混沌加密算法和Hash函数构造研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着计算机技术、网络技术的不断发展和应用的日益普及,管理信息系统、电子商务、电子政务、电子邮件、和网络游戏等应用形式纷纷出现在人们的工作和日常生活中,并成为其中不可缺少的部分。信息安全成为了学术界和企业界共同关注的热点。研究信息安全问题具有重大的理论意义和实用价值。
     加密算法和Hash函数是密码学中的两项基本技术,它们在保证信息安全的过程中发挥着重要的作用。随着数字产品应用的不断深入和攻击手段的不断发展,迫切需要研究和开发出更多安全、高效、可靠的信息安全技术。将混沌理论引入信息安全领域是当前国际非线性科学和信息科学两个学科交叉融合的热门前沿课题之一。本论文主要致力于对基于混沌理论的加密算法和Hash函数构造进行深入的研究,并尝试将其用于保障信息的安全。
     在本论文中完成了以下的工作:
     ①对混沌的理论和现代密码学作了论述。对基于混沌理论的密码技术的研究现状进行了详细分析。首先对比了混沌理论与密码学的关系,接着按照混沌流密码、混沌分组密码、混沌公钥密码、其它的混沌密码和混沌图像加密方法和混沌Hash函数的顺序,分别对它们进行了详细的介绍。
     ②对一种基于迭代混沌映射的加密算法进行了安全分析,指出了该算法容易受到攻击的原因,并给出了相应的改进措施。然后对设计这类加密算法应注意的问题进行了分析,并提出了一种基于多个Logistic映射的加密算法。
     ③对分段线性混沌映射的差分特性进行了分析,并以此为基础,提出了一种构造S盒的方法。然后利用此构造S盒的方法,设计了一种基于动态S盒的分组加密算法。理论分析和仿真实验结果表明,该算法具有可靠的安全性和加密速度快等优点。
     ④对时空混沌中的一种常用模型——耦合映象格子进行了分析。然后从密码学应用的角度出发,对此模型在计算机有限精度下的混沌序列周期和格子之间的同步稳定性进行了论述。
     ⑤对典型的基于时空混沌的Hash函数构造方案进行了论述。对其中一种Hash函数构造算法存在的不足进行了分析,并提出了相应的改进算法。改进后算法的效率显著提高,且弥补了原算法中存在的碰撞漏洞。
     ⑥将传统的Hash迭代结构与二维耦合映象格子模型结合在一起,提出了一种新的Hash函数构造算法,并从理论和试验两个方面对算法进行了分析。结果表明该算法具有很好的安全性和灵活性。
     ⑦最后对论文工作进行了全面的总结,并对今后的研究方向进行了展望。
With the development and popularization of computer and network,information management system, E-commerce, E-government, E-mail and network games are being applied widely and act as a necessary part in the daily lives. Information security has become the common focus of both academia and enterprises. The research on information security has important academic meaning and practical value.
     Encryption algorithm and Hash function are two basic techniques in cryptography and play an important role in ensuring the security of information. With the widely use of digital products and the evolution of attacks, the research and development of more information security techniques with security, high efficiency and reliability are demanded. Currently, it is one of the hot promising projects on the combination of nonlinear science and information science to apply chaos theory to information security. In this dissertation, chaos-based encryption algorithm and Hash function have been carefully studied and applied to protect the security of information.
     The following tasks have been accomplished in this dissertation:
     ①Chaos theory and modern cryptography are introduced. Detailed analysis of the state-of-the-art techniques in chaos-based cryptography is carried out. First, the relationship between chaos theory and cryptography is compared. Then, the detailed descriptions of different chaos-based ciphers are given in the order of the chaos-based stream cipher, the chaos-based block ciphers, the chaos-based public key cipher, other chaos-based cipher, the chaos-based image encryption and the chaos-based Hash functions.
     ②The security of a cryptosystem based on iterating a chaotic map is analyzed. A loophole of this cryptosystem is pointed out and a remedial modification is suggested. Furthermore, some issues which should be considered are presented, while designing this kind of cryptosystem. Finally, an encryption algorithm based on multiple Logistic maps is proposed.
