Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

54 results about "Known-plaintext attack" patented technology

The known-plaintext attack (KPA) is an attack model for cryptanalysis where the attacker has access to both the plaintext (called a crib), and its encrypted version (ciphertext). These can be used to reveal further secret information such as secret keys and code books. The term "crib" originated at Bletchley Park, the British World War II decryption operation.

Image encryption method and image decryption method with visual security and data security based on compressed sensing

ActiveCN106600518AIncrease spaceEnhanced resistance to brute force attacksImage data processing detailsChosen-plaintext attackHash function
The invention relates to an image encryption method and an image decryption method with visual security and data security based on compressed sensing. The image encryption method comprises the steps of: firstly, utilizing an SHA 256 hash function to obtain a 256-bit hash value of a plaintext image as an image secret key, and calculating initial numerical values of one-dimensional skew tent chaotic mapping and zigzag scrambling; carrying out sparse processing on the plaintext image, and carrying out zigzag scrambling on a coefficient matrix; and then utilizing the one-dimensional skew tent chaotic mapping to generate a measurement matrix, measuring and quantifying a scrambling matrix to obtain a compressed and encrypted image, and embedding the image into a carrier image with visual significance to obtain a final ciphertext image with visual significance. The image encryption method realizes the visual security and data security of the plaintext image, has large secret key space, is highly sensitive to plaintext, has higher capacity of resisting brute-force attack, chosen-plaintext attack and known-plaintext attack, does not need an additional storage space, and can transmit and store the ciphertext image quickly and effectively.
Owner:HENAN UNIVERSITY

Plaintext associated image encryption algorithm based on hyperchaos Chen system

The invention relates to an image encryption algorithm based on a chaotic system, used for solving security problems that the image encryption algorithm is small in key space and poor in capacity of resisting to plaintext attacks. The algorithm comprises four modules such as a hyperchaos sequence generator, a forward diffusion module, a scrambling module and a reverse diffusion module. Firstly thehyperchaos Chen system is used for generating four chaotic pseudorandom sequences, a chaotic sequence and a plaintext image are used for performing forward diffusion operation to acquire a matrix A,then computation is performed in combination with the pseudorandom sequences and information related to the plaintext image to acquire a scrambled coordinate, the coordinate scrambling is performed onthe matrix A to acquire a matrix B, and at last the chaotic pseudorandom sequences and the matrix B are used for performing reverse diffusion operation to acquire a ciphertext image C. An experimentsimulation result expresses that the algorithm can improve the defect that the image encryption algorithm is small in key space, effectively resist to statistical attacks, differential attacks, and chosen-plaintext attacks, and achieve good encryption effect.
Owner:CHONGQING UNIV OF POSTS & TELECOMM

Method and apparatus for encrypting video data

InactiveCN101110944AReduce the likelihood of adjacentEncryption subjective effect is goodAnalogue secracy/subscription systemsStreaming dataCollocation
The present invention provides an encryption method for a video data, which comprises the following procedures: the macro block information of the video data is abstracted; a primary scrambling matrix is created; the macro block information is scrambled according to the primary scrambling matrix; the scrambling result of the primary scrambling matrix is divided into a plurality of areas, and a relative area scrambling rule for each area is determined; a secondary scrambling matrix for the entire video data is gained according to the collocation result by the coding information and the relative area scrambling rule of the macro block in each area; the scrambling result of the primary scrambling matrix is scrambled again according to the secondary scrambling matrix; a stream data is built and an encryption result is gained. The present invention solves the problem of the existing macro block scrambling algorithm that a partial encryption effect is inadequate, provides a better visual encryption effect, and the known plain text attack is ineffective. In conclusion, the present invention does not increase the stream, the speed is quick, the computing source occupation is low, the security is high, and the present invention is more suitable for the most real time application scene of the video encryption.
Owner:湖北鸿云科技股份有限公司

Image encryption method based on projection synchronization of hyperchaotic system

