Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

38results about How to "Resist Brute Force Attacks" patented technology

Color image encryption method based on Latin square scrambling

The invention relates to a color image encryption method based on Latin square scrambling. Plaintext keys r1, g1 and b1 are calculated through utilization of R, G and B components of a color plaintextimage, an initial value and a parameter obtained through calculation based on the keys are substituted into a chaotic system, and three groups of chaotic sequences are generated; the chaotic sequences for scrambling and diffusion are selected through utilization of a chaotic sequence selection mechanism based on the plaintext and digital arrangement; and a final ciphertext image is obtained through adoption of a block scrambling policy based on a Latin square and the chaotic sequences, and diffusion operation based on the plaintext and a scrambled image. The encryption method is closely related to the plaintext, so the plaintext attack resistance is improved. The employed chaotic system is an improved chaotic system, a chaotic characteristic is good, the randomness is high and a key spaceis great, so a security level is further improved. A simulation result and safety analysis show that according to the encryption provided by the invention, an image complete encryption demand can besatisfied, the encryption efficiency is high, and the robustness is high.
Owner:HENAN UNIVERSITY

Image compression and encryption method based on wavelet transform and SHA-1 (secure has algorithm-1)

The invention relates to an image compression and encryption method based on wavelet transform and SHA-1 (secure has algorithm-1) and aims to encrypt in image compression process. According to the algorithm, an image is subjected to four-layer wavelet decomposition first, and coefficients are divided into a low-frequency portion and a high-frequency portion after decomposition. Low-frequency coefficients, initial keys and original image pixels are used to generate 160-bit hashed values by SHA-1, and the hashed values generate subkey scrambled high-frequency coefficients. The scrambled high-frequency coefficients are subjected to SPIHT (set partitioning in hierarchical trees) encoding, and the initial keys disturbed by the hashed values are used to partially encrypt encoded data streams. Part of the encrypted high-frequency coefficients and the initial keys are used as input messages for SHA-1. The subkey scrambled low-frequency coefficients are generated by the hashed values, the scrambled low-frequency coefficients are subjected to Huffman encoding, and then the initial keys are disturbed by the hashed values to encrypt the encoded data streams, so that low-frequency coefficients are encrypted. Input information is sensitized by SHA-1, the low-frequency portion and the high-frequency portion are mutually encrypted, and accordingly image information safety is guaranteed.
Owner:NORTHWESTERN POLYTECHNICAL UNIV

Hyper-chaotic system-based secret key dynamic selection image encryption algorithm

The invention relates to a hyper-chaotic system-based secret key dynamic selection image encryption algorithm. The algorithm mainly comprises the following steps of arranging original plaintext images into an image array P, using a hyper-chaotic system to generate a chaotic sequence, and performing grouping; generating a forward scrambling secret key K1 with the combination of a KSSG and KS dynamic selection mechanism based on a plaintext and performing forward scrambling of the P to obtained P1; generating a forward diffusion secret key K2 with the combination the KSSG and KS dynamic selection mechanism and performing forward diffusion of the P1 to obtain a P2; generating a backward scrambling secret key K3 with the combination of the KSSG and KS dynamic selection mechanism and performing backward scrambling of the P2 to obtain a P3; and generating a backward diffusion secret key K4 with the combination the KSSG and KS dynamic selection mechanism, performing forward diffusion of the P3 to obtain a P4, and performing regrouping of the P4 to obtain a final cryptograph image. The abovementioned method provided by the invention increases the secret key space, enables the security, the encryption effect and the secret key sensitivity to be higher and the anti-attach performance to be stronger, and is easy in hardware implementation.
Owner:HENAN UNIVERSITY

Image encryption and decryption method based on fractional order translation chaotic system

PendingCN110572252AHigh dimensional spaceStrong initial value sensitivityDigital data protectionSecuring communication by chaotic signalsComputer hardwarePlaintext
The invention discloses an image encryption and decryption method based on a fractional order translation chaotic system, and relates to the fields of computer cryptography, image encryption processing and communication and network engineering, which can solve the problems that initial conditions of an existing chaotic system are not associated with plaintexts, plaintext attacks cannot be resisted, and the safety is poor. According to themethod, translation transformation is conducted on the fractional order chaotic system by introducing a piecewise function, parameters are set, different numbers of scroll attractors can be generated, and the fractional order translation chaotic system perfects the field of fractional order chaotic systems composed of three-dimensional one-time autonomousconstant differential. Meanwhile, the fractional order multi-scroll chaotic system has higher dimension space and higher initial value sensitivity, the image encryption and decryption algorithm basedon the system is high in randomness and multiple in secret key parameters, a multi-iteration mode is adopted in the encryption process, an encrypted ciphertext matrix becomes very uniform, and therefore the purpose of effectively hiding original image information is achieved.
Owner:CHANGCHUN UNIV OF TECH