     ③The difference of the piecewise linear chaotic map (PCLM) is analyzed. A method to generate S-box is proposed. Based on this method, a block cipher with dynamic S-boxes is presented. Theory analysis and computer simulation results show that this cryptosystem has good security and high speed.
     ④A common used model in spatiotemporal chaotic systems, i.e. the coupled map lattice, is introduced. In order to apply this model in cryptography, two issues are analyzed, which are the periodicity in the finite computer precision and the stability of synchronization between the coupled map lattices.
     ⑤Tow typical schemes of constructing Hash function based on spatiotemporal chaos are analyzed. Some defects of a Hash function scheme are pointed out and the corresponding improvement is proposed. The improved Hash function remedies the loophole of collision in the original one and has higher efficiency.
     ⑥By combining the traditional iteration structure of Hash function with the two dimensional coupled map lattices, a novel Hash function construction is proposed. Theory analysis and computer test results show that it has high security and flexibility.
     ⑦Finally, the research work of this dissertation is summarized, and the future developing direction is indicated.
引文
[1] 杨义先, 钮心忻, 任金强编著. 信息安全新技术. 北京邮电大学出版社, 2002 年
    [2] X. Wang, D. Feng, X. Lai, H. Yu, Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD, Rump Session of Crypto'04 E-print, 2004
    [3] X. Wang, X. Lai, D. Feng etc., Cryptanalysis of the Hash Functions MD4 and RIPEMD, in: Proceedings of Eurocrypt'05, Aarhus, Denmark, 2005, pp. 1-18.
    [4] Robert A. J. Matthews. On the derivation of a “chaotic" encryption algorithm. Cryptologia, 1989, XIII(1):29–41.
    [5] Shihong Wang, Weirong Liu, Huaping Lu, etc. Periodicity of chatoic trajectories in realizations of finite computer precisions and its implication in chaos communications. International journal of modern physics B, 2004, 19: 2617-2622.
    [6] 张瀚, 王秀峰, 李朝晖, 刘大海. 基于时空混沌系统的单向 Hash 函数构造. 物理学报, 2005, 54 : 4006-4011.
    [7] Ping Li,Zhong Li, Wolfgang A. Halang, Guanrong Chen. A stream cipher based on a spatiotemporal chaotic system. Chaos, Solitons and Fractals, 2007, 32: 1867-1876.
    [8] Ping Li, Zhong Li, Wolfgang A. Halang, Guanrong Chen. A multiple pseudorandom-bit generator based on a spatiotemporal chaotic map. Physics Letters A, 2006, 349: 467-473.
    [9] Zhenni Peng, Wenbo Liu. Color image authentication based on spatiotemporal chaos and SVD. Chaos, Solitons and Fractals, In Press, Corrected Proof, Available online 2006, 9.
    [10] Shihong Wang, Weiping Ye, Huaping Lu, Jinyu Kuang, Jinghua Li, Yunlun Luo, Gang Hu. A Spatiotemporal-Chaos-Based Encryption Having Overall Properties Considerably Better than Advanced Encryption Standard. Communications in theoretical physics, 2003, 40: 57-61.
    [11] 彭军, 刘勇国, 陈应祖, 张伟, 廖晓峰. 一种基于时空混沌的数字图像加密系统设计与分析. 计算机科学, 2006, 33:83-85.
    [12] 房建, 蒋国平. 基于时空混沌序列的数字图像加密方法. 东南大学学报(自然科学版), 2003, 33: 78-81.
    [13] Tao Xiang, Kwok-wo Wong, Xiaofeng Liao. Selective Image Encryption using Spatiotemporal Chaotic System. Chaos, 2007 , 17: 023115- 023127.
    [14] 杨维明. 时空混沌和耦合映象格子. 上海科技教育出版社, 1994.9
    [15] K. KANEKO. Pattern dynamics in spatiotemporal chaos: pattern selection, diffusion of defect and pattern competition intermittency. Physica D, 1989, 34: 1-41.
