Gotowa bibliografia na temat „Chaos-based cryptosystem”

Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych

Wybierz rodzaj źródła:

Zobacz listy aktualnych artykułów, książek, rozpraw, streszczeń i innych źródeł naukowych na temat „Chaos-based cryptosystem”.

Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.

Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.

Artykuły w czasopismach na temat "Chaos-based cryptosystem":

1

Farajallah, Mousa, Safwan El Assad i Olivier Deforges. "Fast and Secure Chaos-Based Cryptosystem for Images". International Journal of Bifurcation and Chaos 26, nr 02 (luty 2016): 1650021. http://dx.doi.org/10.1142/s0218127416500218.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
Nonlinear dynamic cryptosystems or chaos-based cryptosystems have been attracting a large amount of research since 1990. The critical aspect of cryptography is to face the growth of communication and to achieve the design of fast and secure cryptosystems. In this paper, we introduce three versions of a chaos-based cryptosystem based on a similar structure of the Zhang and Fridrich cryptosystems. Each version is composed of two layers: a confusion layer and a diffusion layer. The confusion layer is achieved by using a modified 2-D cat map to overcome the fixed-point problem and some other weaknesses, and also to increase the dynamic key space. The 32-bit logistic map is used as a diffusion layer for the first version, which is more robust than using it in 8-bit. In the other versions, the logistic map is replaced by a modified Finite Skew Tent Map (FSTM) for three reasons: to increase the nonlinearity properties of the diffusion layer, to overcome the fixed-point problem, and to increase the dynamic key space. Finally, all versions of the proposed cryptosystem are more resistant against known attacks and faster than Zhang cryptosystems. Moreover, the dynamic key space is much larger than the one used in Zhang cryptosystems. Performance and security analysis prove that the proposed cryptosystems are suitable for securing real-time applications.
2

Guglielmi, Véronique, Pierre Pinel, Danièle Fournier-Prunaret i Abdel-Kaddous Taha. "Chaos-based cryptosystem on DSP". Chaos, Solitons & Fractals 42, nr 4 (listopad 2009): 2135–44. http://dx.doi.org/10.1016/j.chaos.2009.03.160.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Murillo-Escobar, Miguel Angel, Manuel Omar Meranza-Castillón, Rosa Martha López-Gutiérrez i César Cruz-Hernández. "Suggested Integral Analysis for Chaos-Based Image Cryptosystems". Entropy 21, nr 8 (20.08.2019): 815. http://dx.doi.org/10.3390/e21080815.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
Currently, chaos-based cryptosystems are being proposed in the literature to provide confidentiality for digital images, since the diffusion effect in the Advance Encryption Standard (AES) algorithm is weak. Security is the most important challenge to assess in cryptosystems according to the National Institute of Standard and Technology (NIST), then cost and performance, and finally algorithm and implementation. Recent chaos-based image encryption algorithms present basic security analysis, which could make them insecure for some applications. In this paper, we suggest an integral analysis framework related to comprehensive security analysis, cost and performance, and the algorithm and implementation for chaos-based image cryptosystems. The proposed guideline based on 20 analysis points can assist new cryptographic designers to present an integral analysis of new algorithms. Future comparisons of new schemes can be more consistent in terms of security and efficiency. In addition, we present aspects regarding digital chaos implementation, chaos validation, and key definition to improve the security of the overall cryptosystem. The suggested guideline does not guarantee security, and it does not intend to limit the liberty to implement new analysis. However, it provides for the first time in the literature a solid basis about integral analysis for chaos-based image cryptosystems as an effective approach to improve security.
4

