首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 93 毫秒
1.
张秋余  宋宇杰 《电信科学》2021,37(12):11-24
针对现有语音混沌加密算法密钥空间小、安全性差、加密效率低且无法实现密钥复杂度与加密效率的权衡等问题,提出了一种改进Henon映射和超混沌的双重语音加密算法。首先,为了使Henon映射具有更大的混沌空间和更高的混沌复杂度,通过扩展控制参数范围将非线性三角函数作为输入参数变量等手段对经典Henon映射进行了改进;其次,利用改进的Henon映射生成伪随机序列,并对语音数据进行单次不重复置乱加密,获得语音数据的初次加密结果;最后,利用Lorenz超混沌系统对初次加密后的语音数据进行Arnold二次置乱加密和异或扩散加密,获得最终的密文语音数据。实验结果表明,与现有方法相比该算法具有更大的密钥空间和更高的加密效率,且对各种密码攻击拥有更好的鲁棒性。  相似文献   

2.
为了减少语音的加密数据量,在此提出一种基于压缩编码和混沌加密的语音加密方案。采用先编码后加密的实现方法,语音编码算法采用AAC低复杂度编码算法,加密算法采用二维猫映射算法,在ARM9硬件平台下的实现结果表明AAC编码压缩比为18∶1,猫映射加解密算法执行效率快,解密后无失真,实验结论证实该方案是可行的。在此将音频压缩算法与混沌加密结合起来,在不影响语音音质和加密效果的前提下减少了加密运算的数据量以及最终加密文件的大小,缩短了加解密语音数据所花费的时间,减少了语音保密通信所需要的带宽。  相似文献   

3.
在DSP(Digital Signal Processor)平台上构建了基于混沌的嵌入式语音保密单元。通过分析Logistic混沌映射的特点,给出了基于对Logistic混沌映射变量和参数同步扰动的新的混沌序列的产生方法。提出了使用该混沌序列的流密码加密方案并以DSP为硬件平台,采用模块化设计,通过基本电路和扩展电路并辅以相应的软件设计实现话音保密通信功能,设计了标准串行接口使之可同多种语音通信终端连接,具有很高的安全性和广泛的实用性。  相似文献   

4.
章红 《现代电子技术》2004,27(17):72-73
通过对离散时间动力学系统逻辑映射进行变换。产生混沌编码序列,并以该数字混沌序列作为密码构造数字语音保密通信系统,该系统具有较强的自同步能力和较高的保密性。  相似文献   

5.
一种基于混沌系统的窄带超低速语音加密算法   总被引:1,自引:1,他引:0  
朱晓晶  李晔  崔慧娟  唐昆 《现代电子技术》2010,33(7):128-130,134
为了在极低通信速率信道中实现保密语音通信,在北大西洋公约组织的0.6 Kb/s增强型混合激励线性预测声码器算法基础上,提出了基于混沌映射的保密通信算法。算法利用两个Logistic方程产生混沌序列,对声码器码流进行置换和移位。最后对该加密语音通信系统进行了仿真测试。测试结果证明,系统方案切实可行,产生的密钥空间大,能够实现加密强度较高的语音保密通信。  相似文献   

6.
基于混沌映射密钥空间拓展的DES算法   总被引:1,自引:0,他引:1  
张卿  盛利元 《现代电子技术》2004,27(4):34-35,39
提出一种基于混沌映射产生一种伪随机密钥流发生器,并结合shanon的“一次一密”思想,建立一种基于混沌映射的“分组密码密钥空间拓展”理论,很好地解决DES加密算法密钥空间小的问题,实现了一种混沌的DES变形密码算法。  相似文献   

7.
基于压缩编码与混沌加密的语音通信   总被引:3,自引:0,他引:3  
提出一种基于压缩编码与混沌加密的语音通信方案,并用软件实现了语音双工实时保密通信。其加密方法通过m序列随机改变混沌映射的参数,并利用选择判据引入m序列扰动。混沌加密之前先进行压缩编码处理,减少了传输的数据量,缩短了加解密数据语音所花费的时间。实验表明,系统具有传输效率高,实时性好,提高了数据语音保密通信的安全性等特点。  相似文献   