    [16] Mingzhou Ding and Weiming Yang, Stability of synchronous chaos and on-off intermittencyin coupled map lattices. Physical Review E, 1997,56: 4009-40025.
    [17] Yonghong Chen, Govindan Rangarajan, Mingzhou Ding, Stability of synchronized dynamics and pattern formation in coupled systems: Review of some recent results. Communications in Nonlinear Science and Numerical Simulation, 2006, 11: 934-960.
    [18] Govindan Rangarajan, Mingzhou Ding. Stability of synchronized chaos in coupled dynamical systems. Physics letters A, 2002, 296: 204-209.
    [19] 黄润生. 混沌及其应用. 武汉大学出版社, 2000.1
    [20] Li T Y, Yorke J A. Period three implies chaos. Amer. Math. Monthly, 1975, 82.
    [21] Feigenbaum M J. Quantitative universality for a class of nonlinear transformations. J. Stat. Phys., 1978, 19: 25-52
    [22] Feigenbaum M J. The universal metric properties of nonlinear transformations. J.Stat Phys., 1979, 21: 669-706.
    [23] 肖迪. 混沌理论在数字产品安全中的应用研究. 博士学位论文, 重庆大学计算机学院, 2005 年
    [24] 吴祥兴,陈忠. 混沌学导论. 上海科学技术文献出版社, 1996.11.
    [25] 关新平, 范正平, 陈彩莲, 华长春. 混沌控制及其在保密通信中的应用. 国防工业出版社, 2002.10.
    [26] 王兴元. 复杂非线性系统中的混沌. 电子工业出版社. 2003.6.
    [27] G. J. Simmons. Symmetric and Asymmetric Encryption Computing Survers, 1979, 4(11): 305-330.
    [28] 冯登国. 密码学导论. 科学出版社. 2001.10.
    [29] William Stallings(美)著, 刘玉珍等译. 密码编码学与网络安全:原理与实践. 北京:电子工业出版社, 2004.
    [30] Douglas R. Stinson(加)著, 冯登国译. 密码学原理与实践. 北京: 电子工业出版社, 2003.
    [31] B. Schneier. Applied cryptography-protocols, algorithms, and source code in C. New York, John Wiley & Sons, Second Ed, 1996
    [32] C. E. Shannon. Communication Theory of Secrecy Systems. Bell System Technology Journal, 1949, Vol.28: 656-715.
    [33] L. Kocarev. Chaos-based cryptography: A brief overview. IEEE Circuits and Systems Magazine, 2001, 1(3): 6-21.
    [34] J.Fridrich, Symmetric cipher based on two dimensional chaotic maps, International Journal of Bifurcation and Chaos, 1998,Vol.8, No.6: 1259-1284.
    [35] T. Habutsu, Y. Nishio, I. Sasase, and S. Mori. A secret key cryptosystem by iterating a chaotic map. Advances in Cryptology – EuroCrypt’91, Lecture Notes in Computer Science0547, Spinger-Verlag, Berlin, 1991: 127–140.
    [36] L. Kocarev, G. Jakimoski, T. Stojanovski, and U. Parlitz. From chaotic maps to encryption chemes. Proceedings of the IEEE International Symposium on Circuits and Systems 98, vol.4, IEEE, 1998: 514–517.
    [37] Marco Gotz, Kristina Kelber, and Wolfgang Schwarz. Discrete-time chaotic encryption systems–Part I: Statistical design approach. IEEE Transactions on Circuits and Systems–I, 1997, 44(10): 963–970.
    [38] Frank Dachselt and Wolfgang Schwarz. Chaos and cryptography. IEEE Transactions on Circuits and Systems–I, 2001, 48(12): 1498–1509.
    [39] N. K. Pareek, Vinod Patidar, and K. K. Sud. Discrete chaotic cryptography using external key. Physics Letters A, 2003, 309(1-2): 75–82.
    [40] 周红, 俞军, 凌燮亭. 混沌前馈型流密码的设计. 电子学报, 1998, 26(1): 98-101.
    [41] 桑涛, 王汝笠, 严义埙. 一类新型混沌反馈密码序列的理论设计. 电子学报, 1999, 27(7): 47-50.
