空间混沌及其在图像加密中的应用
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着计算机技术与通信技术的迅猛发展,数字信息在世界范围内得到日益广泛的应用。然而,数字信息易于拷贝和发布给其应用带来了诸多安全问题。当前,数字信息在互联网和无线通信网络中的安全通信技术成为极具重要性的研究方向。
     密码学是保护信息安全的最基本的手段。混沌理论和密码学之间有着天然的联系:如对初始条件和控制参数的敏感性、周期点集的稠密性和拓扑传递性,和密码学中的混淆与扩散特性。因此,基于混沌的密码技术在信息安全方面具有重要的地位。自二十世纪80年代以来,应用混沌系统构造新型密码系统受到了越来越多的关注,出现了不少充满希望的进展。然而,近期的研究表明,原来提出的被认为是实用性强和安全性高的混沌密码方案被分析,并被证实它们效率低、不安全和不可用。尤其对于信息量大和冗余度高的图像文件,大部分传统的基于混沌的密码系统不适合直接对它进行加密。如何通过细致的分析设计安全的混沌密码方案日渐成为急待解决的关键问题。
     本文对高维混沌系统在图象加密中的应用做了深入研究,首次将空间混沌引入到密码学中,并设计了几种新的图像加密方案。此外,研究了分子轨道系统模型中的非线性行为,即从理论上证明了分子轨道中的空间混沌以及分岔现象的存在。论文的主要研究内容及创新之处有:
     1.对当前混沌密码学的发展状况进行了详细的分析、归纳和总结,提出了目前存在的一些需要解决的关键问题;
     2.从多方面对混沌理论基础作了详细的阐述。首先回顾了混沌理论的研究历史并给出了几种混沌的定义。其次简要概括了密码学的基本理论。然后阐述了混沌理论和混沌密码学的关系。最后介绍了几种混沌图像加密方法;
     3.设计了一种利用高维混沌实现图像加密的加密方案。首先利用Arnoldcat映射混乱图像相素的位置,然后用Lorenz混沌系统进一步加密图像;
     4.利用耦合映射格子进行数字图像的加密,设计加密/解密方案并进行了安全分析,获得了一个更安全、更适合数字图像的加密系统;
     5.研究了具有矩形边界的方格子形共轭分子、直链和单环共轭分子结构的电子载波的运动形式,分析了分子轨道的非线性特性,如空间混沌、分岔和其他的非线性特性。另外,也讨论并给出了分子轨道和它的能量层的关系。从理论上证明了分子轨道中的空间混沌以及分岔现象的存在;
     6.研究了由空间混沌系统生成的伪随机二进制序列的密码学特性,对这种伪随机二进制序列进行了密码学中众所周知的FIPS-140-1统计性测试,并进行了相关性分析,结果通过了所有的测试,说明这种伪随机二进制序列具有很好的密码学性能;
     7.基于空间混沌,设计了两种图像加密方案,并且进行了安全性分析,实现了利用空间混沌对图像的加密/解密;
     8.最后对论文工作进行了系统的全面总结并对今后的研究方向进行了展望。
     对空间混沌以及空间混沌在图像加密中的应用的研究,不仅丰富了混沌保密通信的内容,而且也从另一角度对空间混沌有了新的认识和理解。因此对于空间混沌系统的深入认识和研究不仅具有重要的理论价值,而且具有广泛的实际应用价值。
With the rapid development and extensive applications of computer and communication technologies, digital information is being applied more and more widely in the world. Digital information is easy to copy and distribute, this also produces many security problems in its applications. As a result, the security and protection of digital information are becoming increasingly a key problem that must be solved urgently.
     It's well known that cryptography is the fundamental method for information security. There is natural relationship between chaos and cryptography: such as the sensitive dependence on initial conditions and control parameters, the density of the set of all periodic points and topological transitivity which are related to some requirements such as confusion and diffusion in cryptography. Therefore, chaos-based encryption techniques play an increasing role in information security. Since 1980s, the idea of using chaotic systems to design new ciphers has attracted more and more attention, and much more contributions are made to get many promising achievements. However, recently, a majority of chaotic ciphers have been analyzed and proven not to be practicable, efficient and secure. Especially, for Encryption of images, it is different from that of texts due to some intrinsic features of images such as bulk data capacity and high redundancy, which are generally difficult to handle by traditional methods. How to design secure chaos-based encryption scheme in terms of detailed analysis is becoming a key problem that must be solved urgently.
     In this dissertation, we study the image cryptosystems based on high-dimensional chaotic systems in detail. Spatial chaotic systems are firstly introduced to cryptography, and several image cryptosystems based on spatial chaotic systems are designed. In addition, the nonlinear characteristics of molecular orbit are studied, and the existence of spatial chaos and bifurcation are also proven. The main achievements and originality contained in this dissertation are as follows:
