用户名: 密码: 验证码:
基于动力学特性的混沌密码算法研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
自1965年美国气象学家Lorenz发现混沌现象以来,混沌理论受到越来越多的关注。混沌系统因具有对初始值和系统参数的敏感依赖性、遍历性和存在周期无限长的轨道的性质,这些是理想的密码系统所追求的性质。一个简单的混沌动力系统却有着非常复杂的行为,这些复杂行为有着很好的密码学性质,这正是混沌密码学的价值所在。另一方面,建立在数论、代数及算法复杂性理论基础之上传统密码算法正遭遇各种挑战,随着密码分析方法和研究手段的不断成熟,DES,MD5,SHA1等原来被认为安全的系统最近接连被破解,量子计算的发展也对非对称密码算法造成了巨大威胁。新的密码设计理论正成为一种迫切的需求,而从全新角度进行设计的混沌密码算法正是一种良好的替代方案。
     然而,现存的混沌密码算法还存在诸多问题,他们往往因为动力学特性差或者是算法结构设计存在问题而被破译,现有的混沌密码算法还没有一个得到了广泛的应用。针对上述问题,本文从以下几个方面进行了研究:
     (1)研究了混沌系统动力学特性对密码算法的影响。通过对Lyapunov指数谱的计算可以明确混沌系统在哪些参数区域是非混沌的,并且可以衡量初始时刻相邻轨道随时间变化分离的快慢程度.具有恒正的Lyapunov指数谱在密码学中是比较理想的性质。混沌系统的极限点集表明了系统长时间运行后应该保持的稳定的性质,在密码学中理想的系统其极限状况应该尽量保持均匀以免泄露系统的特征。复杂度的研究可以表明系统生成的序列的随机的程度,复杂度高的系统产生的序列往往更难以预测。
     (2)在分析了上述动力学性质后,提出了一类低维的具有Markov分割性质的混沌系统T(x, p, sigma)。其将区间级别的变换作为分析的基础,可利用符号动力学对其做详细的研究。可以从理论上证明它有恒正的Lyapunov指数,而且其极限分布是均匀分布。通过参数的调整,在近似熵和符号熵的评价标准下它的复杂度可以远高于Logistic映射和Tent映射,利用它产生的序列具有更好的随机性。
     (3)进一步的,分析了现有混沌图像加密算法结构存在的问题。现有的混沌图像加密算法大多是基于Fridrich结构的,它有两个部分组成,一个置乱矩阵,一个扩散函数。通过对被破译的混沌算法进行分析,发现其扩散函数的设计结构过于简单易破解,而置乱矩阵是可逆矩阵,这样一来,通过选择明文攻击可以分析出算法的密钥流,进而可以破解出原始明文图像。
     (4)设计了一种新的图像加密算法。利用本文所构造的新的混沌系统去设计一个新的密钥生成函数,因具备理想的动力学性质,其产生的密钥比较理想;另外,通过采用不同群中的加法混合运算改进了图像加密算法的扩散函数使其难以破解。通过对算法基本性质的测试可以看出本文设计的算法可以通过目前图像加密算法的所有测试,另外算法可以抵抗通常的攻击。
     (5)在FPGA的平台上实现了本文的混沌图像加密算法。给出了算法的实现方法,利用FPGA的平台特性优化了算法的可并行执行部分,并利用流水线技术做了进一步优化,使其在资源消耗不多的情况下有不错的计算速度。
     研究结果表明,本文采用的混沌系统具有比较理想的动力学特性,这些理想的特性使得此系统特别适合用于密码算法的设计。本文设计的图像加密算法安全性高,计算效率好具有不错的应用前景。
Since the American meteorologist Lorenz discovered Chaos in1965, chaostheory attracted more and more attentions. Chaotic systems have three specialproperties that are sensitive properties dependent on initial values and systemparameters, ergodicity and infinitely long period orbit, which means the chaos haveideal cipher properties. A simple chaotic dynamical system can generate very complexbehaviors with good cryptographic properties, which shows the value of the chaoticcryptography. On the other hand, the traditional cryptographic algorithms based onnumber theory, algebra and algorithm complexity theory are now experiencingchallenges from the progress of the cryptanalysis methods. Some well-knownalgorithms such as DES, MD5, SHA1et al considered secure have been crackedrecent. While, for the development of the quantum computing the asymmetriccryptographic algorithms confront a new significant threat. As the new cipher designtheory is becoming an urgent demand, the chaotic cryptograph from a new perspectiveis a good alternative.
