基于混沌理论的多媒体信息安全算法研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着计算机技术和网络技术的飞速发展,多媒体信息安全问题显得日益重要。由于多媒体数据本身具有高冗余性、数据量大等特点,因此对它的安全保护有着特殊要求,如:高实时性、自认证性和可用性等等。传统密码学对多媒体数据的保护不是十分有效。
     考虑到传统密码学的不足,近年来,人们开始寻求多媒体信息保护的新方法。其中,基于混沌的加密技术和数字水印技术显示出了其独到的优势,很有可能成为新的多媒体保护的有效手段。
     本文基于离散混沌的基本理论,对图像、视频等多媒体数据安全算法进行了系统的研究,主要内容包括:
     (1)在混沌理论方面,从混沌映射的基本特性出发,研究了离散混沌系统中周期化和有限精度等因素引起的混沌动力学退化现象,并从周期点角度证明了一维混沌动力学系统中平凡密钥和拟平凡密钥的“广泛”存在性,提出了相应的改进思路,并在此基础上提出了五种实用的质量较好的数字化混沌密钥流产生的改进方案,包括二进制混沌伪随机序列、N相混沌伪随机数序列及二维混沌密钥矩阵等。论文重点对离散混沌系统中的两类群结构进行了研究和证明,得出了定长混沌二值(或整数)序列对异或运算构成群和混沌一维置换序列和二维置换矩阵对置换变换构成置换群的结论,此结论对以“置乱”和“混迭”为核心的各类混沌加密算法的设计具有一定的理论指导意义。
     (2)在基于混沌分组密码的加密技术研究方面,针对数字图像加密,提出了一种基于可逆混沌映射的将“置乱”、“替换”和“混迭”等技术相结合的能够有效的抵抗诸如明文攻击、统计分析、差分攻击等攻击的数字图像分组加密改进算法;随后对离散二维Arnold变换的周期性现象进行了深入研究,提出了一种将二维Arnold变换和混沌矩阵置乱双重置乱相结合的周期性改进方案,并在此基础上提出了一种基于二维Arnold变换的空域数字图像加密改进算法;最后将二维可逆混沌映射扩展到了三维,提出了一种基于三维Arnold映射的DCT域彩色图像分组加密算法。实验证明,随着维数的增加,这些算法在加密速度和安全性上均有较大的提高。
     (3)在基于混沌序列密码的加密技术研究方面,针对MPEG-2视频流加密,提出了两种直接针对压缩后视频流数据的快速实用的改进算法,这些算法利用混沌序列密码良好的随机性和密钥敏感性,在保证了较高安全性的同时,极大的提高了算法的运算速度。随后提出了一种基于混沌的S-盒候选方案,并用其做替换操作,进一步提高了此类算法抵抗线性攻击和差分攻击的能力。
     (4)在基于混沌的数字水印技术研究方面,针对数字水印的特性要求和不同应用背景,利用混沌序列良好的初值敏感性、随机性、遍历性和庞大的密钥空间,分别提出了一种基于混沌的半脆弱数字水印算法和一种多功能数字水印算法。前者很好的实现了篡改检测和定位,而后者结合多种数字水印技术,较好的实现了完整性认证、篡改检测、版权认证等多种水印功能,同时拓展了混沌在数字水印方面的应用形式。
     最后论文分析了当前在混沌加密与数字水印研究中存在的问题,并指出了进一步的研究方向。
With the development of computer technology and network communication, the protection of multimedia content in the context of information security has attracted more and more attentions in recent years. Due to the intrinsic properties of multimedia such as high redundancy and bulk capacity, peculiar attention should be paid to operation speed, self-authentication and noninterference of the availability of data, etc. The validity of multimedia protection can not be met by traditional cryptology due to the issues mentioned above.
     In consideration of the disadvantage of traditional cryptology, more effective approaches were studied and investigated to meet the requirement of multimedia protection, among which chaos based encryption and digital watermarking technology exhibit prospective advantage.
     In this dissertation, some issues on multimedia protection are studied and several discrete chaos based encryption schemes and multimedia watermarking algorithms are investigated as well, which are detailed as follows:
     (1) In the context of chaos theory research, the chaotic dynamical degeneration phenomena caused by the periodicity and finite precision of discrete chaotic system are studied firstly. The“wide”existence of the invalid-keys and the quasi invalid-keys are analysed by means of the existence periodic points in one dimensional chaotic dynamical system. Then five improved schemes of discrete chaotic key stream generation, which include binary chaotic pseudo-random, N-bit sequences and two-dimension chaotic matrix, are proposed based on the research above. Researches on the group properties in discrete chaotic system are the most significant part in this dissertation, from which it can be concluded that fixed chaos bit or integer sequences are XOR groups, and chaos permutation sequences and two-dimension permutation matrix are permutation groups. As the conclusion indicates, it can be guided to support the design of various encryption algorithms based on‘permuting’and‘mixing’.