     1. The research status and advances of chaotic ciphers has been summarized, analyzed and reviewed, and several existent key problems to be solved urgently have been pointed out;
     2. Chaos theory is introduced in detail. First, the research history of chaos is reviewed. Second, the definition of chaos is proposed. Third, the definitions of cryptography are aggregated. Finally, the relationship between chaos theory and cryptography is compared in detail, and some image encryption methods are introduced;
     3. Image encryption based on high-dimensional chaos has been suggested. This new scheme employs the Arnold cat map to shuffle the positions of image pixels and uses Lorenz chaotic map to confuse the relationship between the cipher-image and the plain-image;
     4. Using couple map lattices to realize image encryption, and experimental tests and security analysis are carried out, the results show the image encryption scheme is secure and fit for digital image encryption;
     5. The nonlinear motion forms of carrier wave functions for square-lattice conjugated molecules with rectangular boundary, straight-chain-conjugated molecules and monocyclic- ring-conjugated molecules are mainly studied. The nonlinear characteristics of molecular orbit, such as chaos, bifurcation, and other nonlinear properties, are studied. In addition, the relationship between molecular orbit and its energy level in the nonlinear dynamic system is also discussed, and the existence of spatial chaos and bifurcation are also proven;
     6. A scheme for pseudo-random binary sequence generation based on the spatial chaotic map is proposed. In order to face the challenge of using the proposed PRBS in cryptography, the proposed PRBS is subjected to statistical tests which are the well-known FIPS-140-1 in the area of cryptography, and correlation properties of the proposed sequences are investigated. The proposed true random bit generator successfully passes all four statistical tests for every run. The results of the tests on the sequences show the perfect cryptographic performance;
     7. Based on spatial chaos system, designing two image encryption methods, employing security analysis, and realizing image encryption/decryption using spatial chaos;
     8. Finally, the research work of this dissertation is summarized, and the future research direction is indicated.
     So investigating spatial chaos system and application in image encryption, it can not only enrich chaos secrecy communication, but also understand spatial chaos from another angle. Hence there are important the theory and practical values for the thorough understanding of spatial chaos system.
引文
[1]H.J.Schumacher,G.A.Sumit.Fundamental framework for network security.Journal of Network and Computer Applications.1997,20:305-322.
    [2]杨义先,钮心忻,任金强编著.信息安全新技术.北京邮电大学出版社,2002.
    [3]王育民,刘建伟编著.通信网的安全-理论与技术.西安电子科技大学出版,1999.
    [4]B.Schneier.Applied cryptography-protocols,algorithms,and source code in C.New York,John Wiley & Sons,Second Ed,1996
    [5]Douglas R.Stinson(加)著,冯登国译.密码学原理与实践.北京:电子工业出版社,2003.
    [6]William Stallings(美)著,杨明等译.密码编码学与网络安全:原理与实践.北京:电子工业出版社,2001.