ALVAREZ, GONZALO, i SHUJUN LI. "SOME BASIC CRYPTOGRAPHIC REQUIREMENTS FOR CHAOS-BASED CRYPTOSYSTEMS". International Journal of Bifurcation and Chaos 16, nr 08 (sierpień 2006): 2129–51. http://dx.doi.org/10.1142/s0218127406015970.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
In recent years, a large amount of work on chaos-based cryptosystems have been published. However, many of the proposed schemes fail to explain or do not possess a number of features that are fundamentally important to all kind of cryptosystems. As a result, many proposed systems are difficult to implement in practice with a reasonable degree of security. Likewise, they are seldom accompanied by a thorough security analysis. Consequently, it is difficult for other researchers and end users to evaluate their security and performance. This work is intended to provide a common framework of basic guidelines that, if followed, could benefit every new cryptosystem. The suggested guidelines address three main issues: implementation, key management and security analysis, aiming at assisting designers of new cryptosystems to present their work in a more systematic and rigorous way to fulfill some basic cryptographic requirements. Meanwhile, several recommendations are made regarding some practical aspects of analog chaos-based secure communications, such as channel noise, limited bandwith and attenuation.
5

Luo, Yuling, Dezheng Zhang, Junxiu Liu, Yunqi Liu, Yi Cao i Xuemei Ding. "Cryptanalysis of Chaos-Based Cryptosystem from the Hardware Perspective". International Journal of Bifurcation and Chaos 28, nr 09 (sierpień 2018): 1850114. http://dx.doi.org/10.1142/s0218127418501146.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
Chaos has been used in cryptography for years and many chaotic cryptographic systems have been proposed. Their securities are often evaluated by conducting conventional statistical tests, however few studies have referred to the security issue of the chaotic hardware cryptographic systems. This paper evaluates the security of the chaotic cryptographic system from a hardware perspective by using the side channel analysis attack. First, a chaotic block cryptosystem is designed and implemented based on an Atmel microcontroller. Then the conventional statistical security tests, including SP 800-22 test, characters frequency test, avalanche test, are used to verify its security performance. In the meantime, the correlation power analysis attack is carried out for the security evaluation. Experimental results demonstrate that even though the chaotic cryptographic system can pass the conventional statistical tests, it still has the probability to be attacked from a hardware perspective using the leaked side channel information such as execution time and power consumption. This paper proposes another way to analyze the security of the chaotic cryptosystem, which can aid designing mechanisms to enhance the security of the hardware cryptosystems in the future.
6

Chen, Ling Jiao, i Ao Dong Shen. "A Novel Public Key Image Cryptosystem Based on Elliptic Curve and Arnold Cat Map". Advanced Materials Research 989-994 (lipiec 2014): 4183–86. http://dx.doi.org/10.4028/www.scientific.net/amr.989-994.4183.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
For decades, symmetric cryptosystems, such as chaos-based ones, are designed for image encryption. In this paper, a novel public key scheme for image encryption is presented. Based on the improved elliptic curve cryptosystem and Arnold cat map, the novel scheme can offer high security while avoid exchange and distribution of secret keys. The experiments illustrate that the presented scheme is computationally less complex than the traditional asymmetric cryptosystems and suitable for large image encryption.
7

Dib, Samira, Asma Benchiheb i Fadila Benmeddour. "Robust Chaos-Based Medical Image Cryptosystem". WSEAS TRANSACTIONS ON COMMUNICATIONS 21 (2.07.2022): 230–43. http://dx.doi.org/10.37394/23204.2022.21.28.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
In In this paper, we propose an efficient cryptosystem for medical images. While the confusion stage is ensured by an Arnold's cat map allowing the permutation of pixels; the diffusion stage is alleviated by an improved logistic map used by the chaotic key-based algorithm (CKBA). The simulation results attest that the proposed algorithm has superior security and enables efficient encryption/decryption of medical images. Performances were evaluated by several security analyses: the NPCR and UACI are improved over 99.60% and 33.46% respectively, and entropy is reported close to 7.8. What makes this new cipher much stronger security.
8

Usama, Muhammad, Muhammad Khurram Khan, Khaled Alghathbar i Changhoon Lee. "Chaos-based secure satellite imagery cryptosystem". Computers & Mathematics with Applications 60, nr 2 (lipiec 2010): 326–37. http://dx.doi.org/10.1016/j.camwa.2009.12.033.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Arroyo, David, Fernando Hernandez i Amalia B. Orúe. "Cryptanalysis of a Classical Chaos-Based Cryptosystem with Some Quantum Cryptography Features". International Journal of Bifurcation and Chaos 27, nr 01 (styczeń 2017): 1750004. http://dx.doi.org/10.1142/s0218127417500043.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
The application of synchronization theory to build new cryptosystems has been a hot topic during the last two decades. In this paper, we analyze a recent proposal in this field. We pinpoint the main limitations of the software implementation of chaos-based systems designed on the grounds of synchronization theory. In addition, we show that the cryptosystem under evaluation possesses serious security problems that imply a clear reduction of the key space.
10

