基于混沌动态S盒的密码算法及其应用研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
自从1989年英国数学家Matthews首次明确提出“混沌密码”的概念以来,数字化混沌密码技术受到了不同领域专家学者越来越多的关注。尤其是MD5、SHA-1等被成功“碰撞”后,使结合现代密码构造技术中的优秀思想或组件来设计安全数字混沌密码算法的研究成为了当前密码学领域一个极有潜力的研究方向。
     本文主要同绕基于混沌动态S-Box的新型安全密码设计技术及其应用展开研究。在分析讨论了现有混沌密码算法存在问题的基础上,结合现代密码算法构造技术的优点设计了符合密码设计准则的单向Hash函数、可变长分组密码算法和图像加密算法,最后给出了基于混沌Hash函数的共献密钥协商协议和可认证的多秘密共享方案。具体来说,主要研究内容包括如下几个方面:
     (1)对数字混沌密码算法的安全现状进行了深入分析,针对现有混沌密码算法构造中存在的浮点运算多、性能低的问题,研究了符合密码设计准则的单向、双向混沌动态S-Box的构造方法,为设计结合现代密码算法优点的安全快速混沌密码算法奠定基础。
     (2)结合混沌系统与传统单向Hash函数设计方法的优点,在设计的混沌动态单向S-Box的基础上,提出了一种基于混沌动态单向S-Box的带秘密密钥的单向Hash函数构造方法。该方法用混沌S-Box替换和函数查找表来生成具有混沌特性的Hash摘要。与现有混沌Hash算法相比,新方案没有将原始数据直接参与混沌迭代,而是采用混沌动态S-Box替换来提高系统的实时性能。理论分析和实验结果表明:该方法不仅有很好单向性、初值和密钥敏感性,且有较大的密钥空间,易于实现。
     (3)为了提高混沌分组密码算法的实现性能和安全强度,利用一维分段线性映射和Tent映射的混沌特性设计了一个可变长分组密码算法。算法实现过程中通过S盒替换来增强系统的混淆性,借助模加运算和移位操作来实现系统的雪崩特性。此外,明文相关的分组长度可以有效的抵御选择明文或选择密文攻击。研究表明:提出的基于混沌动态S盒的可变长分组密码算法不仅具有大的密钥空间还能有效抵御各种情景下的安全性攻击。
     (4)分析讨论了现有空间混沌图像加密方案存在的运算效率低、扩散性差的问题,构造了一个选择明文攻击方案。在此基础上,提出了一种安全高效图像加密算法,该算法实现过程中借鉴现代密码算法构造中的优良思想,在像素置乱阶段动态生成混沌S盒群。像素替换阶段,非线性S盒查找表的使用减少了空间混沌迭代序列运算量,避免了过多的浮点运算带来的运算性能问题,同时,也在一定层度上缓解了数字化混沌密码算法存在的短周期、可预测问题,提高了系统的安全性能。该论文对提出方案进行了详细的雪崩特性测试、统计分析、信息熵和差分分析,各项理论分析和实验结果表明,提出方案运算效率高,有很好的差分性和大的密钥空间,能满足现有图像加密的各种安全特性。
     (5)对现有混沌密码算法在密钥协商协议中的应用进行了深入研究。指出现有混沌密钥协商协议不仅容易遭受安全攻击,还不满足共献性,存在密钥控制,为此利用混沌Hash函数的单向性和抗碰撞性设计了一个基于混沌Hash函数的共献密钥协商方案,各种安全性分析证明,提出方案既满足共献性,消除了密钥控制,又能抵御现有攻击。
     (6)通过对YCH系列多秘密共享方案的分析研究,指出它们在实现认证功能时存在公布数据多、通信和计算代价高、不利于计算能力弱的移动环境等缺陷,并在此基础上利用混沌Hash的高效性设计了适合于移动环境的防欺诈多秘密共享方案。与以往协议相比,该方案具有如下优点:a)计算性能高,较适合计算能力差的移动环境;b)实现原理简单;c)公布信息量少,通信代价低;d)长期秘密si可以重复使用,减少了秘密共享成本。
The research of digital chaotic ciphers has attracted more and more attention after British mathematician Matthews first definitely put forward the conception of chaotic encryption algorithm in 1989, especially MD5 and SHA-1 have been cracked. In addition, a lot of modern cipher construction techniques and components are excellent, so it is suggested combining with modern ciphers to construct secure chaotic cryptosystems.
     This dissertation focuses on the design and application of chaotic ciphers based on chaotic dynamic S-Box, which involves the following aspects. First of all, this paper investigates the main problems of the chaotic ciphers faced. Secondly, it proposes some new chaotic cryptographic primitives, including a chaotic Hash function, a variable length block cipher and an image encryption scheme. Finally, it studies the proposed primitives in the application of security protocols. Specifically, the main achievements and originalities contained in this dissertation are as follows:
     (1) Detailed analysis of the state-of-the-art techniques in chaotic cryptography is carried out. Chaos-based S-boxes are proposed to cut down floating-point calculations in the existing chaotic ciphers.
     (2) Combined with the excellent thinking of traditional Hash function, a novel keyed one-way Hash function based on the designed chaotic dynamic S-Box is proposed. The new Hash function can give a chaotic Hash value by means of the look up table of functions and chaotic dynamic S-Box. Compared with the existing chaotic Hash functions, the new method improves computational performance of Hash system by using the chaotic dynamical S-Box substitution in place of iterating the original message directly in chaos system. Theoretical and experimental results show that the proposed Hash function has strong one way property, large key space, sensitivity to initial conditions and chaotic parameters.
     (3) To overcome the dilemma between performance and security, a variable length block cipher (VLBC) based on piecewise linear chaotic map and Tent map is proposed. The new cryptosystem gains confusion by dynamic S-Box substitution and avalanche property by modular and cycle shift arithmetic. In addition, the plaintext determined block length can effectively resist chosen plaintext attack and chosen ciphertext attack. The security analysis demonstrates that the chaotic S-Box based VLBC not only has large key space but also can withstand the existing attacks.