    [7]Wenbo Mao(英)著,王继林等译.现代密码学理论与实践.北京:电子工业出版社,2004.
    [8]杨波.网络安全理论与应用.北京:电子工业出版社,2002.
    [9]R.Brown,L.O.Chua.Clarifying chaos:Examples and counterexamples.Int.J.Bifurcation and Chaos,1996,6(2):219-249.
    [10]Ljupco Kocarev,Goce Jakimoski,Toni Stojanovski,et al.From chaotic maps to encryption schemes.In Proc.IEEE Int.Symposium Circuits and Systems 98,1998,4:514-517.
    [11]B.L.Hao.Starting with Parabolas:An Introduction to Chaotic Dynamics.Shanghai:Shanghai Scientific and Technological Education Publishing House,1993.
    [12]A.Lasota,M.C.Mackey.Chaos,Fractals,and Noise—Stochastic Aspects of Dynamics,2nd edn.,Springer,New York,1997.
    [13]G.Alvarez,E Monotoya,G.Pastor,et al.Chaotic cryptosystems.In Proc.IEEE Int.Carnahan Conf.Security Technology,1999,332-338.
    [14]Marco G(O|¨)tz,Kristina Kelber,Wolfgang Schwarz.Discrete-time chaotic encryption systems-Part Ⅰ:Statistical design approach.IEEE Trans.Circuits and Systems-Ⅰ.1997,44(10):963-970.
    [15]C.E.Shanon.Communication theory of secrecy systems.Bell Sys.Tech.J.,1949,28(4):656-715.
    [16]James Gleick.Chaos:Making a New Science.Viking Penguin,New York,1987.
    [17]Ian Stewart.Does God Play Dice:The Mathematics of Chaos.Blackwell Publishers,Oxford,UK,1990.
    [18]L.M.Pecora,T.L.Carroll.Synchronization in chaotic systems.Physical Review Letters,1990,64(8):821-824.
    [19]S.L.Yah,Y.Y.Chi,W.J.Chen.Chaotic laser synchronization and its application in optical fiber secure communication.Sci China Ser F-Inf Sci,2004,47(3):332-347.
    [20]J.H.Dai.Chaotic application in information encryption.Chin Sci Bull,1996,41(5):402-405.
    [21]Y.Zhang,J.M.Yu,G.H.Du.Continuous feedback chaotic synchronization and its application in secure communication.Chin Sci Bull,1998,43(17):1831-1835.
    [22]Hong Zhou(周红),Jun Yu(俞军).Design of chaotic feedforward stream cipher(混沌前馈型流密码的设计).Acta Eletronica Sinica(电子学报),1998,26(1):98-101.
    [23]Hong Zhou,Xie-Ting Ling.Problems with the chaotic inverse system encryption approach.IEEE Trans.Circuits and Systems-Ⅰ,1997 44(3):268-271.
    [24]Hong Zhou,Xie-Ting Ling,and Jie Yu.Secure communication via one dimensional chaotic inverse systems.In Proc.IEEE Int.Symposium Circuits and Systems 97,1997,2:9-12.
    [25]Stergios Papadimitriou,Anastasios Bezerianos,Tassos Bounits.Radial basis function networks as chaotic generators for secure communication systems.Int.J.Bifurcation and Chaos,1999,9(1):221-232.
    [26]E Argenti,S.Benzi,E.Del Re,R.Genesio.Stream cipher system based on chaotic maps.In Mathematics and Applications of Data/Image Coding,Compression,and Encryption Ⅲ,Proceedings of SPIE,2001,4122:10-17.
    [27]Mieczyslaw Jessa.Data encryption algorithms using one-dimensional chaotic maps.In Proc.IEEE Int.Symposium Circuits and Systems 2000,2000,Ⅰ:711-714.
    [28]Li-Hui Zhou and Zheng-Jin Feng.A new idea of using one-dimensional PWL map in digital secure communications-dual-resolution approach.IEEE Trans.Circuits and Systems-Ⅱ,2000,47(10):1107-1111.
    [29]Ninan Sajeeth Philip and K.Babu Joseph.Chaos for stream cipher,arXiv:nLin.CD/0102012v1,16 Feb.2001,available online at http://arxiv.org/abs/cs.CR/0102012.
    [30]Ljupco Kocarev.Chaos-based cryptography:A brief overview.IEEE Circuits and Systems Maganize,2001,1(3):6-21.
