首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 437 毫秒
1.
提出了一种基于逐段线性混沌系统的图像加密算法。通过对外部密钥的映射,分别产生系统的初值和参数值,根据图像大小经16个逐段线性映射迭代出足够的密钥流,并引入密文反馈机制,对图像像素值逐个进行多轮异或加密。实验表明,这种加密算法使密文对明文和密钥都充分敏感,加密图像像素值具有类随机均匀分布特性。而且算法具有密钥空间大、加密速度快的优越性。  相似文献   

2.
现代密码技术在保证信息安全中起着至关重要的作用。SM4算法运算速度快,但存在密钥管理复杂并且安全性低的缺点;SM2算法安全性高、密钥管理简单,但存在对大块数据加解密速度慢和效率较低的缺点。提出一种基于SM4和SM2算法的混合加密算法,大量的主体明文数据采用加密速度极快的SM4算法,利用SM2算法加密SM4算法的密钥并和密文一起传输来避免SM4复杂的密钥管理,提高了数据安全性。经理论分析及在同方THD86芯片上的实验验证,该算法方便可行,加密、解密速度快且安全性高,在电子商务和电子政务中的应用具有良好的效果。  相似文献   

3.
In this work, a model-free adaptive sliding mode control (ASMC) methodology is proposed for synchronization of chaotic fractional-order systems (FOSs) with input saturation. Based on the frequency distributed model and the non-integer version of the Lyapunov stability theorem, a model-free ASMC method is designed to overcome the chaotic behavior of the FOSs. The control inputs are free from the nonlinear-linear dynamical terms of the system because of utilizing the boundedness feature of the states of chaotic FOSs. Moreover, a new medical image encryption scheme is tentatively proposed according to our synchronization method, and its effectiveness is verified by numerical simulations. Furthermore, the performance and security analyses are given to confirm the superiority of the proposed encryption scheme, including statistical analysis, key space analysis, differential attack analysis, and time performance analysis.  相似文献   

4.
This paper investigates the problem of finite-time outer-synchronization for discrete-time complex networks with Markov jump topology in the presence of communication delays and possible information losses and its application to image encryption. A hybrid control, which is subject to both stochastic jumps and deterministic switches, is proposed to realize finite-time and stochastic outer-synchronization for the concerned networks. By utilizing a stochastic Lyapunov functional combined with the average dwell-time method, sufficient conditions are found such that the synchronization error dynamical system is stochastically stable in finite-time. Two numerical examples are presented to illustrate the effectiveness of the proposed method. Finally, the complex network consists of four coupled Lorenz systems are utilized to generate chaotic sequences and a new chaotic image cryptosystem is constructed to transmit encrypted images based on the synchronized drive-response complex networks. Experiments are conducted by using numerical simulation, and the security is analyzed in terms of key space, key sensitivity, histogram distributions, correlation coefficients, information entropy and differential attack measures. The experimental results show that the proposed chaotic image cryptosystem has the advantages of high security against some classical attacks.  相似文献   

5.
利用二维混沌流加密技术加密有意义的二进制图像,获得水印数据,以提高视频水印的安全性。水印嵌入过程中,水印被嵌入到随机选择的视频帧的离散余弦变换系数里。在鲁棒性和帧平均攻击实验后,大部分水印可以通过水印检测提取算法进行提取和识别。实验结果表明,这种视频水印方法具有一定的安全性、隐蔽性和鲁棒性。  相似文献   

6.
《Journal of The Franklin Institute》2019,356(18):11638-11667
This paper proposes a new image encryption method based on matrix semi-tensor product theory. Using Hyperchaotic Lorenz system to generate chaotic sequences, and then using this chaotic sequence to generate two fixed scrambling matrices. The plain image is scrambled by chaotic positioning sort scrambled method. Analogous to a chemical reaction, the plain image scrambled image is one of the reactant, then add a matrix which is related to the plain image information and extracted from the chaotic sequence (this matrix can be differ in size from the plain image matrix, different matrices can be intercepted and generated according to different plain image). This matrix is scrambled as another reactant, Apply the method of semi-tensor product to carry on the reaction (diffusion), finally get the product (encryption image). This method breaks the shackles of the traditional matrix operation and makes the reaction matrix have more forms. Compared with other experimental results, the proposed algorithm is more secure and available.  相似文献   

7.
混沌序列具有类随机性、对初始条件极度敏感性、遍历性和非周期性等特点,展现出优良的密码学性能。该加密算法通过Logistic映射产生混沌序列,并将混沌序列映射为64位二进制序列,结合DNA序列变迁重组算法和DES算法对64位明文分组进行加密,DES初始密钥处于动态变化中,能有效地抵御穷举攻击和选择密文攻击等多种攻击手段。  相似文献   

8.
伴随着优秀科学技术的不断衍生,数字图像在传输过程中受到的威胁也越来越多。而图像加密是保证其能够安全的发送到接受者的有效方法之一。本文介绍了现今几种先进的图像加密算法,分析了当前图像加密算法的研究现状及发展趋势。  相似文献   

9.
针对结合混沌映射和多重混合的数字图像水印嵌入及提取问题,提出利用迭代学习辨识算法提取水印图像的方案。该方案将水印掩盖于混沌系统的参数中,以迭代学习算法重建原始水印图像。实验表明,运用所提出的迭代学习辨识算法能够从含水印图像中提取出完整的水印图像,给出的测试结果验证了学习算法抵抗常见几何攻击的能力。  相似文献   