     However, the existing chaotic cryptographic algorithms still have many problemssuch as poor dynamic properties and structure weakness. None of the existing chaoticcryptographic algorithms have been widely used yet. In response to these problems,this paper was studied from the following aspects:
     Firstly, the effects on the chaotic cipher from the chaotic dynamic properties arestudied. By the calculation of Lyapunov exponents of the chaotic systems can make itclear that the system in which area is non-chaotic, which can also measure the speedover time of the separation of the adjacent orbit from initial time. The constantpositive Lyapunov exponent spectrum in cryptography is an ideal property. Thelimit-point-set of chaotic system shows a stable long-running nature of the system. In cryptography, the ideal situation of the chaotic system should keep evenly to preventleakage of the characteristics of the system. Research shows that the degree ofcomplexity can be a measure of the degree of the randomness of the random sequencegenerated by the system, which means the higher complexity of the system is thesystem is more difficult to predict.
     Secondly, based on the analyzing of the dynamic properties of the chaos, a newclass of low-dimensional chaotic system with Markov property of T (x, p, sigma)was propose. It used the interval level transformation as the basis for analysis of thesystem which can make detailed studies by symbolic dynamics. It can be proved thatthe theoretically Lyapunov exponent is positive and the limiting distribution of thechaos is uniform. By adjusting the parameters, the chaos is more complex than theLogistic map and Tent map measuring by approximate entropy, which means thesequence it produced has better randomness.
     Thirdly, the weaknesses of some existing chaotic image encryption algorithmsare proposed. Mostly, the existing chaotic image encryption algorithms are based onthe Fridrich‘s structure which has two components, a permutation matrix and adiffusion function. When researched in the broken algorithms, it is found that thedesigns of the diffusion functions‘structure are too simple to break. Also, thepermutation matrixes are reversible so that the key stream can be got by chosenplaintext attack, and then the original image can be recovered.
     Then, a new image encryption algorithm is designed. A new key generationfunction is designed by use of the new chaotic system with ideal dynamical propertyconstructed in this paper, which can generate ideal key stream. What is more, thediffusion function is improved through the mixed operations of the additions indifferent groups, which is hard to break. It can be seen that the algorithm designed inthis article can pass all the tests use in the image encryption algorithms. While, thealgorithm can resist the common attacks either.
     Finally, the chaotic image encryption algorithm of this paper is realized on theFPGA platform. The realization method of the algorithm is given. The performance ofthe algorithm is optimized in parallel part. The pipeline technology has also beenfurther optimized so that it can have better computing speed while consumed lessresources.
     The results show that the chaotic system proposed in this article has idealdynamical properties which make the system particularly suitable for the design of cryptographic algorithms. This image encryption algorithm designed in the article issafe and efficiency which has great potential usage.
引文
[1] http://observe.chinaiiss.com/html/201311/30/a651c5.html
    [2] http://www.xinhuanet.com/world/ljm2013/
    [3] http://news.xinhuanet.com/world/2013-10/31/c_125625834.htm
    [4]克鲁兹等主编,信息安全基础[M],盛思源等译,北京:机械工业出版社,2005,2
    [5]刘嘉勇,应用密码学[M],清华大学出版社2008,9
    [6]周金秋,李佩玥,章明朝等,低成本FPGA光纤接口卡的设计和实现[J],光通信技术,2012(9):
    [7] Carlton R Davis著,IPSec VPN的安全实施[M],周永彬等译第一版,清华大学出版社,2002,1
    [8]章明朝,余晓,李佩玥等,RSA协处理器与F2812接口设计[J],电子技术与应用2010(4)
    [9]余晓,隋永新,杨怀江等,高安全VPN的嵌入式PPPoe接入研究[J],光学精密工程,2008(11)
    [10] National Bureau of Standards, U.S. Department of Commerce. FederalInformation Processing Standard, Publication46. Data encryptionstandard(DES)[S]. Washington DC.1977.
    [11] W. Diffie, M. E. Hellman. New directions in cryptography [J]. IEEETransactions on Information Theory,1976,22(6):644-654.
    [12] R L Rivest, A Shamir, L M Adleman. A method for obtaining digital signaturesand public-key cryptosystems [J]. Communications of the ACM,1978,21(2):120-126.
