首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 495 毫秒
1.
《Parallel Computing》2004,30(5-6):753-766
In this paper, cellular automata (CAs) are used to design a symmetric key cryptography system based on Vernam cipher. CAs are applied to generate a pseudo-random numbers sequence (PNS) which is used during the encryption process. The quality of PNSs highly depends on the set of applied CA rules. Rules of radius r=1 and 2 for nonuniform one-dimensional CAs have been considered. A new set of rules has been discovered using an evolutionary technique called cellular programming. This set provides very high quality encryption, and the system is very resistant to attempts of breaking the cryptography key.  相似文献   

2.
Hu  Fei  Xu  Xiaofei  Peng  Tao  Pu  Changjiu  Li  Li 《Neural computing & applications》2018,30(4):1277-1287

Based on Restricted Boltzmann machines, an improved pseudo-stochastic sequential cipher generator is proposed. It is effective and efficient because of the two advantages: this generator includes a stochastic neural network that can perform the calculation in parallel, that is to say, all elements are calculated simultaneously; unlimited number of sequential ciphers can be generated simultaneously for multiple encryption schemas. The periodicity and the correlation of the output sequential ciphers meet requirements for the design of encrypting sequential data. In the experiment, the generated sequential cipher is used to encrypt images, and better performance is achieved in terms of the key space analysis, the correlation analysis, the sensitivity analysis and the differential attack. To evaluate the efficiency of our method, a comparative study is performed with a prevalent method called “logistic map.” Our approach achieves a better performance on running time estimation. The experimental results are promising as the proposed method could promote the development of image protection in computer security.

  相似文献   

3.
ABSTRACT

We propose a plain files cipher by means of a stream cryptosystem scheme with chaotic addition and a symmetric key. The sequence of numbers used for encryption is generated by a continuous chaotic dynamical system; in particular, we choose the forced Duffing equation since this kind of systems is sensitive to the initial conditions. In a chaotic system, the answer can became periodic during the process of numeric integration. We introduce an heuristic method to break this periodicity.  相似文献   

4.
Ponuma  R.  Amutha  R.  Aparna  S.  Gopal  Gayatri 《Multimedia Tools and Applications》2019,78(18):25707-25729

A visually secure multiple image encryption using chaotic map and compressive sensing is proposed. The existing image encryption algorithms transform a secret image into a random noise like cipher image which can lead to cryptanalysis by an intruder. In the proposed method, compressive sampling is done using a chaos based, key controlled measurement matrix. An image dependent key generation scheme is used to generate the parameters of the chaotic map. The secret images are transformed into wavelet coefficients, and scrambled along a zigzag path, so that the high correlation among them can be reduced and thereby provide increased security level. The sparse coefficients are measured using the chaotic map-based measurement matrix, whose initial parameters are obtained from the keys generated. Then the reduced measurements are embedded into the sub-bands of the wavelet transformed cover image. Therefore, the proposed algorithm is highly sensitive to the secret images and can effectively withstand known-plaintext and chosen-plaintext attacks. Additionally, the cipher image and the secret images are of same size and do not require additional transmission bandwidth and storage space.

  相似文献   

5.
ABSTRACT

This paper presents a symmetric cipher that is actually a variation of the Hill cipher. The new scheme makes use of “random” permutations of columns and rows of a matrix to form a “different” key for each data encryption. The cipher has matrix products and permutations as the only operations which may be performed “efficiently” by primitive operators, when the system parameters are carefully chosen.  相似文献   