     (2) Concerning the digital image encryption, an improved algorithm of chaotic block cipher for image encryption combined with‘permutation’,‘substitution’and‘mixing’is proposed to resist the plain text attack, statistic analysis and difference attack. Then an improved encrypt scheme based on two-dimensiones Arnold map and chaos permutation matrix is proposed on the researches of periodical phenomena on the two-dimensiones discrete Arnold map. A color image encryption scheme based on three-dimensiones Arnold map in DCT field is proposed by means of extending the dimension from two to three. The significant performance improvement is proved by cryptanalysis and experiments.
     (3) In the context of encryption schemes based on chaotic stream cipher, taking MPEG-2 video stream as main encryption objects, several improved algorithms and encryption schemes for compressed video stream are proposed to provide direct and fast encryption operation. The proposed entire-encryption algorithms utilize the outstanding randomicity and key sensitivity of chaotic stream cipher to provide high level security and enhance the algorithm operation speed simultaneous. Then a scheme candidate of designing S-box based on discrete chaotic system is introduced to process the substitution for improving the ability of resisting difference attack and linear attack.
     (4) Concerning with digital watermarking based on chaotic dynamical system, two algorithms are proposed by utilizing the advantages of chaotic sequence, which include the initial value’s sensitivity, randomicity, ergodicity and the bulkiness of key space. The proposed“half-fragile”digital watermarking algorithm can support detection and orientation of the modification, while the proposed multifunctional digital watermarking algorithm can provide various watermarking functions such as integrity authentication and copyright authentication. The application method of chaos system on digital watermarking has been expanded at the same time.
     Finally, the thesis is concluded by pointing out some open issues on the current research of chaos based encryption and digital watermarking as well as indicating further research directions.
引文
[1]钟诚,赵跃华主编.信息安全概论[M].武汉理工大学出版社, 2003.
    [2]朱少彰主编.信息安全概论[M].北京邮电大学出版社, 2004.
    [3]赵战生,杜虹,吕述望主编.信息安全保密教程[M].合肥:中国科学技术大学出版社,北京:北京中电电子出版社,2006.
    [4]吴文玲,冯登国.分组密码工作模式的研究现状[J].计算机学报,2006, 29(l):21-36.
    [5]薛锐,冯登国.安全协议的形式化分析技术与方法[J].计算机学报,2006, 29(l):1-20.
    [6] Fabien A.P. Petitcolas, Ross J. Anderson and Markus G. Kuhn. Information Hiding-A Survey [J], Proc. of IEEE, 87(7):1062-1078, 1999.
    [7] Walter Bender, Dandiel Gruhl, Norishige Morimoto, Anthony Lu. Techniques for Data Hiding [J].IBM Systems Journal 1996,35(3/4): 313-336.
    [8] Bruce Schneier(美)著.应用密码学-协议/算法与C源程序[M].北京:机械工业出版社,2000年.
    [9] Frank Hartung,Martin Kutter.Multimedia watermarking techniques[J]. Proceedings of the IEEE,1999,87(7):1079-1107.
    [10]茅耀斌.基于混沌的图像加密与数字水印技术研究[D].南京理工大学博士学位论文.2003年.
    [11]王育民,刘建伟编著.通信网的安全一理论与技术[M].西安电子科技大学出版,1999年.
    [12]李昌刚,韩正之.图像加密技术新进展[J].信息与控制.2003,32(4): 339-343.
    [13]廉士国,孙金生,王执铨.几种典型视频加密算法的性能评价[J].中国图象图形学报,2004,9(4):483-490.
    [14]孙圣和,陆哲明,牛夏牧等.数字水印技术及其应用[M].北京:科学出版社, 2004.
    [15]易开祥,孙鑫,石教英.一种基于混沌序列的图像加密算法[J].计算机辅助设计与图形学学报,2000,12(9): 672-676.
    [16]孙鑫,易开祥,孙优贤.基于混沌系统的图像加密算法[J].计算机辅助设计与图形学学报,2002,14(2):136-139.
    [17] T.Stojanovski, L.Koearev. Chaos-based random number generators-Part I: Analysis[J]. IEEE Trans Circuits and Systems-I,2001, 48(3):281-288.
    [18] T.Stojanovski, J.Pihl, L.Koearev. Chaos-based random number generators-Part II: Practical realization[J].IEEE Trans Circuits and Systems-I,2001,48(3):382-385..
    [19]张化光,王智良,黄伟编著.混沌系统的控制理论[M].沈阳:东北大学出版社,2003.