10.
随着智能手机,平板的大力推广,对无线网络的应用也越来越广泛,无线网络安全中的加密算法也变得愈发重要,本文从AES算法的加密原理出发,阐述了该算法在无线网络安全中的应用、研究以及从子密钥生成算法的角度,优化AES算法加密解密的过程,从而提升了AES加密算法的性能。  相似文献   

11.
In this paper, a new homomorphic image watermarking method implementing the Singular Value Decomposition (SVD) algorithm is presented. The idea of the proposed method is based on embedding the watermark with the SVD algorithm in the reflectance component after applying the homomorphic transform. The reflectance component contains most of the image features but with low energy, and hence watermarks embedded in this component will be invisible. A block-by-block implementation of the proposed method is also introduced. The watermark embedding on a block-by-block basis makes the watermark more robust to attacks. A comparison study between the proposed method and the traditional SVD watermarking method is presented in the presence of attacks. The proposed method is more robust to various attacks. The embedding of chaotic encrypted watermarks is also investigated in this paper to increase the level of security.  相似文献   

12.
随着盲源分离理论的日渐成熟,其应用领域也越来越广泛,尤其在图像加密领域中,提出了基于独立分量分析(ICA)、基于非负矩阵分解(NMF)的加密新方法,以及盲源分离加密与混沌结合的加密方法等。本子将对以上基于盲源分离理论的加密新方法进行具体阐述。  相似文献   

13.
DES加密算法的密钥扩展   总被引:1,自引:0,他引:1  
周建钦  何凌云 《科技通报》2011,27(2):263-267
介绍了DES加密算法及其安全性,指出目前存在的几种主要的攻击方法.提出了一种利用密钥生成非线性的置换表的方法,大大增加了密钥长度.在不改变原有算法主体结构的基础上,增强了算法的安全性尤其是抗穷密钥搜索攻击和抗差分密码分析能力.  相似文献   

14.
云存储技术迅猛发展的同时也引起诸多安全问题,在云存储环境中,数据被外包给云服务器而处于用户控制之外,如何实施新颖可信的访问控制技术就变得非常关键。作为一类新兴的公钥加密技术,基于属性的加密算法以其灵活性被广泛应用在云存储访问控制方案的设计中。文章提出了一种基于属性加密的云存储访问控制方案,方案可以实现安全的云存储,系统采用基于角色的访问控制技术实现身份验证、对属性的加密/解密以及对非敏感数据的访问。最后通过仿真实验证明该方案是一种可以保证数据完整性和机密性的云存储访问控制。  相似文献   

15.
In this paper, a new technique is introduced for chaos secure data communication. In this approach, in addition to the usually used techniques for data encryption, the concept of carrier encryption is introduced to increase the security level of the secure communication scheme. To fulfill this objective, at the transmitting end, two chaotic oscillators are coupled, and a set of inequality time dependent constraints with time dependent bounds is imposed on the generated chaotic signals. Moreover, to increase system complexity and its security level, the imposed set of constraints and their bounds are allowed to be changeable from one time period to another during the transmission process. As a result, the patterns of the generated chaotic signals are completely changed and the chaotic oscillator is completely encrypted. At the receiving end, the newly developed Constrained Smoothed Regularized Least Square (CSRLS) observer is used to synchronize the received constrained chaotic signals and hence retrieve the transmitted data. Using such an approach, the quality of the received information, measured by the Bit Error Rate (BER), is highly improved due to the superior performance of the developed CSRLS observer. The stability of the observer is analyzed, and simulation results are presented to show the efficiency and effectiveness of the proposed secure communication scheme.  相似文献   

16.
随着信息系统集成技术的日益普及,系统的安全性问题日益突出,通过使用基于基于零知识身份认证的密钥协商方案,将零知识证明与RSA加密算法相结合,既实现了隐藏认证节点的私有信息。分析表明该方案具有较高的安全性,系统的可靠性健壮性得到了加强。  相似文献   

17.
主要讨论基于身份的公钥加密系统的密钥撤销和密钥托管问题. 为解决上述问题, 提出一个该机的基于身份公钥加密体制的公钥加密方案 RS-PKC. 方案的安全性基于Bilinear Diffie-Hellman 问题的计算困难性假设. 并在随机谕示模型下, 证明了方案具有选择密文安全性.  相似文献   

18.
针对目前移动网络认证安全情况,介绍了指纹识别的原理,通过构建指纹识别算法,结合RSA公钥加密算法和分布式运算,为网络节点提供了安全认证方案。实现了一种改进的网络身份认证方案。分析表明该方案具有较高的安全性,该体系具有更强的认证成功率和可靠性。  相似文献   

19.
图像混沌加密技术分析   总被引:2,自引:0,他引:2  
张连俊 《现代情报》2005,25(8):118-119
本文介绍了混沌加密技术和利用混沌技术进行图像加密的方法,并阐述了图像混沌加密的特点和一些值得进一步研究的问题。  相似文献   

20.
本文对郭涛算法的过程和混沌运动的特性进行了分析,将它们进行结合提出了新的优化算法,从数值试验结果看来,将混沌系统引入到郭涛算法加快了算法的收敛速度同时能更好保持种群的多样性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号