用户名: 密码: 验证码:
混沌密码算法及其在安全电子邮件系统中应用的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
混沌理论与常规密码学之间的广泛联系激起了越来越多的密码学研究者的兴趣,利用混沌系统构造密码算法成为信息安全领域的一个重要研究热点。一般来说,目前混沌密码大致可以分为两种,一种是面向无线通信的混沌保密通信系统(大多数是基于混沌同步技术);另一种是基于Internet的混沌密码系统,可称为数字化混沌密码。对于前一种混沌保密通信系统来说,由于现有的混沌同步技术抗噪声能力的局限性,使得这种系统在目前的实际应用中受到限制。而数字化混沌密码的应用,以常规密码学为基础,有可能扩展至常规密码学的所有领域,如对称密钥密码、非对称密钥密码(公钥密码)、单向函数、数字签名等,具有远大的应用前景。因此文中如未特别说明,所讲述的混沌密码均为数字化混沌密码。
     在1990年至2000年左右,混沌密码主要集中于对称密码研究。其间涌现了大量的密码算法,同时也有大量的密码算法被分析和攻击。与此同时,混沌密码的设计和分析上均出现的一些新的方法,这为以后的混沌密码研究者提供了很好的借鉴。
     从2000年以后,混沌密码的研究扩展至非对称密钥密码、单向函数算法以及数字签名算法等常规密码学领域,使得混沌密码的研究进入了一个新的发展阶段。本文关于混沌密码的研究主要包括以下几个方面的内容:混沌公钥密码的介绍与分析;基于外部密钥的混沌图像加密研究;混沌分组密码研究;混沌单向Hash函数研究以及基于混沌与椭圆曲线的数字签名研究。最后,提出并实现了一种应用了混沌密码的安全电子邮件系统。
     本文的主要成果包括:
     1.对最新出现的三种混沌公钥密码算法进行了介绍和分析。包括:基于Chebeshev混沌映射的类RSA和类ElGamal公钥密码;基于分布式动力系统加密(DDE: Distributed Dynamics Encryption)的一种混沌公钥密码,基于耦合映射格子通用同步(GSCML: Generalized Sychronization of Coupled Map Lattices)的混沌公钥密码。并对三种混沌非对称密钥算法进行了初步的分析,讨论了其安全性及其实际应用的可能性。
     2.由于混沌系统的一些优良特点,基于混沌的图像加密正成为混沌密码应用的一个重要领域。由于混沌密钥保存和传递的不便以及混沌密钥空间设计的问题(混沌密码一般以系统参数或系统初始值为密钥),本文提出了基于外部密钥的混沌图像加密方案,并使用了单一混沌信号和复合混沌信号来分别具体实现。分析表明,该种算法具有良好的安全性和抵抗各种攻击的能力。
     3.提出了一种新的基于混沌的分组密码算法。通过使用长的二进制分数来代表浮点分数值,并且通过一些变换来避免浮点运算,使得该算法不需要对混沌映射进行离散化就可以避免浮点运算。同时,根据Shannon的理论,在密码算法中设置了混淆与扩散过程;对密码算法的仿真和分析表明该密码算法具有良好的性能。
     4.构建了基于迭代混沌系统的单向Hash函数的一般模型。对这类单向Hash函数构造的一般方法进行研究与分类,并对他们的安全性分析方法进行明确的阐述。在一般模型的基础上,构建了两种不同的基于迭代混沌系统的单向Hash函数,并对它们性能和安全性进行了评估。
     5.提出了一种基于混沌与椭圆曲线的数字签名算法。在该算法中,利用混沌加密来增强椭圆曲线数字签名( ECDSA: Elliptic Curve Digital Signature Algorithm)的安全性。相对于ECDSA来说,新的数字签名算法能够抵抗单信息密钥泄漏攻击、重复使用单信息密钥攻击以及重复使用签名密钥等攻击。
     6.在上述本文提出的基于混沌的分组密码算法、基于迭代混沌系统的单向Hash函数算法以及基于混沌与椭圆曲线的数字签名算法的基础上,提出了一种应用了混沌密码的安全电子邮件系统。应用与分析表明,混沌密码能够满足安全电子邮件系统实际应用的要求。
The broad relations between the chaos theory and the conventional cryptography have aroused interest of more and more researchers, and using chaotic system to construct cryptography algorithms becomes an important research hotspot in information security field. Generally, there are two kinds of chaotic communications. One is of chaotic secure communications for wireless application (most of them are based on chaos synchronization techniques), the other is digital chaotic cipher for Internet application. As for the first kind of communication systems, at present, their applications are restricted by their inability of tolerance on the noise. On the other hand, the digital chaotic cipher, which analog to the conventional cryptography, seems to be extended to all fields of cryptography, such as symmetric key cryptography, public key cryptography (asymmetric key cryptography), one-way hash function, digital signature, and so on. For this reason, the content in this dissertation are mainly on digital chaotic cipher except for some special comment.
     From about 1990 to 2000, chaos-based ciphers were developed, and symmetric key cryptography was the main research target. Many ciphers presented were analyzed and attacked. At the same time, there were some methods proposed to design and analysis of digital chaos-based ciphers, which provide good references for researchers.
     After 2000, the research of the chaos-based cipher is extended to asymmetric cipher, one-way hash function and some other fields of conventional cryptography, this means that the chaotic cipher has developed to a new stage.
     Our contributions in this dissertation involve the following aspects: review and analysis on chaos-based public key cryptography, research on chaos-based image encryption algorithm with external keys, research on chaos-based block cipher, research on one-way hash function based on iterated chaotic systems and digital signature based on chaotic systems and elliptic curves. In the last chapter, we propose a secure E-mail system that uses chaos-based cryptography.
     The main contributions contained in this dissertation include:
     1. An overall introduction of three new chaos-based public key cryptography algorithms is given in this dissertation. They include: RSA-like and ElGamal-like public key cryptography based on Chebeshev chaotic map, public key cryptography based on DDE and public key cryptography based on GSCML. Based on the introduction of the three algorithms, we have the analysis of them and the discussion of possibility of their applications.
     2. For the advantages of the characteristics of chaotic systems, the research on chaos-based image encryption/decryption is becoming an important application filed of chaos-based cryptography. Usually, a chaotic cipher uses system parameters or initial values or both of them as the secret key, so the storage and transformation of the secret chaotic key are inconvenient and the design of key space is also a problem. We propose a chaos-based image encryption/decryption algorithm with external keys, and two different methods are presented by using a single chaotic system and mixed chaotic systems, respectively. Analysis shows that they have good security and can resist many kinds of attacks.