8.
混沌系统具有良好的伪随机性、混频特性、对初始状态的敏感性、复杂的映射参数等特性,这些特性与密码学要求的产生伪随机信号、混乱和扩散、加解密密钥的难以预测等属性十分吻合。文中针对一种较新的基于Feistel结构的混沌分组密码,应用线性密码分析方法,分别在固定S盒、动态S盒两种情况对该算法进行了分析,并进行了大量的仿真测试。分析测试结果表明,相比较于传统分组密码,该混沌分组密码能够更有效地抵抗线性密码攻击,性能良好。  相似文献   

9.
李翠彦  高飞 《电讯技术》2007,47(1):117-121
针对低维混沌序列加密语音信号保密性较差,而复合混沌序列加密信息又使得混沌系统难以用软硬件实现的问题,研究了一种基于参数辨识的超混沌时滞模型的加密算法.该算法引入了分块加密的思想,采用了一种映射的方法产生密钥,不仅实现简单,实用性强,而且有效地改善了由于计算机有限精度效应而产生的混沌周期行为,增强了保密性能.  相似文献   

10.
针对单一混沌映射产生的序列复杂度比较低的缺点,提出一种新的混合混沌序列产生方法。该方法主要是通过组合不同的混沌映射并且扰动混沌映射中的参数来产生混沌序列。对产生的序列进行了平衡性、随机性和相关性等分析,并将该序列作为扩频码用于直接序列扩频系统中进行仿真。仿真结果表明,这种混合混沌序列有较好的平衡性、随机性和相关性,证明了该序列作为扩频码的可行性。  相似文献   

11.
Synchronization of chaotic systems is essential for chaotic communication schemes. If the communication environment is modeled stochastic, the extended-Kalman-filter-(EKF)-based synchronization scheme possesses minimum error in estimating the states for certain chaotic systems/maps. However, its intrinsic nonlinear approximation error can cause divergence and, hence, desynchronization. In this brief, a nonlinear predictive filter (NPF) is proposed for chaotic synchronization. The condition for stability and an approximate expression for the total normalized mean square error are derived. Numerical evaluations reveal that the proposed NPF-based synchronization scheme has better performance compared with the EKF-based scheme.  相似文献   

12.
An image encryption scheme provides means for securely transmitting images over public channels. In this work, we propose a robust shuffling–masking image encryption scheme based on chaotic maps. The shuffling phase permutes square blocks of bytes using a 3-dimensional chaotic cat map coupled with a zigzag scanning procedure. The masking phase then scrambles b-byte blocks of the shuffled image with combined outputs of three 1-dimensional chaotic skew tent maps, in such a way that the masking of every block is influenced by all previously masked blocks. Empirical results show that while the suggested scheme has good running speed, it generates ciphered images that exhibit (i) random-like behavior, (ii) almost flat histograms, (iii) almost no adjacent pixel correlation, (iv) information entropy close to the ideal theoretical value. Furthermore, this scheme has a large key space, strong sensitivity to the secret key, and is robust against differential attacks. On the basis of these results, this scheme can be regarded as secure and reliable scheme for use in secure communication applications.  相似文献   

13.
Security is an essential requirement in any data communication system because a cyber criminal might try to break into it at any point by any means possible. A key agreement procedure is a necessary technique to ensure the security of data communication by way of encryption and mutual authentication. This article proposes a simple key agreement scheme on the basis of chaotic maps for VSAT satellite communications. The new scheme keeps the advantages of all chaotic maps‐based public key cryptosystems, providing a secure function of session key agreement. Based on the intractability of chaotic map discrete logarithm problem and chaotic map Diffie–Hellman problem, the security of this new scheme has been proven to be robust enough against all the well‐known cryptographical attacks with perfect forward secrecy provided. In addition, compared with similar schemes that serve the same purposes, the proposed scheme demands a lower computation cost. With all the previous features put together, the proposed scheme is extremely suitable for the use in very small aperture terminal satellite communication environments. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