    [20] Matthews R. On the derivation of a“chaotic”encryption algorithm[J]. 1989,Cryptologia 8(1):29-41.
    [21]黄方军.基于数字化混沌理论的信息安全研究[D].华中科技大学博士学位论文. 2005年.
    [22] Heidari-Bateni, G.Megillem, C.D., A chaotic direct-sequence spread spectrum communication system[J],IEEE Trans. Communications, 1994, 42 (2/3/4): 1524-1527.
    [23] Zhou Hong et al. Design of chaotic feed forward stream cipher. Acta electronic sinica, 1998, 26(1).
    [24] M.S.Baptista. Cryptography with chaos[J]. Phys. Lett. A, 1998, 240: 50-54.
    [25] G.Jakimoski, L.Kocarev. Analysis of some recently proposed chaos- based encryption algorithms[J]. Phys. Lett. A, 2001, 291: 381-384.
    [26] S.Li, X.Mou, Z.Ji et al. Performance analysis of Jakimoski-Kocarev attack on a class of chaotic cryptosystems[J]. Phys. Lett. A, 2003, 307:22-28.
    [27] A.Palacios, H.Juarez. Cryptography with cycling chaos[J]. Phys. Lett. A, 2002,303: 345-351.
    [28] R.F.Machado,M.S.Baptista,C.Grebogi. Cryptography with chaos at the physical level[J]. Chaos, Solitons and Fractals,2004,21:1265-1269.
    [29] M.Andreeut. Logistic map as a random number generator[J]. International Journal of Modern Physics B,1998,12(9):921-930.
    [30] Mazzini G.Setti G.Chaotic complex spreading sequences for asynchronous DS-CDMA part I:system modeling and results[J].IEEE Transon Circuits and Syst.I.1997, 44(10):937-947.
    [31] L.Kocarev, M.Sterjev, P.Amato. RSA encryption algorithm based on torus automorphisms[J]. In proc. IEEE int. Conf. Circuits and systems, 2004, 4: 577-580.
    [32] J.-C.Yen, J.-I.Guo. A new chaotic key-based design for image encryption and decryption[J]. In proc.IEEE Int.Symposium on Circuits and Systems, Geneva, Switzerland,2000,5: 28-31.
    [33] J.-C.Yen, J.-I.Guo.Design of a new signal security system[J]. In proc.IEEE Int. Symposium on Circuits and Systems, 2002,4:121-124.
    [34] S.Li,X.Zheng. On the security of an image encryption method[J]. In proc.Int.Conf. Image Processing, 2002,2:925-928.
    [35] F.Beldhouche, U.Qidwai. Binary image encoding using 1D chaotic maps[J]. In IEEE annual technical conference,11 April 2003:39-43.
    [36] Y.Mao,G.Chen. Chaos-based image encryption[J]. Handbook of Computational Geometry or Pattern Recognition, Computer Vision, Neurocomputing and Robotics.New York: Springer-Verlag,Berlin,2003.
    [37] G.Chen, Y.Mao, C.K.Chui. A symmetric image encryption scheme based on 3D chaotic cat maps[J]. Chaos, Solitons and Fractals, 2004, 21: 749-761.
    [38]张小华,刘芳,焦李成.一种基于混沌序列的图象加密技术[J].中国图象图形学报, 2003,8(4):374-378.
    [39] G.álvarez, F.Montoya, M.Romera, G.Pastor. Cryptanalysis of a Discrete Chaotic Cryptosystem Using External Key. Phys. Lett. A, 2003, 319: 334-339.
    [40] G.Tang, S.Wang, H.Lü, G.Hu. Chaos-based Cryptography Incorporated with S-box Algebraic Operation[J]. Phys.Lett.A,2003,318:388-398.
    [41] L.Kocarev, G.Jacimoski. Logistic map as a block encryption algorithm[J]. Phys. Lett. A, 2001, 289:199-206.
    [42] R.Tenny, L.S.Tsimring, L.Larson, et al. Using Distributed Nonlinear Dynamics for Public Key Encryption [J]. Physical review letters, 2003, 90(4):047903(1-4).
    [43] L.Kocarev, M.Sterjev,P.Amato. RSA Encryption Algorithm Based on Torus Automorphisms.In proc. IEEE int. Conf. Circuits and systems,2004,4: 577-580.
    [44]纪震,肖薇薇,张基宏.基于噪声分析的混沌数字图像水印算法[J].信号处理,2003,19(3):252-255.
    [45]关治洪,王笋.基于一个新的混沌系统的数字水印研究[J].华中科技大学学报,2004, 32(9):15-17.
    [46]欧珊瑚,张珩.基于混沌特性和视觉模型的小波数字水印算法研究[J].中国图象图形学报,2004,9(3):345-351.