6.
Zheng  Jun  Hu  Hanping 《Multimedia Tools and Applications》2021,80(14):20883-20905

In recent years, various chaos-based image encryption algorithms have been proposed to meet the growing demand for real-time secure image transmission. However, chaotic system that is the core component of chaos-based cryptosystem usually degrades under finite computing precision, causing many security issues. In this paper, a novel cryptosystem with analog-digital hybrid chaotic model is proposed. Firstly, the analog Chen chaotic system and the digital Logistic map are adopted to depict the capability of the hybrid model, in which analog system is used to perturb digital system. Dynamic analyses demonstrate that the hybrid method has better complexity, larger chaotic parameter range and good ability to counteract dynamical degradation. The chaos-based key streams generated by the perturbed Logistic map are more suitable for image encryption. Secondly, a parameter selection mechanism is introduced to increase security. The state variables of Chen chaotic system and cipher image are involved in parameter selection process to dynamically change the parameter of the perturbed Logistic map. The involvement of cipher image makes the key streams relevant to plain image and can resist known/chosen-plaintext attacks. Performance, security and comparison analyses indicate that this cryptosystem has high security, low time complexity, and ability to resist common attacks.

  相似文献   

7.
Abstract

A Vigenère cipher applies a single short key repeatedly to encrypt a plaintext. If a cryptanalyst correctly finds out the key length, the ciphertext can be divided into multiple instances of shift cipher and be broken by frequency analysis. To determine the key length, the twist algorithm, an alternate method to the standard Kasiski and Friedman tests, was recently proposed. In this article, we propose the twist+ algorithm, an improved twist algorithm, which can estimate the key length more accurately than the original twist algorithm.  相似文献   

8.
Thomas Kaeding 《Cryptologia》2020,44(3):205-222
Abstract

We present a stochastic method for breaking general periodic polyalphabetic substitution ciphers using only the ciphertext and without using any additional constraints that might come from the cipher’s structure. The method employs a hill-climbing algorithm for individual key alphabets, with occasional slipping down the hill. We implement the method with a computer and achieve reliable results for a sufficiently long ciphertext (150 characters per key alphabet). Because no constraints among the key alphabets are used, this method applies to any periodic polyalphabetic substitution cipher.  相似文献   

9.

In this paper, a different cryptographic method is introduced by using a Power series transform. A new algorithm for cryptography is produced. The extended Laplace transform of the exponential function is used to encode an explicit text. The key is generated by applying the modular arithmetic rules to the coefficients obtained in the transformation. Here, ASCII codes used to hide the mathematically generated keys to strengthen the encryption. Text steganography is used to make it difficult to break the password. The made encryption is reinforced by image steganography. To hide the presence of the cipher text, it is embedded in another open text with a stenography method. Later, this text is buried in an image. For decryption, it is seen that the inverse of the Power series transform can be used for decryption easily. Experimental results are obtained by making a simulation of the proposed method. As a result, it is stated that the proposed method can be used in crypto machines.

  相似文献   

10.
ABSTRACT

The running key cipher uses meaningful text as the key. Since the message also consists of meaningful text, the result is obtained by combining valid words. Automated attacks can find all such combinations that yield a given ciphertext. The results of these attacks are presented in this paper.  相似文献   

11.
分析了级联加密的特点,讨论了分组密码的三种强化技术:密码级联技术、多重加密技术和白化技术,提出了一种双重级联加密方案NCC,并用现有的级联加密模式进行了比较,分析了其安全性和特点。同时为了减少密钥量,设计了一种密钥生成方案,用两个主密钥生成三个加密密钥,并且分析了它的安全性。  相似文献   

12.
ABSTRACT

Advanced Encryption Standard (AES) block cipher system is widely used in cryptographic applications. Substitution boxes (S-boxes) are a keystone of modern symmetric cryptosystems which bring nonlinearity to the cryptosystems and strengthen their cryptographic security. The S-box component used in classic AES is fixed and not changeable. If the S-box is generated dynamically, the cryptographic strength of AES cipher system would be increased. In this article, we use RC4 and AES Key Expansion algorithms to generate dynamic S-box for AES. The purpose of the proposed approach is to generate more secure S-boxes. The generated S-box will have better results in security analysis. To examine the security, various tests are applied to the new S-box and the results pass all of them.  相似文献   