    [31]Frank Dachselt and Wolfgang Schwarz.Chaos and cryptography.IEEE Trans.Circuits and Systems-Ⅰ,2001,48(12):1498-1509.
    [32]Roland Schmitz.Use of chaotic dynamical systems in cryptography.J.Franklin Institute,2001,338(4):429-441.
    [33]Wai-KitWong,Lap-Piu Lee,and Kwok-WoWong.A modified chaotic cryptographic method.Computer Physics Communications,2001,138(3):234-236.
    [34]Ljupco Kocarev and Goce Jakimoski.Logistic map as a block encryption algorithm.Physics Letters A,2001,289(4-5):199-206,
    [35]Stergios Papadimitriou,Tassos Bountis,Seferina Mavaroudi,et al.A probabilistic symmetric encryption scheme for very fast secure communications based on chaotic systems of difference equations.Int.J.Bifurcation and Chaos,2001,11(12):3107-3115.
    [36]Naoki Masuda and Kazuyuki Aihara.Cryptosystems based on spacediscretization of chaotic maps.In Proc.IEEE Int.Symposium Circuits and Systems 2001,2001,Ⅲ:321-324.
    [37]Goce Jakimoski and Ljupco Kocarev.Chaos and cryptography:Block encryption ciphers based on chaotic maps.IEEE Trans.Circuits and Systems-Ⅰ,2001,48(2):163-169.
    [38]S.J.Li,Q.Li,W.M.Li,et al.Statistical properties of digital piecewise linear chaotic maps and their roles in cryptography and pseudo-random coding.In Cryptography and Coding-8th IMA Int.Conf.Proc.,Lecture Notes in Computer Science,Springer-Verlag,Berlin,2001,2260:205-221.
    [39]S.J.Li,X.Q.Mou,Y.L.Cai.Improving security of a chaotic encryption approach.Physics Letters A,2001,290(3-4):127-133.
    [40]S.J.Li,X.Zheng,X.Q.Mou,et al.Chaotic encryption scheme for real-time digital video.In Real-Time Imaging Ⅵ,Proceedings of SPIE,2002,4666:49-160.
    [41]A.Palacios,H.Juarez.Cryptography with cycling chaos.Physics Letters A,2002,303(5-6):345-351.
    [42]Kwok-Wo Wong.A fast chaotic cryptographic scheme with dynamic lookup table.Physics Letters A,2002,298(4):238-242.
    [43]Naoki Masuda and Kazuyuki Aihara.Cryptosystems with discretized chaotic maps.IEEE Trans.Circuits and Systems-Ⅰ,2002,49(1):28-40.
    [44]Xun Yi,Chik How Tan,and Chee Kheong Siew.A new block cipher based on chaotic tent maps.IEEE Trans.Circuits and Systems-Ⅰ,2002 49(12):1826-1829.
    [45]Goce Jakimoski and Ljupco Kocarev.Differenytial and linear probabilities of a blockencryption cipher.IEEE Trans.Circuits and Systems-Ⅰ,2003,50(1):121-123.
    [46]Kwok-Wo Wong.A combined chaotic cryptographic and hashing scheme.Physics Letters A,2003,307(5-6):292-298.
    [47]E Garcia,A.Parravano,M.G.Cosenza,J.Jimenez,A.Marcano.Coupled map networks as communication schemes.Physical Review E,2002,65(4):045201(R).
    [48]P.Garcia and J.Jimenez.Communication through chaotic map systems.Physics Letters A,2002,298(1):34-40.
    [49]Naoki Masuda and Kazuyuki Aihara.Cryptosystems with discretized chaotic maps.IEEE Trans.Circuits and Systems-Ⅰ,2002,49(1):28-40.
    [50]Xun Yi,Chik How Tan,and Chee Kheong Siew.A new block cipher based on chaotic tent maps.IEEE Trans.Circuits and Systems-Ⅰ,2002,49(12):1826-1829.
    [51]Shihong Wang,Jinyu Kuang,Jinghua Li,Yunlun Luo,Huaping Lu,and Gang Hu.Chaos-based secure communications in a large community.Physical Review E,62002,6(6):065202(R).
    [52] Mieczyslaw Jessa. Data transmission with adjustable security exploiting chaos-based pseudorandom number generators. In Proc. IEEE Int. Symposium Circuits and Systems 2002, 2002,111:476479.
    