     (4) The diffusion and efficiency of the spatial chaotic based image cryptosystem are investigated. And then shows that the diffusion property of the spatial chaotic cryptosystem is too weak to withstand chosen plaintext attack. To improve the security, a novel image encryption scheme based a group of S-Boxes is proposed. The new scheme employs one spatial chaotic to shuffle the position of image pixels and build 4 S-Boxes dynamically, and then confuses the relationship between the cipher-image and the plain-image by utilizing a look-up table of S-Boxes, thereby significantly increasing the resistance to statistical and differential attacks. Theoretical and experimental results demonstrate that at the similar performance level, the proposed cryptosystem provides a secure way for image encryption and transmission.
     (5) Based on careful security analysis of the chaotic key agreements, pointes out that none of these schemes can satisfy the contributory nature of key agreement. To fill the gaps, a secure contributory key agreement protocol based on chaotic Hash is proposed. The proposed scheme utilizes the chaotic Hash function to achieve the contributory nature and enhance its security. Cryptanalysis demonstrates that the proposed chaotic-Hash-based scheme can overcome all the current deficiencies.
     (6) By analyzing current multi-secret sharing schemes, it pointes out that they are not adaptive the mobile condition. And then presents an improved chaotic Hash-based verifiable multi-secret sharing scheme on mobile devices e.g. cell phone and PDA. Compare with the existing verifiable multi-secret sharing schemes, the proposed scheme has the following strong points:a) more efficiency; b) the theory is simple and pellucid; c) fewer publishing data; d) the long-term secret si is reusable.
引文
[1]孙淑玲编著.应用密码学.北京:清华大学出版社,Springer.2004
    [2]杨义先,钮心忻,任金强编著.信息安全新技术.北京邮电大学出版社,2002年.
    [3]B.Schneier. Applied cryptography-protocols, algorithms, and source code in C. New York, John Wiley&Sons, Second Ed,1996.
    [4]C.E. Shannon. Communication Theory of Secrecy Systems [J]. Bell System Technology Journal, 1949,28:656-715.
    [5]王育民,刘建伟编著.通信网的安全——理论与技术.西安电子科技大学出版,1999年.
    [6]Duoglas R.Stinsnoi(加)著,冯登国译.密码学原理与实践.北京:电子工业出版社,2003.
    [7]Wiliimastallnigs(:美)著,杨明等译.密码编码学与网络安全:原理与实践.北京:电子工业出版社,2001.
    [8]WenboMoa(英)著,王继林等译.现代密码学理论与实践.北京:电子工业出版社,2004.
    [9]杨波.网络安全理论与应用.北京:电子工业出版社,2002.
    [10]丁存生,肖国镇著.流密码学及其应用.国防工业出版社,1994.
    [11]冯冯登国.国内外密码学研究现状及发展趋势[J].通信学报,2002,23(5):18-26.
    [12]W. Diffie, M. Hellman, New directions in cryptography [J]. IEEE Trans. Inf. Theory,1976,22(6): 644-654.
    [13]NBS. Data Encryption Standard. FIPS PUB 46, National Bureau of Standards, Washington, D.C. Jan.1977.
    [14]R.L.Rivest, A.Shamir, L.M.Adleman. A Method for Obtaining Digital Signatures and Pulic-key Cryptosystems [J]. Communications of the ACM,1978,21:120-126.
    [15]R. Rivest. The MD5 Message-Digest Algorithm, RFC 1321, April 1992.
    [16]National Institute of Standards and Technology (NIST). Secure hash standard. FIPS 180-2. August 2002.
    [17]X. Wang, D. Feng, X. Lai, and H. Yu, Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD[C]. Rump session of Crypto'04 and IACR Eprint archive, August 2004, http://eprint.iacr.org/2004/199.
    [18]Xiaoyun Wang, Yiqun Lisa Yin, Hongbo Yu. Collision Search Attacks on SHA1[C]. Crypt'05, February 2005.
    [19]郝柏林.从抛物线谈起:混沌动力学引论.上海科技教育出版社,中国上海,1993.
    [20]陈士华,陆君安.混沌动力学初步,武汉水利水电大学出版社.中国武汉,1998.
    [21]L.Kocarev. Chaos-based cryptography:A brief overview[J]. IEEE Circuits and Systems Magazine, 2001,1(3):6-21.
    [22]L. Kocarev, G. Jakimoski, T.Stojanovski, et al., From chaotic maps to encryption schemes[C]. Proc IEEE Int. Symposium Circuits and Systems 98,4:514-517,1998.
    [23]G. Alvarez, F. Monotoya, G. Pastor, et al.. Chaotic cryptosystems[C]. Proc. IEEE Int. Carnahan Conf. Security Technology,332-338,1999.
    [24]J.Fridrich. Symmetric cipher based on two dimensional chaotic maps[J]. International Journal of Bifurcation and Chaos,1998,8(6):1259-1284.
    [25]Marco Gotz, KristinaKelbe, Wolfgang Schwarz. Discrete-time chaotic encryption systems part I: Statistical design approach [J]. IEEE Trans. Circuits and Systems-Ⅰ,1997,44(10):963-970.
    [26]Shujun Li,Xuanqin Mou,Yuanlong Cai. Chaotic cryptography in digital world:State-of-the-art, problems and Solutions. http://www.hooklee.com.
    [27]L.Kocarev and GJakimoski. Chaos and Cryptography:From Chaotic Maps to Encryption Algorithms[J]. IEEE Trans.Circuits and Syst.-I.2001,48(2):153-169.
    [28]Lorenz E. Deterministic non-period flow [J]. J.Atmos. Sci.1963,20(3):130-141.
    [29]Robert A.J.Matthews. On the derivation of a "chaotic" encryption algorithm. Cryptologia,1989, ⅩⅢ(1):29-41.