14.
In this article, we propose a chaotic interleaving scheme for continuous-phase modulation-based orthogonal frequency-division multiplexing (CPM-OFDM) systems. The idea of chaotic maps randomisation (CMR) is exploited in this scheme. CMR generates permuted sequences from the sequences to be transmitted with lower correlation among their samples, and hence a better Bit Error Rate (BER) performance can be achieved. The proposed CMR-CPM-OFDM system combines the advantages of frequency diversity and power efficiency from CPM-OFDM and performance improvement from chaotic interleaving. The BER performance of the CPM-OFDM system with and without chaotic interleaving is evaluated by computer simulations. Also, a comparison between chaotic interleaving and block interleaving is performed. Simulation results show that, the proposed chaotic interleaving scheme can greatly improve the performance of CPM-OFDM systems. Furthermore, the results show that the proposed chaotic interleaving scheme outperforms the traditional block interleaving scheme for CPM-OFDM systems. The results show also that, the proposed CMR-CPM-OFDM system provides a good trade-off between system performance and bandwidth efficiency.  相似文献   

15.
利用混沌同步进行加密是当前信息安全的一个热门研究领域,它不但具有良好的实时性,而且可以有效地避免混沌密钥序列的周期性,其主要难题是如何传输混沌同步信号。提出一种数字音频的混沌加密方案,通过把音频信号的冗余信息自适应地替换成混沌同步信息,从而有效地解决了混沌同步信号的传输问题,并在解密时获得容许误差范围内的混沌同步,进而恢复出密钥序列进行解密,最后将丢失的冗余音频恢复得到最终解密音频。最后以二维超混沌映射为例,通过数值仿真说明该方案的有效性。  相似文献   

16.

Due to the increasing demand for IoMT applications in numerous fields such as healthcare, smart city, smart grids, industrial internet, etc. The privacy and security become a major issue in front of various researchers working in this field. This work proposed a lightweight image encryption algorithm based on a logistic-tent map and crossover operator of a genetic algorithm. Various 1-D chaotic maps are discussed in the literature review, but in some cases, hybrid 1-D chaotic maps have higher performance than simple 1-D chaotic maps. So 1-D chaotic map along with a crossover operator is used in this work. Here logistic-tent map and crossover are used to generate the random session key for each image encryption. Also, a crossover operator is used in encryption rounds for increasing confusion and diffusion. Here in this work, for each image encryption, a new intelligent session key is generated. The strength of the proposed image cryptographic scheme is assessed against resistance to the differential attack (UACI and NPCR), statistical attack (histogram analysis, correlation coefficient and information entropy) and sensitivity to the secret key. The extensive experiments of performance and security assessment show that the proposed cryptographic image scheme is secure enough to withstand all potential cryptanalytic attacks.

  相似文献   

17.
Recently, several image encryption schemes based on chaotic maps have been proposed. Nevertheless, most of them hinder the system performance, security, and suffer from the small key space problem. This paper presents an efficient hybrid image encryption scheme based on a cyclic elliptic curve and chaotic system that overcomes these disadvantages. The new scheme generates an initial keystream based on chaotic system and an external secret key of 256-bit in a feedback manner. Then, the generated keystream are mixed with key sequences derived from the cyclic elliptic curve points. Thorough encryption performance and security analysis ascertains efficacy of the proposed encryption scheme.  相似文献   

18.
文章首次提出了一种新的模运算映射用于图像位置置乱的方法,并利用混沌映射系统具有初值敏感性,参数敏感性,遍历性和类随机性的特点,设计了一种基于模运算映射与Logistic混沌映射相结合的图像加密算法,该图像加密方案具有密钥空间巨大.计算时间短的特点。  相似文献   

19.
We introduce a model of chaotic systems that can provide a predictable probability distribution to generate discrete sequences for digital communications. Some well-known chaotic maps belong to its special cases. We generalize the spirit of a paper by Kohda and Tsuneda (1997) to explicitly express the covariance functions of the chaotic discrete sequences generated by this model. Based on the model, a scheme is proposed to construct the chaotic orthonormal discrete sequences, which are characterized by the asymptotic normalized (partial) δ-like autocovariance and near-zero cross covariance. Compared with the conventional algebraic sequences, such chaotic discrete sequences have quite a large number of choices. All empirical results well correspond to theoretic prediction  相似文献   

20.
一种新的图像加密算法研究与应用   总被引:5,自引:4,他引:1  
提出了一种新的混沌彩色图像加密算法.首先由Logistic和Cubic-Henon复合混沌映射生成混沌序列,再结合像素值替代和图像位置置乱方法对彩色图像进行加密,并利用"一幅图像一次密钥"的密钥同步方案,实现了一个基于混沌的图像保密通信系统.该算法具有一定的有效性和良好的加密性能.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号