     3. A novel block cipher based on chaotic systems is presented. It needs not discretize the chaotic maps, but uses long binary fractions and some other transformations to avoid float operations. At the same time, according to Shannon’s theory, diffusion and confusion are used in the algorithm for improving the security of the cipher. Simulation and analysis show that the new block cipher has a good performance.
     4. A general model of one-way hash function based on iterated chaotic systems is constructed. The general construction method of this kind of one-way hash function is studied and classified, and the analysis methods for their security are also described. Based on the general model, we construct two one-way hash functions based on iterated chaotic systems, and their performance and security are also evaluated.
     5. A digital signature based on chaotic systems and elliptic curves is presented, in which chaos-based cipher is used to strength the security of ECDSA. Compared to ECDSA, the proposed algorithm can resist single message leak-out attack, repeat use of single message key attack and repeat use of signature key attack.
     6. By use of the above-mentioned results of research on chaos-based block cipher, one-way hash function based on iterated chaotic systems and digital signature based on chaotic systems and elliptic curves, we propose a secure E-mail system. The application and analysis show that chaos-based cipher can fulfill the requirements of the real application.
引文
[1]. Li Tien-Yien, Yorke, James A. Period 3 implies chaos. American Mathematical Monthly. 1975, 82(10): 985-992.
    [2].邓宗琦.混沌学的历史和现状.华中师范大学学报(自然科学版). 1997, 31(4):492-500.
    [3].詹姆斯.格莱克著.混沌——开创新科学.张淑誉译.上海:上海译文出版社,1990.
    [4]. R?ssler Otton E. An equation for continuous chaos. Physics Letters A. 1976, 57(5):397-398.
    [5]. Hénon M. A two dimensional mapping with a strange attractor. Communications in Mathematical Physics. 1976, 261:459-467.
    [6]. Feigenbaum Mitchell J. Quantitative universality for a class of nonlinear transformations. J. Statistical Physics. 1978, 19(1):25-52.
    [7]. Sharkovskii A. N. Coexistence of cycles of a continuous map of a line into itself (in Russian, English summaries). Ukrainskii Matemacheskii Zhurnal (Ukrainian Mathematical Journal). 1964, 16(1):61-71.
    [8]. Ruelle David. Strange attractor. The Mathematical Intelligencer. 1980, 2(1):126-137.
    [9]. Sharkovskii A. N. Coexistence of cycles of a continuous map of a line into itself. Int. J. Bifurcation and Chaos. 1995, 5:1263-1273.
    [10]. May Robert M. Simple mathematical models with very complicated dynamics. Nature. 1976, 261:459-467.
    [11]. Zhabotinsky A. M. Periodic liquid phase reactions. Proc. Ac. Sci. USSR. 1964, 157:392-395.
    [12]. Zaikin A. N. and Zhabotinsky A. M. Concentration wave propagation in two-dimensional liquid-phase self-oscillating system. Nature. 1970, 225:535-537.
    [13]. Lorenz Edward N. Deterministic non-periodic flow. J. Atmospheric Sciences. 1963, 20:130-141.
    [14]. Lorenz Edward N. The predictability of hydrodynamic flow. Trans. NY. Academy of Sciences Series II. 1963, 25:409-432.
    [15]. Gleick James. Chaos: Making a new science. Viking Penguin, New York, 1987.
    [16]. Stewart Ian. Does god play dice?: The mathematics of chaos. BlackwellPublishers, Oxford, UK, 1990.
    [17]. Kocarev Ljup?o, Jakimoski Goce, Stojanovski Toni, Parlit Ulrich. From chaotic maps to encryption schemes. In Proc. IEEE Int. Symposium Circuits and Systems 98, IEEE. 1998, 4:514-517.
    [18]. Shannon C.E. Communication theory of secrecy systems, Bell Syst.Techn.J. 1949, 28:656-715.
    [19]. Guckenheimer J, Holmes P. Nonlinear oscillations, dynamical systems and bifurcations of vector fields. New York: Springer-Verlag, 1983.
    [20].丘水生.混沌吸引子周期轨道理论研究(I).电路与系统学报. 2003, 8(6):1-5.
    [21]. Brown R. and Chua L. O. Clarifying chaos: Examples and counterexamples. Int. J. Bifurcation and Chaos. 1996, 6(2):219-249.
    [22]. Fridrich Jiri. Symmetric ciphers based on two-dimensional chaotic maps. Int. J. Bifurcation and Chaos. 1998, 8(6):1259-1284.
    [23]. Alvarez G., Monotoya F., G. Pastor and M. Romera. Chaotic cryptosystems. In Proc. IEEE Int. Carnahan Conf. Security Technology, IEEE. 1999, 332-338.
    [24]. G?tz Marco, Kelber Kristina and Schwarz Wolfgang. Discrete-time chaotic encryption systems-Part I: Statistical design approach. IEEE Trans. Circuits and Systems-I. 1997, 44(10):963-970.
    [25]. Li Shujun, Mou Xuanqin and Cai Yuanlong. Pseudo-random bit generator based on couple chaotic systems and its application in stream-ciphers cryptography. In Progress in Cryptology - INDOCRYPT 2001, Lecture Notes in Computer Science, Springer-Verlag, Berlin. 2001, 2247:316-329.
    [26]. Kocarev Ljup?o. Chaos-based cryptography: A brief overview. Circuits and Systems Magazine, IEEE. 2001, 1(3):6-21.
    [27]. Chirkikov B.V. and Vivaldi F. An algorithmic view of pseudochaos. Physica D. 1999, 129(3-4):223-235.
    [28]. Kwok Hong Sze. Chaos-based cryptography for some real-world application. Dissertation for the degree of Master of Philosophy, Dept. of Electronic Engineering, City University of Hong Kong, 2003.
    [29]. Matthews Robert A. J. On the derivation of a“chaotic”encryption algorithm. Cryptologia. 1989, XIII(1):29-42.
    [30].李树钧.数字化混沌密码的分析和设计.西安交通大学博士学位论文, http://www.hooklee.com, 2003.
    [31]. Pecora L. M. and Carroll T. L. Synchronization in chaotic systems. Physical Review Letters. 1990, 64(8):821-824.
    [32]. Beth Th., Lazic D. E. and Mathias A. Cryptanalysis of cryptosystems based on remote chaos replication. In Advances in Cryptology-EuroCrypt’94, Lecture Notes in Computer Science, Spinger-Verlag, Berlin. 1994, 0950:318-331.