    [30]Pecora L M, Carroll T L., Synchronization in Chaotic Systems [J], Phy. Rev. Lett.,1990,64: 821-824.
    [31]T.Habutsu, Y.Nishio, I.Sasase, et al., A secret key cryptosystem by iterating a chaotic map, In advance in Cryptology-EuroCrypt'91, LNCS 0547, pp.127-140, Springer-Verlag, Berlin,1991.
    [32]Frank Dachselt and Wolfgang Schwarz. Chaos and cryptography [J]. IEEE Transactions on Circuits and Systems-Ⅰ,2001,48 (12):1498-1509.
    [33]R.Forre.The Henon attractor as a keystream generator.In Advances in Cryptology-Eurocrypt'91, Lecture Notes in Computer Science.1991,0547:76-81.
    [34]周红.一类混沌密码序列的设计方法及其在有限精度实现问题分析.博士学位论文,复旦大学电子工程系,中国上海,1996.
    [35]Baptista MS. Cryptography with chaos[J]. Physics Letters A,1998,240(1-2):50-54.
    [36]Wong KW. A fast chaotic cryptographic scheme with dynamic look-up table[J]. Physics Letters A, 2002,298(4):238-242.
    [37]Palacios A, Juarez H. Cryptography with cycling chaos[J]. Physics Letters A,2002,303(5-6): 345-351.
    [38]Wong K. A combined chaotic cryptographic and hashing scheme[J]. Physics Letters A, 2003,307(5-6):292-298.
    [39]K.W.Wong, S.W.H, C.K.Yung. A chaotic cryptography scheme for generating short ciphertext[J], Physics Letters A,2003,310(1):67-73.
    [40]E.Alvarez, A.Fernandez, P.Garcia, J.Jimenez, and A.Marcano. New approach to chaotic encryption [J]. Physics Letters A,1999,263(4-6):373-375.
    [41]Stergios Papadimitriou, Tassos Bountis, Seferina Mavaroudi, Anastassions Bezerianos. A probabilistic symmetric encryption scheme for very fast secure communications based on chaotic systems of difference equations [J]. International Journal of Bifurcation and Chaos,2001, 11(12):3107-3115.
    [42]D.Xiao,X.Liao,S.Deng. One-way Hash function construction based on the chaotic map with changeable-parameter [J]. Chaos Solitons&Fractals,2006,24:65-71.
    [43]刘军宁,谢杰成,王普.基于混沌映射的单向DEFG函数构造[J].清华大学学报(自然科学版).2000,40(7):55-58.
    [44]Huaqian Yang, Xiaofeng Liao, Kwok-wo Wong, Wei Zhang, Pengcheng Wei. A new block cipher based on chaotic map and group theory[J]. Chaos, Solitons & Fractals,2009,40(1):50-59.
    [45]Huaqian Yang, Xiaofeng Liao, Kwok-wo Wong, Wei Zhang, Pengcheng Wei. A new cryptosystem based on chaotic map and operations algebraic[J]. Chaos, Solitons & Fractals,2009,40(5): 2520-2531.
    [46]J.C.Yen, J.I.Guo. A new image encryption algorithm and its VLSI architecture[C]. Proc. IEEE Workshop Signal Processing Systems, pp.430-437,1999.
    [47]Jui-Cheng Yen,Jiun-In Guo.A new chaotic key-based design for image encryption and decryption[C]. Proceedings of the IEEE International Symposium on Circuits and Systems 2000, vol.4:49-52.2000.
    [48]Jui-Cheng Yen,Jiun-In Guo.Design of a new signal security system[C]. Proceedings of the IEEE International Symposium on Circuits and Systems 2002,vol.4:121-124.2002.
    [49]Shujun Li, Xuan Zheng. Cryptanalysis of a chaotic image encryption method[C].2002 IEEE International Symposium on Circuits and Systems (ISCAS 2002) Proceedings:708-711.2002.
    [50]Li S J, Zheng X. On the security of an image encryption method[C]. Proceedings of 2002 International Conference on Image Processing (ICIP 2002),2002(2):925-928.
    [51]X.Wang, X.Lai, D.Feng etc.. Cryptanalysis of the Hash Functions MD4 and RIPEMD[C], Proceedings of Eurocrypt'05, Aarhus, Denmark,2005, pp.1-18.
    [52]Xun Yi. Hash function based on chaotic tent maps[J]. EEE Transactions on circuits and systems-II, 2005,52(6):354-357.
    [53]R.W.Davies,W.L.Price. Digital Signature-an Update[C]. Procedings International Conference on Computer Communications, Sydney,Oct.1984,Elsevier,North-Holland,843-847.
    [54]S.M.Matyas,C.H.Meyer,J.Oseas. Generating Strong One-way Functions with Cryptographic Algorithm. IBM Technical Disclosure Bulletin,1985,27(10):5658-5659.
    [55]S.Lian,Z.Liu,Z.Ren,H.Wang. Hash function based on chaotic neural networks[C]. Proceedings of the 2006 International Symposium on Circuits and Systems,2006:237-240.
    [56]彭飞,丘水生,龙敏.基于维混沌映射的单向Hash函数构造[J].物理学报,2005,54(10):4562-4568.
    [57]王小敏,张家树,张文芳.基于广义混沌映射切换的单向Hash函数构造[J].物理学报,2003,52(11):2737-2742.
    [58]韦鹏成,张伟,廖晓峰,杨华千.基于双混沌系统的带秘密密钥散列函数构造[J].通信学报,2006,27(9):27-33.
    [59]王小敏,张家树,张文芳.基于复合非线性数字滤波器的Hash函数构造[J].物理学报,200554(12):5566-5573.
    [60]Jiashu Zhang, Xiaomin Wang, Wenfang Zhang, Chaotic keyed hash function based on feedforward-feedback nonlinear digital filter [J]. Physics letters A,2007,362:439-448.