    [13] E Biham, A Shamir. Differential cryptanalysis of DES-like cryptosystems[J].Journal of Cryptology,1991,4(1):3-72.
    [14]吴文玲,张文涛,分组密码设计与分析[M],清华大学出版社,2009,10
    [15] R L Rivest. The MD5message digest algorithm[Z]. RFC1320,1992.
    [16] W. X. Yun, Yu H B. How to break MD5and other hash functions [Z].EUROCRYPT'05Proceedings, LNCS3621. Springer-Verlag,2005:19-35.
    [17] W. X. Yun, F D Guo, Yu X Y. An attack on hash function HAVAL-128[J].Science in China Ser.F Information Sciences,2005,48(5):1-12
    [18] W. X. Yun, Yu H B, Yin Y L. Efficient collision search attacks on SHA-0[Z].Advances in Cryptology-CRYPTO2005Proceedings, LNCS3621.Springer-Verlag,2005:1-16.
    [19] X Y Wang, Y L Yin, H B Yu. Finding collisions in the full SHA-1[Z]. Advancesin Cryptology-CRYPTO2005Proceedings, LNCS3621. Springer-Verlag,2005:17-36.
    [20] R. C. Robinson. An Introduction to dynamical systems, Continus and Discrete[M].China Machine Press.2007,1
    [21] L. T. Yan, J. A. Yorke. Period three implies chaos [J]. Amer. Math. Mothly,1975,82:985-992.
    [22] C. E. Shannon. A mathematical theory of communication [J]. Bell SystemTechnical Journal,1948,27:623-656.
    [23] C. E. Shannon. Communication theory of secrecy systems [J]. Bell SystemTechnical Journal,1949,28(4):656-715.
    [24] R. A. J. Matthews.1989, Cryptologia XIII29.
    [25] M. S. Baptista.1998Physics Letters A.24050.
    [26] W. Wong, L. P. Lee, K W. Wong. A modified chaotic cryptographic method[J].Computer physics communications,2001,138(3):234-236.
    [27] M Jessa. Data transmission with adjustable security exploiting chaos-basedpseudorandom number generators [J]. IEEE Int. Symposium Circuit andsystem.2002,2002,3:476-479.
    [28] K. W. Wong. A fast chaotic cryptography scheme with dynamic lookup table [J].Physics Letters A,2002,298(4):238-242.
    [29] K. W. Wong, S.W. Ho, C. K. Yung. A chaotic cryptograph scheme forgenerating short ciphertexts [J]. Physics Letters A,2003,310(1):67-73
    [30] K. W. Wong. A combined chaotic cryptographic and hashing scheme [J].Physics Letters A,2003,307(5-6):292-298
    [31] G. Alvarez, F. Montoya, M. Romera, G. Pastor. Cryptanalysis of dynamiclook-up table based chaotic cryptosystem [J]. Physics Letters A,2004,326:211-218.
    [32] G. Alvarez, F. Montoya, M. Romera, G. Pastor. Key-stream cryptanalysis of achaotic crypto graphic method [J]. Computer physics communications,2004,156:205-207.
    [33] E. Alvarez, A. Rernandez, P. Garcia, et al. A. New approach to chaoticencryption.[J].Physics Letters A,311(2003):172-179.
    [34] G. Alvarez, F. Montoya, M. Romera, et al.Cryptanalytic methods in chaoticcryptosystems [J]. Physics Letters A311(2003):172-179
    [35] G. Jakimoski, L. Kocarev. Analysis of some recently proposed chaos-basedencryption algorithms [J]. Physics Letters A,291(6):381-384,2001
    [36] L.Kocarev, Z. Tasev. Public-key encryption based on Chebyshev maps. ISCAS2003,2003,3:28-31.
    [37] L. Kocarev, M. Sterjev. Public key encryption with chao [J].chaos,2004,14(4):1078-1082.
    [38] L. Kocarev, M. Sterjev, P. Amato. RSA encryption algorithm based on torusautomorphisms. ISCAS‘04,4:IV577-80
    [39] L. Kocarev, Z. Tasev. Public-key encryption based on Chebyshev maps. ISCAS2003,2003,3:28-31
    [40] T. Kohda, H. Fujisaki, E. Jacobian. Chebyshev rational maps [J]. PhysicaD.2001,148:242-254.