    [33]. Short Kevin M. Signal extraction from chaotic communications. Int. J. Bifurcation and Chaos. 1997, 7(7):1579-1797.
    [34]. Zhou Chang-Song and Chen Tian-Lun. Extracting information masked by chaos and contaminated with noise: Some considerations on the security of communication approaches using chaos. Physics Letters A. 1997, 234(6):429-435.
    [35]. Yang Tao, Yang Lin-Bao and Yang Chun-Mei. Cryptanalyzing chaotic secure communications using return maps. Physics Letters A. 1998, 245(6):495-510.
    [36]. Ogorzatek Maciej J. and Dedieu Herve. Some tools for attacking secure communication systems employing chaotic carriers. In Proc. IEEE Int. Symposium Circuits and Systems 98, IEEE. 1998, 4:522-525.
    [37]. Parker Andrew T. and Short Kevin M. Reconstructing the key stream from a chaotic encryption scheme. IEEE Trans. Circuits and Systems-I. 2001, 48(5):104-112.
    [38]. Chiang Tung-Sheng and Liu Peter. Fuzzy model-based discrete-time chiang type chaotic cryptosystem. In 2001 IEEE Int. Conf. Fuzzy Systems Proc. (FUZZ-IEEE 2001), IEEE. 2001, 3:1404-1407.
    [39]. Hebert Sira-Ramirez, Carlos Auguilar Ibanez and Miguel Suarez-Castanon. Exact state reconstructors in the recovery of messages encrypted by the states of nonlinear discrete-time chaotic systems. Int. J. Bifurcation and Chaos. 2002, 12(1):169-177.
    [40]. Hu Guojie, Feng Zhengjin and Meng Ruiling. Chosen ciphertext attack on chaos communication based on chaotic synchronization. IEEE Trans. Circuits and Systems-I. 2003, 50(2):275-279.
    [41]. Udaltsov Vladimir S., Goedgebuer Jean-Pierre, Larger Laurent, Cuenot Jean-Baptiste, Levy Pascal and Rhodes William T. Cracking chaos-based encryption systems ruled by nonlinear time delay differential equations. Physics Letters A. 2003, 308:54-60.
    [42].吴敏.基于INTERNET的超混沌加密系统及其应用研究.华南理工大学博士学位论文, 2003.
    [43]. Hasler M., Dedien H., Kennedy M. P., et al. Secure communication via Chua's circuit. Proc. NOLTA'93 Workshops, Hawaii. 1993, 87-92.
    [44]. Kennedy M. P., Kolumban G., Kis G., et al. Recent advances in communicating with chaos. ISCAS'98. 1998, 4: 461-464.
    [45]. Kocarev Ljup?o, Ulrich P., Toni S., et al. Generalized synchronization of chaos. ISCAS'96. 1996, 3:116-119.
    [46]. Sobhy M. I., Shehata A.-E.-D. Secure computer communication using chaotic algorithms. Int. J. Bifurcation and Chaos. 2000, 10(12): 2831-2839.
    [47].郝柏林.从抛物线谈起—混沌动力学引论.上海科技教育出版社, 1993.
    [48].郑伟谋,郝柏林.实用符号动力学.物理学进展, (10): 316-373, 1990.
    [49].陈式刚.映象与混沌.国防工业出版社. 1992.
    [50].洛伦兹E. N.混沌的本质.刘式达等译.气象出版社, 1997.
    [51]. Ruelle D., Takens F. On the nature of turbulence. Commun. Math. Phys. 1971, 20: 167-192, 23: 343-344.
    [52]. Crutdhfield J. Chaos. SciAmer. 1986, 255: 46-57.
    [53].丘水生等.一种新的混沌加密系统方案原理.电路与系统学报. 2006, 11(1).
    [54]. Wolfram Stephen. Cryptography with cellular automata. In Advances in Cryptology- Crypto’85, Lecture Notes in Computer Science, Spinger-Verlag, Berlin. 1985, 0218:429-432.
    [55]. Guan Puhua. Cellular automaton public-key cryptosystem. Complex Systems. 1987, 1:51-57.
    [56]. Delahaye J.-P. Les automates (in French). Pour la Science (French Edition of Scientific American). 1991, 126-134.
    [57]. Daniel D. Wheeler. Problems with chaotic cryptosystems. Cryptologia. 1989, XIII(3):243-250.
    [58]. Mitchell Douglas W. Nonlinear key generators. Cryptologia. 1990, XIV(4):350-354.
    [59]. Bernstein G. M. and Lieberman M. A.. Secure random number generation using chaotic circuits. IEEE Trans. Circuits and Systems. 1990, 37(9):1157-1164.
    [60]. Habutsu T., Nishio Y., Sasase I. and Mori S. A secret key cryptosystem using a chaotic map. Trans. IEICE, E. 1990, 73(7):1041-1044.
    [61]. Habutsu T., Nishio Y., Sasase I. and Mori S. A secret key cryptosystem by iterating a chaotic map. In Advances in Cryptology - EuroCrypt’91, Lecture Notes in Computer Science, Spinger-Verlag, Berlin. 1991, 0547:127-140.
    [62]. Wheeler Daniel D. and Matthews Robert A. J. Supercomputer investigations of a chaotic encryption algorithm. Cryptologia. 1991, XV(2):140-151.
    [63]. Wheeler Daniel D. Problems with Mitchell’s nonlinear key generators.Cryptologia. 1991, XV(4):355-151.
    [64]. Biham E. Cryptanalysis of the chaotic-map cryptosystem suggested at EuroCrypt’91. In Advances in Cryptology - EuroCrypt’91, Lecture Notes in Computer Science, Spinger-Verlag. 1991, 0547:532-534.
    [65]. ForréR. The Hénon attractor as a key stream generator. In Abstract of Euro-Crypt’91. 1991, 76-80.
    [66]. Berstein G. M. and Lieberman M. A.. Method and apparatus for generating secure random numbers using chaos. US Patent No. 5007087, 1991.
    [67]. Bianco M. E. and Reed D. A. Encryption system based on chaos theory. US Patent No. 5048086, 1991.
    [68]. Erdmann D. and Murphy S. Hénon stream cipher. Electronics Letters. 1992, 28(9):893-895.
    [69]. Anderson Ross. Letter to the editor: Chaos and random numbers. Cryptologia. 1992, XVI(3):226.
    [70]. Blackburn S. R., Murphy S., K. G. P. I. S. Group and Holloway R. Comments on“theory and application of cellular automata in cryptography". IEEE Trans. Computers. 1997, 46(5):637-638.