    [53] Goce Jakimoski, Ljupco Kocarev. Differenytial and linear probabilities of a block-encryption cipher. IEEE Trans. Circuits and Systems-I, 2003,50(1): 121-123.
    
    [54] Kwok-Wo Wong. A combined chaotic cryptographic and hashing scheme. Physics Letters A, 2003, 307(5-6):292-298.
    
    [55] Kwok-Wo Wong, Sun-Wah Ho, and Ching-Ki Yung. A chaotic cryptography scheme for generating short ciphertext. Physics Letters A, 2003, 310(l):67-73.
    
    [56] N. K. Pareek, Vinod Patidar, and K. K. Sud. Discrete chaotic cryptography using external key. Physics Letters A, 2003, 309(1-2):75-82.
    
    [57] Shujun Li, Xuanqin Mou, Zhen Ji, Jihong Zhang, and Yuanlong Cai. Performance analysis of Jakimoski-Kocarev attack on a class of chaotic cryptosystems. Physics Letters A, 2003, 307(1):22-28.
    
    [58] T. Beth, D. E. Lazic, A. Mathias. Cryptanalysis of cryptosystems based on remote chaos replication. In Advances in Cryptology-EuroCrypt'94, Lecture Notes in Computer Science, Spinger-Verlag, Berlin, 1994,0950:318-331.
    
    [59] Kevin M. Short. Signal extraction from chaotic communications. Int. J. Bifurcation and Chaos, 1997,7(7): 1579-1597.
    
    [60] C. S. Zhou, T. L. Chen. Extracting information masked by chaos and contaminated with noise: Some considerations on the security of communication approaches using chaos. Physics Letters A, 1997, 234(6):429-435.
    
    [61] T. Yang, L. B. Yang, C. M. Yang. Cryptanalyzing chaotic secure communications using return maps. Physics Letters A, 1998,245(6):495-510.
    
    [62] G. Alvarez, F. Montoya, M. Romera, and G. Pastor. Cryptanalysis of a chaotic encryption system. Physics Letters A, 2000, 276(1-4): 191-196.
    
    [63] Maciej J. Ogorzatek and Herve Dedieu. Some tools for attacking secure communication systems employing chaotic carriers. In Proc. IEEE Int. Symposium Circuits and Systems 98,1998,4:522-525.
    
    [64] Goce Jakimoski and Ljupco Kocarev. Analysis of some recently proposed chaos-based encryption algorithms. Physics Letters A, 2001,291(6):381-384.
    
    [65] G. J. Hu, Z. J. Feng, L. Wang. Analysis of a type digital chaotic cryptosystem. In Proc. IEEE Int. Symposium Circuits and Systems 2002, 2002, III, pages:473-475.
    [66] S. J. Li, X. Q. Mou, Y. L. Cai, Z. Ji, J. H. Zhang. On the security of a chaotic encryption scheme: Problems with computerized chaos in finite computing precision. Computer Physics Communications, 2003, 153(l):52-58.
    