    [41] P. Bergamo, P. D‘Arco,A. De Santis, et al. Security of public keycryptosystems based on Chebyshev polynomials[J]. IEEE Trans. Circuits Syst.I,2005,52(7):1382-1393.
    [42] J. Fridrich. Symmetric ciphers based on two-dimensional chaotic maps [J].International Journal of Bifurcation and Chaos.1998,8(6):1259–84.
    [43] S. Ercan, C. l. Cahit, T.Y. Olcay. Cryptanalysis of Fridrich‘s chaotic imageencryption [J]. International Journal of Bifurcation and Chaos2010,20(5):1405-1413.
    [44] C. G. Rong, M. Y. Bin, K. C. Charles. A symmetric image encryption schemebased on3D chaotic cat maps [J]. Chaos, Solitons and Fractals2004,21(3):749-761.
    [45] A. Kanso, M. Ghebleh. A novel image encryption algorithm based on a3Dchaotic map [J]. Communications in Nonlinear Science and NumericalSimulation,2012,17(7):2943-2959.
    [46] T. X. Jun. Design of an image encryption scheme based on a multiple chaoticmap [J]. Communications in Nonlinear Science and Numerical Simulation,2013,18(7):1725-1733
    [47]黄峰,冯勇.利用图像分割思想的二维混沌映射及图像加密算法[J].光学精密工程,2007,15(7):1096-1103.Huang Feng and Feng Yong. Novel2D chaotic map based on imagesegmentation and image encryption approach [J]. Optics and PrecisionEngineering,2007,15(7):1096-1103.
    [48] T. G. Gao, Z. Q. Chen.2008Phys. Lett. A372394
    [49]王静,蒋国平.一种超混沌图像加密算法的安全性分析及其改进[J].物理学报,2011.60(6)060503:1-11.
    [50]朱从旭,胡玉平,孙克辉.基于超混沌系统和密文交错扩散的图像加密新算法[J].电子与信息学报,2012,34(7):1735-1743.
    [51]刘军宁,谢杰成,王普。基于混沌映射的单向Hash函数构造[J]清华大学学报(自然科学版),2000,40(7):55-58
    [52]陈志德,黄元石.混沌型单向散列函数[J].通信技术,2001,7:96-98
    [53] K. W. Wong. A combined chaotic cryptographic and hashing scheme[J] PhysicsLetters A,2003,307-292-298
    [54]李红达,冯登国.复合离散混沌动力系统与Hash函数[J].计算机学报,2003,26(4):460-464.
    [55]王小敏,张家树,张文芳.基于广义混沌映射切换的单向hash函数构造[J].物理学报,2003,52(11):2737-2742.
    [56] X. Yi. Hash function based on chaotic tent maps[J]. IEEE Trans Circuits SystII,2005,52(6):354-357
    [57] D. Xiao, X. F. Liao, S. J. Deng One-way hash function construction based onthe chaotic map with changeable parameter[J]. Chaos, Solitons and Fractals,2005,24:65-71
    [58] H. S, Kwok,W. K. S. Tang. A chaos based cryptographic hash function formessage authentication [J]. Int J Bifurcat Chaos,2005,15:4043-4050.
    [59] J. S. Zhang, X. M. Wang,W. F. Zhang. Chaotic keyed hash function based onfeedword-feedback nonlinear digital filter [J]. Physics Letters A,2007,362:439-448.
    [60] S. G. Lian, J. S. Sun, Z. Q. Wang. Secure hash function based on neuralnetwork[J]. Neurocomputing,2006,69:2346-2350
    [61]彭飞,丘水生,龙敏.基于二维超混沌映射的单向Hash函数的构造[J]物理学报,2005,54(10):4562-4568.
    [62]张瀚,王秀峰,李朝晖等.基于时空混沌系统的单向Hash函数构造[J]物理学报,2005,54(9):4006-4011.
    [63]王继志,王英龙,王美琴.一类基于混沌映射构造Hash函数方法的碰撞缺陷[J]物理学报,2006,55,10:3321
    [64]廖晓峰,肖迪等著,混沌密码学原理及应用[M]。北京:科学出版社,2009年。
    [65]张海龙,闵富红,王恩荣,关于Lyapunov指数计算方法的比较,南京师范大学学报,vol12No.12012,
    [66]丁玖,周爱辉.确定性系统的统计性质[M].北京:清华大学出版社,2006.