    [71]. Nandi S. and Chaudhuri P. Pal. Reply to comments on“theory and application of cellular automata in cryptography". IEEE Trans. Computers. 1997, 46(5):639.
    [72]. Uís Jesús, Ugalde Edgardo and Salazar Gelasio. A cryptosystem based on cellular automata. Chaos. 1998: 8(4):819-822.
    [73]. Zhou Hong and Ling Xie-Ting. Problems with the chaotic inverse system encryption approach. IEEE Trans. Circuits and Systems-I. 1997, 44(3):268-271.
    [74]. Zhou Hong, Ling Xie-Ting and Yu Jie. Secure communication via one dimensional chaotic inverse systems. In Proc. IEEE Int. Symposium Circuits and Systems 97, IEEE. 1997, 2:9-12.
    [75].周红,罗杰,凌燮亭.混沌非线性反馈密码序列的理论设计和有限精度实现.电子学报. 1997, 25(10):57-60(+56).
    [76]. Zhou Hong and Ling Xieting. Generating chaotic secure sequences with desired statistical properties and high security. Int. J. Bifurcation and Chaos. 1997, 7(1):205-213.
    [77]. Kotulski Zbigniew and Szczepanski Janusz. Discrete chaotic cryptography. Annalen der Physik. 1997, 6(5):381-394.
    [78]. Sang Tao, Wang Ruili and Yan Yixun. Perturbance-based algorithm to expand cycle length of chaotic key stream. Electronics Letters. 1998, 34(9):873-874.
    [79]. Sang Tao, Wang Ruili and Yan Yixun. Clock-controlled chaotic key stream generators. Electronics Letters. 1998, 34(20):1932-1934.
    [80].周红,俞军,凌燮亭.混沌前馈型流密码的设计.电子学报. 1998, 26(1):98-101.
    [81]. Dachselt Frank, Kelber Kristina and Schwarz Wolfgang. Discrete-time chaotic encryption systems-Part III: Cryptographical analysis. IEEE Trans. Circuits and Systems-I. 1998, 45(9):983-988.
    [82]. Baptista M. S. Cryptography with chaos. Physics Letters A. 1998, 240(1-2):50-54.
    [83]. Scharinger Josef. Fast encryption of image data using chaotic kolmogrov flows. J. Electronic Imaging. 1998, 7(2):318-325.
    [84]. Woodcock Christopher F. and Smart Nigel P. P-adic chaos and random number generation. Experimental Mathematics. 1998, 7(4):333-342.
    [85]. Guo Donghui, Cheng L. M. and Cheng L. L. A new symmetric probabilistic encryption scheme based on chaotic attractors of neural networks. Applied Intelligence. 1999, 10(1):71-84.
    [86]. Chambers W.G. Comments on“Chaotic digital encoding: An approach to secure communication". IEEE Trans. Circuits and Systems-II. 1999, 46(11):1445-1447.
    [87]. Miyamoto Masaki, Tanaka Kiyoshi and Sugimura Tatsuo. Truncated baker transformation and its extension to image encryption. In Mathematics of Data/Image Coding, Compression, and Encryption II, Proceedings of SPIE. 1999, 3814:13-25.
    [88]. Alvarez E., Fernández A., García P., Jiménez J. and Marcano A. New approach to chaotic encryption. Physics Letters A. 1999, 263(4-6):373-375.
    [89]. Kotulski Zbigniew and Szczepanski Janusz. Application of discrete chaotic dynamical systems in cryptography - DCC method. Int. J. Bifurcation and Chaos, 1999, 9(6):1121-1135.
    [90].桑涛,王汝笠,严义埙.一类新型混沌反馈密码序列的理论设计.电子学报. 1999, 27(7):47-50.
    [91]. Ohira Toru. Encryption with delayed dynamics. Physics Letters A. 1999, 121-122: 75-82.
    [92]. Yen Jui-Cheng and Guo Jiu-nin. A new image encryption algorithm and its VLSI architecture. In Proc. IEEE Workshop Signal Processing Systems. 1999, 430-437.
    [93]. Hwu Fengi. The Interpolating Random Spline Cryptosystem and thechaotic-map public-key cryptosystem. PhD thesis, Faculty of the Graduate School, University of Missouri - Rolla, 1993.
    [94]. Tenny Roy, Tsimring Lev S., Larry Larson and Henry D. I. Abarbanel. Using distributed nonlinear dynamics for public key encryption. Physical Review Letters. 2003, 90(4):047903.
    [95]. Tenny Roy. Symmetric and asymmetric secure communication schemes using nonlinear dynamics. PhD thesis, Electrical and Computer Engineering (ECE), University of California, San Diego, 2003.
    [96]. Kocarev L. and Tasev Z. Public-key encryption based on Chebyshev maps, Proceedings of the. IEEE Symposium on Circuits and Systems (ISCAS 2003). 2003, 3: 28-31.
    [97]. Kocarev Ljup?o, Sterjev Marjan, Fekete Attila, Vattay Gabor. Public-key encryption with chaos, CHAOS. 2004, 14(4):1078-1082.
    [98]. Wang Xingang, Gong Xiaofeng, Zhan Meng, Lai Choy Heng. Public-key encryption based on generalized synchronization of coupled map lattices. CHAOS. 2005, 15(2).
    [99]. Bergamo Pina, D’Arco Paolo, Santis Alfredo De, Kocarev Ljup?o. Security of public-key cryptosystems based on Chebyshev polynomials, IEEE Trans. Circuits and Systems-I. 2005, 52(7): 1382-1393.
    [100].刘军宁,谢杰成,王普.基于混沌映射的单向Hash函数构造.清华大学学报(自然科学版). 2000, 40(7):55-58.
    [101].王小敏,张家树,张文芳.基于广义混沌映射切换的单向Hash函数构造.物理学报. 2003, 52(11):2737-2742.
    [102].李红达,冯登国.复合离散混沌动力系统与Hash函数.计算机学报. 2003, 26(4):460-464.
    [103]. Wong K.W. A combined chaotic cryptographic and hashing scheme. Phys Lett A. 2003, 307:292-298.
    [104]. Xiao Di, Liao Xiaofeng and Deng Shaojiang. One-way Hash function construction based on the chaotic map with changeable-parameter. Chaos, Solitons and Fractals. 2005, 24:65-71.
    [105].彭飞,丘水生,龙敏,基于二维超混沌映射的单向Hash函数构造.物理学报. 2005, 54(10): 4562-4567.