    [67] S. J. Li, X. Q. Mou et al. Problems with a probabilistic encryption scheme based on chaotic systems. Int. J. Bifurcation and Chaos, 2003, 13(10):3063-3077.
    [68]Jui-Cheng Yen,Jiun-In Guo.A new image encryption algorithm and its VLSI architecture.In Proc.IEEE Workshop Signal Processing Systems,1999,430-437.
    [69]Scott Su,Alvin Lin,Jui-Cheng Yen.Design and realization of a new chaotic neural encryption /decryption network.In Proc.2000 IEEE Asia-Pacific Conf.Circuits and Systems (APCCAS 2000),2000,335-338.
    [70]Jui-Cheng Yen,Jiun-In Guo.A new chaotic key-based design for image encryption and decryption.In Proc.IEEE Int.Symposium Circuits and Systems 2000,2000,4:49-52.
    [71]Jui-Cheng Yen,Jiun-In Guo.Efficient hierarchical chaotic image encryption algorithm and its vlsi realisation.IEE Proc.-Vis.Image Signal Process,2000,147(2):167-175.
    [72]Kenji Yano and Kiyoshi Tanaka.Image encryption scheme based on a truncated Baker transformation.IEICE Trans.Fundamentals,2002,E85-A(9):2025-2035.
    [73]Pareek NK,Patidar V,Sud KK.Cryptography using multiple one-dimensional chaotic maps.Commun Nonlinear Sci Number Simul 2005;10(7):715-23.
    [74]T.Xiang,X.Liao,G.Tang,Y.Chert,K.W.Wong.A novel block cryptosystem based on iterating a chaotic map.Phys Lett A,2006,349:109-115.
    [75]P.Garcia,A.Parravano,M.G.Cosenza,J.Jimenez,A.Marcano.Coupled map networks as communication schemes.Phys Rev E 2002,65:045201.
    [76]H.P.Lu,S.H.Wang,X.W.Li,G.N.Tang et al.A new spatiotemporally chaotic cryptosystem and its security and performance analyses.Chaos,2004,14(3):617-629.
    [77]P.Li,Z.Li,W.A.Halang,G.R.Chen.A multiple pseudorandom-bit generator based on a spatiotemporal chaotic map.Phys Lett A 2006,349:467-473.
    [78]P.Li,Z.Li,W.A.Halang,G.R.Chen.A stream cipher based on a spatiotemporal chaotic system.Chaos,Solitons & Fractals 2007,32:1867-76.
    [79]C.Schwartz.A new graphical method for encryption of computer data.Cryptologia,1991,15(1):43-46.
    [80]N.Bourbakis,C.Alexopoulos.Picture data encryption using SCAN patterns.Pattern Recognition,1992,25(6):567-581.
    [81]H.K.Chang,J.L.Liou.An image encryption scheme based on quadtree compression scheme.In:Proceedings of the International Computer Symposium,Taiwan,1994,230-237.
    [82]J.C.Yen,J.I.Guo.A new chaotic key-based design for image encryption and decryption.In:Proc IEEE Int Conference Circuits and Systems,2000,4:49-52.
    [83]J.Scharinger.Fast encryption of image data using chaotic Kolmogorov flows.J Electron Imaging 1998,7(2):318-325.
    [84]J.Fridrich.Symmetric ciphers based on two-dimensional chaotic maps.Int J Bifurcat Chaos 1998,8(6):1259-1284.
    [85]G.Chen,Y.B.Mao.A symmetric image encryption based on 3D chaotic maps.Chaos,Solitons & Fractals,2004,21:749-761.
    [86]马在光,丘水生.基于广义猫映射的一种图像加密系统.通信学报,2003,24(2):51-57.
    [87]李昌刚,韩正之,张浩然.一种基于随机密钥及类标准映射的图像加密算法.计算机学报,2003,26(4):465-470.
    [88]S.J.Li,X.Zheng.Cryptanalysis of a chaotic image encryption method.In:IEEE Int Symposium Circuits and Systems,Scottsdale,AZ,USA,2002.
    [89]J.Wei,X.E Liao,Kwok-wo Wong,et al.Cryptanalysis of a cryptosystem using multiple one-dimensional chaotic maps.Communication in Nonlinear Science and Numerical Simulation,2007,13:814-822.
    [90]H.P.Lu,S.H.Wang,X.W.Li,et al.A new spatiotemporally chaotic cryptosystem and its security and performance analyses.Chaos,2004,14(3):617-629.
    [91]S.H.Wang,W.R.Liu,H.P.Lu,et al.Periodicity of chaotic trajectories of single and coupled maps in realizations of finite computer precisions.Int J Mod Phys B,2004,18(17-19):2617-2622.
