三元组密钥流发生器的机理及应用研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着计算机和通信技术的发展,信息作为一种重要的战略资源,其安全保障能力已成为一个国家综合国力的重要组成部分。信息加密是现今保障信息安全的关键技术和重要手段,在政治、军事、商务、金融等应用领域中起着举足轻重的作用。世界许多国家都研制了自己的加密体制,我国也将开发新的国有化密码技术列为信息领域的优先课题。对称密码由于其高速便捷的优点,被广泛应用于各个领域,其研究的关键问题之一是密钥流发生器的设计。
     本文的研究工作主要包括两个方面:
     1.提出了一种基于广义信息域离散轨迹变换的三元组密钥流发生器。
     广义信息域(GID)是指所有可表示为二进制编码的数据构成的空间。三元组密钥流发生器引入广义信息域作为熵源空间,用户选择的广义信息作为真随机熵源。由于用户选择熵源的真随机性和任意性,消除用户选择熵源中存在的统计缺陷是必要的。我们设计了多轮重构的方法对熵源进行预处理,采用多重关键技术得到满足规模和统计特性需要的背景。在此基础上,使用时变不重复、随机性和个性化的初始随机动态因子,采用空间映射、约束判断和周期性变轨控制等方法,通过迭代反馈机制实现背景上的离散轨迹变换,生成任意长度的性能优良的密钥流。
     三元组密钥流发生器中,初始随机动态因子作为初值,广义信息、重构参数和轨迹变换参数作为密钥空间,共同构成了密钥流生成算法、初值和密钥空间的三元结构。三元组密钥流发生器有很大的密钥空间,通过了严格的NIST SP800-22随机性测试,具有初值敏感、周期不重复等混沌特性,构成一个用户选择真随机熵源的离散混沌动力系统,可长期提供不重复的密钥流。
     2.基于三元组密钥流发生器的特点,研究其在密码体系中的应用,提出了三元组动态加密算法。
     三元组动态加密算法包括动态分组加密、轨迹地址轮换及流加密三个模块。动态分组加密模块通过明文扩展分组、对偶地址变换等环节完成组内的混淆扩散,轨迹地址轮换及流加密模块完成整体的置乱混淆,最终实现了理想的加解密效果,能够很好地隐藏明文的统计特性如直方图、熵值、相邻像素点分布等,具有初值敏感性。三元组动态加密算法中,密文长度和加密细节由密钥流和轨迹地址序列动态确定,隐藏了明文长度,实现了算法的动态可变性。结合三元组密钥流发生器的混沌特性,三元组动态加密算法从技术上确保随机不重复产生密钥流及加密算法,实现“一次一密文”的加密效果。实际使用时,密钥空间由用户封装使用,无需安全信道传送,初值和密文可以通过公开信道实现传输。
     基于广义信息域离散轨迹变换的三元组密钥流发生器及三元组动态密码算法是课题小组自主提出的密码体系。该密码体系的思路及技术实现方法均具有创新意义,已通过国家安全检测,授权4项国家发明专利,开发了多个加密产品,特别适用于保障国防等重要领域的信息安全。
With the development of computer and communication technologies, information hasbeen considered as an important strategic resource, and the capability of protectinginformation security has become an important part of a country's comprehensive nationalstrength. Information encryption is the key technology and important method of protectinginformation security at present, which plays an important role in the politics, military,business, finance and other applications. Many countries around the world have developedtheir own encryption systems, and China has also put the development of new state-ownedcryptography as a priority research project in the information field. Symmetric cryptographyhas been widely used in various fields because of its fast and convenient advantages, and oneof the key issues in symmetric cryptography is the design of the key stream generator.