    [106]. Xiao Di, Liao Xiao feng, Wong K.W. An efficient entire chaos-based scheme for deniable authentication. Chaos, Solitons and Fractals. 2005, 23: 1327-1331.
    [107]. Peng Fei, Qiu Shui-Sheng, Long Min. A secure digital signature algorithm based on elliptic curve and chaotic mappings. Circuit system, and signal processing. 2005, 24(5): 585-597.
    [108]. Protopopescu V. A., Santoro R. T. and Tollover J.S. Fast and secure encryption-decryption method based on chaotic dynamics. US Patent No.5479513, 1995.
    [109]. Kohda Tohru and Tsuneda Akio. Chaotic bit sequences for stream cipher cryptography and their correlation functions. In Chaotic Circuits for Communication, Proceedings of SPIE. 1995, 2612:86-97.
    [110].周红.一类混沌密码序列的设计方法及其有限精度实现问题分析.博士学位论文,复旦大学电子工程系,中国上海, 1996.
    [111]. Pareek N. K., Patidar Vinod and Sud K. K. Discrete chaotic cryptography using external key. Physics Letters A. 2003, 309(1-2):75-82.
    [112]. Oishi Shin’ichi and Inoue Hajime. Pseudo-random number generators and chaos. Trans. IECE Japan E. 1982, 65(9):534-541.
    [113]. James F. A review of pseudorandom number generators. Computer Physics Communications. 1990, 60(3):329-344.
    [114]. Heidari-Bateni Ghobad and McGillem Clare D. A chaotic direct-sequence spread-spectrum communication system. IEEE Trans. Communications. 1994, 42(2/3/4):1524-1527.
    [115]. Phatak S. C. and Rao S. Suresh. Logistic map: A possible random-number generator. Physical Review E. 1995, 51(4):3670-3678.
    [116]. Kohda Tohru and Tsuneda Akio. Statistics of chaotic binary sequences. IEEE Trans. Information Theory. 1997, 43(1):104-112.
    [117]. Mazzini Gianluca, Setti Gianluca and Rovatti Riccardo. Chaotic complex spreading spectrum sequences for asynchronous DS-CDMA-Part I: System modeling and results. IEEE Trans. Circuits and Systems-I. 1997, 44(10):937-947.
    [118]. Rovatti Riccardo, Mazzini Gianluca and Setti Gianluca. Chaotic complex spreading spectrum sequences for asynchronous DS-CDMA-Part II: Some theoretical performance bounds. IEEE Trans. Circuits and Systems-I. 1998, 45(4):496-506.
    [119]. González Jorge A. and Pino Ramiro. A random number generator based on unpredictable chaotic functions. Computer Physics Communications. 1999, 120(2-3):109-114.
    [120]. Gonzalez Jorge A., Martin-Landrove Miguel and Trujillo Leonardo. Absolutely unpredictable chaotic sequences. Int. J. Bifurcation and Chaos. 2000, 10(8):1867-1874.
    [121]. Ling Cong and Li Shaoqian. Chaotic spreading sequences with multiple access performance better than random sequences. IEEE Trans. Circuits and Systems-I. 2000, 47(3):394-397.
    [122]. Fog Agner. Chaotic random number generators with random cycle lengths. http://www.agner.org/random/theory/chaosran.doc, Nov. 2001.
    [123]. Bernardini R. and Cortelazzo G. Tools for designing chaotic systems for secure random number generation. IEEE Trans. Circuits and Systems-I. 2001, 48(5):552-564.
    [124]. Szczepa Janusz′nski and Kotulski Zbigniew. Pseudorandom number generators based on chaotic dynamical systems. Open Sys. & Information Dyn. 2001, 8(2):137-146.
    [125]. Stojanovski Toni and Kocarev Ljup?o. Chaos-based random number generators-Part I: Analysis. IEEE Trans. Circuits and Systems-I. 2001,48(3):281-288.
    [126]. Stojanovski Toni, Pihl Johnny and Kocarev Ljup?o. Chaos-based random number generators-Part II: Practical realization. IEEE Trans. Circuits and Systems-I. 2001, 48(3):382-385.
    [127]. Jessa M. The period of sequences generated by tent-like maps. IEEE Trans. Circuits and Systems-I. 2002, 49(1):84-89.
    [128]. Rulkov N.F., Sushchik M.M., Tsimring L.S. and Abarbanel H.D.I. Generalized synchronization of chaos in directionally coupled chaotic systems, Phys. Rev. E. 1995, 51: 980-994.
    [129]. Kocarev Ljup?o and Jakimoski Goce. Pseudorandom bits generated by chaotic maps. IEEE Trans. Circuits and Systems-I. 2003, 50(1):123-126.
    [130]. Zhang Hongtao, Wang Huiyun and Chen Wai-Kai. Oversampled chaotic binary sequences with good security. J. Circuits, Systems and Computers. 2002, 11(2):173-185.
    [131]. Li Shujun, Mou Xuanqin and Cai Yuanlong. Pseudo-random bit generator based on couple chaotic systems and its application in stream-ciphers cryptography. In Progress in Cryptology - INDOCRYPT 2001, Lecture Notes in Computer Science, Springer-Verlag, Berlin. 2001, 2247: 316-329.
    [132]. Masudo Naoki and Aihara Kazuyuki. Cryptosystems based on spacediscretization of chaotic maps. In Proc. IEEE Int. Symposium Circuits and Systems, IEEE. 2001, III:321-324.
    [133]. Masuda Naoki and Aihara Kazuyuki. Cryptosystems with discretized chaotic maps. IEEE Trans. Circuits and Systems-I. 2002, 49(1):28-40.
    [134]. Philip Ninan Sajeeth and Joseph K.Babu. Chaos for stream cipher. arXiv: nLin.CD/0102012,16:http://arxiv.org/abs/cs.CR/0102012, Feb.2002.
    [135].王宏霞,虞厥邦. Logistic-map混沌扩频序列的有限精度实现新方法.系统工程与电子技术. 2002, 24(2):89-92.
    [136].杨晶,高俊山,孙百瑜. Logistic混沌序列加密改进方案.自动化技术与应用. 2004, 23(2):58-61.
    [137].邓绍江,肖迪,涂凤华.基于Logistic映射混沌加密算法的设计与实现.重庆大学学报. 2004, 27(4):61-63.
    [138].樊雷,茅耀斌,孙金生.一种结合猫映射与Logistic映射的语音加密算法.控制与决策. 2004, 19(10):1167-1171.
