ترغب بنشر مسار تعليمي؟ اضغط هنا

163 - Qin Li , Chengqing Li , Chunhui Wu 2020
In this paper, an efficient arbitrated quantum signature scheme is proposed by combining quantum cryptographic techniques and some ideas in classical cryptography. In the presented scheme, the signatory and the receiver can share a long-term secret k ey with the arbitrator by utilizing the key together with a random number. While in previous quantum signature schemes, the key shared between the signatory and the arbitrator or between the receiver and the arbitrator could be used only once, and thus each time when a signatory needs to sign, the signatory and the receiver have to obtain a new key shared with the arbitrator through a quantum key distribution protocol. Detailed theoretical analysis shows that the proposed scheme is efficient and provably secure.
121 - Yunling Ma , Chengqing Li , Bo Ou 2019
Recently, an image block encryption algorithm was proposed based on some well-known chaotic maps. The authors claim that the encryption algorithm achieves enough security level and high encryption speed at the same time. In this paper, we give a thor ough security analysis on the algorithm from the perspective of modern cryptology and report some critical security defects on the algorithm. Given five chosen plain-images and the corresponding cipher-images, the attacker can obtain an equivalent secret key to successfully decrypt the other cipher-images encrypted with the same secret key. In addition, each security metric adopted in the security evaluation on the algorithm is questioned. The drawn lessons are generally applicable to many other image encryption algorithms.
183 - Lei Chen , Chengqing Li , Chao Li 2019
Recently, a medical privacy protection scheme (MPPS) based on DNA coding and chaos was proposed in [IEEETrans. Nanobioscience, vol. 16, pp. 850--858, 2017], which uses two coupled chaotic system to generate cryptographic primitives to encrypt color D ICOM image. Relying on several statistical experimental results and some theoretical analyses, the designers of MPPS claimed that it is secure against chosen-plaintext attack and the other classic attacks. However, the above conclusion is insufficient without cryptanalysis. In this paper, we first study some properties of MPPS and DNA coding and then propose a chosen-plaintext attack to reveal its equivalent secret-key. It is proved that the attack only needs $lceil log_{256}(3cdot Mcdot N)rceil+4$ chosen plain-images, where $M times N$ is the size of the RGB color image, and ``3 is the number of color channels. Also, the other claimed superiorities are questioned from the viewpoint of modern cryptography. Both theoretical and experimental results are provided to support the feasibility of the attack and the other reported security defects. The proposed cryptanalysis work will promote the proper application of DNA encoding in protecting multimedia data including the DICOM image.
This paper aims to review the encountered technical contradictions when an attacker meets the cipher-images encrypted by the image encryption schemes (algorithms) proposed in 2018 from the viewpoint of an image cryptanalyst. The most representative w orks among them are selected and classified according to their essential structures. Almost all image cryptanalysis works published in 2018 are surveyed due to their small number. The challenging problems on design and analysis of image encryption schemes are summarized to receive the attentions of both designers and attackers (cryptanalysts) of image encryption schemes, which may promote solving scenario-oriented image security problems with new technologies.
When implemented in the digital domain with time, space and value discretized in the binary form, many good dynamical properties of chaotic systems in continuous domain may be degraded or even diminish. To measure the dynamic complexity of a digital chaotic system, the dynamics can be transformed to the form of a state-mapping network. Then, the parameters of the network are verified by some typical dynamical metrics of the original chaotic system in infinite precision, such as Lyapunov exponent and entropy. This article reviews some representative works on the network-based analysis of digital chaotic dynamics and presents a general framework for such analysis, unveiling some intrinsic relationships between digital chaos and complex networks. As an example for discussion, the dynamics of a state-mapping network of the Logistic map in a fixed-precision computer is analyzed and discussed.