     The main research work in this paper includes two aspects:
     1. Propose a ternary key stream generator based on discrete trajectory transform ingeneralized information domain.
     Generalized information domain (GID) is the space of all digital information that can beexpressed by binary code. The ternary key stream generator introduces GID as the space ofentropy source and the generalized information that user chooses as true random entropysource. Since user’s choice is random and arbitrary, it’s necessary to eliminate the statisticaldefects existing in the entropy source. We design a multi-round reconstruction method topretreat the entropy source, and use multiple crucial technologies to obtain a backgroundwhich satisfies the requirements of size and statistical properties. On this basis, we employ aninitial random dynamic element which is time-varying, random and personal, and use somemethods such as space mapping, constraint judgment and periodic orbit-changed control torealize the discrete trajectory transform on the background by iteration-feedback mechanismand generate a key stream of any length which has good properties.
     The ternary key stream generator takes the initial random dynamic element as the initialvalue, and the generalized information, reconstruction parameters, trajectory transformparameters as the key space, which form the ternary structure together with the key streamgeneration algorithm. The ternary key stream generator has a large key space, passes the strictrandomness test NIST SP800-22, and shows good chaotic properties such as sensitivity toinitial value and avoidance of repeated period. The ternary key stream generator constructs adiscrete chaotic dynamical system with true random entropy source user chooses and is ableto provide no-repeat key streams for a long time.
     2. Based on the characteristics of the ternary key stream generator, we study itsapplication in cryptography and propose a ternary dynamic encryption algorithm.
     The ternary dynamic encryption algorithm consists of three parts: dynamic blockencryption, trajectory address permutation and stream encryption. In dynamic blockencryption, the plaintext is expanded and devided to groups, and the bytes at the symmetricaddresses are transformed to finish the confusion and diffusion process in each group. Thenwe use the trajectory address permutation and stream encryption to finish the overallpermutation and confusion process. The ternary dynamic cryptographic algorithm showssatisfactory encryption and decryption performances. It is able to well hide the statisticalcharacters of plaintext such as histogram, entropy value and distribution of neighboring pixels;moreover, it shows good sensitivity to initial value. In the ternary dynamic encryptionalgorithm, the length of ciphertext and the details of encryption algorithm are dynamicallydetermined by the key stream and trajectory address sequence, which hides the length ofplaintext and realizes the changeability of the encryption algorithm. With chaotic properties ofthe ternary key stream generator, the ternary dynamic encryption algorithm technicallyensures that the generated key streams and encryption algorithms do not repeat, which helpsto achieve the result of “One time ciphertext”. In practical use, the key space is encapsulatedfor users and do not need transmission through secure information channels, while the initialvalue can be transmitted together with the ciphertext through public information channels.
     The ternary key stream generator and the ternary dynamic encryption algorithm based ondiscrete trajectory transform in generalized information domain are independently proposedby our research team. The idea and implementation method of this cryptosystem are bothinnovative. The cryptosystem has passed the national secure test and been authorized fournational invention patents; moreover, several cryptographic products are developed based onit. The cryptosystem proposed in this paper is quite suitable for guaranteeing informationsecurity in some important fields such as national defense.