Gonzalez, Jesus D. Terrazas, i Witold Kinsner. "Evaluating the Security Level of a Cryptosystem based on Chaos". International Journal of Software Science and Computational Intelligence 4, nr 3 (lipiec 2012): 80–120. http://dx.doi.org/10.4018/jssci.2012070105.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
This paper presents tests specially-designed for a cryptosystem based on chaotic continuous cellular automata (CCA). The degree of the cryptosystem security is assessed by evaluating its (i) stationarity, (ii) spectral fractal dimension, and (iii) surrogate data. These tools are verified with known signals before applying them to test the cryptosystem. This paper introduces (i) a robust method to determine the minimum stationary window in a given time series, and (ii) a technique to conceal a chaotic attractor based on surrogate data. These new ideas are relevant because the stationarity of a signal can be determined rapidly, and the chaotic attractor concealment enhances the cryptosystem to increase its security degree.

Rozprawy doktorskie na temat "Chaos-based cryptosystem":

1

Yang, Chunxiao. "Fractional chaotic pseudo-random number generator design and application to image cryptosystem". Electronic Thesis or Diss., Ecole centrale de Nantes, 2022. http://www.theses.fr/2022ECDN0063.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
Dans cette thèse, nous avons utilisé des systèmes chaotiques pour concevoir des générateurs de nombres pseudoaléatoires(PRNG) et appliqué ces derniers aux cryptosystèmes en raison de leurs caractéristiques prometteuses, telles que le caractèrealéatoire et la sensibilité aux conditions initiales. Les systèmes chaotiques fractionnaires, bien que moins discutés que les carteset systèmes chaotiques classiques d’ordre entier, possèdent une complexité inhérente qui apporte de la nouveauté, de la complexité et des clés secrètes supplémentaires à la conception Chaotic PRNG (CPRNG), qui à son tour améliore la sécurité du cryptosystème. Cette thèse a étudié les différentes approches de calcul numérique pour les systèmes chaotiques fractionnaires. Une méthode de calcul utilisant une grille non uniforme avec deux compositions de grille différentes a été proposée pour résoudre numériquement les systèmes chaotiques fractionnaires 3D. Les CPRNG Fractionnaires (FCPRNG), qui répondent aux exigences aléatoires et statistiques, ont été conçus pour la première fois en utilisant trois systèmes chaotiques fractionnaires différents. De plus, un chiffrement par flux et un chiffrement par blocs basés sur des méthodes de codage et de décodage de l’ADN ont été proposés et étudiés à l’aide des FCPRNG conçus. Les deux schémas de chiffrements ont été vérifiés comme étant sûrs et fiables
Chaotic systems have been employed to design pseudo-random number generators (PRNG) and applied to cryptosystems due to their promising features, such as randomness and sensitivity to initial conditions. The fractional chaotic systems, though muchless discussed than the classical integer order chaotic maps and systems, possess intriguing intricacy which can provide novelty, complexity, and extra secret keys to the Chaotic PRNG (CPRNG) design, which in turn enhance the security of the cryptosystem.This thesis investigated different numerical calculation approaches for fractional chaotic systems. A non-uniform gird calculationmethod with two different grid compositions was proposed to solve the 3D fractional chaotic systems numerically. The FractionalCPRNGs (FCPRNG), which meet the randomness and statistical requirements, were designed for the first time employing threedifferent fractional chaotic systems. In addition, a stream cipher and a block cipher based on DNA encoding and decoding methods were proposed and studied using the designed FCPRNGs. Both ciphers have been verified to be secure and reliable
2