    [42] 周红, 罗杰, 凌燮亭. 混沌非线性反馈密码序列的理论设计和有限精度实现. 电子学报, 1997, 25(10): 57-60.
    [43] Ljupco Kocarev and Goce Jakimoski. Pseudorandom bits generated by chaotic maps. IEEE Transactions on Circuits and Systems–I, 2003, 50(1): 123–126.
    [44] 胡汉平, 刘双红, 王祖喜, 吴晓刚. 一种混沌密钥流产生方法. 计算机学报, 2004, 27(3): 408-412.
    [45] Xiaofeng Liao, Xueming Li, Jun Peng and Guanrong Chen. A digital secure image communication scheme based on the chaotic Chebyshev map. International Journal of communication system, 2004, 17: 437–445.
    [46] Hong Zhou and Xie-Ting Ling. Problems with the chaotic inverse system encryption approach. IEEE Transactions on Circuits and Systems–I, 1997, 44(3): 268–271.
    [47] Hong Zhou, Xie-Ting Ling, and Jie Yu. Secure communication via one dimensional chaotic inverse systems. Proceedings of the IEEE International Symposium on Circuits and Systems 97, vol.2: 9–12.
    [48] Naoki Masudo and Kazuyuki Aihara. Cryptosystems based on space discretization of chaotic maps. Proceedings of the IEEE International Symposium on Circuits and Systems 2001, volume III: 321–324.
    [49] Naoki Masuda and Kazuyuki Aihara. Cryptosystems with discretized chaotic maps. IEEE Transactions on Circuits and Systems–I, 2002, 49(1): 28–40.
    [50] Frank Dachselt, Kristina Kelber, and Wolfgang Schwarz. Discrete-time chaotic encryptionsystems–Part III: Cryptographical analysis. IEEE Transactions on Circuits and Systems–I, 1998, 5(9): 983–988.
    [51] Marco Gotz, Kristina Kelber, and Wolfgang Schwarz. Discrete-time chaotic encryption systems–Part I: Statistical design approach. IEEE Transactions on Circuits and Systems–I, 1997, 44(10): 963–970.
    [52] Lihui Zhou and Zhengjin Feng. A new idea of using one-dimensional PWL map in digital secure communications–dual-resolution approach. IEEE Transactions on Circuits and Systems–II, 2000, 47(10): 1107–1111.
    [53] Toru Ohira. Encryption with delayed dynamics. Physics Letters A, 1999, 121-122:75–82.
    [54] Roy Tenny, Lev S. Tsimring, Larry Larson, and Henry D. I. Abarbanel. Using distributed nonlinear dunamics for public key encryption. Physical Review Letters, 2003, 90(4):047903.
    [55] Ljupco Kocarev and Zarko Tasev. Public-key encryption based on Chebyshev maps. Proceedings of the IEEE Symposium on Circuits and Systems (ISCAS 2003), vol.3: 28-31.
    [56] P. Bergamo, P. D’Arco, A. Santis and L. Kocarev, Security of public key cryptosystems based on Chebyshev polynomials, IEEE Transactions on Circuits and Systems-I 2005, 52: 1382–1393.
    [57] Ljupco Kocarev, Marjan Sterjev, Attila Fekete and Gabor Vattay. Public-key encryption with chaos. Chaos, 2004, Vol.14, No.4: 1078-1082.
    [58] M. S. Baptista. Cryptography with chaos. Physics Letters A, 1998, 240: 50–54
    [59] E. Alvarez, A. Fernández, P. García, J. Jiménez, and A. Marcano. New approach to chaotic encryption. Physics Letters A, 1999, 263: 373–375.
    [60] Wai-Kit Wong, Lap-Piu Lee, and Kwok-wo Wong. A modified chaotic cryptographic method. Computer Physics Communications, 2001, 138: 234–236.
    [61] Kwok-Wo Wong. A fast chaotic cryptographic scheme with dynamic lookup table. Physics Letters A, 2002, 298: 238–242.
