首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Abstract

All-Or-Nothing (AON) is an encryption mode for block ciphers with the property that an adversary must decrypt the entire ciphertext in order to determine any plaintext block. In this article, we present a new encryption scheme with the AON property, based on operations defined by quasigroups. The proposed procedure is a reliable and secure preprocessing step to any other common encryption mode, aiming to slow down the brute force searches against block ciphers.  相似文献   

2.
ABSTRACT

This paper presents an efficient chaotic-based block encryption cipher (CBBEC), which is a symmetric encryption algorithm designed with the potential of increasing security and improving performance. It is a hybrid mixture from chaos theory and cryptography. Its salient features include the use of eight working registers providing capability to handle 256-bits plaintext/ciphertext block sizes, employing a chaotic logistic map in key scheduling to generate session key used in encryption/decryption, the essential heavy use of data-dependent rotations and the inclusion of integer multiplication as an additional primitive operation. The use of multiplication with eight working registers greatly increases the diffusion achieved per round, allowing for greater security, fewer rounds and increased throughput. Comparative performance evaluation of the proposed chaotic-based block encryption cipher CBBEC with Rijndael, RC6 and RC5 is addressed. Experimental results show that the proposed CBBEC is a fast block cipher, showing its great potential in real-time encryption applications.  相似文献   

3.

A novel image encryption algorithm based on the Rubik’s cube scrambling is proposed in this paper to achieve simultaneous encryption of a group of images. This proposed encryption algorithm begins with chaotic Baker map permutation with a selected mode of operation or RC6 algorithm as a first step for encrypting the images, separately. After that, the obtained encrypted images are further encrypted in a second stage with Rubik’s cube. Chaotic or RC6 encrypted images are used as the faces of the Rubik’s cube. From the concepts of image encryption, the RC6 algorithm adds a degree of diffusion, while chaotic Baker map adds a degree of permutation. The Rubik’s cube algorithm adds more permutation to the encrypted images, simultaneously. The simulation results demonstrate that the proposed encryption algorithm is efficient, and it exhibits strong robustness and security. The encrypted images are further transmitted over a wireless channel with Orthogonal Frequency Division Multiplexing (OFDM) system, and decrypted at the receiver side. Evaluation of the quality of the decrypted images at the receiver side reveals good performance.

  相似文献   

4.
Dynamic logic reconfiguration is a concept that allows for efficient on-the-fly modifications of combinational circuit behavior in both ASIC and FPGA devices. The reconfiguration of Boolean functions is achieved by modification of their generators (e.g., shift register-based look-up tables) and it can be controlled from within the chip, without the necessity of any external intervention. This hardware polymorphism can be utilized for the implementation of side-channel attack countermeasures, as demonstrated by Sasdrich et al. for the lightweight cipher PRESENT.In this work, we adapt these countermeasures to two of the AES finalists, namely Rijndael and Serpent. Just like PRESENT, both Rijndael and Serpent are block ciphers based on a substitution–permutation network. We describe the countermeasures and adjustments necessary to protect these ciphers using the resources available in modern Xilinx FPGAs. We describe our implementations and evaluate the side-channel leakage and effectiveness of different countermeasures combinations using a methodology based on Welch’s t-test. Furthermore, we attempt to break the protected AES/Rijndael implementation using second-order DPA/CPA attacks.We did not detect any significant first-order leakage from the fully protected versions of our implementations. Using one million power traces, we detect second-order leakage from Serpent encryption, while AES encryption second-order leakage is barely detectable. We show that the countermeasures proposed by Sasdrich et al.are, with some modifications, successfully applicable to AES and Serpent.  相似文献   

5.
在分析Rijndael、Serpent、MARS等41种分组密码算法的基础上,对分组密码算法中移位的操作特征进行了研究,提出了可适配、支持多路并行执行的移位操作指令,通过适配参数,可完成固定或不定、循环或逻辑、左向或右向、不同位宽的移位操作,不同位宽的操作支持不同组数的并行执行,并给出了其级联及组合的指令模型,研究了移位操作的硬件实现算法,设计并实现了硬件单元,给出了其性能分析。  相似文献   

6.