    [61]张瀚,王秀峰,李朝晖,刘大海.基于时空混沌系统的单向Hash函数构造[J].物理学报,2005,54:4006-4011.
    [62]郭现峰,张家树.基于混沌动态S-Box的Hash函数[J].物理学报,2006,55(9):4442-4449.
    [63]王继志,王英龙,王美琴.一类基于混沌映射构造Hash函数方法的碰撞缺陷[J].物理学报,2006,55(10):5048-5054.
    [64]唐国坪.混沌分组密码及其应用研究.博士学位论文,重庆大学计算机科学与工程学院,中国重庆,2005.
    [65]Z.Kotulski, J.Szczepanski. Application of discrete chaotic dynamical systems in cryptography-DCC method [J]. Int. J. Bifur. Chaos,1999,9(6):1121-1135.
    [66]N.Masudo, K.Aihara. Cryptosystems based on space-discretization of chaotic maps[C]. In Proc. IEEE Int.Sym. Circuits and Systems 2001, pp.321-324.
    [67]N.Masudo, K.Aihara. Cryptosystems with discretized chaotic maps[J]. IEEE Trans. Circuits and Systems Ⅰ,2002,49(1):28-40.
    [68]Wai-Kit Wong, Lap-Piu Lee, Kwok-wo Wong. A modified chaotic cryptographic method [J]. Computer Physics Communications,2001,138:234-236.
    [69]G. Alvarez, F. Montoya, M. Romera, G. Pastor. Cryptanalysis of a chaotic secure communication system[J]. Physics Letters A,2003,306:200-205.
    [70]GJakimoski, L.Kocarev. Analysis of some recently proposed chaos-based encryption algorithms[J]. Physics Letters A,2001,291(6):381-384.
    [71]S.J.Li, X.Q.Mou, Y.L.Cai. Improving security of a chaotic encryption approach[J]. Physics Letters A,2001,290(3-4):127-133.
    [72]G.Alvarez, F.Montoya, M.Romera, G.Pastor. Cryptanalysis of a chaotic encryption system[J]. Physics Letters A,2000,276:191-196.
    [73]P.Garcia, A.Parravano, M.G.Cosenza, et al.. Coupled map networks as communication schemes[J]. Physics Review E,2002,65(4):045201.
    [74]P.Garcia, J.Jimenez. Communication through chaotic map systems[J]. Physics Letters A,2002, 298(1):34-40.
    [75]Tang Guoping, Liao Xiaofeng,Xiao Di,Li Chuandong. A Secure Communication Scheme Based on Symbolic Dynamics[C].2004 International Conference on Communications, Circuitsand Systems, Volume Ⅰ:13-17.IEEE,2004.
    [76]Kocarev Ljupco,Jakimoski Goce. Logistic map as a block encryption algorithm[J]. Physics Letters A,2001,289(4-5):199-206.
    [77]Jakimoski Goce, Kocarev Ljupco. Chaos and cryptography:Block encryption ciphers based on chaotic maps[J]. IEEE Trans.Circuits and Systems-Ⅰ,2001,48(2):163-169.
    [78]Jakimoski Goce, Kocarev Ljupco. Differential and linear probabilities of a block-encryption cipher [J]. IEEE Trans.Circuits and Systems-Ⅰ,2003,50(1):121-123.
    [79]吴文玲,贺也平.一类广义Feistel结构密码的安全性评估[J].电子与信息学报,2002,24(9):1177-1184.
    [80]G.P.Tang, X.F.Liao, Y.Chen. A novel method for designing S-boxes based on chaotic maps [J]. Chaos, Solitons and Fractals,2005,23:413-419.
    [81]G.Chen, Y.Chen, X.F.Liao. An extended method for obtaining S-boxes based on three-dimensional chaotic Baker maps [J]. Chaos, Solitons and Fractals,2007,31:571-579.
    [82]G.P.Tang, X.F.Liao. A method form designing dynamical S-boxes based on discretized chaotic map[J]. Chaos, Solitons and Fractals,2005,23:1901-1909.
    [83]G.Chen. A novel heuristic method for obtaining S-boxes [J]. Chaos, Solitons & Fractals,2008, 36(4):1028-1036.
    [84]F.Hwu. The interpolating random spline cryptosystem and the chaotic map public-key cryptosystem, PhD thesis, Faculty of the Graduate School, University of Missouri-Rolla,1993.
    [85]Yong Wang, Kwok-Wo Wong, Xiaofeng Liao, Tao Xiang. A block cipher with dynamic S-boxes based on tent map[J]. Commun Nonlinear Sci Numer Simulat,2009,14:3089-3099.
    [86]张翌维,王育民,沈绪榜,基于混沌映射的一种交替结构图像加密算法[J].中国科学E辑:信息科学,2007,37(2):183-190.
    [87]S.J.Li, X.Zheng, X.Q.Mou, et al.. Chaotic encryption scheme for real-time digital video [C], In Real-Time Imaging VI, Proc. of SPIE 4666:149-160,2002.
    [88]G.N.Tang, S.H.Wang, H.P.Lu, et al., Chaos-based cryptograph incorporated with S-box algebraic operation [J]. Physics Letters A,2003,318:388-398.
    [89]X. Yi, C. H. Tan, and C. K. Siew. A New Block Cipher Based on Chaotic Tent Maps. IEEE Trans. Circuits Syst.-I:FUNDAMENTAL THEORY AND APPLICATIONS,2002,49(12):1826-1829.
    [90]Tenny R, Tsimring L S, Henry D I A, et al. Asymmetric key encryption using distributed chaotic nonlinear dynamics [A]. Proc. IASTED Int. Conf. Communications Internet and Information Technology[C]. St. Thomas, U.S. Virgin Islands,2002:338-345.
    [91]R.Tenny, L.S.Tsimring, L.Larson, et al., Using distributed nonlinear dynamics for public key encryption [J]. Physics Review Letters,2003,90(4):047903.