    [62] A. Palacios and H. Juarez. Cryptography with cycling chaos. Physics Letters A, 2002, 303: 345–351.
    [63] Goce Jakimoski and Ljupco Kocarev. Analysis of some recently proposed chaos-based encryption algorithms. Physics Letters A, 2001, 291: 381–384.
    [64] G. Alvarez, F. Montoya, M. Romera, and G. Pastor. Cryptanalysis of an ergodic chaotic cipher. Physics Letters A, 2003, 311: 172–179.
    [65] G. Alvarez, F. Montoya, M. Romera, and G. Pastor. Cryptanalysis of a chaotic encryption system. Physics Letters A, 2000, 276: 191–196.
    [66] G. Alvarez, F. Montoya, M. Romera, and G. Pastor. Cryptanalysis of a chaotic securecommunication system. Physics Letters A, 2003, 306: 200-205.
    [67] Jun Wei, Xiaofeng Liao, Kwok-Wo Wong. Analysis and improvement for the performance of Baptista’s cryptographic scheme. Physics Letters A , 2006, 354 (1): 101-109.
    [68] Jun Wei, Xiaofeng Liao, Kwok-Wo Wong. A new chaotic cryptosystem. Chaos. Solitons & Fractals, 2006, 30: 1143-1152.
    [69] Shujun Li, Xuanqin Mou, and Yuanlong Cai. Improving security of a chaotic encryption approach. Physics Letters A, 2001, 290: 127–133.
    [70] P. García and J. Jiménez. Communication through chaotic map systems. Physics Letters A, 2002, 298: 34–40.
    [71] Shujun Li, Xuanqin Mou, Boliya L. Yang, Zhen Ji, and Jihong Zhang. Problems with a probabilistic encryption scheme based on chaotic systems. International Journal of Bifurcation and Chaos, 2003, 11(10): 3063–3077.
    [72] 李昌刚, 韩正之, 张浩然. 图像加密技术综述, 计算机研究与发展, 2002, 39(10): 1317-1324.
    [73] 李昌刚, 韩正之. 图像加密技术新进展, 信息与控制, 2003, 32(4): 339-343,351.
    [74] G. Chen, Y. B. Mao, C. K. Chui. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos, Solitons & Fractals, 2004, 12: 749-761.
    [75] Y.B. Mao, G.Chen, S.G. Lian, A novel fast image encryption scheme based on 3D chaotic baker map. International Journal of Bifurcations and Chaos, 2004, 14(10): 3613-3624.
    [76] 易开祥, 孙鑫, 石教英. 一种基于混沌序列的图像加密算法. 计算机辅助设计与图形学学报, 2000, 12(9): 672-676.
    [77] N.K. Pareek, Vinod Patidar, K.K. Sud. Image encryption using chaotic logistic map. Image and vision computing, 2006, 24: 926-934.
    [78] Jui-Cheng Yen and Jiun-In Guo. A new image encryption algorithm and its VLSI architecture. Proceedings of the IEEE Workshop on Signal Processing Systems, 1999: 430–437.
    [79] Jui-Cheng Yen and Jiun-In Guo. A new chaotic key-based design for image encryption and decryption, Proceedings of the IEEE International Symposium on Circuits and Systems 2000, vol.4: 49–52.
    [80] Jui-Cheng Yen and Jiun-In Guo. Design of a new signal security system. Proceedings of the IEEE International Symposium on Circuits and Systems 2002, vol.4: 121–124.
    [81] Rhouma Rhouma, Soumaya Meherzi, Safya Belghith. OCML-based colour image encryption. Chaos Solitons & Fractals, Article Inpress, Available online at www.sciencedirect.com.
    [82] Tiegang Gao, Zengqiang Chen. A new image encryption algorithm based on hyper-chaos. Physics letters A, Article Inpress, Available online at www.sciencedirect.com.
    [83] 王毅. 基于混沌序列的图像加密研究. 计算机工程与应用, 2002, 38(20): 99-102.
    [84] Qing Zhou, Kwok-wo Wong, Xiaofeng Liao, Tao Xiang, Yue Hu. Parallel image encryption algorithm based on discretized chaotic map. Chaos Solitons & Fractals, Article Inpress, Available online at ww.sciencedirect.com.