    [67] X. J. Chen, Z. Li, B. M. Bai, J. P. Cai.2011ACTA PHYSICA SINICA60064215(in Chinese)
    [68]廖晓峰,陈勇,混沌密码学原理及其应用[M].科学出版社,2009,7
    [69] F. Robert. Discrete Iterations: A Metric Study[Z]. Springer Series inComputational Mathematics Proceedings, Vol.6. Springer-Verlag,1986:
    [70] T. Hogg, B. A. Huberman. Attractors on finite sets: The dissipative dynamics ofcomputing structures[J]. Physical Review A,1985,32(4):2338-2346.
    [71] B. V. Chirkikov, F. Vivaldi. An algorithmic view of pseudochaos[J]. Physica D,1999,129(3-4):223-235.
    [72] P. M. Binder, R. V. Jensen. Simulating chaotic behavior with finite-statemachines[J]. Physical Review A,1986,34:4460-4463.
    [73] J. L. McCauley, J. I. Palmore. Computable chaotic orbits[J]. Physics Letters A,1986,115(9):433-436.
    [74] C. Beck, G. Roepstorff. Effects of phase space discretization on the long timebehavior of dynamical systems[J]. Physica D,1987,25(1-3):95-97.
    [75] I. Percival, F. Vivaldi. Arithmetical properties of strongly chaotic maps[J].Physica D,1987,25(1-3):105-130.
    [76] P. Gora, A. Boyarsku. Why computers like Lebesgue measure[J]. Computers&Mathematics with Applications,1988,16(4):321-329.
    [77] J. Palmore, C. Herring. Computer arithmetic, chaos and fractals[J]. Physica D,1990,42(1-3):99-110.
    [78] P. M. Binder. Limit cycles in a quadratic discrete iteration[J]. Physica D,1992,57(1-2):31-38.
    [79] M. Blank. Pathologies generated by round-off in dynamical systems[J]. PhysicaD,1994,78(1-2):93-114.
    [80] W. G. Chambers. Orbit-periods in second-order finite-precision digital filterswith overflow[J]. Int. J. Bifurcation and Chaos,1999,9(8):1669-1674.
    [81] H. Waelbroeck, F. Zertuche. Discrete chaos [J]. J. Physics A,1999,32(1):175-189.
    [82] C. Adler, R. Kneusel, W. Younger. Chaos, number theory and, computers[J].Journal of Computational Physics,2001,166:165-172.
    [83] S. J. Li, Q. Li, W. Li,et al. Statistical properties of digital piecewise linearchaotic maps and their roles in crptgraphy and pseudo-random coding[Z].Cryptography and Coding-8th IMA Int. Conf. Proc. Proceedings, Vol.2260.Springer-Verlag,2001:205-221.
    [84] N. Masuda, K. Aihara. Dynamical characterstics of discretized chaoticpermutations[J]. Int. J. Bifurcation and Chaos,2002,12(10):2087-2103.
    [85] V. Guglielmi, P. Pinel, D. Fournier-Prunaret, et al. Chaos-based cryptosystemon DSP[J]. Chaos, Solitons and Fractals,2009,42:2135-2144.
    [86] S. P. Dias, L. Longa, E. Curado. Influence of the finite precision on thesimulations of discrete dynamical systems[J]. Commun Nonlinear Sci NumberSimulat,2011,16:1574-1579.
    [87] J. I. Palmore, McCauley J L. Shadowing by computable chaotic orbits[J].Physics Letters A,1987,122(8):399-402.
    [88] Grebogi C, Hammel S M, J. A. Yorke, et al. Shadowing of physicaltrajectories in chaotic dynamics: Containment and refinement[J]. PhysicalReview Letters,1990,65:1527.
    [89] S. T. Fryska, M. A. Zohdy. Computer dynamics and shadowing of chaoticorbits[J]. Physics Letters A,1992,166(5-6):340-346.
    [90] P. Koscielniak, M. Mazur. Chaos and the shadowing property[J]. Topology andits Applications,2007,154:2553-2557.
    [91] P. Diamond, P. Kloeden, A Pokrovskii, et al. Collapsing effects in numericalsimulation of a class of chaotic dynamical systems and random mappings with asingle attracting centre[J]. Physica D,1995,86(4):559-571.
    [92] P. Diamond, P. E. Kloeden, V. S. Kozyakin, et al. A model for roundoff andcollapse in computation of chaotic dynamical systems[J]. Mathematics andComputers in Simulation,1997,44:63-185.