    [92]Wang X, Gong X, Zhan M, et al. Public-key encryption based on generalized synchronization of coupled map lattices[J]. Chaos:An Interdisciplinary Journal of Nonlinear Science, 2005,15(023109):1-8.
    [93]Ljupco Kocarev, Zarko Tasev. Public-key encryption based on Chebyshev maps[C]. Proceedings of the IEEE Symposium on Circuits and Systems (ISCAS 2003), Vol 3:28-31.2003.
    [94]Ljupco Kocarev, Marjan Sterjev,Attila Fekete,Gabor Vattay. Public-key encryption with chaos[J]. Chaos,2004,14(4):1078-1082.
    [95]P. Bergamo, P. D'Arco, A. Santis, L. Kocarev, Security of public key cryptosystems based on Chebyshev polynomials[J]. IEEE Transactions on Circuits and Systems-Ⅰ,2005,52:1382-1393.
    [96]Fridrich J. Image encryption based on chaotic maps [A]. Proc. IEEE Int. Conf. System, Man and Cybernetics [C]. Orlando, FL, USA:Omni Press,1997:1105-1110.
    [97]Lian S G, Sun J S, Wang Z Q. Security analysis of a chaos-based image encryption algorithm [J]. Physica A,2005,351(2-4):645-661.
    [98]马在光,丘水生.基于广义猫映射的一种图像加密系统[J].通信学报,2003,24(2):51-57.
    [99]郭建胜,金晨辉.对基于广义猫映射的一个图像加密系统的已知图像攻击[J].通信学报,2005,26(2):131-135.
    [100]Chen G R, Mao Y B, Chui C K. A symmetric image encryption scheme based on 3D chaotic cat maps [J]. Chaos, Solitons and Fractals,2004,21(3):749-761.
    [101]Wang K, Pei W J, Zou L H, et al. On the security of 3D Cat map based symmetric image encryption scheme [J]. Physics Letters A,2005,343(6):432-439.
    [102]Zhang L H, Liao X F, Wang X B. An image encryption approach based on chaotic maps [J]. Chaos, Solitons and Fractals,2005,24(3):759-765.
    [103]Gao H J, Zhang Y S, Liang S Y, et al. A new chaotic algorithm for image encryption [J]. Chaos, Solitons and Fractals,2005,29(2):393-399.
    [104]Alvarez G, Li S J. Cryptanalyzing a nonlinear chaotic algorithm (NCA) for image encryption [J]. Commun Nonlinear Sci Numer Simulat,2009,14:3743-3749.
    [105]S. Lian. Efficient image or video encryption based on spatiotemporal chaos system[J]. Chaos Solitons & Fractals,2009,40 (5):2509-2519.
    [106]刘树堂,孙福艳.基于空间混沌的图像加密设计[J].中国科学G辑:物理学力学天文学,2009,39(3):387-393
    [107]Rhouma Rhouma, Safya Belghith. Cryptanalysis of a spatiotemporal chaotic image/video cryptosystem[J]. Physics Letters A,2008,372:5790-5794.
    [108]Xiao D, Liao X, Tang G, et al. Using Chebyshev Chaotic Map to Construct Infinite Length Hash Chains[J]. ISCAS'04 Proceedings of the 2004 International Symposium,2004,1(5):11-12.
    [109]D. Xiao, X. Liao, K. Wong. An efficient entire chaos-based scheme for deniable authentication [J]. Chaos, Solitons & Fractals,2005,23:1327-1331.
    [110]Alvarez G。 Security problems with a chaos-based deniable authentication scheme[J]. Chaos, Solitons & Fractals,2005,26(1):7-11.
    [111]D. Xiao, X Liao, S. Deng, A novel key agreement protocol based on chaotic maps[J]. Information Sciences,2007,177(4):1136-1142.
    [112]Han S. Security of a key agreement protocol based on chaotic maps [J]. Chaos, Solitons & Fractals,2008,38(3):764-768.
    [113]Han S, Chang E. Chaotic map based key agreement with/out clock synchronization[J]. Chaos, Solitons & Fractals,2009,39(3):1283-1289.
    [114]Xiao D, Liao X, Deng S. Using time-stamp to improve the security of a chaotic maps-based key agreement protocol[J]. Information Sciences,2008,178(6):1598-1602.
    [115]Xianfeng G, Jiashu Z. Cryptanalysis of the chaotic-based key agreement protocols:proceedings of the Biometrics and Security Technologies,2008 ISBAST 2008 International Symposium on, 23-24 April 2008[C].2008.
    [116]Guo X, Zhang J. Secure group key agreement protocol based on chaotic Hash[J]. Information Sciences,2010,180(20):4069-4074.
    [117]王小敏.非线性动力学滤波器设计及其在信息安全中的应用研究.西南交通大学博士论文,2007.
    [118]李树钧.数字化混沌密码的分析和设计.西安交通大学博士学位论文,2003.
    [119]S.J. Li, G.R. Chen, X.Q. Mou. On the Dynamical Degradation of Digital Piecewise Linear Chaotic Maps [J]. International Journal of Bifurcation and Chaos,2005,15(10):3119-3151.
    [120]G. Alvarez, S.J. Li. Some Basic Cryptographic Requirements for Chaos-Based Cryptosystems [J]. Int. J. Bifurcation and Chaos,2006,16(8):2129-2151.
    [121]D.D.Wheeler. Problems with chaotic cryptosystems[J], Cryptologia XIII (3):243-250,1989.
    [122]D.D.Wheeler, R.A.J.Matthews. Supercomputer investigations of a chaotic encryption algorithm [J], Cryptologia, XV(2):140-151,1991.
    [123]G. Mazzini, G. Setti, R. Rovatti. Chaotic complex spreading spectrum sequences for asynchronous DS-CDMA-Part I:System modeling and results[J]. IEEE Trans. Circuits and Systems Ⅰ,1997,44(10):937-947.
