首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.

Secure transmission of medical information occupies a crucial role in the world of telemedicine applications. Reconfigurable hardware implementation offers several advantages over software implementation especially for real time security applications. This work aims to propose the novel implementation of a penta-layer medical image encryption using a reconfigurable Cyclone II Field Programmable Gate Array (FPGA) EP2C35F672C6. The first layer of encryption performs the row-wise and column-wise pixel permutations based on Linear Feedback Shift Register (LFSR). The second and third layers of encryption are based on maximal length sequence Pseudo Random Number Generator (PRNG) 16-bit Cellular automata (CA) circuit and Galois Field (GF) product. In the fourth layer, a synthetic image is subsequently created by chaotic clock with Phase Lock Loop (PLLs) and gates to diffuse the image pixels. This creation of synthetic image for diffusion makes the developed cryptosystem totally hardware dependent. Last layer performs the diffusion using one dimensional logistic map. The synthesized result reveals that the reconfigurable implementation of proposed encryption process consumes comparatively lesser logic elements (2480) and low power consumption (278.65 mW) with an encryption time of 215.92 ms for encrypting a 256?×?256 DICOM medical image. Finally, various analyses such as Number of Pixel Change Rate (NPCR), Unified Average Change in Intensity (UACI), Entropy, Correlation, Uniform distribution and NIST statistical test suite have been performed to prove the robustness of the algorithm against various attacks.

  相似文献   

2.
闫怀创 《移动信息》2024,46(3):136-138
文中提出了一套保护用户隐私的数据加密与安全存储方案,选择了适合的加密算法和密钥管理方案。通过对比分析不同加密算法的安全性和效率,最终选择了AES 256,RSA等加密算法,并设计了三级密钥管理方案,实现了对密钥的安全存储和分发。在数据存储方面,以eMMC存储器为存储介质,实现了基于角色和权限的访问控制机制,确保用户只能访问其被授权的数据。  相似文献   

3.
Whirlpool的一种改进算法   总被引:1,自引:0,他引:1  
刘飞  黄玉划  吴匡时 《电子科技》2011,24(11):100-102
利用已有的分组密码算法构造Hash函数,其中最具代表性的是Whirlpool算法,由于该算法的分组长度与输出长度相同,所以效率是AES-128算法的1/2。文中借鉴分组密码AES-256的密钥扩展思想,提出一种Whirlpool的消息扩展改进方案,同时增加分组迭代的轮数。改进方案在不降低原算法的安全性基础上,效率则提高到了约为原来的1.4倍。  相似文献   

4.
胡克亚  王君  王莹 《激光技术》2019,43(4):532-538
为了提高多图像加密的安全性,同时解决多图像加密系统数据量大的问题,采用了基于分块压缩感知和改进幻方变换的加密方法。加密过程中,充分利用了混沌序列对初始值的敏感性,解决基于传统幻方变换的加密算法周期性的问题;结合分块压缩感知的方法,减少加密系统的数据量。对4幅256×256的灰度图像进行加密测试。结果表明,系统加密时间只需要0.98s,重建图像的质量高,相关系数值均高于0.99,峰值信噪比值均大于35dB; 该算法在减少加密系统的数据量的同时进一步提高了系统的安全性。该算法实现容易,能高效安全地完成多图像加密。  相似文献   

5.
To monitor the functions of human body and their surroundings Wireless Body Area Network (WBAN) is used, which are based on low powered and light weight wireless sensors devices. WBAN highly supports numerous applications but this study will focus on the security of ubiquitous healthcare applications. In E-health research monitoring the critical data in terms of security has become a major challenge as WBAN deals with various threats day by day. Therefore the design of secure and reasonably resource optimal algorithms with a robust key generation and management scheme is today’s need. There must be only authorized user’s who can have access to patient related data; otherwise it can be exploited by anyone. This proposed study is aiming to formulate the two security suite for WBAN, which comprises on KBS keys, KAISC and Hash algorithm three improved versions of key management procedures and authentication procedure respectively. Firstly the KBS Keys and improved Hashing suite which is an independent and adaptive key management and authentication scheme for improving the security of WBANs will be used, and secondly KAISC will be used for inter-sensor communication and key management security scheme. All above mentioned procedures will be suitably blend with the encryption and decryption process which will securely send the patient’s critical data to the base station and further to the concerned doctor. The novelty of work is that the proposed methodology is not only simple but also advanced and much secured procedure of key generation and management that will be further validated by the performance analysis. This technique will be beneficial for the continuous monitoring of patient’s critical data in remote areas also.  相似文献   