High implementation complexity of multi-scroll circuit is a bottleneck problem in real chaos-based communication. Especially, in multi-scroll Chuas circuit, the simplified implementation of piecewise-linear resistors with multiple segments is difficu lt due to their intricate irregular breakpoints and slopes. To solve the challenge, this paper presents a systematic scheme for synthesizing a Chuas diode with multi-segment piecewise-linearity, which is achieved by cascading even-numbered passive nonlinear resistors with odd-numbered ones via a negative impedance converter. The traditional voltage mode op-amps are used to implement nonlinear resistors. As no extra DC bias voltage is employed, the scheme can be implemented by much simpler circuits. The voltage-current characteristics of the obtained Chuas diode are analyzed theoretically and verified by numerical simulations. Using the Chuas diode and a second-order active Sallen-Key high-pass filter, a new inductor-free Chuas circuit is then constructed to generate multi-scroll chaotic attractors. Different number of scrolls can be generated by changing the number of passive nonlinear resistor cells or adjusting two coupling parameters. Besides, the system can be scaled by using different power supplies, satisfying the low-voltage low-power requirement of integrated circuit design. The circuit simulations and hardware experiments both confirmed the feasibility of the designed system.
Recently, a chaotic image encryption algorithm based on information entropy (IEAIE) was proposed. This paper scrutinizes the security properties of the algorithm and evaluates the validity of the used quantifiable security metrics. When the round num ber is only one, the equivalent secret key of every basic operation of IEAIE can be recovered with a differential attack separately. Some common insecurity problems in the field of chaotic image encryption are found in IEAIE, e.g. the short orbits of the digital chaotic system and the invalid sensitivity mechanism built on information entropy of the plain image. Even worse, each security metric is questionable, which undermines the security credibility of IEAIE. Hence, IEAIE can only serve as a counterexample for illustrating common pitfalls in designing secure communication method for image data.
Chaotic dynamics is an important source for generating pseudorandom binary sequences (PRNS). Much efforts have been devoted to obtaining period distribution of the generalized discrete Arnolds Cat map in various domains using all kinds of theoretical methods, including Hensels lifting approach. Diagonalizing the transform matrix of the map, this paper gives the explicit formulation of any iteration of the generalized Cat map. Then, its real graph (cycle) structure in any binary arithmetic domain is disclosed. The subtle rules on how the cycles (itself and its distribution) change with the arithmetic precision $e$ are elaborately investigated and proved. The regular and beautiful patterns of Cat map demonstrated in a computer adopting fixed-point arithmetics are rigorously proved and experimentally verified. The results will facilitate research on dynamics of variants of the Cap map in any domain and its effective application in cryptography. In addition, the used methodology can be used to evaluate randomness of PRNS generated by iterating any other maps.
This paper analyzes the security of an image encryption algorithm proposed by Ye and Huang [textit{IEEE MultiMedia}, vol. 23, pp. 64-71, 2016]. The Ye-Huang algorithm uses electrocardiography (ECG) signals to generate the initial key for a chaotic sy stem and applies an autoblocking method to divide a plain image into blocks of certain sizes suitable for subsequent encryption. The designers claimed that the proposed algorithm is strong and flexible enough for practical applications. In this paper, we perform a thorough analysis of their algorithm from the view point of modern cryptography. We find it is vulnerable to the known plaintext attack: based on one pair of a known plain-image and its corresponding cipher-image, an adversary is able to derive a mask image, which can be used as an equivalent secret key to successfully decrypt other cipher-images encrypted under the same key with a non-negligible probability of 1/256. Using this as a typical counterexample, we summarize security defects in the design of the Ye-Huang algorithm. The lessons are generally applicable to many other image encryption schemes.
The reconstruction of sparse signals requires the solution of an $ell_0$-norm minimization problem in Compressed Sensing. Previous research has focused on the investigation of a single candidate to identify the support (index of nonzero elements) of a sparse signal. To ensure that the optimal candidate can be obtained in each iteration, we propose here an iterative greedy reconstruction algorithm (GSRA). First, the intersection of the support sets estimated by the Orthogonal Matching Pursuit (OMP) and Subspace Pursuit (SP) is set as the initial support set. Then, a hope-tree is built to expand the set. Finally, a developed decreasing subspace pursuit method is used to rectify the candidate set. Detailed simulation results demonstrate that GSRA is more accurate than other typical methods in recovering Gaussian signals, 0--1 sparse signals, and synthetic signals.
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا