Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

184 results about "Key space" patented technology

In cryptography, an algorithm's key space refers to the set of all possible permutations of a key.

Image encryption method based on chaotic mapping and bit-level replacement

The invention provides an image encryption method based on chaotic mapping and bit-level replacement. The method comprises the following steps: converting a grayscale image into an image matrix; iterating 2D-LSCM mapping to generate a chaotic sequence and mapping the chaotic sequence into a matrix, and returning a position index to perform pixel position exchange on the image matrix after descending sorting of each row; sequentially exchanging the lowest three bits in every two pixel bits to obtain an information fusion sequence of the image; performing iteration on the Logistic mapping to generate a chaotic sequence, and performing operation on the information fusion sequence and the chaotic sequence to obtain a pixel replacement column of the image; and performing pixel diffusion on thepixel replacement sequence of the image by using a chaotic sequence and a ciphertext diffusion technology to obtain an encrypted image. The chaotic mapping and scrambled images are used for replacement operation, the differential attack resistance is enhanced through bit information fusion operation and an image pixel-based diffusion method, the secret key space is large enough, violent attack canbe better resisted, and good safety is achieved.
Owner:ZHENGZHOU UNIVERSITY OF LIGHT INDUSTRY

Image encryption method and device based on novel two-dimensional composite chaotic mapping and SHA-256

The invention provides an image encryption method based on novel two-dimensional composite chaotic mapping and SHA-256. The method comprises the following steps: calculating a Hash value of a to-be-encrypted image by using an SHA-256 Hash function, and taking the Hash value as a system input key; linking plaintext image information and the whole image encryption process closely by using the one-way irreversible characteristic of Hash calculation, therefore, the algorithm key space is expanded, and violent attacks of attackers can be effectively resisted; carrying out blocking and operation on the hash value to obtain an iterative initial parameter of the composite chaotic system; substituting into a composite chaotic system for iteration and processing to generate a chaotic sequence; converting the to-be-encrypted image into a one-dimensional matrix; sorting and scrambling the original image based on the chaotic sequence; performing primary diffusion processing on the matrix based on the chaos sequence to obtain an encrypted matrix; performing secondary diffusion processing on the encryption matrix through a parameter generated by a key to obtain a secondary encryption matrix; and finally, reconstructing to obtain an encrypted image. According to the invention, the security of image encryption is improved, and the execution cost is reduced.
Owner:HUAQIAO UNIVERSITY +1

Method for encrypting video streaming information based on hyper-chaotic sequence

The invention provides a method for encrypting MPEG (moving picture experts group) video streaming information based on a hyper-chaotic sequence, which is characterized in that a streaming encryption technology is combined with a block encryption technology so as to encrypt I frames and P frames of MPEG video streaming; in an algorithm, an initial value of a four-dimensional hyper-chaotic system is taken as an external secret key, the hyper-chaotic sequence generated by the four-dimensional hyper-chaotic system is utilized, and AC (alternating current) coefficients of video images are utilized to generate an inner secret key; and an XOR operation is carried out on DC (direct current) and AC coefficients of the I frames respectively, position scrambling is carried out on luminance information of the I frames by taking a 8*8 block as a unit, the XOR operation is carried out on motion vectors of F macro blocks in the P frames, and original video information is disturbed sufficiently. In the method, the space of the secret keys is huge, and the capacity to resist brute force attacks is strong; because an encryption process is embedded into an MPEG coding process, the method is good in instantaneity; and due to the introduction of the inner secrete key, the capacity of the encryption algorithm to resist plain text attacks is strengthened.
Owner:TIANJIN UNIVERSITY OF TECHNOLOGY

Image encryption method based on L-F cascade chaos and 3D bit scrambling

The invention discloses an image encryption method based on L-F cascade chaos and 3D bit scrambling. Image encryption is mainly divided into two steps: (1) 3D bit scrambling encryption and (2) diffusion operation. A novel L-F cascade chaos is constructed, the problem that a blank window exists due to uneven distribution of Logistic is solved while the rapidity of the Logistic is guaranteed, the chaos interval and number of parameters are increased, the secret key space is increased, and the exhaustion attack resistance of the system is improved. According to the method, the randomness of scrambled ciphertext is improved by adopting a 3D cyclic shift bit scrambling mode, and the problem that a bit scrambling sequence is insensitive is solved. According to the method, high-order informationcontaining a large amount of plaintext information and low-order information containing a small amount of plaintext information are separately scrambled, so that the noise attack resistance of the system is improved. According to the encryption system, the plaintext SHA-256 is used for carrying out strong association on the chaotic key, so that the plaintext sensitivity and the capability of resisting the attack of the selected plaintext are effectively improved.
Owner:QIQIHAR UNIVERSITY

Chaotic encryption method and system based on three-dimensional probability forming

