首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Since substitution box (S-box) is the only nonlinear component related to confusion properties for many block encryption algorithms, it is a necessity for the strong block encryption algorithms. S-box is a vital component in cryptography due to having the effect on the security of entire system. Therefore, alternative S-box construction techniques have been proposed in many researches. In this study, a new S-box construction method based on fractional-order (FO) chaotic Chen system is presented. In order to achieve that goal, numerical results of the FO chaotic Chen system for \(a= 35, b=3, c=28\) and \(\alpha =0.9\) are obtained by employing the predictor–corrector scheme. Besides, a simpler algorithm is suggested for the construction of S-box via time response of the FO chaotic Chen system. The performance of suggested S-box design is compared with other S-box designs developed by chaotic systems, and it is observed that this method provides a stronger S-box design.  相似文献   

2.
In this paper, a novel image encryption scheme based on two rounds of substitution–diffusion is proposed. Two main objectives have guided the design of this scheme: (a) robustness against the most known type of attacks (statistical, chosen/known plaintext, ciphertext-only and brute force attacks) and (b) efficiency in terms of computational complexity (i.e., execution time reduction) in order to meet recent mobiles’ applications’ requirements. First, a dynamic key, changed for every input image is generated and used as the basis to construct the substitution and diffusion processes. Then, the encryption process is performed by the transmitter based on a non-linear S-box (substitution) and a matrix multiplication (diffusion), applied on each sub-matrix of the image. At the destination side, decryption is applied in the reverse order. We have conducted several series of experiments to evaluate the effectiveness of the proposed scheme. The obtained results validated the robustness of our scheme against all considered types of attacks and showed an improvement in terms of execution time reduction compared to the recent existed image-encryption schemes.  相似文献   

3.

A number of image encryption techniques have been proposed in recent years. These techniques use either spatial or transform domain image processing. A major challenge when designing an image encryption scheme is to conceal the pixel of the input image, especially when the image has a low texture region. Another problem is the encryption computational time. In this paper, these two issues are addressed. As the use of a single substitution box (S-box) to encrypt digital images does not work well for greater as well as a lower number of gray levels. To solve this problem, a new substitution technique using multiple S-boxes with dynamic substitution is proposed. In the second part of this paper, the proposed discrete wavelet transform based scheme is employed to reduce the encryption computational time. A number of parameters like correlation, entropy, energy, contrast, homogeneity, MSE and PSNR are used to analyze the quality of cipher images.

  相似文献   

4.
A new image encryption algorithm based on spatiotemporal chaotic system is proposed, in which the circular S-box and the key stream buffer are introduced to increase the security. This algorithm is comprised of a substitution process and a diffusion process. In the substitution process, the S-box is considered as a circular sequence with a head pointer, and each image pixel is replaced with an element of S-box according to both the pixel value and the head pointer, while the head pointer varies with the previous substituted pixel. In the diffusion process, the key stream buffer is used to cache the random numbers generated by the chaotic system, and each image pixel is then enciphered by incorporating the previous cipher pixel and a random number dependently chosen from the key stream buffer. A series of experiments and security analysis results demonstrate that this new encryption algorithm is highly secure and more efficient for most of the real image encryption practices.  相似文献   

5.
针对AES和CLEFIA的改进Cache踪迹驱动攻击   总被引:1,自引:0,他引:1  
通过分析"Cache失效"踪迹信息和S盒在Cache中不对齐分布特性,提出了一种改进的AES和CLEFIA踪迹驱动攻击方法。现有攻击大都假定S盒在Cache中对齐分布,针对AES和CLEFIA的第1轮踪迹驱动攻击均不能在有限搜索复杂度内获取第1轮扩展密钥。研究表明,在大多数情况下,S盒在Cache中的分布是不对齐的,通过采集加密中的"Cache失效"踪迹信息,200和50个样本分别经AES第1轮和最后1轮分析可将128bit AES主密钥搜索空间降低到216和1,80个样本经CLEFIA第1轮分析可将128bit CLEFIA第1轮扩展密钥搜索空间降低到216,220个样本经前3轮分析可将128bit CLEFIA主密钥搜索空间降低到216,耗时不超过1s。  相似文献   