DNA one-time pad image encryption method based on multiple keys

The invention provides a DNA one-time pad image encryption method based on multiple secret keys, and the method comprises the steps: obtaining four encryption parameters through the calculation of two-dimensional discrete cosine transform, two-dimensional inverse discrete cosine transform, two-dimensional discrete Fourier transform and two-dimensional inverse discrete Fourier transform according to a to-be-encrypted image; taking the four encryption parameters as initial values of four chaos respectively to generate four chaotic sequences; selecting a natural DNA sequence, and processing the four chaotic sequences by using the natural DNA sequence to obtain two diffusion matrixes and two scrambling matrixes; and alternately performing two rounds of diffusion operation and two rounds of scrambling operation on the to-be-encrypted image to obtain an encrypted image. According to the invention, the initial values of all chaotic functions are obtained by calculating the original image information, so that the differential attack can be well resisted. Meanwhile, the problem that one-time pad messy codebooks are difficult to store is solved by utilizing massive DNA sequences, the one-time pad encryption effect is achieved, and the security of the encryption method is improved to a great extent.
Owner:DALIAN UNIV

User password encryption method based on improved MD5 encryption algorithm

The invention provides a user password encryption method based on an improved MD5 encryption algorithm, and relates to the technical field of information security. The method comprises the following steps: firstly, encrypting a password input by a user during registration through an MD5 algorithm to obtain the initial encrypted data, generating a random number through an elliptic curve, sending the random number to a pseudo-random number generator, generating a random character string by the elliptic curve and the pseudo-random number generator, performing bitwise exclusive OR on the random character string and the encrypted data generated by an MD5 algorithm to generate new encrypted data as a message abstract, and storing the new encrypted data in a database. And when the user logs in again, the input password is encrypted, and the encrypted ciphertext is compared with the ciphertext stored in the database for verification. According to the method, based on the improved MD5 encryption algorithm, the random character string is added after the original MD5 algorithm is operated to perform exclusive OR operation, so that the randomness and the collision resistance of the algorithm are improved, the security of the algorithm is improved, and exhaustion attack, birthday attack and differential attack can be effectively resisted.
Owner:LIAONING TECHNICAL UNIVERSITY

Color Image Encryption Method Based on Latin Square Scrambling

The invention relates to a color image encryption method based on Latin square scrambling. Plaintext keys r1, g1 and b1 are calculated through utilization of R, G and B components of a color plaintextimage, an initial value and a parameter obtained through calculation based on the keys are substituted into a chaotic system, and three groups of chaotic sequences are generated; the chaotic sequences for scrambling and diffusion are selected through utilization of a chaotic sequence selection mechanism based on the plaintext and digital arrangement; and a final ciphertext image is obtained through adoption of a block scrambling policy based on a Latin square and the chaotic sequences, and diffusion operation based on the plaintext and a scrambled image. The encryption method is closely related to the plaintext, so the plaintext attack resistance is improved. The employed chaotic system is an improved chaotic system, a chaotic characteristic is good, the randomness is high and a key spaceis great, so a security level is further improved. A simulation result and safety analysis show that according to the encryption provided by the invention, an image complete encryption demand can besatisfied, the encryption efficiency is high, and the robustness is high.
Owner:HENAN UNIVERSITY

Chaotic Image Encryption Method Based on Double Reset Scrambling and DNA Coding

ActiveCN108898025BAvoid multiple iterationsImprove securityDigital data protectionHash functionAlgorithm
The invention relates to a chaos image encryption method based on dual scrambling and DNA coding, firstly, carrying out bit plane decomposition on a plaintext image and carrying out DNA coding and transformation on the image to turn the image into a three-dimensional DNA matrix; then, scrambling the three-dimensional DNA matrix through the dual scrambling operation, wherein the sequence of the chaotic sequences is scrambled and the DNA sequence is scrambled in a bit level through combining the three-dimensional cat mapping; next, performing diffusion operation on the scrambled three-dimensional DNA matrix, and converting the diffused matrix into a two-dimensional DNA matrix; finally, performing decoding operation on the two-dimensional DNA matrix to obtain a ciphertext image. According tothe invention, the SHA256 hash function of the plaintext image is used to calculate the initial value of the chaotic system, and the parameters of three-dimensional cat mapping are also related to theplaintext image, which enhances the ability of the algorithm to resist the selection of plaintext attack. Experimental results and safety analysis show that the encryption scheme can resist various known attacks, and can effectively protect the security of images and also can improve the security level.
Owner:HENAN UNIVERSITY

A fpga-based zuc encryption system ip core construction method

The invention provides a method for constructing an IP core of an FPGA-based ZUC encryption system. ZUC is used as a key stream generation algorithm, and the output of an improved one-dimensional discrete chaotic system based on the Logistic chaotic system is used as the initial vector IV of ZUC, which is implemented in hardware. When encrypting the system, the flow management mode is used to realize the data interaction between various modules. In this transmission mode, both the upstream and downstream have the right to stop the other party and the obligation to respond to the other party being stopped. The transmission guarantees the correctness of the handshake logic and the continuity of the data. The FIFO memory is added to the corresponding module to cache, so that the upstream and downstream The latent period of inter-divergence can be converged to 1, so that the advantages of FPGA parallel work can be truly utilized, and the running speed of the entire encryption system can be effectively improved. The present invention combines the sequence cipher with chaos through the important parameter initial vector IV in the sequence cipher, so that the key of the whole system can be replaced regularly, thereby further improving the security performance of the whole system.
Owner:HEILONGJIANG UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products