    [93] G. C. Yuan, J. A. Yorke. Collapsing of chaos in one dimensional maps[J].Physica D,2000,136:18-30.
    [94] Grebogi C, Ott E, Yorke J A. Roundoff-induced periodicity and thecorrelation dimension of chaotic attractors[J]. Physical Review A,1988,38(7):3688-3692.
    [95] D. J. D Earn, S. Tremaine. Exact numerical studies of hamiltonian maps:Iterating without round off error[J]. Physica D,1992,56(1):1-22.
    [96] M. Blank. Discreteness and continuity in problems of chaotic dynamics[R]. Vol161of Translations of Mathematical Monographs. American MathematicalSociety. Providence, Rhode Island.1997.
    [97] D. Bosioand, F. Vivaldi. Round-off errors and p-adic numbers[J]. Nonlinearity,2000,13(1):309-322.
    [98] P. Diamond, P. Kloeden, A. Pokrovskii. An invariant measure arising incomputer simulation of a chaotic dynamical system[J]. J. Nonlinear Science,1994,4:59-68.
    [99] P. Diamond, M. Suzuki, P. Kloeden, et al. Statistical properties ofdiscretizations of a class of chaotic dynamical systems[J]. Computers&Mathematics with Applications,1996,31(11):83-95.
    [100] P. Diamond, A. Pokrovskii. The statistics of simulating chaos[J]. Statistics andComputing,2001,11:217-228.
    [101] Y. E. Levy. Some remarks about computer studies of dynamical systems[J].Physics Letters A,1982,88(1):1-3.
    [102] F. Rannou. Numerical study of discrete plane area-preserving mappings[J].Astronomy and Astrophysics,1974,31:289-301.
    [103] K. Kaneko. Symplectic cellular automata[J]. Physics Letters A,1988,129(1):9-16.
    [104]冯登国等,信息安全中的数学方法与技术[M],清华大学出版社,2009,10
    [105]周红,凌燮亭.有限精度混沌系统的m序列扰动实现[J].电子学报,1997,25(7):95-97.
    [106] D. Xiao, X. F. Liao, S. J. Deng.2008Physics Letters A3724682
    [107]李佩玥,古力,隋永新,等.基于轨道扰动的混沌单向散列函数设计[J].光学精密工程,2010,18(9):2101-2108.
    [108] A. Kanso, M. Ghebleh.2012Commun Nonlinear Sci Numer Simulat172943
    [109] H. P. Hu, S. H. Liu, Z. X. Wang, X.G. Wu2004CHINESE JOURNAL OFCOMPUTERS27408(in Chinese)[胡汉平,刘双红,王祖喜,吴晓刚2004计算机学报27408]
    [110] R. S. Ye.2011Optics Communications2845290
    [111] X. J. Tong.2012Commun Nonlinear Sci Numer Simulat (in press)
    [112]王小敏,张家树,张文芳2003物理学报
    [113] Z. Li,J.P. Cai,X.J. Chen,et al.2009Wireless Communications and NetworkingConference,2009IEEE,(4)1—5
    [114]肖方红,阎桂荣,韩宇航2004物理学报532877
    [115] Z. Li, J P Cai, X F Lu,Si J B2009Communications,2009.ICC09. IEEEInternational Conference on (6) p1—5
    [116] Chen X J, Li Z, Bai B M, Cai J P2011ACTA PHYSICA SINICA60064215(in Chinese)[陈小军,李赞,白宝明,蔡觉平2011物理学报60064215]
    [117] G. Z. Xiao, S. M. Wei, K. Y. Lam, et al.2000IEEE Trans Inform Theory462203
    [118] N. Kolokotronis, N. Kalouptsidis2003IEEE Trans Inform Theory493047
    [119] K Kurosawa, F Sato, T Sakata,et al.2000IEEE Trans Inform Theory46694
    [120] A G B Lauder, K G Paterson.2003IEEE Trans Inform Theory49273
    [121] J P Cai, Z Li, W T Song.2003ACTA PHYSICA SINICA521871(in Chinese)[蔡觉平,李赞,宋文涛2003物理学报521871]
    [122] S M Pincus.1995Chaos5110
    [123]肖方红,阎桂荣,韩宇航2004物理学报532877
    [124] R K Azad, J S Rao, Ramaswamy R2002Chaos, Soliton&Fract.14633
    [125] R C Robinson.2004An Introduction to Dynamical Systems: Continuous andDiscrete (Prentice Hall Press), p459
    [126] A. Lasota, J. Yorke.1973Transactions Amer. Math. Soc186481
    [127] T Y Li, J. Yorke.1978Transactions Amer. Math. Soc335183
    [128] J P Eckmann, D Ruelle1985Rev.Mod Phys.57617
    [129] M. Mitsuru, Linear Cryptoanalysis Method for DES Cipher, Advances inCryptology-EUROCRYPT‘93LNCS765[],Springer-Verlag,1993:386-397
    [130] M. Mitsuru, The First Experimental Cryptanalysis of the Data EncryptionStandard. Advances inCryptologu-CRYPTO‘94,LNCS839[],Springer-Verlag,1994,:1-11.