Chen, Yung-Chih, i 陳勇志. "An RSA Cryptosystem Based on Montgomery Powering Ladder and Chaos-based Random Number Generator". Thesis, 2010. http://ndltd.ncl.edu.tw/handle/85266260232456361252.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
碩士
國立交通大學
電子研究所
99
This thesis introduces a scalable hardware implementation of RSA cryptosystem. The architecture of this work is modified by the Montgomery modular multiplier and it based on Montgomery powering ladder algorithm. It can work in any length less than 4096-bit. This proposed algorithm provides a shorter latency on modular exponentiation operations than other works. It takes 3.5 ms, 13.7 ms, and 106 ms to complete a 1024-bit, 2048-bit, and 4096-bit key length of RSA calculation time respectively. Furthermore, we modify random number generator based on chaotic map. Testing by SP800-22, this work has higher passing rate than previous work. This embedded in RSA cryptosystem for against SPA and DPA without extra cycle for processing multiplications.
3

Terrazas, Gonzalez Jesus David. "A multi-modular dynamical cryptosystem based on continuous-interval cellular automata". 2013. http://hdl.handle.net/1993/14403.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Streszczenie:
This thesis presents a computationally efficient cryptosystem based on chaotic continuous-interval cellular automata (CCA). This cryptosystem increases data protection as demonstrated by its flexibility to encrypt/decrypt information from distinct sources (e.g., text, sound, and images). This cryptosystem has the following enhancements over the previous chaos-based cryptosystems: (i) a mathematical model based on a new chaotic CCA strange attractor, (ii) integration of modules containing dynamical systems to generate complex sequences, (iii) generation of an unlimited number of keys due to the features of chaotic phenomena obtained through CCA, which is an improvement over previous symmetric cryptosystems, and (iv) a high-quality concealment of the cryptosystem strange attractor. Instead of using differential equations, a process of mixing chaotic sequences obtained from CCA is also introduced. As compared to other recent approaches, this mixing process provides a basis to achieve higher security by using a higher degree of complexity for the encryption/decryption processes. This cryptosystem is tested through the following three methods: (i) a stationarity test based on the invariance of the first ten statistical moments, (ii) a polyscale test based on the variance fractal dimension trajectory (VFDT) and the spectral fractal dimension (SFD), and (iii) a surrogate data test. This cryptosystem secures data from distinct sources, while leaving no patterns in the ciphertexts. This cryptosystem is robust in terms of resisting attacks that: (i) identify a chaotic system in the time domain, (ii) reconstruct the chaotic attractor by monitoring the system state variables, (iii) search the system synchronization parameters, (iv) statistical cryptanalysis, and (v) polyscale cryptanalysis.

Części książek na temat "Chaos-based cryptosystem":

1

Ahmad, Musheer. "Cryptanalysis of Chaos Based Secure Satellite Imagery Cryptosystem". W Communications in Computer and Information Science, 81–91. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-22606-9_12.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Vidal, Gerard, i Mikel Hernaez. "Communication Services Empowered with a Classical Chaos Based Cryptosystem". W Financial Cryptography and Data Security, 403. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-39884-1_39.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Rajendran, Sujarani, Manivannan Doraipandian, Kannan Krithivasan, Ramya Sabapathi i Palanivel Srinivasan. "Hyper Chaos Random Bit-Flipping Diffusion-Based Colour Image Cryptosystem". W Intelligent Sustainable Systems, 777–89. Singapore: Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-2894-9_59.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Chen, Jianyong, i Junwei Zhou. "Improvement of Security and Feasibility for Chaos-Based Multimedia Cryptosystem". W Computational Science and Its Applications - ICCSA 2011, 604–18. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-21898-9_50.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Zhang, Jian, i Jun Wang. "A Chaos-Based Digital Image Cryptosystem with an Improved Diffusion Strategy". W Lecture Notes in Electrical Engineering, 763–70. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-40618-8_99.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Alia, Mohammad Ahmad. "Cryptosystems Based on Chaos Theory". W Chaos, Complexity and Leadership 2013, 129–45. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-09710-7_11.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Bouteghrine, Belqassim, Camel Tanougast i Said Sadoudi. "A Survey on Chaos-Based Cryptosystems: Implementations and Applications". W 14th Chaotic Modeling and Simulation International Conference, 65–80. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-96964-6_6.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Chandrasekaran, Jeyamala, B. Subramanyan i Raman Selvanayagam. "A Chaos Based Approach for Improving Non Linearity in S Box Design of Symmetric Key Cryptosystems". W Communications in Computer and Information Science, 516–22. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-17878-8_52.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Carmen, Pellicer-Lostao, i Lpez-Ruiz Ricardo. "Notions of Chaotic Cryptography: Sketch of a Chaos Based Cryptosystem". W Applied Cryptography and Network Security. InTech, 2012. http://dx.doi.org/10.5772/36419.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Nishchal, Naveen K. "Chaos-based information security". W Optical Cryptosystems. IOP Publishing, 2019. http://dx.doi.org/10.1088/978-0-7503-2220-1ch9.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Streszczenia konferencji na temat "Chaos-based cryptosystem":

