The SubBytes (S-box) transformation is the most crucial operation in the AES algorithm, significantly impacting the implementation performance of AES chips. To design a high-performance S-box, a segmented optimization...The SubBytes (S-box) transformation is the most crucial operation in the AES algorithm, significantly impacting the implementation performance of AES chips. To design a high-performance S-box, a segmented optimization implementation of the S-box is proposed based on the composite field inverse operation in this paper. This proposed S-box implementation is modeled using Verilog language and synthesized using Design Complier software under the premise of ensuring the correctness of the simulation result. The synthesis results show that, compared to several current S-box implementation schemes, the proposed implementation of the S-box significantly reduces the area overhead and critical path delay, then gets higher hardware efficiency. This provides strong support for realizing efficient and compact S-box ASIC designs.展开更多
This research presents,and claries the application of two permutation algorithms,based on chaotic map systems,and applied to a le of speech signals.They are the Arnold cat map-based permutation algorithm,and the Baker...This research presents,and claries the application of two permutation algorithms,based on chaotic map systems,and applied to a le of speech signals.They are the Arnold cat map-based permutation algorithm,and the Baker’s chaotic map-based permutation algorithm.Both algorithms are implemented on the same speech signal sample.Then,both the premier and the encrypted le histograms are documented and plotted.The speech signal amplitude values with time signals of the original le are recorded and plotted against the encrypted and decrypted les.Furthermore,the original le is plotted against the encrypted le,using the spectrogram frequencies of speech signals with the signal duration.These permutation algorithms are used to shufe the positions of the speech les signals’values without any changes,to produce an encrypted speech le.A comparative analysis is introduced by using some of sundry statistical and experimental analyses for the procedures of encryption and decryption,e.g.,the time of both procedures,the encrypted audio signals histogram,the correlation coefcient between specimens in the premier and encrypted signals,a test of the Spectral Distortion(SD),and the Log-Likelihood Ratio(LLR)measures.The outcomes of the different experimental and comparative studies demonstrate that the two permutation algorithms(Baker and Arnold)are sufcient for providing an efcient and reliable voice signal encryption solution.However,the Arnold’s algorithm gives better results in most cases as compared to the results of Baker’s algorithm.展开更多
In this paper, first, we investigate a novel one-dimensional logistic-PWLCM(LP) modulation map which is derived from the logistic and PWLCM maps. Second, we propose a novel PCLML spatiotemporal chaos in pseudo-rando...In this paper, first, we investigate a novel one-dimensional logistic-PWLCM(LP) modulation map which is derived from the logistic and PWLCM maps. Second, we propose a novel PCLML spatiotemporal chaos in pseudo-random coupling method that can accelerate the system behavior of the fully spatial chaos. Here, because the better chaotic properties include a wide range of parameter settings and better ergodicity than a logistic map, the LP is used in PCLML as f(x). The Kolmogorov–Sinai entropy density and universality and the bifurcation diagram are employed to investigate the chaotic behaviors of the proposed PCLML model. Finally, we apply the LP and PCLML chaotic systems to image encryption to improve the effectiveness and security of the encryption scheme. By combining self-generating matrix model M and dynamic substitution box(S-Box) methods, we design a new image encryption algorithm. Numerical simulations and security analysis have been carried out to demonstrate that the proposed algorithm has a high security level and can efficiently encrypt several different kinds of images into random-like images.展开更多
Single or multiple S-boxes are widely used in image encryption schemes, and in many image encryption schemes the asynchronous encryption structure is utilized, which separates the processes of substitution and diffusi...Single or multiple S-boxes are widely used in image encryption schemes, and in many image encryption schemes the asynchronous encryption structure is utilized, which separates the processes of substitution and diffusion. In this paper, we analyze the defects of this structure based on the example of an article and crack it using a simpler method. To address the defects of the asynchronous encryption structure, a novel encryption scheme is proposed, in which the structure of synchronous substitution and diffusion based on double S-boxes is utilized, so the processes of substitution and diffusion are combined together and the attackers cannot crack the cryptosystem by any of the processes. The simulation results and security analysis show that the proposed encryption scheme is safer and more efficient to expediently use in the real-time system.展开更多