引文
[1]杨波.现代密码学[M].第2版.北京:清华大学出版社,2007:23
    [2] Kohda T., Tsuneda A. Statistics of chaotic binary sequences [J]. IEEE Transaction onInformation Theory,1997,43(1):104-112
    [3] Shannon C.E. Communication theory of secrecy systems [J]. The Bell System TechnicalJournal,1949,28:656-715
    [4] GB/T25069,信息安全技术术语[S].国家标准化管理委员会,2011
    [5]周庆,胡月,廖晓峰.基于鼠标轨迹和混沌系统的真随机数产生器研究[J].物理学报,2008,57(9):5413-5418
    [6] Matthews R. On the derivation of a chaotic encryption algorithm [J]. Cryptologia,1989,13(3):29-42
    [7] Pareek N.K., Patidar V., Sud K.K. Image encryption using chaotic logistic map [J].Image and Vision Computing,2006,24(9):926–934
    [8]曹光辉,胡凯,佟维.基于Logistic均匀分布图像置乱方法[J].物理学报,2011,60(11):110508
    [9] Geisel T., Fairen V. Statistical properties of chaos in Chebyshev maps [J]. PhysicsLetters A,1984,105(6):263-266
    [10]刘哲,宋余庆,陈健美,等.基于二类切比雪夫正交多项式非参数混合模型的图像分割,计算机研究与发展,2011,48(11):2008-2014
    [11] Henon M.A. Two-dimensional mapping with a strange attractor [J]. Communnicationsin Mathematical Physics,1976,50(1):69-77
    [12]改进型Henon映射生成混沌伪随机序列及性能分析[J].物理学报,2011,60(6):060508
    [13] Miyamoto M., Tanaka K., Sugimura T. Truncated baker transformation and its extensionto image encryption [A]. Proceedings of Conference on Mathematics of Data/ImageCoding, Compression, and Encryption [C].1999,3814:13-25
    [14] Tong X.J., Cui M.G. Image encryption scheme based on3D baker with dynamicalcompound chaotic sequence cipher generator [J]. Signal Processing,2009,89(4):480-491
    [15]丁玮,闫伟齐,齐东旭.基于Arnold变换的数字图像置乱技术[J].计算机辅助设计与图形学学报,2001,13(4):338-341
    [16]孔涛,张亶. Arnold反变换的一种新算法[J].软件学报,2004,15(10):1558-1564
    [17] Hauptmann C., Touchette H., Mackey M.C. Information capacity and pattern formationin a tent map network featuring statistical periodicity [J]. Physical Review E,2003,67(26):276-281
    [18] Yi X., Tan C.H., Siew C.K. A new block cipher based on chaotic tent maps [J], IEEETransactions on Circuits and Systems I,2002,49(12):1826-1829
    [19] Billings L., Bollt E. Probability density functions of some skew tent maps [J]. Chaos,Solitons&Fractals,2001,12(2):365-376
    [20] Alvarez G., Li S. Some basic cryptographic requirements for chaos-based cryptosystems[J]. International Journal of Bifurcation and Chaos,2006,16(8):2129-2151
    [21] Udwadia F.E., Guttalu R.S. Chaotic dynamics of a piecewise cubic [J], Physics ReviewA,1989,40(7):4032-4044
    [22] Lian S.G., Sun J.S., Wang Z.Q. A block cipher based on a suitable use of the chaoticstandard map [J]. Chaos, Solitons&Fractals,2005,26(1):117–129
    [23] Patidar V., Pareek N.K., Purohit G., et al. A robust and secure chaotic standard mapbased pseudorandom permutation-substitution scheme for image encryption [J]. OpticsCommunications,2011,284(19):4331–4339
    [24] Li P., Li Z., Halang W. A., et al. A multiple pseudorandom-bit generator based on aspatiotemporal chaotic map [J]. Physics Letters A,2006,349(6):467–473
    [25] Lian S. G. Efficient image or video encryption based on spatiotemporal chaos system [J],Chaos, Solitons&Fractals,2009,40(5):2509-2519
    [26] Palmore J. Computer arithmetic, Chaos and Fractals [J]. Physical D,1990,42(1):99-110