6.
戴强  戴紫彬  李伟 《电子学报》2019,47(1):129-136
针对高级加密标准(AES)S-盒优化,提出了一种增强型延时感知公共项消除(CSE)算法.该算法能够在不同延时约束条件下优化多常数乘法运算电路,并给出从最小延时到最小面积全范围的面积-延时设计折中.采用该算法优化了基于冗余有限域算术的S盒实现电路,确定了延时最优、面积最优的两种S盒构造.实例优化结果表明所提出算法的优化效率高、优化结果整体延时小.所设计的S盒电路基于65nm CMOS工艺库综合,结果表明,对比于已有文献中S盒复合域实现电路,所提出面积最优S盒电路的面积-延时积最小,比目前最小面积与最短延时的S盒组合逻辑分别减少了17.58%和19.74%.  相似文献   

7.

The nonlinear confusion component is one of an integral part of any modern block cipher. This nonlinear confusion component is used to hides the relationship between the ciphertext and the key. The primary objective of this article is to formulate a new mechanism for the construction this confusion component. Usually substitution box (S-box) is used to achieve this kind of characteristics in block ciphers. We have utilized deoxyribonucleic acid (DNA) sequences for the construction of new S-boxes with optimized cryptographic characteristics. The projected technique fundamentally optimized the DNA sequences along with traditional confusion component to generate a completely new S-box. The obtained S-boxes have the same cryptographic strength as a parent S-box have.

  相似文献   

8.
一种有效缩减AES算法S盒面积的组合逻辑优化设计   总被引:1,自引:1,他引:0       下载免费PDF全文
王沁  梁静  齐悦 《电子学报》2010,38(4):939-0942
 通过对AES算法S盒构造原理的研究,利用其中仿射变换的系数具有循环移位的周期性特点对电路结构进行改进,提出一种面积优化的AES算法S盒组合逻辑电路设计方法。该方法基于流水线技术,采用倍频复用的电路结构,较传统结构减少了逻辑资源的使用。经过EDA工具综合仿真和实际系统验证,该方法比Wolkerstorfer和Satoh的S盒有限域实现的硬件规模分别缩减了47.53%和41.49%,比Morioka的S盒真值表实现的硬件规模缩减了21.43%。该设计方案已成功用于一种基于FPGA实现的密码专用处理器设计中。  相似文献   

9.
Efficient Implementations for AES Encryption and Decryption   总被引:1,自引:0,他引:1  
This paper proposes two efficient architectures for hardware implementation of the Advanced Encryption Standard (AES) algorithm. The composite field arithmetic for implementing SubBytes (S-box) and InvSubBytes (Inverse S-box) transformations investigated by several authors is used as the basis for deriving the proposed architectures. The first architecture for encryption is based on optimized S-box followed by bit-wise implementation of MixColumns and AddRoundKey and optimized Inverse S-box followed by bit-wise implementation of InvMixColumns and AddMixRoundKey for decryption. The proposed S-box and Inverse S-box used in this architecture are designed as a cascade of three blocks. In the second proposed architecture, the block III of the proposed S-box is combined with the MixColumns and AddRoundKey transformations forming an integrated unit for encryption. An integrated unit for decryption combining the block III of the proposed InvSubBytes with InvMixColumns and AddMixRoundKey is formed on similar lines. The delays of the proposed architectures for VLSI implementation are found to be the shortest compared to the state-of-the-art implementations of AES operating in non-feedback mode. Iterative and fully unrolled sub-pipelined designs including key schedule are implemented using FPGA and ASIC. The proposed designs are efficient in terms of Kgates/Giga-bits per second ratio compared with few recent state-of-the-art ASIC (0.18-μm CMOS standard cell) based designs and throughput per area (TPA) for FPGA implementations.  相似文献   

10.
安全性是射频识别系统面临的重要隐患,针对该问题,设计了用于加密的位替换运算,并提出了一种新的基于位替换运算的RFID双向认证协议(SRMAP).安全与性能分析表明:SRMAP可抵抗多种潜在攻击,且能够使标签内计算操作、存储空间及通信量得以降低.最后,采用BAN逻辑方法形式化证明了该协议的正确性与安全性.  相似文献   

