4,633 research outputs found

    Optimal quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks

    Full text link
    Recently, an image scrambling encryption algorithm of pixel bit based on chaos map was proposed. Considering the algorithm as a typical binary image scrambling/permutation algorithm exerting on plaintext of size M×(8N)M\times (8N), this paper proposes a novel optimal method to break it with some known/chosen-plaintexts. The spatial complexity and computational complexity of the attack are only O(32MN)O(32\cdot MN) and O(16n0MN)O(16\cdot n_0\cdot MN) respectively, where n0n_0 is the number of known/chosen-plaintexts used. The method can be easily extended to break any permutation-only encryption scheme exerting on plaintext of size M×NM\times N and with LL different levels of values. The corresponding spatial complexity and computational complexity are only O(MN)O(MN) and O(logL(MN)MN)O(\lceil\log_L(MN)\rceil \cdot MN) respectively. In addition, some specific remarks on the performance of the image scrambling encryption algorithm are presented.Comment: 11 pages, 6 figure

    Cryptanalysis of an Encryption Scheme Based on Blind Source Separation

    Get PDF
    Recently Lin et al. proposed a method of using the underdetermined BSS (blind source separation) problem to realize image and speech encryption. In this paper, we give a cryptanalysis of this BSS-based encryption and point out that it is not secure against known/chosen-plaintext attack and chosen-ciphertext attack. In addition, there exist some other security defects: low sensitivity to part of the key and the plaintext, a ciphertext-only differential attack, divide-and-conquer (DAC) attack on part of the key. We also discuss the role of BSS in Lin et al.'s efforts towards cryptographically secure ciphers.Comment: 8 pages, 10 figures, IEEE forma

    Effect of carbon price floor on levelised cost of gas-fired generation technology in the UK

    Get PDF
    The UK government implements carbon price floor to provide long-term incentive to invest in low-carbon technology, thus, fossil-fuel power plants have to face increasing carbon price. This report addresses the effect of carbon price floor on the levelised cost of gas-fired generation technolo-gy through the levelised cost of electricity (LCOE) approach with the estimation of carbon price floor. Finally, the comparison of levelised cost of electricity for all generation technology in the UK will be shown and discussed

    An overview of research on optimization of integrated solar/wind generation systems

    Get PDF
    Although transmission systems are able to cover most of the areas in many countries, there are still some isolated areas such as rural counties and remote desert lands where grid power cannot be accessed. Therefore, a reliable and economical power supply scheme is required to solve the problem. One of them combines wind/solar power generation with the support of storage system. This paper is to give an overview of the optimization methodologies about the wind/solar stand-alone system supported by storage systems or integrating with other renewable or conventional power generation sources. It is shown that continued research and optimization methodology in this area are still in great need for performance improvement

    On the Design of Perceptual MPEG-Video Encryption Algorithms

    Get PDF
    In this paper, some existing perceptual encryption algorithms of MPEG videos are reviewed and some problems, especially security defects of two recently proposed MPEG-video perceptual encryption schemes, are pointed out. Then, a simpler and more effective design is suggested, which selectively encrypts fixed-length codewords (FLC) in MPEG-video bitstreams under the control of three perceptibility factors. The proposed design is actually an encryption configuration that can work with any stream cipher or block cipher. Compared with the previously-proposed schemes, the new design provides more useful features, such as strict size-preservation, on-the-fly encryption and multiple perceptibility, which make it possible to support more applications with different requirements. In addition, four different measures are suggested to provide better security against known/chosen-plaintext attacks.Comment: 10 pages, 5 figures, IEEEtran.cl

    Thermal effect of wind generation on conventional generator in a microgrid

    Get PDF
    In order to reduce CO2 emissions, which is one of the key strategy in combatting global warming, development of wind energy technology as source of renewable energy has become more important globally. However, the variability of the wind speeds leads to the intermittent nature of wind power generation. The conventional generators in the system must be able to compensate this fluctuation to maintain system stability and meet the load demand in the grid. This in turn may increase the temperature of the conventional generators beyond what normally occurs without wind generation in the grid. The aim of the paper is to inestigate the effect of thermal heating of the generators due to the variable output of wind generation in different time of the year in a microgrid by proposing proper modelling in the simulation. The simulations are done in 24 hours period in four different time of the years corresponding to different seasons of the year

    Non-intrusive monitoring algorithm for resident loads with similar electrical characteristic

    Get PDF
    Non-intrusive load monitoring is a vital part of an overall load management scheme. One major disadvantage of existing non-intrusive load monitoring methods is the difficulty to accurately identify loads with similar electrical characteristics. To overcome the various switching probability of loads with similar characteristics in a specific time period, a new non-intrusive load monitoring method is proposed in this paper which will modify monitoring results based on load switching probability distribution curve. Firstly, according to the addition theorem of load working currents, the complex current is decomposed into the independently working current of each load. Secondly, based on the load working current, the initial identification of load is achieved with current frequency domain components, and then the load switching times in each hour is counted due to the initial identified results. Thirdly, a back propagation (BP) neural network is trained by the counted results, the switching probability distribution curve of an identified load is fitted with the BP neural network. Finally, the load operation pattern is profiled according to the switching probability distribution curve, the load operation pattern is used to modify identification result. The effectiveness of the method is verified by the measured data. This approach combines the operation pattern of load to modify the identification results, which improves the ability to identify loads with similar electrical characteristics

    Breaking an image encryption algorithm based on chaos

    Full text link
    Recently, a chaos-based image encryption algorithm called MCKBA (Modified Chaotic-Key Based Algorithm) was proposed. This paper analyzes the security of MCKBA and finds that it can be broken with a differential attack, which requires only four chosen plain-images. Performance of the attack is verified by experimental results. In addition, some defects of MCKBA, including insensitivity with respect to changes of plain-image/secret key, are reported.Comment: 10 pages, 4 figure
    corecore