    [27] Adler R. L., Rivlin T. J. Ergodic and mixing properties of chebyshev polynomials [J].Proceeding of the American Mathematical Society,1964,15:794-796
    [28] Celso G., Edward O., James A. Round off-induced periodicity and the correlationdimension of chaotic attractors [J]. Physical Review A,1988,38(7):3688-3691
    [29] Christoph D., Hoover W.G. Finite-precision stationary states at and away fromequilibrium [J]. Physical Review E,2000,62(5):6275-6281
    [30] Wheeler D.D., Matthews R.A. Supercomputer investigations of a chaotic encryptionalgorithm [J]. Cryptologia,1991,15(2):140-152
    [31] Lin T., Chua L. O. On chaos of digital filters in the real world [J]. IEEE Transactions onCircuits and Systems,1991,38(5):557-558
    [32] Borcherds P.H., Mccauler G.P. The digital tent map and trapezoidal map [J]. Chaos,Solitons&Fractals,1993,3(4):451-466
    [33]王相生,甘骏人.一种基于混沌的序列密码生成方法[J].计算机学报,2002,25(4):351-356
    [34]张雪锋,范九伦.基于线性反馈移位寄存器和混沌系统的伪随机序列生成方法[J].物理学报,2010,59(4):2289-2297
    [35] Sang T., Wang R.Y., Yen Y.X. Clock-controlled chaotic keystream generators [J].Electronics Letters,1998,34(20):1932-1934
    [36] Borcherds P.H., Mccauler G.P. The digital tent map and trapezoidal map [J]. Chaos,Solitons&Fractals,1993,3(4):451-466
    [37] Sang T., Wang R. Y., Rui L., et al. Perturbance-based algorithm to expand cycle lengthof chaotic key stream [J]. Electronics Letters,2004,34(9):873-874
    [38]周红,凌燮亭.有限经度混沌系统的m序列扰动实现[J].电子学报,1997,25(7):95-97
    [39]甘建超,肖先赐.混沌的可加性[J].物理学报,2003,52(5):1085-1090
    [40]李红达,冯登国.基于复合离散混沌动力系统的序列密码算法[J].软件学报,2003,14(5):991-998
    [41] Patidar V., Pareek N.K., Sud K.K. A new substitution–diffusion based image cipherusing chaotic standard and logistic maps [J]. Communications in Nonlinear Science andNumerical Simulation,2009,14(7):3056-3075
    [42] Kanso A., Smaoui N. Logistic chaotic maps for binary numbers generations [J]. Chaos,Solitons&Fractals,2009,40(5):2557–2568
    [43]纪薇,林梓,曲仁慧,等.基于时空二维混沌序列的变参数混沌[J].吉林大学学报,2008,46(2):320-326
    [44]包浩明,朱义胜.基于多层密钥的混沌映射保密通信系统[J].电子学报,2009,37(6):1222-1225
    [45]马卫局,冯登国.钟控密钥流生成器及其密码性能[J].通信学报,2007,28(7):42-47
    [46] Massey J.L. Shift-register synthesis and BCH decoding [J]. IEEE Transactions onInformation Theory,1969,15(1):122-127
    [47] Geffe P.R. How to protect data with ciphers that are really hard to break [J]. Electronics,1973,46(1):99-101
    [48] Zeng K.C., Huang M.Q. On the linear syndrome method in cryptanalysis [A]. Advancesin Cryptology-Crypto’88Proceedings [C].1988,403:469-478
    [49] Jennings S.M. Multiplexed sequences: some properties of the minimum polynomial [A].Proceeding of Workshop on Cryptography [C].1988,149:189-206
    [50] Zeng K.C., Yang C.H., Rao T.R.N. On the linear consistency test (LCT) in cryptanalysiswith applications [A]. Advances in Cryptology-Crypto’89Proceedings [C].1989,435:164-174
    [51] Beth T., Piper F.C. The stop and go generator [A]. Proceedings of Eurocrypt '84Workshop on the Theory and Application of Cryptographic Techniques [C].1984,209:88-92
    [52] Chambers W.G., Gollmann D. Lock-in effect in cascades of clock-controlledshift-register [A]. Proceedings of Eurocrypt '87Workshop on the Theory andApplication of Cryptographic Techniques [C].1988,330:331-343