11.
侧信道攻击已经对高级加密标准(AES)的硬件安全造成严重威胁,如何抵御侧信道攻击成为目前亟待解决的问题。字节替换操作作为AES算法中唯一的非线性操作,提高其安全性对整个加密算法有重要意义。该文提出一种基于随机加法链的AES抗侧信道攻击对策,该对策用随机加法链代替之前固定的加法链来实现有限域GF(28)上的乘法求逆操作,在此基础上研究随机加法链对算法安全性和有效性方面的影响。实验表明,所提随机加法链算法比之前固定的加法链算法在抵御侧信道攻击上更加安全、有效。  相似文献   

12.

Chaos influence different fields of science and technology. The development of sciences is at peak expected to the rapid broadcast of information with the smart machine in constrained resources atmosphere. With the help of our smartphone, we can easily access the information within no time and with much ease. This ease makes our information open and can be accessed from the web or misuse by any person. To secure our information on the internet of things (IOTs), lightweight cryptographic algorithms were introduced. We offered an efficient lightweight confusion component scheme constructed on the composition of chaotic iterative maps. The proposed chaotic lightweight substitution box (S-box) offers decent cryptographic characteristics. The suggested chaotic S-box is used for adding a confusion layer in small lightweight block cipher algorithms. The outcome of cryptographic characteristics displays that the anticipated chaotic Substitution box is appropriate for the lightweight block cipher in a constrained source environment.

  相似文献   

13.
In this article, a high-speed and highly restricted encryption algorithm is proposed to cipher high-definition (HD) images based on the modified advanced encryption standard (AES) algorithm. AES is a well-known block cipher algorithm and has several advantages, such as high-level security and implementation ability. However, AES has some drawbacks, including high computation costs, pattern appearance, and high hardware requirements. The aforementioned problems become more complex when the AES algorithm ciphers an image, especially HD images. Three modifications are proposed in this paper to improve AES algorithm performance through, decreasing the computation costs, decreasing the hardware requirements, and increasing the security level. First, modification was conducted using MixColumn transformation in 5 rounds instead of 10 rounds in the original AES-128 to decrease the encryption time. Security is enhanced by improving the key schedule operation by adding MixColumn transformation to this operation as second modification. In addition, to decrease the hardware requirements, S-box and Inv. S-box in the original AES are replaced by one simple S-box used for encryption and decryption in the proposed method. The proposed AES version conducts one of the ciphering modes to solve the appearance pattern problem. Experimental results indicate that the proposed modifications to the AES algorithm made the algorithm more compatible with HD image encryption.  相似文献   

14.
分组密码作为信息安全应用的主流加密方法,在无线传感器网络中也得到了广泛应用。而S盒作为分组密码算法的核心模块之一,其设计好坏直接影响着整个密码算法。为了在有限的资源下,提高分组密码算法的安全强度,对分组密码算法以及S盒构造设计进行了深入的分析研究,结合Feistel架构和S盒重构的思想,提出了动态S盒的设计方案,并对其进行了相关分析验证。结果表明,经过该设计,安全性能确实有所提高。  相似文献   

15.
Conventional cryptographic algorithms are not sufficient to protect secret keys and data in white‐box environments, where an attacker has full visibility and control over an executing software code. For this reason, cryptographic algorithms have been redesigned to be resistant to white‐box attacks. The first white‐box AES (WB‐AES) implementation was thought to provide reliable security in that all brute force attacks are infeasible even in white‐box environments; however, this proved not to be the case. In particular, Billet and others presented a cryptanalysis of WB‐AES with 230 time complexity, and Michiels and others generalized it for all substitution‐linear transformation ciphers. Recently, a collision‐based cryptanalysis was also reported. In this paper, we revisit Chow and others’ first WB‐AES implementation and present a conditional re‐encoding method for cryptanalysis protection. The experimental results show that there is approximately a 57% increase in the memory requirement and a 20% increase in execution speed.  相似文献   