    [85] C. Wu, C. Kuo. Design of integranted multimedia compression and encryption systems, IEEE Transactions on multimedia, 2005, 7(5): 828-839.
    [86] Kwok-wo Wong, Yaobin Mao, Guanrong Chen. A Chaos-based image compression and encryption scheme using DCT and dynamic Huffman coding. Proceedings of the Fourth Asia-Pacific Workshop on Chaos Control and Synchronization, Harbin China, 2007,8,: 5-14.
    [87] Kwok-Wo Wong. A combined chaotic cryptographic and hashing scheme. Physics Letters A, 2003, 307: 292–298.
    [88] Xun Yi. Hash function based on chaotic tent maps. IEEE Transactions on circuits and systems-II, 2005, 52(6): 354-357.
    [89] R.W. Davies, W.L. Price. Digital Signature - an Update. Procedings International Conference on Computer Communications, Sydney, Oct. 1984, Elsevier, North-Holland, 843-847.
    [90] S.M. Matyas, C. H. Meyer, J. Oseas. Generating Strong One-way Functions with Cryptographic Algorithm. IBM Technical Disclosure Bulletin, 1985, 27(10): 5658-5659.
    [91] S. Lian, Z. Liu, Z. Ren, H. Wang, Hash function based on chaotic neural networks. Proceedings of the 2006 International Symposium on Circuits and Systems, 2006: 237-240.
    [92] D. Xiao, X. Liao, S. Deng, One-way Hash function construction based on the chaotic map with changeable-parameter. Chaos Solitons & Fractals, 2006, 24: 65-71.
    [93] 彭飞,丘水生,龙敏. 基于二维混沌映射的单向 Hash 函数构造. 物理学报, 2005,54(10): 4562-4568.
    [94] 王小敏, 张家树, 张文芳. 基于广义混沌映射切换的单向 Hash 函数构造. 物理学报, 2003, 52(11): 2737-2742.
    [95] 韦鹏成, 张伟, 廖晓峰, 杨华千. 基于双混沌系统的带秘密密钥散列函数构造. 通信学报, 2006, 27(9): 27-33.
    [96] 王小敏, 张家树, 张文芳. 基于复合非线性数字滤波器的 Hash 函数构造. 物理学报, 2005 54(12): 5566-5573.
    [97] Jiashu Zhang, Xiaomin Wang, Wenfang Zhang, Chaotic keyed hash function based on feedforward–feedback nonlinear digital filter. Physics letters A, 2007, 362: 439-448.
    [98] 王继智, 王英龙, 王美琴. 一类基于混沌映射构造 Hash 函数方法的碰撞缺陷. 物理学报, 2006, 55(10): 5048-5054.
    [99] Tao Xiang, Xiaofeng Liao, Guoping Tang, Yong Chen, Kwok-wo Wong. A novel blockcryptosystem based on iterating a chaotic map. Physics Letters A, 2006, 349: 109-115.
    [100] Yong Wang, Xiaofeng Liao, Tao Xiang, Kwok-wo Wong, Degang Yang. Cryptanalysis and improvement on a block cryptosystem based on iteration a chaotic map. Physics letters A, 2007, 363: 277-281.
    [101] Chengqing Li, Shujun Li, Gonzalo Alvarez, Guanrong Chen and Kwok-Tung Lo. Cryptanalysis of two chaotic encryption schemes based on circular bit shift and XOR operations. Physics Letters A, Available online 16 April 2007: http://www.sciencedirect.com
    [102] Jun Wei, Xiaofeng Liao, Kwok-wo Wong, Tsing Zhou. Cryptanalysis of a cryptosystem using multiple one-dimensional chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 2007, 12: 814-822.
    [103] Pareek NK, Patidar V, Sud KK. Cryptography using multiple one-dimensional chaotic maps. Commun Nonlinear Science and Numerical Simulation, 2005, 10: 715-723.