    [124]T.Sang, R.L.Wang, Y.X.Yan. Perturbance-based algorithm to expand cycle length of chaotic key stream[J]. Electronics Letters,1998,34(9):873-874.
    [125]T.Sang, R.L.Wang, Y.X.Yan. Clock-controlled chaotic keystream generators [J]. Electronics Letters,1998,34(20):1932-1934.
    [126]周红,凌燮亭.有限精度混沌系统的m序列扰动实现[J].电子学报,1997,25(7):95-97.
    [127]T.Slawomir, M.A.Zohdy. Computer dynamics and shadowing of chaotic orbits [J]. Physics Letters A,1992,166(5-6):340-346.
    [128]J.Cernak, Digital generators of chaos[J]. Phys.Lett.A,1996,214:151-160.
    [129]H.P.Hu,Y.Xu, Z.Q.Zhu. A method of improving the properties of digital chaotic system[J]. Chaos, Solitons and Fractals,2008,38(2):439-446.
    [130]冯登国,裴定一.密码学导引.北京:科学出版社,1999:192.
    [131]Bakhtiari S, Safavi-Naini R and Pieprzyk J.1996 Lecture Notes in Computer Science.1029 201
    [132]Heileman GL, Abdallah C, Hush D R et al 1993 Proceedings of International Symposium on Nonlinear Theory and Its Applications 1 1183
    [133]李红达,冯登国.复合离散混沌动力系统与Hash函数[J].计算机学报,2003,26(4):460-464.
    [134]盛利元,李更强,李志炜.基于切延迟椭圆反射腔映射系统的单.向Hash函数构造[J].物理学报,2006,55(11):5700-5706.
    [135]张家树,肖先赐.基于广义混沌映射切换的混沌同步保密通信[J],物理学报,2001,50(11):2121-2125.
    [136]K.M.Short, Steps toward unmasking secure communication [J], Int.J.Bif.Chaos,1994,4(4):959-977.
    [137]K.M.Short. Signal extraction from chaotic communication [J], Int.J.Bifurcation and Chaos,1997, 7(7):1579-1597.
    [138]Zhang Jia-shu, Xiao Xian-ci. Fast evolving multi-layer perceptrons for noisy chaotic time series modeling and predictions [J]. Chin. Phys,2000,9(6):408-413.
    [139]William Stallings. Cryptography and network security principles and practices[M], Second Edition北京:清华大学出版社,2002.
    [140]Menezes A, Oorschot P V, Vanstone S. Handbook of applied cryptography [M]. CRC Press,1997.
    [141]Wade Trappe, Lawrence C. Washington. Introduction to Cryptography with Coding Theory (2nd Edition) [M]. Science Press, January,2004.
    [142]Berson T A, Gong L. Secure, keyed, and collisionful Hash functions. Technical Report, SRI International Laboratory, Menlo Park, California,1993.
    [143]杨涛,邵惠鹤.一类混沌系统的同步方法[J].物理学报,2002,51(4):742-748.
    [144]Shujun Li, Guanrong Chen and Xuanqin Mou, On the Security of the Yi-Tan-Siew Chaotic Cipher [J]. IEEE Transactions on Circuits and Systems-Ⅱ:Express Briefs,2004,51(12):665-669.
    [145]冯登国,吴文玲.分组密码的设计与分析[M].第1版.北京:清华大学出版社,2000.
    [146]Feistel H. Cryptography and computer privacy. Scientific American,1973,228:15-23.
    [147]Feistel H, Notz W, and Smith J L. Some cryptographic techniques for machine-to machine data communications[C]. Proc. Of IEEE,63, pp.1545-1554,1975.
    [148]Y.Desmedt, J.-J.Quisquater and M.Davio. Dependence of Output on Input in DES:Small Avalanche Characteristics[C]. Advances in Cryptology-CRYPTO'84 Proceedings. Berlin: Springer-Verlag,1985, pp.359-376.
    [149]A.Shamir. On the Security of DES[C]. Advances in Cryptology-CRYPTO'85 Proceedings. Berlin:Springer-Verlag,1986, pp.280-281.
    [150]冯登国.濒谱理论及其在通信保密技术中的应用.西安电子科技大学博士学位论文,1995.
    [151]吴文玲,冯登国,张文涛.分组密码的设计与分析(第2版)[M].清华大学出版社,2009年10月:1-2.
    [152]Denning DE, Smid M. Key escrowing today [J]. IEEE Communications Magazine,1994,32(9): 58-68.
    [153]Denning DE. The Clipper Encryption System [J], American Scientist.1993,81(4):319-323.
    [154]I.B.Aroya and E.Biham. Differential Cryptanalysis of Lucifer[C]. Advances in Cryptology-CRYPTO'93 Proceedings, Berlin:Springer-Verlag,1994, pp.187-199.
    [155]Xiang T, Wong K, Liao X. A novel symmetrical cryptosystem based on discretized two-dimensional chaotic map [J]. Physics Letters A,2007,364(3-4):252-258.
    [156]张翰,王秀峰,李朝晖等.一种基于混沌系统及Henon映射的快速图像加密算法[J].计算机研究与发展,2005,42(12):2137-2142.
    [157]M. Bellare and P. Rogaway. On the construction of Variable-Input-Length ciphers[C]. In Proc. Fast Software Encryption,1999.
    [158]S. Patel, Z. Ramzan, G. Sundaram. Efficient Constructions of Variable-Input-Length Block Ciphers. SAC 2004, LNCS 3357:326-340,2005.
    [159]Baranousk y A, Daems D. Design of one-dimensional chaotic maps with prescribed statistical properties [J]. Int J Bifurcat Chaos 1995,5(6):1585-98.
    [160]Hong zhou X, Xieting Ling X. Problems with the chaotic inverse system encryption approach [J]. IEEE Trans Circuits Syst—Ⅰ:Fundamental Theory, Appl 1997,44(3):268-71.