13.
ABSTRACT

This paper presents an efficient chaotic-based block encryption cipher (CBBEC), which is a symmetric encryption algorithm designed with the potential of increasing security and improving performance. It is a hybrid mixture from chaos theory and cryptography. Its salient features include the use of eight working registers providing capability to handle 256-bits plaintext/ciphertext block sizes, employing a chaotic logistic map in key scheduling to generate session key used in encryption/decryption, the essential heavy use of data-dependent rotations and the inclusion of integer multiplication as an additional primitive operation. The use of multiplication with eight working registers greatly increases the diffusion achieved per round, allowing for greater security, fewer rounds and increased throughput. Comparative performance evaluation of the proposed chaotic-based block encryption cipher CBBEC with Rijndael, RC6 and RC5 is addressed. Experimental results show that the proposed CBBEC is a fast block cipher, showing its great potential in real-time encryption applications.  相似文献   

14.
Chaocipher is a manual encryption method designed by John F. Byrne in 1918. Until he passed away in 1960, Byrne fervently believed that his cipher system was unbreakable, regardless of the amount of material available to a cryptanalyst. For several decades, he tried (unsuccessfully), to propose the Chaocipher to government agencies. In 1953, he exposed his Chaocipher in his autobiography, Silent Years, providing several examples of texts encrypted with Chaocipher as challenges, but without divulging the inner workings of the cipher. Those were made public only in 2010, when Byrne’s family donated the entire corpus of Chaocipher papers to the National Cryptologic Museum (NCM) in Fort Meade.

A known-plaintext method for recovering the key settings, given sufficient matching plaintext and ciphertext, was published in 2010. However, to date, no method for the cryptanalysis of a single ciphertext-only Chaocipher message has been proposed, nor for the cryptanalysis of short messages “in-depth,” i.e., multiple messages generated with the same initial key settings.

In this article, the authors present a new hillclimbing algorithm for a ciphertext-only cryptanalysis of Chaocipher in-depth messages. This algorithm is based on a “divide-and-conquer” approach and the use of the Index of Coincidence. It takes advantage of a major weakness in the design of the cipher. This previously unknown weakness may have been the reason why William F. Friedman, the inventor of the Index of Coincidence, rejected Byrne’s offer for the use of Chaocipher by the U.S. government. Additionally, the authors present a known-plaintext attack for short in-depth messages, as well as the solution for Lou Kruh’s and Cipher Deavours’s alternate Exhibit 5, also known as “Exhibit 6.” Finally, the authors reevaluate the security of the Chaocipher in view of those findings, with the conclusion that in its classic form, as designed by Byrne, the Chaocipher was a relatively weak cipher, despite Byrne’s rather strong assertions to the contrary.  相似文献   

15.

This paper proposes a colour image encryption scheme to encrypt colour images of arbitrary sizes. In this scheme, a fixed block size (3 × 8) based block-level diffusion operation is performed to encrypt arbitrary sized images. The proposed technique overcomes the limitation of performing block-level diffusion operations in arbitrary sized images. This method first performs bit-plane decomposition and concatenation operation on the three components (blue, green, and red) of the colour image. Second it performs row and column shuffling operation using the Logistic-Sine System. Then the proposed scheme executes block division and fixed block-level diffusion (exclusive-OR) operation using the key image generated by the Piece-wise Linear Chaotic Map. At last, the cipher image is generated by combining the diffused blocks. In addition, the SHA-256 hashing on plain image is used to make chaotic sequences unique in each encryption process and to protect the ciphertext against the known-plaintext attack and the chosen-plaintext attack. Simulation results and various parameter analysis demonstrate the algorithm’s best performance in image encryption and various common attacks.

  相似文献   

16.