    [131] E.Biham, A.Shamir. Differential Cryptanalysis of DES-like Cryptosystems.Advances in Cryptology-CRYPTO‘90, LNCS537,Springer-Verlag,1990:2-21.
    [132] E. Biham, A. Shamir. Differential Cryptanalysis of the FULL16-Round DES.Advances in Cryptology-CRYPTO‘92, LNCS740, Springer-Verlag,1992:487-496.
    [133] M. Davio, Y Desmedt. J.J.Quisquater. Progagation Characteristics of the DES.Advances in Cryptology-CRYPTO‘84, LNCS209, Springer-Verlag,1984:2-73.
    [134] W T Zhang, W L Wu, D G Feng, New Results on Impossible DifferentialCryptanalysis of Reduced AES. International Conference on InformationSecurity and Cryptology-ICISC2007, LNCS4817, Springer-Verlag,2007:239-250
    [135] J Q Lv, O. Dunkelman, N.Keller,et al. New Impossible Differential Attacks onAES, International Conference on Cryptology INDOCRPT2008,LNCS5086,Springer-Verlag,2008:116-126.
    [136] E. Biham, N. Keller, Cryptanalysis of Reduced Variants of Rijndael, inOfficial public comment for Round2of the AES development effort (2000).http://csrc.nist.gov/encryption/aes/round2/conf3/aes3papers.html.
    [137] J.H.Cheon, M.Kim, K. Kim,et al. Improved Impossible DifferentialCryptanalysis of Rijndael and Crypton. International Conference onInformation Security and Cryptology-ICISC2001. LNCS2288, Springer,2002:3949.
    [138] R.C.W. Phan. Impossible Differential Cryptanalysis of7-Round AdvancedEncryption Standard (AES). Information Processing Letters, Vol.91, No.1,Elsevier,2004,92(1):33-38
    [139] S. Hong, J S Kim, G. Kim, et al. Related-Key Rectangle Attacks on ReducedVersions of SHACAL-1and AES-192. Fast Software Encryption-FSE2005,Springer, LNCS3557,2005:368-383
    [140] J.Kim, S. Hong,B. Preneel, Related-Key Rectangle Attacks on ReducedAES-192and AES-256. Fast software Encryption-FSE2007, Springer-Verlag,LNCS4593,2007:225-241.
    [141]朱从旭,孙克辉.对一类超混沌图像加密算法的密码分析与改进[J]物理学报,2012,61(12)120503.
    [142] D Socek, S Magliveras, D C‘ulibrk, et al. Digital video encryption algorithmsbased on correlation-preserving permutations [J] EURASIP Journal onInformation Security,2007,doi.10.1155/2007/52965.
    [143] W Y Ji, K Hyoungshick. An image encryption scheme with a pseudorandompermutation based on chaotic maps[J]. Communications in Nonlinear Scienceand Numerical Simulation,2010,15(12):3998-4006.
    [144] M S Baista. Cryptography with chaos[J].Physics Letters A.1998,240(1):50-54.
    [145] J Fidrich. Symmetric ciphers based on two-dimensional chaotic maps[J].International Journal of Bifurcation and Chaos.1998,8(6):1259–84.
    [146] X J Tong. Design of an image encryption scheme based on a multiple chaoticmap [J]. Communications in Nonlinear Science and Numerical Simulation,2013,18(7):1725-1733
    [147]李娟,冯勇,杨旭强.三维可逆混沌映射图像加密及其优化算法[J].光学精密工程,2008,16(9):1738-1745.
    [148]王静,蒋国平.一种超混沌图像加密算法的安全性分析及其改进[J].物理学报,2011.60(6)060503:1-11.