    [161]吴文玲,冯登国,张文涛.分组密码的设计与分析(第2版)[M].清华大学出版社,2009年10月:97.
    [162]戴建华,尹华伟,张洪均,吴令安.混沌在信息加密中的应用[J].科学通报,1996,41(5):402-405.
    [163]张宇,余俊明,杜功焕.连续反馈混沌同步方式在保密通讯的中应用[J].科学通报,1998,43(17):1831-1835.
    [164]颜森林,迟泽英,陈文建.激光混沌同步及其在光纤保密通信中的应用[J].中国科学E辑:信息科学,2004,34(4):467-480.
    [165]晋建秀,丘水生.基于物理混沌的混合图像加密系统研究[J].物理学报,2010,59(2):792-800.
    [166]佟晓筠,催命根.基于扰动的复合混沌序列密码的图像反馈加密算法[J].中国科学F辑:信息科学,2009,39(6):588-597.
    [167]Zhang Y W, Wang Y M, Shen X B. Chaos-based image encryption algorithm using alternate structure [J]. Sci China Ser F-Inf Sci.2007,15(3):334-341.
    [168]Mao Y B, Chen G, Lian S G. A novel fast image encryption scheme based on the 3D chaotic baker map[J]. Int J Bifurcat Chaos,2004,14(10):3613-3624.
    [169]J.C.Yen, J.I.Guo, H.F.Pan. New voice over Internet protocol technique with hierarchical data security protection[C]. IEE Proc. Vis. Image Signal Process,149(4):237-243,2002.
    [170]J.Scharinger. Fast encryption of image data using chaotic kolmogrov flows [J], J.Electronic Imaging,1998,7(2):318-325.
    [171]K.Yano, K.Tanaka. Image encryption scheme based on a truncated baker transformation [J]. IEICE Trans. Fundamentals,2002, E85-A(9):2025-2035.
    [172]S.G.Lian, J.S.Sun, Z.Q.Wang, A block cipher based on a suitable use of the chaotic standard map [J]. Chaos,Solitons and Fractals,2005,26:117-129.
    [173]郭建胜,张聪娥,金晨辉.对一个对称图像加密方案的已知图像攻击[J].系统工程与电子技术,2007,29(3):341-345.
    [174]M Amin, OS Faragallah, EL Abd, A Ahmed. A chaotic block cipher algorithm for image cryptosystems [J]. Communications in Nonlinear Science and Numerical Simulation,2010,15(11): 3484-3497.
    [175]H.S.Kwok, Wallace.K.S.Tang. A fast image encryption system based on chaotic maps with finite precision representation [J]. Chaos, Solitons and Fractals,2007,32:1518-1529.
    [176]Gao T, Chen Z. Image encryption based on a new total shuffling algorithm [J]. Chaos, Solitons & Fractals 2008;38(1):213-20.
    [177]Wong K, Kwok B, Law W. A fast image encryption scheme based on chaotic standard map [J]. Physics Letters A,2008,372(15):2645-2652.
    [178]Yang H et al. A fast image encryption and authentication scheme based on chaotic maps[J]. Commun Nonlinear Sci Numer Simulat,2010,15(11):3507-3517.
    [179]易开祥,孙鑫,石教英,一种基于混沌序列的图像加密算法[J].计算机辅助设计与图形学学报,2000,12(9):672-676.
    [180]尹显东,姚军,李在铭等.一种基于小波变换域和混沌序列的图像加密算法[J].信号处理,2005,21(3):261-266.
    [181]Wang S H, Liu W R, Lu H P, et al. Periodicity of chaotic trajectories of single and coupled maps in realizations of finite computer precisions [J]. Int J Mod Phys B,2004,18(17-19):2617-2622.
    [182]Li P, Li Z, Halang W A, et al. A multiple pseudorandom-bit generator based on a spatiotemporal chaotic map[J]. Phys Lett A,2006,349:467-473.
    [183]Liu S T, Wu S. Uniformity of spatial physical motion systems and spatial chaos behavior in the sense of Li-Yorke[J]. Int J BifurcationChaos Appl Sci Eng,2006,16(9):2697-2703.
    [184]Liu S T, Chen G. Asymptotic behavior of delay 2-D discrete logistic systems[J]. IEEE Trans Circuits Syst Ⅰ,2002, (11):1677-1682.
    [185]Pareek N K, Patidar V, Sud K K. Image encryption using chaotic logistic map[J].Image and Vision Computing,2006,9 (24):926-934.
    [186]刘军宁,谢杰成,王普.基于混沌映射的单.向Hash函数构造[J].清华大学学报,2000,40(7):55-58.
    [187]李腊元,李春林.计算机网络技术[M].北京:国防工业出版社,2001:161-191.
    [188]林林.组播通信中密钥管理的研究[D].重庆大学,2007.
    [189]S. Setia, S.Koussih, S. Jajodia, Kronos:a scalable group re-keying approach for secure multicast, in Proc. IEEE Symp. Security and Privacy, May 2000, pp.215-228.
    [190]D. M. Wallner, E. J. Harder, and R. C. Agee. Key management for multicast:issues and architectures. In IETF Informational RFC, September 1998.
    [191]C.K.Wong, M. Gouda, S. S. Lam, Secure group communications using key graphs[J], IEEE/ACM Trans. Netw.,2000,8(1):16-30.
    [192]Y. Kim, A. Perrig, and G. Tsudik, Tree-based group key agreement [J]. ACM Transactions on Information and System Security,2004,7:60-96.
    [193]Patrick P. C. Lee, John C. S. Lui, David K. Y. Yau, Distributed Collaborative Key Agreement and Authentication Protocols for Dynamic Peer Groups[J]. IEEE/ACM Transactions on Networking, 2006,4:263-276.