6.
In this article, a high-speed and highly restricted encryption algorithm is proposed to cipher high-definition (HD) images based on the modified advanced encryption standard (AES) algorithm. AES is a well-known block cipher algorithm and has several advantages, such as high-level security and implementation ability. However, AES has some drawbacks, including high computation costs, pattern appearance, and high hardware requirements. The aforementioned problems become more complex when the AES algorithm ciphers an image, especially HD images. Three modifications are proposed in this paper to improve AES algorithm performance through, decreasing the computation costs, decreasing the hardware requirements, and increasing the security level. First, modification was conducted using MixColumn transformation in 5 rounds instead of 10 rounds in the original AES-128 to decrease the encryption time. Security is enhanced by improving the key schedule operation by adding MixColumn transformation to this operation as second modification. In addition, to decrease the hardware requirements, S-box and Inv. S-box in the original AES are replaced by one simple S-box used for encryption and decryption in the proposed method. The proposed AES version conducts one of the ciphering modes to solve the appearance pattern problem. Experimental results indicate that the proposed modifications to the AES algorithm made the algorithm more compatible with HD image encryption.  相似文献   

7.
This contribution describes the design and performance testing of an Advanced Encryption Standard (AES) compliant encryption chip that delivers 2.29 GB/s of encryption throughput at 56 mW of power consumption in a 0.18-/spl mu/m CMOS standard cell technology. This integrated circuit implements the Rijndael encryption algorithm, at any combination of block lengths (128, 192, or 25 bits) and key lengths (128, 192, or 256 bits). We present the chip architecture and discuss the design optimizations. We also present measurement results that were obtained from a set of 14 test samples of this chip.  相似文献   

8.
王宏达 《电子科技》2019,32(4):39-43
针对现有图像加密算法密钥空间不足、鲁棒性较差的问题,在传统混沌加密基础上,文中设计了一种新的图像加密算法。该算法使用SHA256函数计算明文得到系统初值和密钥并省去了置乱环节,采用对明文和元胞自动机分组交错扩散的方式进行图像加密。通过对相关安全指标计算和分析发现,密钥空间达到2 320以上,可以抵御30%的剪切攻击和各种类型的噪声攻击,表明该算法具有较好的安全性和鲁棒性。  相似文献   

9.
由于密码分析研究的进展及DES自身的弱点,原64比特的DES将不能作为数据加密的标准算法而长期存在。在原来工作的基础上,本文提出了256比特的分组密码方案。密码算法由基于混沌映射的数字滤波器构造。  相似文献   

10.
A new 5-round distinguisher of AES with key whitening is presented by using the properties of its round transformation. Based on this distinguisher, we present new meet-inthe-middle attacks on reduced AES considering the key schedule and the time-memory tradeoff approach. New attacks improve the best known meet-in-the-middle attacks on reduced AES presented at FSE2008.We reduce the time complexity of attacks on 7-round AES-192 and 8-round AES-256 by a factor of at least 28. Moreover, the distinguisher can be exploited to develop the attack on 8-round AES-192.  相似文献   

11.

Internet of Things (IoT) deploys a wide range of technologies including wireless sensor networks, machine-to-machine communication, robots, internet technologies, and smart devices. IoT is a novel phenomenon in the IT world wherein objects can transmit data, and interact through the internet or intranet networks. But the most important and crucial issue on the IoT is privacy and data security. The objective of this paper is to create a new encryption model for data storage servers in an IoT-based irrigation systems. Thus, a hybrid encryption algorithm based on Elliptic Curve Cryptography (ECC), RC4, and SHA-256 is proposed to protect sensitive data of IoT-based irrigation systems. The proposed model uses ECC to improve RC4. In RC4, XOR operation is performed using a key encrypted by ECC and shift-right, and then the resulting data are transformed to SHA-256 to ensure security. Simulation results indicate that encryption and decryption time in the proposed model are shorter than other models like XXTEA & ECC, XXTEA & RSA, ECC&3DES&SHA-256, RC4&3DES&SHA-256, AES&RC4&SHA-256, AES&3DES &SHA-256, RC4&AES&SHA-256, RC2&3DES&SHA-256, and ECC&RC2&SHA-256 with, 43.39%, 66.03%, 45.28%, 54.71%, 50.94%, 33.96%, 33.62%, 24.52%, and, 15.09% respectively.

  相似文献   

12.
为了解决现有图像加密算法存在随图像尺寸变大导致加密时间迅速增加的问题,采用基于logistic和Arnold映射的改进加密算法实现了快速图像加密算法的优化。该算法基于两种混沌映射对原文图像进行像素置乱和灰度值替代,像素置乱是按图像大小选择以H个相邻像素为单位进行,通过适当调整H的取值实现加密时间优化;灰度值替代是利用Arnold映射产生混沌序列对置乱图像进行操作而得到密文图像。结果表明,对于256×256的Lena标准图像,加密时间降低到0.0817s。该算法具有密钥空间大和加密速度快等优点,能有效抵抗穷举、统计和差分等方式的攻击。  相似文献   