    [53]肖鸿,张串绒,肖国镇,等.互控钟控移位寄存器序列[J].通信学报,2008,29(10):210-214
    [54]肖鸿,肖国镇,王新梅.乘积序列的相关分析[J].西安电子科技大学学报,2008,35(1):76-80
    [55]臧玉亮,韩文报.线性反馈移位寄存器的差分能量攻击[J].电子与信息学报,2009,31(10):2406-2410
    [56]詹明,张翠芳.一种基于混沌控制m序列的密钥序列生成方案[J].电子与信息学报,2006,28(12):2351-2354
    [57] Behnia S., Akhshani A., Mahmodi H, et al. A novel algorithm for image encryptionbased on mixture of chaotic maps [J]. Chaos, Solitons&Fractals,2008,35(2):408-419
    [58] Pareek N.K., Patidar V., Sud K.K. Image encryption using chaotic logistic map [J].Image and Vision Computing,2006.24(9):926-934
    [59]曾光,杨阳,韩文报,等.本原多项式与基于字的线性反馈寄存器[J].通信学报,2009,30(11):111-116
    [60]曾光,杨阳,韩文报,等. σ-LFSR序列极小多项式性质研究[J].电子与信息学报,2010,32(3):732-741
    [61] Tsaban B., Vishne U. Efficient linear feedback shift registers with maximal period [J].Finite Fields and Their Applications,2002,8(2):256-267
    [62] Dewar M., Panario D. Linear transformation shift registers [J]. IEEE Transactions onInformation Theory,2003,49(8):2047-2052
    [63]曾光,何开成,韩文报.一类三项式形式适合软件实现的σ–LFSR [J].中国科学E辑,2007,37(2):209-222
    [64] Katti R.S., Ruan X., Khattri H. Multiple-Output low-power linear feedback shift registerdesign [J]. IEEE Transactions on Circuits and Systems I,2006,53(7):1487–1495
    [65] Aloisi W, Mita R. Gated-clock design of linear-feedback shift registers [J]. IEEETransactions on Circuits and Systems II,2008,55(6):546-550
    [66] Boyar J. Inferring sequences produced by a linear congruential generator missinglow-order bits [J]. Journal of Cryptology,1989,1(3):177-184
    [67] Frieze A.M., Hastad J., Kannan R., et al. Reconstructing truncated integer variablessatisfying linear congruencies [J], SIAM Journal on Computing,1988,17(2):262-280
    [68] Joux A., Stern J. Lattice reduction: a toolbox for the cryptanalyst [J]. Journal ofCryptology,1998,11(3):161-185
    [69] Krawczyk H. How to predict congruential generators [J]. Journal of Algorithms,1992,13(4):527-545
    [70] Boyar J. Inferring sequences produced by pseudorandom number generators [J]. Journalof the Association for Computing Machinery,1989,36(1):129-141
    [71] Knuth D.E. Deciphering a linear congruential encryption [J]. IEEE Transactions onInformation Theory,1985,31(1):49-52
    [72] Chou W.S. The period lengths of inversive pseudorandom vector generations [J]. FiniteFields and Their Application,1995,1(1):126–132
    [73] Flahive M., Niederreiter H. On inversive congruential generators for pseudorandomnumbers [A]. Proceedings of Finite Fields, Coding Theory, and Advances inCommunications and Computing [C].1993:75–80
    [74] Simon R.B., Domingo G.P., Jaime G., et al. Predicting nonlinear pseudorandom numbergenerators [J]. Mathematics of Computation,2004,74(251):1471–1494
    [75] Raj S.K., Rajesh G.K., Vyasa S. Pseudorandom bit generation using coupledcongruential generators [J]. IEEE Transactions on Circuits and Systems II,2010,57(3):203-207
    [76]沈华韵,张鹏,王侃.改进线性同余法随机数发生器[J].清华大学学报(自然科学版),2009,49(2):191-193
    [77] Petrie C.S. Connelly J.A. A noise-based IC random number generator for applications incryptography [J]. IEEE Transactions on Circuits and Systems I,2000,47(5):615-621
