 序列、Chebyshev混沌序列、SCQC序列作了对比分析.实验表明,TD-ERCS序列有更好的统计 特性. 关键词: 混沌 TD-ERCS PRNG 统计特性  相似文献   

8.
王开  裴文江  周建涛  张毅峰  周思源 《物理学报》2011,60(7):70503-070503
本文安全分析文献 所提的一类自同步的时空混沌流密码系统.发现该高维的加解密系统在常数的驱动下将收敛到一维,使得动力学系统的复杂性大为降低.在某些特定输入区域内容,保密系统对输入状态的微小扰动不敏感.可以建立密钥和特殊输入状态间一个简单的线性关系,并依次从密钥流中恢复出密钥.基于此,提出一套选择密文攻击方法,利用系统参数和扰动前后密钥流的差异之间的依赖关系通过寻优算法破解密钥,从而攻击了上述文献所提出的基于混沌自同步的安全通信算法. 关键词: 混沌密码 耦合映像格子 安全分析  相似文献   

9.
利用时空混沌同步进行数字加密通信   总被引:26,自引:0,他引:26       下载免费PDF全文
匡锦瑜  邓昆  黄荣怀 《物理学报》2001,50(10):1856-1861
提出一种利用时空混沌同步的计算机网络数字加密通信方案,并用软件实现了语音双工实时密码通信.在该方案中,收、发端两个单向耦合映射格点(OCOML)系统被同一混沌信号所驱动而达到同步,其时空混沌输出信号分别用作加密和解密的密钥序列,OCOML的耦合参数为系统的主密钥.系统的主要优点是传输效率高,便于用软件实现实时通信,且通信的安全性获得了改善. 关键词: 时空混沌同步 密码系统 传输效率  相似文献   

10.
分组密码是一类广泛使用的加密方法.在网络数据加密体系中,为提高信息的安全性,需要保证初始密钥具有足够大的密钥空间.为克服量子计算机对短密钥的威胁,一种基于混沌映射的新型密钥扩展算法被提出.该算法将混沌映射融入到原SM4密钥扩展算法中,有效增大了密钥空间,提高了破译难度.  相似文献   

11.
基于gyrator变换和矢量分解的非对称图像加密方法   总被引:1,自引:0,他引:1       下载免费PDF全文
姚丽莉  袁操今  强俊杰  冯少彤  聂守平 《物理学报》2016,65(21):214203-214203
本文结合矢量分解和gyrator变换的数学实现得到了一种新的非对称图像加密算法,它将待加密图像先通过矢量分解加密到两块纯相位板中,然后利用从gyrator变换的数学实现中推导出来的加密算法加密其中一块相位板,获得最终的实值密文.另一块相位板作为解密密钥.算法的解密密钥不同于加密密钥,实现了非对称加密,加密过程中产生的两个私钥增大了算法的安全性.数值模拟结果验证了该算法的可行性和有效性.  相似文献   

12.
In the paper we propose a new method of constructing cryptosystems utilising a nonpredictability property of discrete chaotic systems. We formulate the requirements for such systems to assure their safety. We also give examples of practical realisation of chaotic cryptosystems, using a generalisation of the method presented in [7]. The proposed algorithm of encryption and decryption is based on multiple iteration of a certain dynamical chaotic system. We assume that some part of the initial condition is a plain message. As the secret key we assume the system parameter(s) and additionally another part of the initial condition.  相似文献   

13.
感知矩阵的构造是压缩感知从理论走向工程应用的关键技术之一.由于托普利兹感知矩阵能够支持快速算法且与离散卷积运算相对应,因此具有重要的研究意义.然而常用的随机托普利兹感知矩阵因其元素的不确定性,使得它在实际应用中受到了诸多约束,例如内存消耗较高和不易于硬件加载.基于此,本文结合双极性混沌序列的内在确定性和托普利兹矩阵的优点,提出了基于双极性混沌序列的托普利兹块状感知矩阵.具体地,首先介绍了双极性混沌序列的产生并分析了它的统计特性.其次,构造了双极性托普利兹块状混沌感知矩阵,从相关性方面证明了新建的感知矩阵具有近乎最优的理论保证,并同时证实了它满足约束等距条件.最后,研究了该感知矩阵针对一维信号和图像的压缩测量效果,并与典型感知矩阵进行了对比.结果表明,提出的感知矩阵对这些测试信号具有更好的测量效果,而且它在内存开销、计算复杂度和硬件实现等方面均具有明显的优势.特别地,该感知矩阵非常适用于多输入-单输出线性时不变系统的压缩感知测量问题.  相似文献   

14.
Xiang Peng  Peng Zhang   《Optik》2006,117(11):525-531
We present a security analysis to the virtual optics (VO)-based cryptosystems, in which several aspects affecting security strength of the algorithm involved in such systems are considered. We start with the evaluation of the computational complexities of virtual-optical-imaging (VOI)-based and virtual-optical-holography (VOH)-based cryptosystems as the security strength of a cryptosystem is relevant to its computational complexity. Furthermore, we assess the key length and key space of both VOI- and VOH-based cryptosystems, respectively, to show their performance. Other cryptographic properties such as confusion and diffusion, nonlinearity, as well as resistant capacity to potential attacks are also explored to illustrate the security of VO-based cryptosystem. Finally the scheme of hardware encryption based on virtual optics is briefly discussed.  相似文献   