13.
As the low complexity of low-dimensional chaotic system and the slow speed of image encryption, this paper proposes a fast encryption algorithm of color image based on four-dimensional chaotic system. Firstly, we propose a new method of designing four-dimensional chaotic system based on the classical equations of three-dimensional chaotic system, to increase the complexity and key space of the encryption algorithm. Secondly, according to the nature of color images’ pixels channel, we design a new pseudo-random sequence generator and reuse the random sequence, to improve the speed of image encryption. Finally, the methods of row-major and column-major are used to diffuse the original image and the cat map with parameter is used to scramble the image pixels, respectively, to achieve the effect of encryption. The results of simulation and security analysis show that the proposed encryption algorithm is of good performance on security, robustness and high encryption speed.  相似文献   

14.
This paper describes the test sets that were devised at the US National Bureau of Standards (NBS) for hardware implementations of the standard encryption algorithm. These tests consist of a validation test set, which is being used at NBS to certify the correctness of vendors' implementations of the algorithm, and a maintenance test set, which can be used to ensure reliability in the operation of such encryption devices in the field. Each of these test sets is universal in the sense that the tests are independent of any particular hardware implementation of the algorithm, but depend only on the abstract definition of the encryption function itself.  相似文献   

15.
Pyo  C. Pae  S. Lee  G. 《Electronics letters》2009,45(1):26-27
Proposed is a true random number generator (TRNG) based on collision between DRAM accesses and refresh operations. The generator repeatedly executes a short code and reads a part of time counter register after each execution without an explicit post-processing. The simplicity allows the generation of true random numbers with a reasonable efficiency on commodity desktop computers without special devices and opens the possibility for simple TRNG on devices that use DRAM. Although very simple, the quality of the bit sequence is surprisingly good, as demonstrated by test results using NIST test suite.  相似文献   

16.
为平衡混沌映射中结构与性能的关系,保证加密系统安全性,提出一种基于余弦-指数混沌映射的分块图像加密算法。首先,通过非线性指数项对引入了Tent种子映射的余弦映射进行调制,构造新型余弦-指数混沌映射,并利用SHA-256函数产生与明文相关的密钥,生成随机性较强的混沌序列,实现一次一密;然后,基于拉丁方和位级转换,通过两轮拉丁方索引和比特位拼接,分别设计双重拉丁方和扩展比特位算法,并结合二维约瑟夫序列,对块间预置乱后的明文进行块内置乱,实现不同分块的差异化置乱;最后,基于Zig-Zag变换,采用环状仿Zig-Zag变换设计交叉Zig-Zag变换方法,将中间密文与混沌序列进行双向非线性扩散,实现同时改变像素位置与大小,完成图像加密。实验结果表明,该算法密钥空间大,能有效抵御差分分析和统计分析等典型攻击,具有较好的加密效果。  相似文献   

17.
对蓝牙安全机制鉴权过程中的加密算法进行了研究.分析了目前采用的基于序列密码的加密算法存在的安全隐患,提出利用分组密码实现加密的思路.详细讨论了蓝牙鉴权过程中的各类攻击方式,从硬件和软件两个方面阐述了防范的措施.对128位AES加密算法进行了研究和改进,使之能够适用于运算速度相对较低、存储资源相对较少的蓝牙移动系统环境.测试表明,改进后的AES算法可以为蓝牙的鉴权过程提供更为可靠的安全保证.  相似文献   

18.
卢守东 《电视技术》2013,37(5):38-41,44
为对数字图像进行有效地保护,提出一种以混沌系统及其混沌序列为基础的通用加密与解密算法。首先,根据密钥产生一个混沌序列,经排序后生成相应的下标序列,并据此进行像素坐标置乱加密。然后,根据子密钥与图像类型值由混沌序列生成相应的无符号整数序列,并按顺序与对应的像素值进行异或运算以实现像素值置换加密。针对恶意剪切攻击,同时提出一种基于邻域相邻像素特性的抗剪切攻击恢复算法。实验结果与理论分析表明,该算法加密效果好,密钥空间大,安全性与通用性强,且具有较为理想的抗统计分析攻击与抗剪切攻击能力。  相似文献   

19.
基于混沌的数字图像加密算法因具有较大的密钥空间和较高的密钥敏感特性等而被广泛地应用。该文在经典Logistic映射中引入正弦反馈,构成新的映射关系,并分析该映射的混沌行为。利用混沌映射导出离散混沌加密序列,并对加密序列进行放大取整,增强其伪随机性;利用NIST随机性测试方法测试了加密序列的伪随机性;将伪随机序列与原始图像进行异或运算,实现图像加密。数值仿真结果表明所提加密算法具有较好的加密效果,其密钥也具有较好的敏感性和伪随机性,最后基于FPGA平台的硬件加密实现了本算法。  相似文献   

20.
混沌系统在RSA加密算法中的应用   总被引:1,自引:1,他引:1  
信息安全中的加密算法日益受到重视,许多加密算法被提出,其中RSA公钥加密算法有着特殊的作用而被广泛使用。由于混沌序列有着良好的伪随机性和对初始值及系统参数敏感以及遍历性等特点,而具有很好的加密性能。因此根据混沌的这些特点,提出了一种利用混沌系统产生大随机数序列的方法,并把他运用于RSA公钥加密算法中,实验证明该方法是非常有效性的。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号