This paper presents an encryption scheme based on genetic operations and a new hybrid pseudo random number generator (HPRNG). The new HPRNG is designed based on linear feedback shift register (LFSR), chaotic asymmetric tent map and chaotic logistic map. The scheme uses XOR and genetic operations (mutation, and multipoint crossover) to encrypt the image blocks. The first block of the plain image is encrypted with the help of a pseudo-random bit sequence generated by the HPRNG. The subsequent blocks are based on the previous cipher block and the XOR operator. The scheme can be extended to encrypt color images and text as well. The cipher images produced have very low correlation with their corresponding plain images and have high values of entropy, making it unpredictable and difficult to detect redundancies in the image pixel values. More over the scheme is compared with some existing schemes and found that the proposed scheme is comparatively secure and efficient.

  相似文献   

17.
Louis Kruh 《Cryptologia》2013,37(4):334-336
Abstract

Vigenère ciphers can be broken, if the key length is known. In trying to break the Vigenère cipher, Charles Babbage and Friedrich Wilhelm Kasiski found the length of the key by searching for periodical repetitions in the ciphertext to split the cipher into multiple Caesar ciphers. William Friedman's, “index of coincidence,” also requires an adequate length of the ciphertext to retrieve the key length. Both methods lack, if the ciphertext is short or does not include repetitions and no other effective linguistic solution to break short Vigenère ciphers is known. Massively decreasing the solution space by logic, reverse digram frequency, and language properties allows breaking short and long Vigenère ciphers with and without repetitions.  相似文献   

18.

Data confidentiality is one of the most critical security services. Many encryption algorithms are currently used to provide data confidentiality. That is why there are continuous research efforts on the design and implementation of efficient cipher schemes. For this purpose, different lightweight cipher algorithms have been presented and implemented on GPUs with different optimizations to reach high performance. Some examples of these ciphers are Speck, Simon which both require less latency compared to Advanced Encryption Standard (AES). However, these solutions require a higher number of rounds but with a more simple round function compared to AES. Therefore, in this paper, a new cipher scheme called “ORSCA” is defined which only requires one round with the dynamic key-dependent approach. The proposed cipher is designed according to the GPU characteristics. The proposed one-round stream cipher solution is suitable for the high data rate applications. According to the performance results, it can achieve high data throughput compared to existing ones, with throughput greater than 5 Terabits/s on a Tesla A100 GPU. Thus, this approach can be considered as a promising candidate for real-time applications. Finally, the security level is ensured by using the dynamic cryptographic primitives that can be changed for each new input message (or for a set of messages: sub-session key). Thus, the proposed solution is a promising candidate for high secure GPU cryptographic algorithms.

  相似文献   

19.
数字图像具有数据量大、冗余度高、像素间关联性强等特点,打破数据间关联性及提高敏感性是保护图像信息的关键。针对如何快速有效打破图像像素间强关联性、提高图像数据敏感性等问题,提出基于logistic混沌映射的分块循环DNA图像加密算法。算法采用二次置乱、一次扩散结构,首先通过zigzag变换置乱明文图像,打破明文像素间的强关联性;其次将伪随机序列生成器产生的密钥作为混沌参数进行混沌映射,生成动态DNA编/解码、运算规则,对置乱的明文图像进行DNA编码形成初始密文;然后利用DNA运算规则,对初始密文进行分块循环DNA运算,完成密文扩散,并对DNA碱基进行统计和归一化作为二次混沌密钥;最后采用二次混沌映射生成动态步长规则,对密文进行变步长约瑟夫置乱,利用DNA解码规则形成最终密文图像。实验结果表明,密文图像像素分布均匀、像素间关联性弱、密钥敏感性强、密钥空间足够大,能够有效抵御信息分析、暴力、噪声、剪切等常见攻击,具有较高的安全性。  相似文献   

20.
Abstract

In his 1553 paper Giovan Battista Bellaso presented his first polyalphabetic cipher, writing that this was an improved reprint of a previous cipher of 1552 that had been printed in Venice on a loose leaflet without instructions. There was much speculation about this early cipher, since no print of that cipher was reported to have been found. Now a printed copy of that leaflet has been found in Venice by the author, and this paper is a report of that finding.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号