The invention discloses a chaotic encryption method based on three-dimensional probability forming, which comprises the following steps: after carrying out serial-parallel change on to-be-encrypted data, mapping the data to each constellation point of three-dimensional probability forming; and masking the constellation diagram of three-dimensional probability forming by utilizing a chaotic model of the Chua's circuit and a Lorentz chaotic model, wherein the Chua's chaotic model and the Lorentz model are respectively adopted for masking according to different distances from each constellation point to an original point, so that the constellation diagram of three-dimensional probability forming is changed into two spherical shells. According to the invention, after spherical three-dimensional probability forming, the transmitting power of the whole system can be greatly reduced, and a new carrier after probability forming has Gaussian energy distribution and is more suitable for transmission of an optical signal in an optical fiber channel; and the Chua's circuit model and the Lorentz model are used for chaotic mapping, compared with a traditional masking mode, the encryption effectis good, and larger key space and higher flexibility are provided.
Owner:NANJING UNIV OF INFORMATION SCI & TECH

Color image encryption and decryption method and system based on double-chaos cross diffusion

The invention discloses a color image encryption and decryption method and system based on double chaotic cross-diffusion. First, the parameters of Logistic and ChebyShev iterations are randomly generated, and then the initial key required for Logistic and ChebyShev iterations is input, and the transient state is eliminated by multiple iterations. Afterwards, Logistic and ChebyShev are used to iterate three times, and the results of the iterations are used as the initial keys for encryption, thereby actually increasing the key space. Then take the pixel in the picture, if the value corresponding to the pixel position is an odd number, use ChebyShev iteration to get the encryption key, otherwise use Logistic iteration to get the encryption key, so as to reduce the correlation between adjacent pixels. Then use the three channels of R, G, and B of this pixel to perform XOR operation with the R', G', and B' of the previous encrypted pixel to diffuse. The present invention reduces the number of iterations on the premise of ensuring safety, can reduce encryption time, and improves efficiency, and is especially suitable for image encryption of mobile devices such as mobile phones and tablet computers that require high real-time performance.
Owner:HENGYANG NORMAL UNIV

Image encryption compression method based on discrete quantum walk and Chinese remainder theorem

The invention relates to an image encryption compression method based on a discrete quantum walk and a Chinese remainder theorem. The method comprises two phases: a secret key generation phase, i.e., generating probability distribution by use of a linear single particle one-dimensional discrete quantum random walk (QRW), and converting the probability distribution into a secret key matrix capable of encryption; and an image encryption compression phase, i.e., compressing an image by use of the generated secret key matrix and the Chinese remainder theorem. XOR operation is performed on an obtained encryption secret key and an original image, afterwards, Arnold transformation is performed on an obtained image. Diffusion and compression are carried out on a scrambling image according to a given compression ratio k by use of the Chinese remainder theorem. Compared to an image encryption compression scheme based on chaos and optics, the method provided by the invention has higher safety and better compression performance. The greatest advantage of the algorithm is that a theoretical infinite large secret key space can be generated so as to oppose a violent attack capability. Various performance comparisons indicate that the algorithm is better than prior research and can better satisfy actual demands.
Owner:BEIJING UNIV OF TECH

Lorenz chaotic pseudo-random sequence generator based on m sequence

The invention discloses a Lorenz chaotic pseudo-random sequence generator based on an m sequence. The generator comprises an initial value selection module, a Lorenz chaotic iteration module, a quantification module and an m sequence disturbance module, wherein the initial value selection module is used for giving an initial value needed by a Lorenz chaotic equation before Lorenz chaotic iterationis started and giving an output value generated in last iteration to next iteration to serve as an initial value; the Lorenz chaotic iteration module realizes operation of the Lorenz chaotic equationthrough floating point fractional arithmetic and generates a chaotic real value sequence; the quantification module converts the chaotic real value sequence into a pseudo-random sequence through a bit sequence design method; and the m sequence disturbance module generates the m sequence through a linear feedback shift register and uses the m sequence to disturb the chaotic real value sequence, the disturbed chaotic real value sequence is returned to the initial value selection module, and next iterative operation is performed. The generator overcomes the defect of randomness of an existing pseudo-random sequence, and the generator has a large key space, can resist an exhaustive attack and meets the requirements of various application occasions.
Owner:SOUTHEAST UNIV

Hyper-chaotic system-based secret key dynamic selection image encryption algorithm