The invention discloses an image encryption method based on the projection synchronization of a hyperchaotic system. The method comprises the steps of plaintext image quantifying and ciphertext image quantifying. The first step comprises generating of a hyperchaotic sequence of a hyperchaotic driving system, image row scrambling, image column scrambling, image diffusing, circulation image row scrambling, image column scrambling, multiple rounds of image diffusing, and a ciphertext image is acquired. The second step comprises ciphertext image quantifying, generating of a hyperchaotic sequence of a hyperchaotic response system, time acquiring, column scrambling index and line scrambling index valuing, image inverse diffusing, image inverse column scrambling, image inverse row scrambling, circulation image inverse diffusing, image inverse column scrambling, multiple rounds of image inverse row scrambling, and a decrypted image is acquired. According to the invention, a feedback mechanism with the current image is introduced; the row (column) scrambling address code and the key matrix are dynamically changed in each round of encryption; experiments show that the method has the advantages of good encryption effect, high security and large key space, can resist selected plaintext attacks, known plaintext attacks and various statistical attacks.
Owner:SHAANXI NORMAL UNIV

Image encryption method based on filling curve and adjacent pixel bit scrambling

The invention provides an image encryption method based on a filling curve and adjacent pixel bit scrambling. The method comprises the following steps: converting a gray level image into a two-dimensional image matrix; calculating a hash value of the image matrix, and calculating an initial value of a four-dimensional hyper-chaotic system; scrambling the image matrix by using the V-shaped filling curve, and transposing the image matrix for second scrambling; iterating the hyper-chaotic system according to the obtained initial value to respectively obtain four chaotic sequences; taking one chaotic sequence as a starting point and one chaotic sequence as a step length, and performing adjacent pixel bit scrambling by utilizing binary bits of adjacent pixels of a Josephf traversal image matrix; and performing forward diffusion and reverse diffusion on the image by using a sequence matrix obtained by the chaotic sequence to obtain a ciphertext image. According to the invention, the high correlation between the pixels is broken through dual replacement of the bit level and the pixel level, selection/known plaintext attacks and common image related statistical attacks are overcome, and the method has high key sensitivity and differential attack resistance.
Owner:ZHENGZHOU UNIVERSITY OF LIGHT INDUSTRY

Image encryption method based on integer wavelet transform and compressed sensing

The invention provides an image encryption method based on integer wavelet transform and compressed sensing, and solves the problem of insufficient encryption security of a mode of directly embedding a carrier after compressed sensing in a current spatial domain image encryption method based on compressed sensing. The method comprises the steps: preprocessing a plaintext image, and associating a random sequence generated by a chaotic system with plaintext image information, so that known plaintext attacks and selected plaintext attacks can be powerfully resisted; carrying out sparse processing on the preprocessed plaintext image, and sequentially carrying out scrambling operation; generating a measurement matrix, carrying out compressed sensing on a plaintext image after scrambling operation by using the measurement matrix, executing diffusion operation before embedding a carrier image to further improve the security of image encryption, finally obtaining a frequency coefficient by using integer wavelet transform, carrying out embedding operation on the carrier image, and then executing inverse integer wavelet transform. The data loss caused by frequency domain transformation is reduced, and the encryption security of the image information is improved.
Owner:GUANGDONG OCEAN UNIVERSITY

Three-step generalized phase-shifting and cascade fractional Fourier transform optical image encryption method

The invention relates to the technical field of image information security and optical information processing, and provides an optical image encryption method capable of effectively resisting known plaintext attacks and selecting plaintext attacks. The problems of key management and transmission inconvenience are solved. A three-step generalized phase-shifting and cascade fractional Fourier transform optical image encryption method comprises the following concrete steps of (1) a key generation part: two random phase masks achieving the effect of main keys are respectively generated by Duffing chaotic systems controlled by different chaotic parameters; (2) an image encryption part: an image to be encrypted is subjected to Fresnel transform under the irradiation of incident light, and is then modulated by the first chaotic random phase mask; and the modulated image is subjected to fractional Fourier transform with the order being a1 and is then modulated by the second chaotic random phase mask; and (3) an image decryption part: the decrypted image is obtained. The optical image encryption method is mainly applied to image information security and optical information processing occasions.
Owner:TIANJIN UNIV