The wireless sensor network (WSN) has been widely used in various fields, but it still remains in the preliminary discovery and research phase with a lack of various related mature technologies. Traditional encrypti...The wireless sensor network (WSN) has been widely used in various fields, but it still remains in the preliminary discovery and research phase with a lack of various related mature technologies. Traditional encryption schemes are not suitable for wireless sensor networks due to intrinsic features of the nodes such as low energy, limited computation capability, and lack of storage resources. In this paper, we present a novel block encryption scheme based on the integer discretization of a chaotic map, the Feistel network structure, and an S-box. The novel scheme is fast, secure, has low resource consumption and is suitable for wireless sensor network node encryption schemes. The experimental tests are carried out with detailed analysis, showing that the novel block algorithm has a large key space, very good diffusion and disruptive performances, a strict avalanche effect, excellent statistical balance, and fast encryption speed. These features enable the encryption scheme to pass the SP800-22 test. Meanwhile, the analysis and the testing of speed, time, and storage space on the simulator platform show that this new encryption scheme is well able to hide data information in wireless sensor networks.展开更多
图胜于表,表胜于文,一个直观的插图更容易让学生理解文本的内涵。教师对插图的使用与开发,能够帮助学生发展视觉素养。可见,学会看图,利用可视化的工具帮助学习是十分重要的。因此,本文以人教版四下Unit 5 Part B Let’s Talk一课为例,...图胜于表,表胜于文,一个直观的插图更容易让学生理解文本的内涵。教师对插图的使用与开发,能够帮助学生发展视觉素养。可见,学会看图,利用可视化的工具帮助学习是十分重要的。因此,本文以人教版四下Unit 5 Part B Let’s Talk一课为例,探索插图的创造性使用,尝试进行教材的二次开发。一、利用插图,解构文本1.借助插图,有效导入。展开更多
针对基于标记编码的加密图像可逆数据隐藏存在图像冗余未充分利用和信息泄露问题,提出一种基于MSB(Most Significant Bit)二维标记的加密图像可逆数据隐藏(Reversible Data Hiding in Encrypted Image,RDH-EI)算法.为提高算法的嵌入容量...针对基于标记编码的加密图像可逆数据隐藏存在图像冗余未充分利用和信息泄露问题,提出一种基于MSB(Most Significant Bit)二维标记的加密图像可逆数据隐藏(Reversible Data Hiding in Encrypted Image,RDH-EI)算法.为提高算法的嵌入容量,在二维标记图生成阶段,根据原始与预测像素值构造出差异序列,生成MSB二维标记(l1,l2).第一维l1和第二维l2分别记录原始与预测像素值初始连续相同MSBs位数和后继连续相反MSBs(Subsequent Consecutive Opposite MSBs,SCO-MSBs)位数.SCO-MSBs的使用提高像素冗余的利用率,结合范式哈夫曼编码实现嵌入容量的提升.为提高算法的安全性,在伪标记图与加密图像构造阶段,将二维标记图生成的编码流与保存所有辅助信息的额外数据流进行有效信息合并生成原始流后加密,同时在构造加密图像过程中生成用于标识可嵌入位置的伪标记图.原始流加密能有效防止图像信息泄露,伪标记图则用于确定嵌入的预留空间位置.实验结果表明,与现有同类算法相比,本文算法能防止标记图泄露并抵抗唯密文攻击,嵌入容量提高0.208 bpp以上,且算法实现完全可逆的同时,运行时间将近现有算法的1/4.展开更多
文摘The SubBytes (S-box) transformation is the most crucial operation in the AES algorithm, significantly impacting the implementation performance of AES chips. To design a high-performance S-box, a segmented optimization implementation of the S-box is proposed based on the composite field inverse operation in this paper. This proposed S-box implementation is modeled using Verilog language and synthesized using Design Complier software under the premise of ensuring the correctness of the simulation result. The synthesis results show that, compared to several current S-box implementation schemes, the proposed implementation of the S-box significantly reduces the area overhead and critical path delay, then gets higher hardware efficiency. This provides strong support for realizing efficient and compact S-box ASIC designs.
文摘This research presents,and claries the application of two permutation algorithms,based on chaotic map systems,and applied to a le of speech signals.They are the Arnold cat map-based permutation algorithm,and the Baker’s chaotic map-based permutation algorithm.Both algorithms are implemented on the same speech signal sample.Then,both the premier and the encrypted le histograms are documented and plotted.The speech signal amplitude values with time signals of the original le are recorded and plotted against the encrypted and decrypted les.Furthermore,the original le is plotted against the encrypted le,using the spectrogram frequencies of speech signals with the signal duration.These permutation algorithms are used to shufe the positions of the speech les signals’values without any changes,to produce an encrypted speech le.A comparative analysis is introduced by using some of sundry statistical and experimental analyses for the procedures of encryption and decryption,e.g.,the time of both procedures,the encrypted audio signals histogram,the correlation coefcient between specimens in the premier and encrypted signals,a test of the Spectral Distortion(SD),and the Log-Likelihood Ratio(LLR)measures.The outcomes of the different experimental and comparative studies demonstrate that the two permutation algorithms(Baker and Arnold)are sufcient for providing an efcient and reliable voice signal encryption solution.However,the Arnold’s algorithm gives better results in most cases as compared to the results of Baker’s algorithm.