    [149] Y S Zhang, D Xiao,, Double optical image encryption using discrete Chirikovstandard map and chaos-based fractional random transform[J].Communications in Nonlinear Science and NumericalSimulation,2013,51:472-480
    [150] X Y Wang, F Chen, T Wang, A new compound mode of confusion anddiffusion for block encryption of image based on chaos[J] Communications inNonlinear Science and Numerical Simulation,2010,15:2479-2485.
    [151] S. Mazloom*, M E M Amir, Color image encryption based on CoupledNonlinear Chaotic Map[J]. Chaos, Solitons and Fractals,2009,42:1745-1754.
    [152] M S Seyed, M Sattar, A fast color image encryption algorithm based oncoupled two-dimensional piecewise chaotic map [J]. SignalProcessing,2012,92:1202-1215.
    [153] Y S Zhang, D Xiao, H Liu, et al, GLS coding based security solution to JPEGwith the structure of aggregated compression and encryption[J].Communications in Nonlinear Science and NumericalSimulation,2014,19:1366-1374
    [154] T H Chen, C S Wu, Compression-unimpaired batch-image encryptioncombining vector quantization and index compression [J]. InformationSciences,2010,180:1690-1701.
    [155] G R Chen, Y B Mao, K C Charles. A symmetric image encryption schemebased on3D chaotic cat maps[J]. Chaos, Solitons and Fractals2004,21(3):749-761.
    [156] S Ercan, C l Cahit, OLCAYTY. Cryptanalysis of Fridrich‘s chaotic imageencryption[J]. International Journal of Bifurcation and Chaos2010,20(5):1405-1413.
    [157] A Kanso, M Ghebleh. A novel image encryption algorithm based on a3Dchaotic map[J]. Communications in Nonlinear Science and NumericalSimulation,2012,17(7):2943-2959.
    [158] S J Li, C Q Li, G R Chen, et al.. Cryptanalysis of the RCES/RSES imageencryption Scheme[J]. The Jouranl of Systems and Software,2008,81(7):1130-1143.
    [159]刘泉,李佩玥,章明朝,等.一类具有Markov性质的混沌系统的构造[J].物理学报,2013,62(17)170505:1-8.
    [160]朱从旭,胡玉平,孙克辉.基于超混沌系统和密文交错扩散的图像加密新算法[J].电子与信息学报,2012,34(7):1735-1743.
    [161] R K Azad, J S Rao, R. Ramakrishna. Information-entropic analysis of chaotictime series: determination of time delays and dynamical coupling [J] Chaos,Solitons&Fractals,2002,14(4):633-641.
    [162] P Garcia, A Paravano, M G Cosenza, et al.. Coupled map networks ascommunication schemes [J]. Physical Review E,2002,65(4):045201:1-4.
    [163]陈莎莎,张建忠,杨玲珍,等.基于混沌激光产生1Gbit/s的随机数[J].物理学报,2011,60(1)010501:1-6.
    [164] X Y Wang, Y X Xie. Cryptanalysis of a chaos-based cryptosystem with anembedded adaptive arithmetic coder [J]. Chinese Physics B,2011,20(8)080504:1-9.
    [165]王开,裴文江,周建涛,等.一类时空混沌加解密系统的安全分析[J].物理学报,2011,60(7)070503:1-8.
    [166]田耕,等著Xilinx FPGA开发使用教程[M],2008,11
    [167]张翌维,沈绪榜,郑新建等,基于混沌映射的图像加密硬件实现结构[J]华中科技大学学报(自然科学版),200836(6):84-88.
    [168]郭孝仙,基于FPGA的混沌加密系统设计与应用研究[D]:[硕士学位论文]:大连,大连海事大学,电子与科学技术,2012.
    [169]蔡军辉,雷仲魁,孙继如.基于FPGA的数字视频加解密系统设计[J].信息化研究,200935(11):31-33.
    [170]黄泽锷,禹思敏,周武杰.基于FPGA技术的混沌数字图像加密与硬件实现[J].通信技术,2008,41(12):343-346.
    [171]张晶,刘文波.基于混沌的图像加密算法的硬件实现[J].计算机工程与设计,2006,27(5):782-785.
    [172]廖晓峰,岳蓓,周庆等.用混沌映射的图像加密算法实现FPGA[J].重庆大学学报,2008,31(10):1189-1193.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700