Physical layer secure transmission method based on an asymmetric key

The invention belongs to the technical field of communication security, and particularly relates to a physical layer secure transmission method and system based on an asymmetric key. The method comprises the following steps that a sender maps and converts binary information Sb into a complex vector signal X, the complex vector signal X is encrypted through a security matrix U, the complex vector signal X is converted into a complex vector signal Y, Y = UX, and the complex vector signal Y is sequentially processed through an IFFT module, a cyclic prefix adding module and a DAC module and then sent out through a radio frequency module; a receiver receives a signal through the radio frequency module, the signal is processed through the ADC module, the cyclic prefix removal module and the FFTconversion module to obtain a complex vector signal Y ', the complex vector signal Y' is decrypted through the security matrix to obtain a complex vector signal X ', and binary information is furtherrecovered through demapping. The physical layer secure transmission system comprises a sending end, a transmission channel and a receiving end. According to the invention, ciphertext attacks, known plaintext attacks and selective plaintext attacks can be resisted, and a stronger security effect is achieved.
Owner:NAT UNIV OF DEFENSE TECH

Multi-diffusion image encryption and decryption method based on quantum cellular neural network chaos

The invention relates to a multi-diffusion image encryption and decryption method based on cellular neural network chaos, which relates to the technical field of image encryption and solves the problems that the existing image encryption method is insufficient in key space and insufficient in randomness and solves the safety defects that known plaintext attacks and selected plaintext attacks can not be effectively resisted. A chaos control table and a quantum exchange table are generated by a quantum cellular neural network, intra-block and inter-block scrambling for plaintext images is carried out, and the correlation between image pixels is removed through multiple chaotic diffusion steps with positive and negative diffusion and dynamic diffusion included. A quantum cellular neural network hyperchaotic system has a higher key dimension, larger key space, stronger sensitivity and stronger ability to resist various safety attacks, and as a quantum chaotic system is a novel nano-scale device which mutually transmits information under Coulomb interaction between quantum dots and a quantum cellular automata, the quantum cellular neural network hyperchaotic system has the advantages ofultra-high integration, low power consumption, lead-free integration and the like.
Owner:CHANGCHUN UNIV OF SCI & TECH

Optical image encryption method based on four-step generalized phase shifting and multi-step Fresnel transform

The invention relates to the technical field of image information security and optical information processing, can effectively resist known-plaintext attack and chosen-plaintext attack, and solves the problem of being inconvenient in key management and transmission on an aspect of key generation so as to further guarantee security. The optical image encryption method based on four-step generalized phase shifting and multi-step Fresnel transform comprises the following steps of: 1) a key generation part: two random phase masks which perform a main key function are independently generated by Tinkerbell chaotic systems controlled by different chaotic parameters; 2) an image encryption part: four holograms are used for obtaining an encrypted image; and 3) an image decryption part: after an input image is subjected to Fresnel inverse transform of which the distance is Z2, the input image is subjected to complex conjugation modulation by a second chaotic random phase mask and is subjected to the complex conjugation modulation by a first chaotic random phase mask, and then, the obtained input image is subjected to the Fresnel inverse transform of which the distance is Z to obtain a decrypted image. The method is mainly applied to the field of image information security.
Owner:TIANJIN UNIV

Video encryption method for resisting contour attacks

ActiveCN110677694AEffective against contour attacksResistant to Contour AttacksDigital video signal modificationSelective content distributionVideo bitstreamNonzero coefficients
The invention discloses a video encryption method for resisting contour attacks, which comprises the following steps of receiving a video to be encrypted, and decoding a bit stream of the video; dividing the macro block of the current frame into four regions, wherein the macro blocks in each region respectively form a one-dimensional macro block sequence; scrambling the macro block sequence by using chaotic mapping; using a 2D-LSCM for generating chaotic sequences with the number equal to that of non-zero DCT coefficients of the current frame, and conducting exclusive-OR operation encryption on the chaotic sequences and sign bits of the DCT coefficients; and performing partial recoding on syntax elements of the macro block changed by the encryption operation in the to-be-encrypted video toobtain an encrypted video bit stream, thereby finishing encryption. According to the invention, encryption is realized by using optimally designed macro block scrambling, so that various types of existing contour attacks can be effectively resisted. Meanwhile, the encryption key of the method is related to the non-zero DCT coefficient quantity histogram of the video frame to be encrypted, so thatthe known plaintext attack can be effectively resisted.
Owner:SOUTH CHINA UNIV OF TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products