    [139].彭飞,丘水生,龙敏.外部密钥控制系统参数的图像加密算法.华南理工大学学报(自然科学版).2005, 33(7):20-23.
    [140]. Peng Fei, Qiu Shui-sheng, Long Min. An image encryption algorithm based mixed chaotic dynamic systems. ICCCAS’05, IEEE, HongKong. 2005, 1135-1139.
    [141].彭飞,丘水生,龙敏.一种基于混合混沌动力系统的图像加密算法.计算机应用. 2005, 25(3): 543-545.
    [142]. Hua Changchun, Yang Bo, Ouyang Gaoxiang, Guan Xinping. A new chaotic secure communication scheme. Phycis Letter A, Available online at http://www.sciencedirect.com, 2005.
    [143]. Kocarev Ljup?o, Tasev Zarko. Lyapunov exponents, noise-induced synchronization, and Parrondo’s paradox. Physical Review E, 65:046215(1-4), 2002.
    [144]. Almeida J., Peralta-Salasb D., Romera M. Can two chaotic systems give rise to order? Physica D. 2005, 200:124-132.
    [145]. Feldmann Ute, Hasler Martin and Schwarz Wolfgang. Communication by chaotic signals: The inverse system approach. Int. J. Circuit Theory and Applications. 1996, 24(5):551-579.
    [146]. Frey D. R. Chaotic digital encoding: An approach to secure communication. IEEE Trans. Circuits and Systems-II. 1993, 40(10):660-666.
    [147]. Zhou Li-Hui and Feng Zheng-Jin. A new idea of using one-dimensional PWLmap in digital secure communications-dual-resolution approach. IEEE Trans. Circuits and Systems-II. 2000, 47(10):1107-1111.
    [148]. Li Shujun, Mou Xuanqin and Cai Yuanlong. Improving security of a chaotic encryption approach. Physics Letters A. 2001, 290(3-4):127-133.
    [149]. Li Shujun, Mou Xuanqin, Gong Luhua and Cai Yuanlong. On the security of a chaotic cipher to Biham’s attacks. unpublished, 2002.
    [150]. Gutowitz H. A. Cryptography with dynamical systems. In Cellular Automata and Cooperative Phenomena, Kluwer Academic Press, 1993.
    [151]. Gutowitz H. A. Method and apparatus for encryption, decryption, and authentication using dynamical systems. US Patent No. 5365589, 1994.
    [152]. Nandi S., Kar B. K. and Chaudhuri P. P. Theory and application of cellular automata in cryptography. IEEE Trans. Computers. 1994, 43(12):1346-1357.
    [153]. García P. and Jiménez J. Communication through chaotic map systems. Physics Letters A. 2002, 298(1):34-40.
    [154]. Alvarez G., Montoya F., Romera M. and Pastor G. Cryptanalysis of a chaotic secure communication system. Physics Letters A. 2003, 306(4):200-205.
    [155]. Jessa Mieczys?aw. Data encryption algorithms using one-dimensional chaotic maps. In Proc. IEEE Int. Symposium Circuits and Systems 2000, IEEE. 2000, I: 711-714.
    [156]. Jessa Mieczys?aw. Data transmission with adjustable security exploiting chaos-based pseudorandom number generators. In Proc. IEEE Int. Symposium Circuits and Systems, IEEE. 2002, III: 476-479.
    [157]. Yano Kenji and Tanaka Kiyoshi. Image encryption scheme based on a truncated baker transformation. IEICE Trans. Fundamentals. 2002, E85-A(9): 2025-2035.
    [158]. Jakimoski Goce, Kocarev Ljup?o. Chaos and Cryptography: Block encryption ciphers based on chaotic maps. IEEE trans. circuits and systems-I: fundamental theory and application. 2001, 48(2):163-169.
    [159].权安静,蒋国平,左涛.基于Logistic映射的分组密码算法研究及其应用.东南大学学报(自然科学版). 2004, 34(sup):11-14.
    [160]. Schneier Bruce. Applied Cryptography - Protocols, algorithms, and source code in C. JohnWiley & Sons, Inc., New York, second edition, 1996.
    [161]. Merkle Ralph C. Secure communications over insecure channels, Communications of the ACM. 1978, 21(4): 294-299.
    [162]. Wong Wai-Kit, Lee Lap-Piu and Wong Kwok-Wo. A modified chaoticcryptographic method. Computer Physics Communications. 2001, 38(3):234-236.
    [163]. Wong Kwok-Wo. A fast chaotic cryptographic scheme with dynamic lookup table. Physics Letters A. 2002, 298(4):238-242.
    [164]. Wong Kwok-Wo, Ho Sun-Wah and Yung Ching-Ki. A chaotic cryptography scheme for generating short ciphertext. Physics Letters A. 2003, 310(1):67-73.
    [165]. Palacios A. and Juarez H. Cryptography with cycling chaos. Physics Letters A. 2002, 303(5-6):345-351.
    [166]. Jakimoski Goce and Kocarev Ljup?o. Analysis of some recently proposed chaos-based encryption algorithms. Physics Letters A. 2001, 291(6):381-384.
    [167]. G Alvarez., Montoya F., Romera M. and Pastor G. Cryptanalysis of an ergodic chaotic cipher. Physics Letters A. 2003, 311(2-3):172-179.
    [168]. Li Shujun, Mou Xuanqin, Ji Zhen, Zhang Jihong and Cai Yuanlong. Performance analysis of Jakimoski-Kocarev attack on a class of chaotic cryptosystems. Physics Letters A. 2003, 307(1):22-28.
    [169]. García P., Parravano A., Cosenza M. G., Jiménez J. and Marcano A. Coupled map networks as communication schemes. Physical Review E. 2002, 65(4):045201(R).
    [170]. Ganguly N., Das A., Sikdar B. K. and Chaudhuri P. P. Cellular automata model for cryptosystem. In Proc. Cellular Automata Conference, Yakohama National University, Japan, 2001.
    [171]. Sen Subhayan, Shaw Chandrama, Chowdhuri Dipanwita Roy, Ganguly Niloy and Chaudhuri P. Pal. Cellular automata based cryptosystem (CAC). In Information and Communications Security - 4th International Conference ICICS 2002 Proceedings, Lecture Notes in Computer Science, Spinger-Verlag, Berlin. 2002, 2513:303-314.
    [172]. Papadimitriou Stergios, Bountis Tassos, Mavaroudi Seferina and Bezerianos Anastassions. A probabilistic symmetric encryption scheme for very fast secure communications based on chaotic systems of difference equations. Int. J. Bifurcation and Chaos. 2001, 11(12):3107-3115.