    [92]P.Garcia,A.Parravano,M.G.Cosenza,et al.Coupled map networks as communication schemes.Phys Rev E,2002,65:045201.
    [93]G.Tang,S.Wang,H.Lu,G.Hu.Chaos-based cryptograph incorporated with S-box algebraic operation.Phys Lett A,2003,318:388-98.
    [94]S.H.Wang,J.Y.Kuang,J.Li,et al.Chaos-based secure communication in a large community.Phys Rev E,2002,66:065202(R).
    [95]J.C.Yen,J.I.Guo.Design of a new signal security system.In Proc.IEEE Int.Symposium Circuits and Systems 2002,2002,Ⅳ:121-124.
    [96]W.M.Yang.On the largest exponent for coupled subjective map lattice with weak diffusive coupling,Solitons and Fractals,1991,1:389-396.
    [97]杨维明,时空混沌和耦合映像格子.上海科技敦育出版社,1994,1-33.
    [98]K.Kaneko,I.Tsuda.Complex systems:chaos and beyond,Asakura Pub,Co.Ltd,,Tokyo,1996,57-161.
    [99]R.Brown,L.Kocarev.A unifying definition of synchronization for dynamic systems,Chaos,2000,10(2):344-349.
    [100]B.L.Hao.Elementary symbolic dynamics and chaos in dissipative systems.Singapore:World Scientific,1989.
    [101]S.T.Liu,G.Chen.On spatial lyapunov exponents and spatial chaos.International Journal of Bifurcation and Chaos in Applied Sciences and Enginering,2003,15(5):1163-1181.
    [102]G.Chen,S.T.Liu.On generalized synchronization of spatial chaos.Chaos,Solitons and Fractals,2003,15(2):311-318.
    [103]G.Chen,S.T.Liu.On spatial periodic orbits and spatial Chaos.International Journal of Bifurcation and Chaos in Applied Sciences and Enginering,2003,15(4):867-876.
    [104]S.T.Liu,G.Chert.Asymptotic Behavior of Delay 2-D Discrete Logistic Systems.IEEE Trans.Circuits Syst.Ⅰ,2002,49(11):1667-1682.
    [105]T.Y.Li and J.Yorke.Period three implies chaos.Am.Math.Monthly,1975,82:985-992.
    [106] V. K. Melnikov. On the stability of the center for time-periodic perturbations. Trans. Moscow Math. Soc, 1963, 12: 1-57.
    [107] R. L. Devaney. An Introduction to Chaotic Dynamical Systems. 2nd ed., Addison-Wesley, Redwood City, CA, 1989.
    [ 108] G. W. Baxter, J. S. Olafsen. Experimental Evidence for Molecular Chaos in Granular Gases, Phys. Rev. Lett., 2007, PRL 99, 028001
    [109] F. HENIN, I. PRIGOGINE. Entropy, Dynamics, and Molecular Chaos. Proc. Nat. Acad. Sci. USA, 1974, 71(7):2618-2622.
    [110] F. James, Lutsko. Molecular Chaos, Pair Correlations, and Shear-Induced Ordering of Hard Spheres, Phys. Rev. Lett., 1996,77(11):2225-2228.
    [111] Stefan Schlamp and Bryan C. Hathorn. Incomplete molecular chaos within dense-fluid shock waves. Phys. Rev. E, 2007, 76, 026314.
    
    [112] http://www.sciencedaily.com/releases/2007/07/070727212344.htm.
    [113] X. P. Li. Partial difference equations used in the study of molecular orbits, Acta Chim. Sinica, 1982,40:688-698(in Chinese).
    [114] E. Heilbronner, H. Bock. The HMO Model and Its Application, Basis and Manipulation, Wiley, 1976, 1:3-125.
    [115] R. L. Devaney. An Introduction to Chaotic Dynamical Systems, Addison-Wesley Publishing Company, Inc. 1989,56-12.
    
    [116] G. Klambauer. Mathematical Analysis, New York: Mercel Dekker, Inc., 1975,6:218-245.
    [117] J. A. Pople , Beveridge DL. Approximate molecular orbital theory, McGraw-Hill, 1970, 1-57.
    [118] T. Kohda, A. Tsuneda. Statistics of chaotic binary sequences, IEEE Trans. Information Theory, 1997,43:104-112.
    
    [119] FTPS PUB 140-1, Federal Information Processing Standards Publication -Security Requirements for Cryptographic Modules, U.S. Department of Commerce, 11 January 1994.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700