    [78] Xu P., Wong Y.L., Horiuchi T.K., et al. Compact floating-gate true random numbergenerator [J]. Electronics Letters,2006,42(23):1346-1347
    [79] Bucci M., Germani L., Luzzi R., et al. A high-speed oscillator-based truly randomnumber source for cryptographic applications on a smart card IC [J]. IEEE Transactionson Computers,2003,52(4):403-409
    [80]廖静,梁创,魏亚军,等.基于光量子的真随机源[J].物理学报,2001,50(3):467-472
    [81]黄谆,周涛,白国强,等.一种基于混沌的真随机源电路[J].半导体学报,2004,25(3),333-339
    [82] Argyris A., Hamacher M., Chlouverakis K.E., et al. Photonic integrated device for chaosapplications in communications [J]. Physics Review Letters,2008,100(19):194101
    [83] Argyris A., Syvridis D., Larger L., et al. Chaos-based communications at high bit ratesusing commercial fibre-optic links [J]. Nature,2005,438(7066):343-346
    [84] Lin F Y., Liu J M. Comments on ‘Chaotic radar using nonlinear laser dynamics’-reply[J]. IEEE Journal of Quantum Electronics,2004,40(11):1629
    [85] Wang Y.C., Wang B.J., Wang A.B. Enhancing the bandwidth of the optical chaoticsignal generated by a semiconductor laser with optical feedback [J]. IEEE PhotonicsTechnology Letters,2008,20(17-20):1636-1638
    [86] Uchida A., Amano K., Inoue M., et al. Fast physical random bit generation with chaoticsemiconductor lasers [J]. Nature Photonics,2008,2(12):728-732
    [87] Hirano K., Amano K., Uchida A., et al. Characteristics of fast physical random bitgeneration using chaotic semiconductor lasers [J]. IEEE Journal of Quantum Electronics,2009,45(11):1367-1379
    [88] Reidler I., Aviad Y., Rosenbluh M., et al. Ultrahigh-speed random number generationbased on a chaotic semiconductor laser [J]. Physical Review Letter,2009,103(2):024102
    [89] Kanter I., Aviad Y., Reidler I., et al. An optical ultrafast random bit generator [J]. NaturePhotonics,2010,4(1):58-61
    [90]张继兵,张建忠,杨毅彪,等.外腔半导体激光器随机数熵源的腔长分析[J].物理学报,2010,59(11):7679-7685
    [91]郭弘,刘钰,党安红,等.物理真随机数发生器[J].科学通报,2009,54(23):3651-3657
    [92]陈莎莎,张建忠,杨玲珍,等.基于混沌激光产生1Gbit/s的随机数[J].物理学报,2011,60(1):010501
    [93]周庆,胡月,廖晓峰.基于鼠标轨迹和混沌系统的真随机数产生器研究[J].物理学报,2008,57(9):5413-5418
    [94] Hu Y., Liao X.F., Wong K., et al. A true random number generator based on mousemovement and chaotic cryptography [J]. Chaos, Solitons&Fractals,2009,40(5):2286-2293
    [95] Zhou Q., Liao X.F., Wong K., et al. True random number generator based on mousemovement and chaotic hash function [J]. Information Sciences,2009,179(19):3442–3450
    [96] Zhao L., Liao X.F., Xiao D., et al. True random number generation from mobiletelephone photo based on chaotic cryptography [J]. Chaos, Solitons and Fractals,2009,42(3):1692–1699
    [97] Diffie W., Hellman M.E. New direction in cryptography [J]. IEEE Transactions onInformation Theory,1976,22(6):644-654
    [98] Rivest R.L., Shamir A., Adleman L.N. A method for obtaining digital signatures andpublic-key cryptosystems [J]. Communications of the ACM,1978,21(2):120-126
    [99] Diffie W. The first ten years of public-key cryptography [J]. Proceeding of the IEEE,1988,76(5):560-577
    [100] Hwang M.S. An asymmetric cryptographic key assignment scheme for access control intotally-ordered hierarchies [J]. International Journal of Computer Mathematics,2000,73(4):463-468