    [173]. Li Shujun, Mou Xuanqin, Yang Boliya L., Ji Zhen and Zhang Jihong. Problems with a probabilistic encryption scheme based on chaotic systems. Int. J. Bifurcation and Chaos. 2003, 13(10):3063-3077.
    [174].郭东辉,何小娟,陈彩生.基于神经网络混沌加密算法的专用芯片设计.计算机学报. 2000, 23(11):1230-1232.
    [175]. Li Shujun, Zheng Xuan, Mou Xuanqin and Cai Yuanlong. Chaotic encryption scheme for real-time digital video. In Real-Time Imaging VI, Proceedings of SPIE. 2002,4666:149-160.
    [176]. Kocarev Ljup?o and Jakimoski Goce. Logistic map as a block encryption algorithm. Physics Letters A. 2001, 289(4-5):199-206.
    [177]. Jakimoski Goce and Kocarev Ljup?o. Differential and linear probabilities of a block-encryption cipher. IEEE Trans. Circuits and Systems-I. 2003, 50(1):121-123.
    [178]. Yang Tao, Yang Lin-Bao and Yang Chun-Mei. Breaking chaotic secure communication using a spectrogram, Physics Lett. A. 1998, 247:105-111.
    [179]. Yang Tao, Wu Chai Wah and Chua Lwon O. Cryptography Based on Chaotic Systems, IEEE Trans. Circuits and Systems-I. 1997, 44:469-472.
    [180]. Yang Tao, Yang Lin-Bao and Yang Chun-Mei. Cryptanalyzing chaotic secure communications using return maps, Physics Lett. A. 1998, 245:495-510.
    [181]. Geddes J.B., Short K. M. and Black K. Extraction of signals from chaotic laser data, Physical Review Letters. 1999, 83(25):5389-5392.
    [182]. Yang Tao, Yang Lin-Bao and Yang Chun-Mei. Breaking chaotic switching using generalized synchronization: Example, IEEE Trans. Circuits and systems-I. 1998, 45(10):1062-1067.
    [183]. Short M.K. Steps toward unmasking secure communications, Int. J. Bifurcation and Chaos. 1994, 4(4):959-977.
    [184]. Short M.K. Unmasking a modulated chaotic communications scheme, Int. J. Bifurcation and Chaos. 1996, 6(2):367-375.
    [185]. Robert Francois. Discrete iteration: A metric study. Springer Series in Computational Mathematics, Springer-Verlag, Berlin, 1986, 6.
    [186]. Li Shujun, Li Qi, Li Wenmin, Mou Xuanqin and Cai Yuanlong. Statistical properties of digital piecewise linear chaotic maps and their roles in cryptography and pseudo-random coding. In Cryptography and Coding - 8th IMA Int. Conf. Proc., Lecture Notes in Computer Science, Springer-Verlag, Berlin. 2001, 2260:205-221.
    [187].李树钧,牟轩沁,纪震,张基宏.一类混沌流密码的分析.电子与信息学报. 2003, 25(4):473-478.
    [188].周红,凌燮亭.有限精度混沌系统的m序列扰动实现.电子学报. 1997, 25(7): 95-97.
    [189]. Masuda Naoki and Aihara Kazuyuki. Dynamical characterstics of discretizedchaotic permutations. Int. J. Bifurcation and Chaos. 2002, 12(10):2087-2103.
    [190]. Blank Michael. Discreteness and continuity in problems of chaotic dynamics. Translations of Mathematical Monographs. American Mathematical Society, Providence, Rhode Island, 1997, 6.
    [191]. Blank Michael. Pathologies generated by round-off in dynamical systems. Physica D. 1994, 78(1-2): 93-114.
    [192]. Fryska Slawomir T. and Zohdy Mohamed A. Computer dynamics and shadowing of chaotic orbits. Physics Letters A. 1992, 166(5-6): 340-346.
    [193]. Cermák J. Digital generators of chaos. Physics Letters A. 1996, 214(3-4):151-160.
    [194]. Pokrovskii A. V., Kent A. and McInerney J. Mixed moments of random mappings and chaotic dynamical systems. Technical Report Report 99-003, Institute for Nonlinear Science (INS) at UCC, University College, Cork, Ireland, March 1999.
    [195]. Diffie W. and Hellman M.E. New direction in cryptography. IEEE Trans. on Information Theory. 1976, IT-22(6):644-654.
    [196]. Menezes A., P. Oorschot van and Vanstone. Handbook of applied cryptography, CRC Press, 1997.
    [197]. Koblitz N. A course in number theory and cryptography. Springer-Verlag, 1987.
    [198]. Miller V.S. Use of elliptic curves in cryptography. in H.C. Williams Ed., Advances in Cryptology - CRYPTO’85, LNCS 218, Springer-Verlag. 1986, 417-426.
    [199].韩益亮,杨晓元.一类椭圆曲线公钥体制.计算机工程与应用. 2002, 16:61-62.
    [200]. SEC1. Elliptic curve cryptography: standards for efficient cryptography group: workdraft. http://www.secg.org, 2000.
    [201]. Cheng Howard, Li Xiao bo. Partial encryption of compressed images and videos. IEEE Trans. on Signal Processing, 2000, 48 (8): 2439-2451.
    [202]. Dang P P, Chan P M. Image encryption for secure Internet multimedia applications. IEEE Trans. on Consumer Electronics. 2000, 46(3): 395-403.
    [203]. Yen Jui cheng, Guo Jiu nin. A new chaotic key-based design for image encryption and decryption. ISCAS 2000 IEEE International Symposium on Circuits and Systems, Geneva, SwitzerLand, 2000.
    [204]. Eskicioglu Ahmet M., Delp. Edward J. An overview of multimedia content protection in consumer electronics device. Signal Processing: ImageCommunication. 2001, 16:681-699.
    [205].茅耀斌.基于混沌的图像加密与数字水印技术研究.南京理工大学博士学位论文. 2003.
    [206]. Mao Yaobin, Chen Guangrong. chaos-based image encryption, unpublished paper. 2003.
    [207]. Chen Guanrong, Mao Yaobin, chui Charles K. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Solitons and Fractals. 2004, 21:749-761.
    [208].吕金虎,陆君安,陈士华.混沌时间序列分析及其应用.武汉大学出版社. 2002.
    [209]. Kotulski Z, Szczepariski J. Discrete chaotic cryptography (DCC). In: Proc NEEDS’97.
    [210]. Yang T. A survey of chaotic secure communication systems. Int J Comp Cogn. 2004, 2(2): 81-130.