1

Fawaz, Z., S. El Assad, M. Frajallah, A. Khalil, R. Lozi i O. Deforges. "Lightweight chaos-based cryptosystem for secure images". W 2013 IEEE Third International Conference on Information Science and Technology (ICIST). IEEE, 2013. http://dx.doi.org/10.1109/icist.2013.6747499.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Fawaz, Z., S. El Assad, M. Frajallah, A. Khalil, R. Lozi i O. Deforges. "Lightweight chaos-based cryptosystem for secure images". W 2013 8th International Conference for Internet Technology and Secured Transactions (ICITST). IEEE, 2013. http://dx.doi.org/10.1109/icitst.2013.6750156.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Kader Mastan, J. Mohamedmoideen, i R. Pandian. "Cryptanalytic attacks on a chaos-based image encrypting cryptosystem". W 2021 International Conference on Advance Computing and Innovative Technologies in Engineering (ICACITE). IEEE, 2021. http://dx.doi.org/10.1109/icacite51222.2021.9404679.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Ta Thi Kim Hue, Chu Van Lam, Thang Manh Hoang i Safwan Al Assad. "Implementation of secure SPN chaos-based cryptosystem on FPGA". W 2012 IEEE International Symposium on Signal Processing and Information Technology (ISSPIT). IEEE, 2012. http://dx.doi.org/10.1109/isspit.2012.6621274.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Garcia-Bosque, M., A. Perez-Resa, C. Sanchez-Azqueta i S. Celma. "A new randomness-enhancement method for chaos-based cryptosystem". W 2018 IEEE 9th Latin American Symposium on Circuits & Systems (LASCAS). IEEE, 2018. http://dx.doi.org/10.1109/lascas.2018.8399959.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Wang, Jing, Ya-Qi Wang i Zhen Zhang. "A self-adaptive image cryptosystem based on hyper-chaos". W 2016 35th Chinese Control Conference (CCC). IEEE, 2016. http://dx.doi.org/10.1109/chicc.2016.7553721.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Bi, Dayuan, i Dahu Wang. "A Chaos Public-Key Cryptosystem Based on Semi-Group Features". W 2009 2nd International Conference on Biomedical Engineering and Informatics. IEEE, 2009. http://dx.doi.org/10.1109/bmei.2009.5305633.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Wei, Jun, Xu Zheng, Jing Yu i Yong Shuai. "Application of unicity distance in a cryptosystem based on chaos". W 2012 7th International Conference on Computer Science & Education (ICCSE 2012). IEEE, 2012. http://dx.doi.org/10.1109/iccse.2012.6295088.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Sun, Xiaoyan. "Two-Dimension Chaos-Based Signature Algorithm for Multivariate Public Cryptosystem". W International Conference on Electronics, Mechanics, Culture and Medicine. Paris, France: Atlantis Press, 2016. http://dx.doi.org/10.2991/emcm-15.2016.62.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Hoang, Thang Manh. "A Chaos-based Image Cryptosystem Using Nonstationary Dynamics of Logistic Map". W 2019 International Conference on Information and Communication Technology Convergence (ICTC). IEEE, 2019. http://dx.doi.org/10.1109/ictc46691.2019.8939826.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Do bibliografii