    [104] Haojiang Gao, Yisheng Zhang, Shuyun Liang, Dequn Li. A new chaotic algorithm for image encryption. Chaos, Solitons and Fractals 2006, 29 : 393–399.
    [105] S. Behnia, A. Akhshani , S. Ahadpour, H. Mahmodi, A. Akhavan. A fast chaotic encryption scheme based on piecewise nonlinear chaotic maps. Physics Letters A 2007, 366: 391–396.
    [106] Branstad D K, Gait J and Katzke S. Report on the Workshop on Cryptography in Support of Computer Security. NBSIR 77-1291, National Bureau of Standards, Sep 21-22, 1976, 1977
    [107] Tang Guoping, Liao Xiaofeng and Chen Yong, A novel method for designing S-boxes based on chaotic maps, Chaos, Solitons and Fractals, 23(2005) 413-419
    [108] Webster A F and Tavares S E. On the Design of S-Boxes, in Advances in Cryptology: Proc. of CRYPTO'85, Springer-Verlag, New York, 1986, pp.523-534
    [109] Adamas C, Tavares S. Good S-boxes Are Easy to Find, Advances in cryptology, Proc. of CRYPTO’89, Lecture Notes in Computer Science (1989) 612-615
    [110] Dawson M and Tavares S E. An Expanded Set of S-Box Design Criteria Based on Information Theory and its Relation to Differential-Like Attacks, in Advances in Cryptology: Proc. of Eurocrypt‘91, Springer-Verlag, 1991, pp. 352-367
    [111] Detombe J, Tavares S. Constructing Large Cryptographically Strong S-boxes, Advances in Cryptology, Proc. of CRYPTO92, Lecture Notes in Computer Science (1992)
    [112] R.Forre, The Strict Avalanche Criterion: Spectral Properties of Boolean Functions and an Extended Definition, in Advances in Cryptology: Proc. of CRYPTO’88, Springer-Verlag, Berlin, 1989
    [113] Fuller Joanne, Millan William. On Linear Redundancy in the AES S-Box. Citeseer.ist.psu. edu/fuller02Linear.html.
    [114] Yi Xun, Cheng Shixin, You Xiaohu. A Method for Obtaining Cryptographically Strong 8×8 S-boxes, Global Telecommunications Conference, 1997, GLOBECOM’97, IEEE, Volume: 2, 3-8, Nov. 1997. pp: 689-693
    [115] Biham Eli, Shamir Adi. Differential Cryptanalysis of DES-like Cryptosystems. Journal of cryptology. Vol.4, No.1. pp.3-72,1991. The extended abstract appears in lecture notes in computer science, Advances in cryptology, proceedings of CRYPTO’90. pp. 2-21,1990.
    [116] Jakimoski Goce, Kocarev Ljup?o. Chaos and cryptography: Block encryption ciphers based on chaotic maps. IEEE Trans. Circuits and Systems–I, 48(2): 163–169, 2001
    [117] 王海燕.信息论基础. 南京: 东南大学出版社, 2003.11
    [118] K. Kaneko. Period-doubling of kink-antikink patterns, quasiperiodicity in antifezro-like structures and spatial intermittency in coupled logistic lattice: towards a prelude of a "field theory of chaos". Progress of theoretical physics, 1984, 73(3): 480-486.
    [119] J. P. Crutchfield, K. Kaneko. Phenomenology of spatiotemporal chaos. Directions in chaos, World Scientific Publishing Co. Singapore, 1987, 1: 272-353
    [120] K. Kaneko. Symplectic cellular automata. Physics letters A, 1989,139: 47-54.
    [121] E. Ott. Chaos in dynamical system. Cambridge university press. Cambridge, Great Britain, 1993.
    [122] Shihong Wang, Gang Hu. Hash function based on chaotic map lattices. Chaos, 2007,17: 023119
    [123] Alan Wolf, Jack B. Swift, Harry L. etc., Determining Lyapunov exponents from a time series, Physica D 16 (1985) 285-317.
    [124] D. Goldberg and D. Priest, What every computer scientist should know about floating-point arithmetic, ACM Computing Surveys 23 (1) (1991) 5-48.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700