    [194]Y. Mao, Y. Sun, M. Wu, and K. J. R. Liu, Dynamic join-exit amortization and scheduling for time-efficient group key agreement, in IEEE INFOCOM,2004.
    [195]M. Steiner, G. Tsudik and M. Waidner, Key agreement in dynamic peer groups[J]. IEEE Transactions on Parallel and Distributed Systems,2000,11:769-780.
    [196]W. Yu, Y. Sun, K.J. Ray Liu, Minimization of Rekeying Cost for Contributory Group Communications[J], IEEE GLOBECOM,2005:1716-1720.
    [197]Law L, Menezes A, Minghua Q. An efficient protocol for authenticated key agreement [R]. Technical Report, CORR 98-05, Department of Combinatories and Opeimization, University of Waterloo,1998.
    [198]M.K. Khan, J. Zhang, Improving the security of'a flexible biometrics remote user authentication scheme'[J]. Computer Standards & Interfaces,2007,29:82-85.
    [199]Shim K, Woo S. Cryptanalysis of tripartite and multi-party authenticated key agreement protocols [J]. Information Sciences,2007,177(4):1143-1151.
    [200]X. Wang, W. Zhang, J. Zhang, M.K. Khan, Cryptanalysis and improvement on two efficient remote user authentication scheme using smart cards[J], Computer Standards & Interfaces,2007, 29:507-512.
    [201]E.J. Yoon, E.K. Ryu, K.Y. Yoo, An improvement of Hwang-Lee-Tang's simple remote user authentication scheme[J]. Computers & Security,2005.24:50-56.
    [202]Blakley G R. Safeguarding cryptographic keys [C]. Proc.AFIPS 1979, National Computer Conference, New York, USA:AFIPS Press,1979.
    [203]Shamir A. How to share a secret [J]. Communications of the ACM,1979,22(11):612-613.
    [204]Okada K, Kurosawa K. MDS secret sharing scheme secure against cheaters[J].IEEE Transactions on Information Theory,2000,46(3):1078-1081.
    [205]Rabin T, Ben-Or M. Verifiable secrets sharing and multiparty protocols with honest majority[C]. Johnson DS,ed. Proceedings of the 21st Annual ACM Symposium on Theory of Computing. New York:ACM Press,1989:73-85.
    [206]郭现峰,袁丁.一个基于SAS思想的防欺诈的秘密共亨方案[J].四川师范大学学报(自然科学版),2005,28(5):627-630.
    [207]符茂胜,罗斌.基于ECC的无可信中心的(t,n)门限秘密共享方案[J].计算机工程与应用,2008,44(32),85-86.
    [208]张艳硕,刘卓军.基于特殊筹分方程的安全可验证门限秘密共享[J].计算机工程与应用,2007,43(23):6-7.
    [209]C.-W. Chan, C.-C. Chang. A scheme for threshold multi-secret sharing[J]. Applied Mathematics and Computation,2005,166 (1):1-14.
    [210]Y.-F. Chen, Y.-K. Chan, C.-C. Huang, M.-H. Tsai, Y.-P. Chu. A multiple-level visual secret-sharing scheme without image size expansion, Information Sciences 177 (21) (2007) 4696-4710.
    [211]H.-Y. Chien, J.-K. Jan, Y.-M. Tseng. A practical (t, n) multi-secret sharing scheme[J], IEICE Transactions on Fundamentals of Electronics, Communications and Computer,2000,83-A (12): 2762-2765.
    [212]J. He, E. Dawson. Multisecret-sharing scheme based on one-way function[J]. Electronics Letters, 1995,31 (2):93-95.
    [213]M. Liu, L. Xiao, Z. Zhang. Linear multi-secret sharing schemes based on multi-party computation[J]. Finite Fields and Their Applications,2006,12 (4):704-713.
    [214]V. Gupta and S. Gupta. Experiments in wireless internet security[C], Proc. IEEE Wireless Communications and Networking Conf. (WCNC), pp.859-863,2002.
    [215]T. Phan, L. Huang and C. Dulan. Challenge:integrating mobile wireless devices into the computational grid, MobiCom'02, pp.271-278,2002.
    [216]C.-C. Yang, T.-Y. Chang, M.-S. Hwang. A (t, n) multi-secret sharing scheme[J], Applied Mathematics and Computation,2004,151:483-490.
    [217]He J, Dawson E. Multi-secret Sharing Scheme Based on One-way Function [J]. Electronics Letters,1995,31(2):483-490.
    [218]J. Zhao, J. Zhang, R. Zhao. A practical verifiable multi-secret sharing scheme [J]. Computer Standards and Interfaces,2007,29(1):138-141.
    [219]B. Chor, S. Goldwasser, S. Micali, B. Awerbuch. Verifiable secret sharing and achieving simultaneity in the presence of faults[C]. Proc.26th IEEE Symp. FOCS,1985, pp.251-260.
    [220]M. Tompa, H. Woll. How to share a secret with cheaters [J]. J. Cryptol.,1988,1:133-138.
    [221]Shao J, Cao Z. A new efficient (t,n) verifiable multi-secret sharing (VMSS) based on YCH scheme[J]. Applied Mathematics and Computation,2005,168(1):135-140.
    [222]Dehkordi M, Mashhadi S. An efficient threshold verifiable multi-secret sharing[J]. Computer Standards & Interfaces,2008,30(3):187-190.
    [223]郭现峰.基于RSA的防欺诈多秘密共享方案[J].计算机工程与应用,2009,45(17):9-10
    [224]R.-J. Hwang, C.-C. Chang. An on-line secret sharing scheme for multi-secrets [J]. Computer Communications,1998,21:1170-1176.
    [225]Sun HM. An efficient remote user authentication scheme using smart cards[J]. IEEE Trans Consum Electron,2000,46:958-961.
    [226]Pang L, Wang Y. A new (t, n) multi-secret sharing scheme based on Shamir's secret sharing[J]. Applied Mathematics and Computation,2005,167(2):840-848.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700