    [211]. Kocarev Ljup?o, Halle KS, Eckert K, Chua LO, Parlitz. Experimental demonstration of secure communications via chaotic synchronization. Int. J. Bifurcation and Chaos. 1992, 2(3):709-713.
    [212]. Pérez G., Cerdeira H. A. Extracting messages masked by chaos Phys. Rev. Lett. 1998, 45:983-988.
    [213]. Kohda T., Tsuneda A. Stream cipher systems based on chaotic binary sequences. SCIS96-11C, 1996.
    [214]. Lian Shiguo, Sun Jinsheng, Wang Zhiquan. A block cipher based on a suitable use of chaotic standard map. Chaos, Solitons and Fractals. 2005, 26:117-129.
    [215]. Mao YB, Chen G, Lian SG. A novel fast image encryption scheme based on the 3D chaotic Baker map. Int. J. Bifurcation and Chaos. 2004, 14(10):3613-3624.
    [216]. Lu HP, Wang SH, Hu G. Pseudo-random number generator based on coupled map lattices. Int J Modern Phys B. 2004, 18:2409-2414.
    [217]. Pichler F, Scharinger J. Finite dimensional generalized Baker dynamical systems for cryptographic applications. Lect. Notes Comput. Sci. 1996, 1030:465-76.
    [218].冯登国.密码分析学.清华大学出版社, 2000.
    [219].冯登国,吴文玲.分组密码的设计与分析.清华大学出版社, 2000.
    [220]. Preneel B., Rijmen V. and Bosselears A. Recent developments in the design of conventional cryptographic algorithm. In lecturer notes in computer science.Berlin, Germany: Springer-Verlag. 1998, 1548: 105-130.
    [221]. Rompay Bart Van. Analysis and design of cryptographic hash functions, MAC algorithms and block ciphers, PhD thesis, Faculteit Toegepaste Wetenschappen, Katholieke Universiteit Leuven, http://www.cosic.esat.kuleuven.be/publications /thesis-16.pdf, June, 2004.
    [222]. Pieprzyh J, Sadeghiyan B. Design of Hashing Algorithm. Berlin: Springer-verlag, 1993.
    [223]. Wayner Peter. Digital Cash, commerce on the net. Boston: Academic Press, 1997.
    [224]. Knudsen L.R., Preneel B. Construction of Secure and Fast Hash Functions Using Non-Binary Error Correcting Codes. IEEE Trans. on Information Theory. 2002, 48(9):2524-2539.
    [225]. Merkle R. C. Secrecy, authentication, and public key system. Ph.D. dissertation, Stanford University, 1979.
    [226]. Oorschot P. C. van and Wiener M. J. Parallel collision search with cryptanalytic applications. Journal of Cryptology. 1999, 12(1):1-28.
    [227]. Blaze M., Diffie W., Rivest R. L., Schneier B., Shimomura T. and Thompson E. Minimal key lengths for symmetric ciphers to provide adequate commercial security. http://www.schneier.com/paper-keylength.html. Jan. 1996.
    [228]. Lai Xuejia, Massey James L. Hash functions based on block ciphers. Advances in Cryptology - EUROCRYPT'92 Proceedings, LNCS 658, Springer-Verlag. 1993, 55-70.
    [229].方锦青.超混沌、混沌的控制与同步.科技导报. 1996, 4: 6-8.
    [230].程丽,陶路,黄秋楠,彭建华.构造具有超混沌特性的二维离散系统.东北师大学报(自然科学版). 2002, 34(3):47-52.
    [231].李雄军;彭建华;徐宁等.基于二维超混沌序列的图象加密算法.中国图像图形学报. 2003, 8(10):1172-1177.
    [232]. Wolf, A., Swift, J., Swiney, H. and Vastano J. Determining Lyapunov exponents from a time series. Physica-D. 1985, 16D(3):285-317.
    [233]. Okamoto Tatsuaki, Fujioka Atsushi, Fujisaki Eiichiro. An Efficient Digital Signature Scheme Based on an Elliptic Curve over the Ring Zn, E.F. Bnckell (Ed.), Advances in Cryptology - CRYPT0’92, LNCS . 1993, 740:54-65.
    [234]. Brown D. Technical report CORR 2000-54, Department of C&O, University of Waterloo. http://www.cacr.math.uwaterloo.ca. 2000.
    [235]. Johnson Don, Menezes Alfred, Vanstone Scott. The Elliptic Curve Digital Signature Algorithm, D IJIS. 2001, 1:36-63.
    [236]. Rivest R, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems, Commun. ACM. 1978, 21:120-126.
    [237]. Rabin M. Digitalized signatures and public-key functions as intractable as factorization, MIT/LCS/TR-212. MIT Laboratory for Computer Science, Cambridge, MA, 1979.
    [238]. ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Information Theory. 1985. 31:469-472.
    [239]. Schnorr C. Efficient signature generation by smart cards, J Cryptology. 1991, 4:161-174.
    [240]. National Institute of Standards and Technology Digital signature standard. FIPS Publication 186, available from http://csrc.nist.gov/encryption/. 1994.
    [241]. Nyberg K, Rueppel R. A new signature scheme based on the DSA giving message recovery, In: 1st ACM Conference on Computer and Communications Security, Fairfax, VA. ACM Press. 1993, 58-61.
    [242]. Nyberg K, Rueppel R. Message recovery for signature schemes based on the discrete logarithm problem, Des Codes Cryptography. 1996, 7: 61-81.
    [243]. Lee Wongoo, Lee Jaekwang. Design and implementation of secure e-mail system using elliptic curve cryptosystem, Future Generation Computer Systems. 2004, 20: 315-326.
    [244]. Blake-Wilson S, Menezes A. Unknown key-share attacks on the station-to-station (STS) protocol, In: Public Key Cryptography - Proceedings of PKC’99, Lecture Notes in Computer Science, Springer, Berlin Heidelberg New York. 1999, 1560: 154-170.
    [245]. Worldtalk.World Secure Business-grade E-mail for the Enterprise. Worldtalk Technology Whitepaper. 1997.
    [246].杨炜,荆继武,许晓东.互联网电子邮件安全.计算机应用研究. 2000,7: 72-74.
    [247]. Postel J. Simple Mail Transfer Protocol. RFC821. 1982.
    [248]. CCITT. Recommendation X.509“The Directory, Authentication Framework”. 1988.
    [249]. Ramsdell B .RFC 2633: S/MIME Version 3 Message Specification.1999.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700