16.
A new logic style called low-swing current mode logic (LSCML) is presented. It features a dynamic and differential structure and a low-swing current mode operation. The LSCML logic style may be used for hardware implementation of secure smart cards against differential power analysis (DPA) attacks but also for implementation of self-timed circuits thanks to its self-timed operation. Electrical simulations of the Khazad S-box have been carried out in 0.13 μm PD (partially depleted) SOI CMOS technology. For comparison purpose, the Khazad S-box was implemented with the LSCML logic and two other dynamic differential logic styles previously reported. Simulation results have shown an improved reduction of the data-dependent power signature when using LSCML circuits. Indeed the LSCML based Khazad S-box has shown a power consumption standard deviation more than two times smaller than the one in DyCML and almost two times smaller than the one in DDCVSL.  相似文献   

17.
Privacy of information is one of the most important and unavoidable issues in our digitally advance era. A huge amount of information transmitted over different servers and networking protocols. The sphere of digitally advanced world is tied with information in different forms of facilitations, which includes online banking systems, ecommerce and many more. Providing the ease of access, anything online makes our confidential information open to different threats. Therefore, to enjoy ease of access and at the same time secure our digital information from theft, we need a robust information security system. In this article, we have designed a novel and an efficient security system, which provides secrecy to our digital information. The designed encryption scheme is fundamentally a combination of chaos and nonlinear confusion components. We have developed a new mechanism of adding confusion, namely S8 permutation of double affine transformation to construct 40320 new substitution boxes (S-boxes) having nonlinearity 112 from a single S-box. Moreover, nonlinear Lorenz dynamical system is utilized to select any three S-boxes from 40320 newly generated nonlinear components. To add diffusion in our proposed algorithm, we have utilized Chirikov discrete iterative map. The excellence of an offered digital image encryption has been examined and evaluated with standard benchmarks. The simulation results reveal that the quality of the image encryption passes all these tests and is comparable to current benchmarks.  相似文献   

18.
DES(数据加密标准)算法被广泛应用于软件加密和硬件加密。S盒是DES算法中的一个关键环节,它的设计好坏直接影响DES的加密性能。VHDL(甚高速集成电路硬件描述语言)是借助EDA(电子设计自动化)工具进行硬件设计的基本描述语言。文中结合VHDL的特点,对使用VHDL设计S盒进行了一些分析,综合速度、资源利用率等提出了最优方案。  相似文献   

19.
To achieve confidentiality, integrity, authentication, and non‐repudiation simultaneously, the concept of signcryption was introduced by combining encryption and a signature in a single scheme. Certificate‐based encryption schemes are designed to resolve the key escrow problem of identity‐based encryption, as well as to simplify the certificate management problem in traditional public key cryptosystems. In this paper, we propose a new certificate‐based signcryption scheme that has been proved to be secure against adaptive chosen ciphertext attacks and existentially unforgeable against chosen‐message attacks in the random oracle model. Our scheme is not based on pairing and thus is efficient and practical. Furthermore, it allows a signcrypted message to be immediately verified by the public key of the sender. This means that verification and decryption of the signcrypted message are decoupled. To the best of our knowledge, this is the first signcryption scheme without pairing to have this feature.  相似文献   

20.
Fractional transform based image encryption methods have been widely studied in recent years.However,most of the existing fractional transform based image encryption methods are defined in the complex field.Thus,the encrypted images contain both phase and amplitude information,which is not conducive to transmission and storage.Moreover,some encryption methods that meet the requirements of reality-preserving have problems of relatively single keys,lacking of sensitivity and so on.An image encryption method was proposed based on multiple-order fractional discrete Tchebichef transform and generating sequence.The proposed method used randomly generated row and column vectors and generating sequence generated by Chaotic sequences as keys to encrypt images,which not only satisfied property of reality-preserving transmission but also greatly expanded the key space.The experimental results further demonstrate that the proposed encryption method can resist a variety of attacks,and decrypted images are almost non-distored,which indicate excellent encryption effect,sufficient security and robustness of the method.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号