基金Project supported by the National Natural Science Foundation of China(Grant Nos.61672124,61370145,and 61173183)the Password Theory Project of the13th Five-Year Plan National Cryptography Development Fund,China(Grant No.MMJJ20170203)+1 种基金the Program for New Century Excellent Talents in Fujian Province Universitythe Natural Science Foundation of Fujian Province of China(Grant No.2018J01100)
文摘In this paper, first, we investigate a novel one-dimensional logistic-PWLCM(LP) modulation map which is derived from the logistic and PWLCM maps. Second, we propose a novel PCLML spatiotemporal chaos in pseudo-random coupling method that can accelerate the system behavior of the fully spatial chaos. Here, because the better chaotic properties include a wide range of parameter settings and better ergodicity than a logistic map, the LP is used in PCLML as f(x). The Kolmogorov–Sinai entropy density and universality and the bifurcation diagram are employed to investigate the chaotic behaviors of the proposed PCLML model. Finally, we apply the LP and PCLML chaotic systems to image encryption to improve the effectiveness and security of the encryption scheme. By combining self-generating matrix model M and dynamic substitution box(S-Box) methods, we design a new image encryption algorithm. Numerical simulations and security analysis have been carried out to demonstrate that the proposed algorithm has a high security level and can efficiently encrypt several different kinds of images into random-like images.
基金Project supported by the Natural Science Foundation of Shaanxi Province,China(Grant No.2014JM8322)
文摘Single or multiple S-boxes are widely used in image encryption schemes, and in many image encryption schemes the asynchronous encryption structure is utilized, which separates the processes of substitution and diffusion. In this paper, we analyze the defects of this structure based on the example of an article and crack it using a simpler method. To address the defects of the asynchronous encryption structure, a novel encryption scheme is proposed, in which the structure of synchronous substitution and diffusion based on double S-boxes is utilized, so the processes of substitution and diffusion are combined together and the attackers cannot crack the cryptosystem by any of the processes. The simulation results and security analysis show that the proposed encryption scheme is safer and more efficient to expediently use in the real-time system.
基金supported by the National Natural Science Foundation of China (Grant No.60973162)the Natural Science Foundation of Shandong Province,China (Grant No.ZR2009GM037)+4 种基金the Key Natural Science Foundation of Shandong Province,China (Grant No.Z2006G01)the Science and Technology Fund of Shandong Province,China (Grant No.2010GGX10132)the Scientific Research Foundation of Harbin Institute of Technology at Weihai,China (Grant No.HIT(WH)ZB200909)the Technology Research and Development Program of Weihai High-Technology Development Zone in Shandong Province,China (Grant No.201025)the Technology Research and Development Program of Weihai,China (Grant No.2008011)
文摘The wireless sensor network (WSN) has been widely used in various fields, but it still remains in the preliminary discovery and research phase with a lack of various related mature technologies. Traditional encryption schemes are not suitable for wireless sensor networks due to intrinsic features of the nodes such as low energy, limited computation capability, and lack of storage resources. In this paper, we present a novel block encryption scheme based on the integer discretization of a chaotic map, the Feistel network structure, and an S-box. The novel scheme is fast, secure, has low resource consumption and is suitable for wireless sensor network node encryption schemes. The experimental tests are carried out with detailed analysis, showing that the novel block algorithm has a large key space, very good diffusion and disruptive performances, a strict avalanche effect, excellent statistical balance, and fast encryption speed. These features enable the encryption scheme to pass the SP800-22 test. Meanwhile, the analysis and the testing of speed, time, and storage space on the simulator platform show that this new encryption scheme is well able to hide data information in wireless sensor networks.
文摘图胜于表,表胜于文,一个直观的插图更容易让学生理解文本的内涵。教师对插图的使用与开发,能够帮助学生发展视觉素养。可见,学会看图,利用可视化的工具帮助学习是十分重要的。因此,本文以人教版四下Unit 5 Part B Let’s Talk一课为例,探索插图的创造性使用,尝试进行教材的二次开发。一、利用插图,解构文本1.借助插图,有效导入。