This paper presents a fingerprint image encryption scheme based on fingerprint image fusion with another visible image that is rich in details. The encryption process is performed with chaotic Baker map, which has large immunity to noise. The image fusion process is performed with the Haar wavelet transform, and it can be implemented with the average or maximum fusion rule. The fusion process is performed, because fingerprint images are not rich in details, and hence the direct application of chaotic Baker map encryption will not be efficient for encrypting this type of images. To obtain an image that is rich in details, it is possible to use another encrypted image with a strong ciphering algorithm such as the RC6. Several perspectives are considered for performance evaluation of the proposed encryption scheme including visual inspection, histogram analysis, correlation coefficient, entropy analysis, processing time, and the effect of noise after decryption. The proposed fingerprint encryption scheme is appropriate for cancelable biometric applications to preserve the privacy of users by keeping their original fingerprints away from usage in the recognition system. The simulation results demonstrate that the proposed image encryption scheme gives a proficient and secure path for unique encrypted fingerprints. Both Equal Error Rate (EER) and Area under Receiver Operating Characteristic (AROC) curve are used for performance evaluation of the proposed cancelable fingerprint recognition scheme revealing high performance.

  相似文献   

7.
AES是美国数据加密标准的简称,又称Rijndael加密算法。它是当今最著名且在商业和政府部门应用最广泛的算法之一。AES有三个版本,分别是AES-128,AES-19和AES-AES的分析是当今密码界的一个热点,文中使用差分故障攻击方法对AES进行分析。差分故障攻击假设攻击者可以给密码系统植入错误并获得正确密文和植入故障后密文,通过对两个密文分析比对从而得到密钥。文中提出了对AES-128的两种故障攻击方法,分别是在第8轮和第7轮的开始注入故障。两个分析方法分别需要2个和4个故障对。数据复杂度分别为2^34(2^112)次猜测密钥。  相似文献   

8.
随着二维码技术广泛应用于电子票务、银行支票、电子保单等多个领域,二维码的信息泄露和信息篡改等安全问题日益突出。为提高二维码内部信息的安全性能,从对二维码内部信息加密和二维码信息防篡改俩个角度来提高。基于Visual Studio 2008 C#平台,设计了一种采用SHA512哈希函数和Rijndael加密算法混合加密的方法,该方法利用Rijndael加密和SHA512数字签名等技术,对Rijndael第一次加密密钥系统随机分配,并对系统随机分配密钥采用二次Rijndael加密防护方法,并通过SHA512对二维码内部信息防篡改校验,达到对二维码信息及其加密密钥的安全保护。在生成QR二维码之前实现了信息加密,并从系统构架、算法原理和实现及安全性能等多个方面进行了测试和分析。分析表明此方法提高了二维码信息的安全性能,达到对密钥高效管理和对信息的多重保护,而在加密后密文信息容量较明文信息有所增加。  相似文献   

9.
Efficient implementation of block ciphers is critical toward achieving both high security and high-speed processing. Numerous block ciphers have been proposed and implemented, using a wide and varied range of functional operations. Existing architectures such as microcontrollers do not provide this broad range of support. Therefore, we will present a hardware architecture that achieves efficient block cipher implementation while maintaining flexibility through reconfiguration. In an effort to achieve such a hardware architecture, a study of a wide range of block ciphers was undertaken to develop an understanding of the functional requirements of each algorithm. This study led to the development of COBRA, a reconfigurable architecture for the efficient implementation of block ciphers. A detailed discussion of the top-level architecture, interconnection scheme, and underlying elements of the architecture will be provided. System configuration and on-the-fly reconfiguration will be analyzed, and from this analysis, it will be demonstrated that the COBRA architecture satisfies the requirements for achieving efficient implementation of a wide range of block ciphers that meet the 622 Mbps ATM network encryption throughput requirement.  相似文献   

10.
目的 随着存在大量低性能电子设备的物联网系统迅速发展和普及,人们对低精度计算环境下安全高效的图像加密技术有着越来越迫切的需求。现有以混沌系统为代表的图像加密方法不仅加密速度普遍较低,而且在低精度计算环境下存在严重的安全缺陷,难以满足实际需求。针对上述问题,本文提出了一种基于素数模乘线性同余产生器的批图像加密方法,用以提升低精度环境下图像加密的效率和安全性。方法 该方法的核心是构建一个能在低精度环境下有效运行的素数模乘线性同余产生器;将图像集均分为3组,并借助异或运算生成3幅组合图像;接着引入图像集的哈希值更新上述第3组图像;将更新后的组合图像作为上述产生器的输入,进而生成一个加密序列矩阵;基于加密序列矩阵对明文图像进行置乱和扩散,并使用异或运算生成密文图像;使用具有较高安全性的改进版2D-SCL(a new 2D hypher chaotic map based on the sine map, the chebysher map and a linear function)加密方法对加密序列矩阵进行加密。结果 仿真结果表明,本文提出的批图像加密方法在计算精度为2-8  相似文献   

11.
Hu  Fei  Xu  Xiaofei  Peng  Tao  Pu  Changjiu  Li  Li 《Neural computing & applications》2018,30(4):1277-1287

Based on Restricted Boltzmann machines, an improved pseudo-stochastic sequential cipher generator is proposed. It is effective and efficient because of the two advantages: this generator includes a stochastic neural network that can perform the calculation in parallel, that is to say, all elements are calculated simultaneously; unlimited number of sequential ciphers can be generated simultaneously for multiple encryption schemas. The periodicity and the correlation of the output sequential ciphers meet requirements for the design of encrypting sequential data. In the experiment, the generated sequential cipher is used to encrypt images, and better performance is achieved in terms of the key space analysis, the correlation analysis, the sensitivity analysis and the differential attack. To evaluate the efficiency of our method, a comparative study is performed with a prevalent method called “logistic map.” Our approach achieves a better performance on running time estimation. The experimental results are promising as the proposed method could promote the development of image protection in computer security.

  相似文献   

12.
We introduce the concept of an elastic block cipher which refers to stretching the supported block size of a block cipher to any length up to twice the original block size while incurring a computational workload that is proportional to the block size. Our method uses the round function of an existing block cipher as a black box and inserts it into a substitution- permutation network. Our method is designed to enable us to form a reduction between the elastic and the original versions of the cipher. Using this reduction, we prove that the elastic version of a cipher is secure against key-recovery attacks if the original cipher is secure against such attacks. We note that while reduction-based proofs of security are a cornerstone of cryptographic analysis, they are typical when complete components are used as sub-components in a larger design. We are not aware of the use of such techniques in the case of concrete block cipher designs. We demonstrate the general applicability of the elastic block cipher method by constructing examples from existing block ciphers: AES, Camellia, MISTY1, and RC6. We compare the performance of the elastic versions to that of the original versions and evaluate the elastic versions using statistical tests measuring the randomness of the ciphertext. We also use our examples to demonstrate the concept of a generic key schedule for block ciphers.
Angelos D. KeromytisEmail:
  相似文献   

13.
ABSTRACT

An automatic object-detection method is necessary to facilitate the efficient analysis of satellite images consisting of multispectral images. Considering that the relationship between spectrums is important for discriminating objects in multispectral images. This paper proposes a feature extraction method that can capture both spatial and spectral relationships of the multispectral images. Moreover, image preprocessing and dimensionality reduction procedures are introduced for stable feature extraction. In this study, we conducted experiments for detecting two types of objects by using Landsat 8 images. The proposed method improved the detection performance relative to other image features.  相似文献   

14.
目的 针对现有的加密域可逆信息隐藏算法未能充分利用图像的全部位平面的问题,提出了一种密文域高嵌入率图像全位面可逆数据隐藏。方法 对载体图像进行加密,然后将隐蔽信息嵌入到加密图像中,进行隐蔽传输,发送给接收者。本文将灰度图像的8个位平面都用来进行数据嵌入,并把每个位平面划分成不重叠的块,分为非连续块(块内像素值0,1都存在)和连续块(块内为全0或全1像素值),按块进行重排列且将排列前的块标签嵌入到重排列图像中,使用流密码对图像进行加密。在数据嵌入阶段,提出了带修正信息的像素预测方法用于非连续块的嵌入。连续块中,保持块内右下角像素值不变,用于连续块的恢复,其他位置嵌入数据;非连续块中,对预测正确的像素嵌入数据,预测错误的像素保持不变。结果 实验过程实现了多种密文域可逆数据隐藏算法,本文进行大量对比实验,并在BOSSbase和BOWS-2数据集上进行验证,与其他方法比较,本文方法在BOSSbase和BOWS-2数据集上的嵌入率分别提升了42.1%和43.3%。结论 提出的加密图像可逆数据隐藏方案,通过对不同性质的块采用不同方法进行数据嵌入,利用图像全位面信息,使得方案能够获得更高的嵌入率,表明了本文方法的有效性。  相似文献   

15.
首先提出了密码算法在PC机上实现时性能提高的优化方法,并且分析了原理,然后将这些方法具体应用于RC6和Rijndael密码算法的实现中,最后给出了优化前后算法实现性能对比的实验数据。  相似文献   

16.
基于AES的数字图像置乱方法   总被引:6,自引:0,他引:6       下载免费PDF全文
以图像信息安全问题为背景,介绍了高级加密标准(AES):Rijndael算法,并在此对称分组密码算法的基础上,提出了密钥控制下采用AES算法进行图像置乱与恢复的方法。该方法既安全又简便。实验结果显示了图像置乱的效果,通过直方图的比较对此进行一定的分析,结果表明,这种方法能达到较好的加密与解密效果,而且易于实现。  相似文献   

17.
Rijndael算法的高效实现及其性能分析   总被引:5,自引:0,他引:5  
Rijndael算法的高效实现是人们研究的焦点。文中从Rijndael算法的加密过程分析入手,提出采用基于查表的快速加密方法。其主要方法是利用预先构造S-盒表格和列混合运算的序列表格,加密时通过两次查表和12次简单的循环移位操作和一些模加运算即可实现加密过程,从而有效的提高了Rijndael算法的实现效率。同时分析了Rijndael算法比DES的优越性能。  相似文献   

18.
基于生物特征的密钥生成和Rijndael算法的图像加密方案   总被引:2,自引:0,他引:2  
利用用户生物特征生成密钥和Rijndael算法作为AES的优良特性,本文提出了一种基于虹膜生物特征的密钥生成和Rijndael算法的图像加密方案。实验结果表明,该方案具有良好的加密效果,得到了一种新的图像加密方法。  相似文献   

19.
RC5和RC6都是安全、简单、高效的分组密码算法,且参数可以灵活设置。本文详细地对RC5/6-w/r/b的加解密算法进行了介绍,并对它们的密码特性进行了分析和比较。  相似文献   

20.
目的 相干斑的存在严重影响了极化合成孔径雷达(PolSAR)的影像质量.对相干斑的抑制是使用SAR数据的必不可少的预处理程序.提出一种基于非局部加权的线性最小均方误差(LMMSE)滤波器的极化SAR滤波的方法.方法 该方法的主要过程是利用非局部均值的理论来获取LMMSE估计器中像素样本的权重.同时,在样本像素的选取过程中,利用待处理像素的极化散射特性和邻域块的异质性来排除不相似像素以加速算法,同时达到保持点目标和自适应调节块窗口大小的目的.结果 模拟影像和真实影像上进行的实验结果表明,采用这种方法滤波后影像的质量得到明显改善.和传统的LMMSE算法相比,无论是单视的影像还是多视的影像,本文方法去噪结果的等效视数都高出8视以上;峰值信噪比也提升了5.8 dB.同时,去噪后影像分类的总体精度也达到了83%以上,该方法的运行效率也比非局部均值算法有了较大提升.结论 本文方法不仅能够有效抑制相干斑噪声,还能较好地保持边缘和细节信息以及极化散射特性.这将会为后续高效利用SAR数据提供保障.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号