15.
A fast, easily implemented and high efficiency algorithm is derived for sampling from the Maxwell distribution. The algorithm is derived from the rejection-acceptance sampling method using the simple exponential decay function as an envelope function for the Maxwell distribution. The derived algorithm requires less number of random numbers per iteration, consumes less number of random numbers per sample and requires less expensive computation functions than the direct and Johnk’s algorithms. The speed of the proposed algorithm is about 1.6 times that of the direct algorithm and is about 1.5 times that of Johnk’s algorithm. Since the proposed algorithm for sampling from Maxwell distribution verified high efficiency and speed, Watt random variables can be generated by transforming Maxwell random variables generated by the proposed algorithm. The speed of generating Watt random variables using the proposed algorithm is about 1.1 times that generated from Kalos’s algorithm.  相似文献   

16.
Most authentication process uses password and personal identification numbers (PIN) for security purposes. In order to remove the problem of hacking or stealing of the password and PIN numbers, there has been an increased interest in the utilization of specific biometric feature of the user. Recently, biohashing systems have been introduced for automatic biometric recognition. In a biohashing system, biohash codes are generated using the feature of the biometric. A basic biohashing system involves two steps. First is the extraction of the feature from the input biometric image and second is the discretisation of the obtained feature vector by using ortho-normalized random numbers. In this paper, a new biohashing system has been proposed in which joint transform correlator (JTC) has been used for extraction of the specific feature of the biometric. In the enrolment process, a biohash code has been generated by using a single face image and then stored. In the verification process, this biohash code is matched with the verification codes for recognition purpose. The main advantage of the proposed biohashing method is the possibility of the optical implementation of the feature extraction of the face image. Experimental as well as simulation results have been given to validate the proposed technique. Normalized Hamming distance has been calculated to discriminate the genuine and impostor face images. By varying the dimension of the feature matrix, the study of the variation of the normalized Hamming distance with the density of the population has been undertaken. For the performance evaluation of the proposed technique the false rejection ratio (FRR) and false acceptance ratio (FAR) have also been calculated.  相似文献   

17.
一类改进的混沌迭代加密算法   总被引:3,自引:0,他引:3       下载免费PDF全文
指出了最近提出的一类混沌迭代分组密码算法的缺陷,通过选择明文攻击可以恢复出置换后的明文.算法中二进制序列的产生只依赖于密钥,而与明文无关,从而使算法容易造成信息泄露并遭受攻击.基于此,给出了一种可以抵御选择明文攻击的安全性更高的算法. 关键词: 混沌 混沌密码 攻击 安全性  相似文献   

18.
This paper studies the security of a secure communication scheme based on two discrete-time intermittently chaotic systems synchronized via a common random driving signal. Some security defects of the scheme are revealed: 1) The key space can be remarkably reduced; 2) the decryption is insensitive to the mismatch of the secret key; 3) the key-generation process is insecure against known/chosen-plaintext attacks. The first two defects mean that the scheme is not secure enough against brute-force attacks, and the third one means that an attacker can easily break the cryptosystem by approximately estimating the secret key once he has a chance to access a fragment of the generated keystream. Yet it remains to be clarified if intermittent chaos could be used for designing secure chaotic cryptosystems.  相似文献   

19.
Image encryption based on elliptic curves (ECs) is emerging as a new trend in cryptography because it provides high security with a relatively smaller key size when compared with well-known cryptosystems. Recently, it has been shown that the cryptosystems based on ECs over finite rings may provide better security because they require the computational cost for solving the factorization problem and the discrete logarithm problem. Motivated by this fact, we proposed a novel image encryption scheme based on ECs over finite rings. There are three main steps in our scheme, where, in the first step, we mask the plain image using points of an EC over a finite ring. In step two, we create diffusion in the masked image with a mapping from the EC over the finite ring to the EC over the finite field. To create high confusion in the plain text, we generated a substitution box (S-box) based on the ordered EC, which is then used to permute the pixels of the diffused image to obtain a cipher image. With computational experiments, we showed that the proposed cryptosystem has higher security against linear, differential, and statistical attacks than the existing cryptosystems. Furthermore, the average encryption time for color images is lower than other existing schemes.  相似文献   

20.
This paper analyzes the security of image encryption systems based on bit plane extraction and multi chaos. It includes a bit-level permutation for high, 4-bit planes and bit-wise XOR diffusion, and finds that the key streams in the permutation and diffusion phases are independent of the plaintext image. Therefore, the equivalent diffusion key and the equivalent permutation key can be recovered by the chosen-plaintext attack method, in which only two special plaintext images and their corresponding cipher images are used. The effectiveness and feasibility of the proposed attack algorithm is verified by a MATLAB 2015b simulation. In the experiment, all the key streams in the original algorithm are cracked through two special plaintext images and their corresponding ciphertext images. In addition, an improved algorithm is proposed. In the improved algorithm, the generation of a random sequence is related to ciphertext, which makes the encryption algorithm have the encryption effect of a “one time pad”. The encryption effect of the improved algorithm is better than that of the original encryption algorithm in the aspects of information entropy, ciphertext correlation analysis and ciphertext sensitivity analysis.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号