    [101] Dusse S.R., Kaliski B.S. A cryptographic library for the Motorola DSP56000[A].Proceedings of Eurocrypt '90Workshop on the Theory and Application ofCryptographic Techniques [C].1991:230-244
    [102] Koblitz N. Elliptic curve cryptosystems [J]. Mathematics of Computation,1987,48(177):203-209
    [103] Damgard I., Hofheinz D., Kiltz E., et al. Public-key encryption with non-interactiveopening [A]. Proceedings of Cryptographers Track held at the RSA Conference [C].2008,4964:239-255
    [104] Peikert C. Public-key cryptosystems from the worst-case shortest vector problem [A].Proceedings of41st Annual ACM Symposium on Theory of Computing [C].2009:333-342
    [105] European IST. NESSIE Project [EB/OL]. http://www.Cryptonessie.org,2002
    [106]冯登国.密码分析学[M].北京:清华大学出版社,2000
    [107] Biham E., Biryukov A., Shamir A. Cryptanalysis of skipjack reduced to31rounds usingimpossible differentials [J]. Journal of Cryptology,2005,18(4):291-311
    [108] Federal Information Processing Standard Publication46(FIPS PUB46). Dataencryption standard (DES)[S]. National Bureau of Standards,1977
    [109] Biham E., Biryukov A. An improvement of Davies' attack on DES [J]. Journal ofCryptology,1997,10(3):195-205
    [110] Technical Report FIPS PUB197. Specification for the advanced encryption standard(AES)[S]. National Institute of Standards and Technology,2001
    [111] Daemen J., Rijmen V. The Design of Rijndael: AES-The Advanced EncryptionStandard [M]. New York: Springer-Verlag,2002
    [112] Fridrich J. Image encryption based on chaotic maps [A]. Proceedings of IEEEInternational Conference on Systems, Man, and Cybernetics [C].1997:1105-1110
    [113] Yen J.C., Guo J.I. A new chaotic key based design for image encryption and decryption
    [A]. Proceedings of IEEE International Symposium on Circuits and Systems [C].2000,49-52
    [114] Chen G., Mao Y., Chui C.K. A symmetric image encryption based on3D chaotic maps[J]. Chaos Solitons&Fractals,2004,21(3):749-761
    [115] Mazloom S., Eftekhari A.M. Color image encryption based on coupled nonlinearchaotic map [J]. Chaos Solitons&Fractals,2009,42(3):1745-1754
    [116] Patidar V., Pareek N., Sud K. A new substitution-diffusion based image cipher usingchaotic standard and logistic maps [J]. Communications in Nonlinear Science andNumerical Simulation,2009,14(7):3056-3075
    [117] Zhu Z.L., Zhang W., Wong K., et al. A chaos-based symmetric image encryptionscheme using a bit-level permutation [J]. Information Sciences,2011,181(6):1171-1186
    [118]罗启彬,张健.一种新的混沌伪随机序列生成方式[J].电子与信息学报,2006,28(7):1262-1265
    [119] Pareek N.K., Patidar V., Sud K.K. Image encryption using chaotic logistic map [J].Image and Vision Computing,2006,24(9):926-934
    [120] Wong K.W., Kwok B.H., Law W.S. A fast image encryption scheme based on chaoticstandard map [J]. Physics Letters A,2008,372(15):2645-2652
    [121] Wang Y., Wong K.W., Liao X.F., et al. A new chaos-based fast image encryptionalgorithm [J]. Applied Soft Computing,2011,11(1):514-522
    [122] Rhouma R., Solak E., Belghith S. Cryptanalysis of a new substitution-diffusion basedimage cipher [J]. Communications in Nonlinear Science and Numerical Simulation,2010,15(7):1887-1892