The invention relates to a hyper-chaotic system-based secret key dynamic selection image encryption algorithm. The algorithm mainly comprises the following steps of arranging original plaintext images into an image array P, using a hyper-chaotic system to generate a chaotic sequence, and performing grouping; generating a forward scrambling secret key K1 with the combination of a KSSG and KS dynamic selection mechanism based on a plaintext and performing forward scrambling of the P to obtained P1; generating a forward diffusion secret key K2 with the combination the KSSG and KS dynamic selection mechanism and performing forward diffusion of the P1 to obtain a P2; generating a backward scrambling secret key K3 with the combination of the KSSG and KS dynamic selection mechanism and performing backward scrambling of the P2 to obtain a P3; and generating a backward diffusion secret key K4 with the combination the KSSG and KS dynamic selection mechanism, performing forward diffusion of the P3 to obtain a P4, and performing regrouping of the P4 to obtain a final cryptograph image. The abovementioned method provided by the invention increases the secret key space, enables the security, the encryption effect and the secret key sensitivity to be higher and the anti-attach performance to be stronger, and is easy in hardware implementation.
Owner:HENAN UNIVERSITY

Power battery traceability management code encryption method based on improved AES algorithm

The invention provides a power battery traceability management code encryption method based on an improved AES algorithm. The power battery traceability management code encryption method comprises thefollowing steps: step 1, grouping plaintext information; step 2, generating an initial key by using a two-dimensional composite chaotic sequence, and performing AES algorithm improved encryption; step 3, carrying out Base64 secondary encryption; step 4, carrying out QR coding; step 5, conducting a decryption process. According to the invention, a two-dimensional composite chaotic sequence is combined with a traditional AES encryption algorithm, and an improved AES encryption algorithm is provided. One group initial key correspondingly encrypts one piece of QR code plaintext information, the security problems of fixed initial secret keys, mutual derivation among the secret keys and secret key space determination in a traditional AES encryption algorithm are effectively eliminated, the decryption difficulty is increased, the confidentiality and privacy of the QR code information are greatly improved, the information of a power battery is effectively protected, data sharing among power battery maintenance, fault analysis, equipment accessories and battery storage is achieved, and scientific and refined management is achieved.
Owner:YANSHAN UNIV

Image encryption method based on finite time synchronization of fractional order driven response system

The invention provides an image encryption method based on finite time synchronization of a fractional order driving response system. The method comprises the steps of reading a three-dimensional color image to obtain a color component matrix; obtaining chaos signals based on a fractional order driving system, and carrying out resampling to obtain a discrete chaos sequence; arranging and recombining the discrete chaotic sequence according to a column mode to obtain a two-dimensional array, and normalizing the two-dimensional array to obtain a pseudo-random matrix; performing binary XOR operation on the color component matrix by using a pseudo-random matrix to obtain a color component matrix encrypted for the first time; performing scrambling operation on the color component matrix encrypted for the first time and a pseudo-random matrix to obtain a color component matrix encrypted for the second time; and performing equal-area mapping scrambling on the color component matrix encrypted for the second time to obtain a final encrypted image color component matrix. The method has the advantages of large key space, high sensitivity and high attack resistance, and can effectively ensure the security and confidentiality of the encrypted image.
Owner:ZHENGZHOU UNIVERSITY OF LIGHT INDUSTRY

Image encryption method based on chaotic adaptive mechanism

The invention discloses an image encryption method based on a chaotic adaptive mechanism. According to the method, the key management difficulty in one-time pad encryption scheme (keys for encryptingdifferent plaintexts are different) is overcome, and a chosen plaintext attack also can be resisted. Compared with the conventional encryption scheme, the encryption method has the advantages that random sequences employed in an encryption process are obtained by adding disturbance items associated with the plaintexts to chaotic sequences rather than an initial value of a chaotic system, and the disturbance items are not part of the keys. A legal decryptor decrypts ciphertexts in a diffusion phase and obtains the disturbance items associated with the plaintexts according to obtained scrambledciphertexts. An experimental result and security analysis show that the algorithm has the advantages that the key space is great, the ciphertexts are very sensitive to the plaintexts and the keys, thepixel distribution of the encrypted images is uniform, the correlation of the adjacent pixels of the ciphertexts is very low, information entropies of the ciphertext images are approximate to 8bit, and the chosen plaintext (ciphertext) attack is resisted. The method has a good application prospect.
Owner:LIAOCHENG UNIV

Method, system and device for optimizing execution of expected timed task and medium

The invention discloses a method, system and device for optimally executing an expected timed task and a storage medium, and the method comprises the steps: responding to a received asynchronous task, and judging whether the asynchronous task is the expected timed task or not; in response to the asynchronous task being an expected timed task, judging whether a first difference value between an execution moment of the expected timed task and a current moment exceeds preset time or not; in response to the situation that a first difference value between the execution moment of the expected timed task and the current moment exceeds the preset time, storing the ID and parameter information of the expected timed task into Redis, and setting a key as an exclusive mark of the expected timed task; and calculating a second difference value between the first difference value and the preset time, and setting the timeout time of the key as a third difference value between the second difference value and a preset value. According to the method, on the basis of a release and subscription mode of a key space message of Redis, an asynchronous task calling module is redefined, and an expected timed task execution module of Celery is optimized.
Owner:SHANDONG YINGXIN COMP TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products