    [123] Ge X., Liu F.L., Lu B., Wang W. Cryptanalysis of a spatiotemporal chaotic image/videocryptosystem and its improved version [J]. Physics Letters A,2011,375(5):908-913
    [124] Solak E., Rhouma R., Belghith S. Cryptanalysis of a multi-chaotic systems based imagecryptosystem [J]. Optics Communications,2010,283(2):232-236
    [125] Li C.Q., Li S.J., Lo K.T. Breaking a modified substitution–diffusion image cipher basedon chaotic standard and logistic maps [J]. Communications in Nonlinear Science andNumerical Simulation,2011,16(2):837–843
    [126] Xiao D., Shih F. Y. Using the self-synchronizing method to improve security of themulti chaotic systems-based image encryption [J]. Optics Communications,2010,283(15):3030-3036
    [127] Zhang G.J., Liu Q. A novel image encryption method based on total shuffling scheme[J]. Optics Communications,2011,284(12):2775-2780
    [128]张焕国,冯秀涛,覃中平,等.演化密码与DES的演化研究[J].计算机学报,2003,26(12):1678-1684
    [129]孟庆树,张焕国,王张宜,等. Bent函数的演化设计[J].电子学报,2004,32(11):1901-1903
    [130]陈联俊,赵云,唐明,等.基于演化计算的组合模型序列密码分析[J].武汉大学学报,2010,56(2):227-230
    [131] Demirci H., Selcuk A.A. A meet-in-the-middle attack on8-round AES [A]. Proceedingsof15th International Workshop on Fast Software Encryption [C].2008,5086:116-126
    [132] Demirci H., Taskin I., Coban M., et al. Improve meet-in-the-middle attacks on AES [A].Proceedings of10th Interenationl Conference on Cryptology in India [C].2009,5922:144-156
    [133] Zhang M.L., Liu J.M., Wang X.M. General impossible differential attack on7-roundAES [J]. Proceedings of IEICE Transactions on Fundamentals of Electronics,Communications and Computer Sciences,2010, E93-A(1):327-330
    [134] Biryukov A., Khovratovich D., Nikolic I. Distinguisher and related-key attack on thefull AES-256[A]. Proceedings of29th Annual International Cryptology Conference [C].2009,5677:231-249
    [135] Biryukov A, Khovratovich D. Related-key cryptanalysis of the full AES-192andAES-256[A]. Proceedings of15th Interenational Conference on the Theory andApplication of Cryptology and Information Security [C].2009,5912:1-18
    [136] Massey J.L., Rueppel R.A. Linear ciphers and random-sequence generators withmultiple clocks [A]. Proceedings of Eurocrypt '84Workshop on the Theory andApplication of Cryptographic Techniques [C].1985:74-87
    [137] Rueppel R.A. When shift registers clock themselves [A]. Proceedings of Eurocrypt '87Workshop on the Theory and Application of Cryptographic Techniques [C].1988:53-64
    [138] Siegenthaler T. Correlation-immunity of nonlinear combining functions forcryptographic applications [J]. IEEE Transaction on Information Theory,1984,30(5):776-780
    [139] Special Publication800-22rev.1. A statistical test suite for random and pseudorandomnumber generators for cryptographic applications [S]. National Institute of Standardsand Technology,2008
    [140]张国基,刘清,黎凤鸣等.基于广义信息域的伪随机码发生器及其发生方法[P].中华人民共和国:CN101364868B,2012.02.01
    [141]张国基,刘清,黎凤鸣等.基于广义信息域的动态加解密方法[P].中华人民共和国:CN101383703B,2011.04.27
    [142]张国基,刘清,黎凤鸣等.基于广义信息域的动态流加解密方法[P].中华人民共和国:CN101394274B,2012.02.29
    [143]张国基,徐浩,黎凤鸣等.基于广义信息域的高级加密系统及方法[P].中华人民共和国:CN101394268B,2011.05.18

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700