    [47]纪震,肖薇薇,王建华等.基于混沌序列的多重数字图像水印算法[J].计算机学报,2003,26(11):1555-1561.
    [48]王成儒,胡正平,练秋声.标准混沌映射切换在数字水印中的应用[J].计算机辅助设计与图形学学报[J],2002,14(11):1083-1085.
    [49]赵健,齐华,田泽等.改进的小波域混沌数字水印算法实现[J].光子学报,2004,33(10): 1236-1238.
    [50]关治洪,王笋.基于Chen’s混沌系统的新的自适应水印[J].信息安全与通信保密, 2004,42(6):26-28.
    [51]丁科,何晨,蒋铃鸽等.基于地址码的脆弱数字水印技术[J].上海交通大学学报,2004, 38(4):620-623.
    [52]纪震,李慧慧,肖薇薇等.基于混沌序列的数字水印信号研究[J].电子学报,2004, 32(7):1131-1134.
    [53]唐世福,苏理云,马洪等.基于混沌置乱的DCT域彩色图像自适应水印算法[J].四川大学学报(自然科学版),2004,41(2):256-261.
    [54]张小华,孟红云,刘芳等.一类有效的脆弱数字水印技术[J].电子学报,2004,32(1): 114-117.
    [55]刘宝锋,张文军,蒋天普.一种基于混沌映射的鲁棒性图形水印算法[J].高技术通讯, 2004,10:16-20.
    [56] G.Voyatzis,I.Pitas.Digital image watermarking using mixing systems[J].Comput.& Graphics,1998,22(4):405-416.
    [57]何希平.基于混沌的图像信息安全算法研究[D].重庆大学博士论文,2006.10.
    [58] Li T.Y, Yorke J.A. Period three implies chaos[J]. Amer. Math. Monthly. 1975, 82:481-485.
    [59] Marotto,F,R.Snap-back repellers imply chaos in ? n[J].J. of Math. Anal. Appl. 1978,63:199-223.
    [60]陈关荣,汪小帆著.动力系统的混沌化——理论、方法与应用[M].上海:上海交通大学出版社,2006.
    [61] Li,C.P. Chen,G.On the Marotto-Li-Chen theorem and its application to chaotification of multi-dimensional discrete dynamical system[J], chaos,Solitons & Fractals .2003,18(4):807-817.
    [62] Shi,Y.M. Chen, G. Chaos of Discrete Dynamical Systems in CompleteMetric Space[J],Chaos,Solitons & Fractals.2004,22:555-571.
    [63] Devaney, R.L. An Introduction to Chaotic Dynamical System [J]. Addison-Wesley, New York,1989.
    [64] Roland Schmitz. Use of chaotic dynamical systems in cryptography[J]. Journal of the Franklin Institute 338(2001):429-441.
    [65]张琪昌,王洪礼,竺致文,深菲,任爱娣,刘海英编著.分岔与混沌理论及应用[M].天津:天津大学出版社,2005, 82:985-992.
    [66] M.Hénon. A Tow-dimensional Mapping with a Strange Attractor[J]. Communications in Mathematical Physics,1976,50:69-77.
    [67] E.N.Lorenz. Deterministic non-periodic flow[J]. Atmospheric Sciences, 1963, 20:130-141.
    [68]陈永红.混沌在信息安全中的应用研究[D].重庆大学博士学位论文.2005年.
    [69] Palmore.I.et.al. Computerarithmetic, chaos and fractals[J]. Physica. 1990, 42:99-110.
    [70] Lin.T,Chau,L.O. On chaos of digital filters in the real world[J]. IEEE Trans.CAS,1991,38(5),557-558.
    [71] Xiangsheng Wang et al. An sequence cipher generated method based on chaos. Chinese journal of computer,2002,351-356.
    [72]范延军,孙燮华,阎晓东,郑林涛.一种基于混合混沌序列的图像置乱加密算法[J].中国图象图形学报,2006,11(3):387-393.
    [73]张景中,杨路,张伟年.迭代方程嵌入流[M].上海:上海科技教育出版社,1998.
    [74]杨义先,林须端.编码密码学[M],第1版.北京:人民邮电出版社.1995.
    [75] R.A. Ruepple. Stream Ciphers, Contemporary Cryptology: The Science of Information Integrity, G.J. Simmons, ed.[M], IEEE Press, 1992:65-134.
    [76] Kotulski Z, SzezePanski J.On constructive approach to chaotic Pseudo-random number generator[A]. Proc Regional Conference on Military Communication and Information Systems[C],CIS Solutions for an Enlarged NATO,RCMIS2000,2000,Zegrzel:191-203.
    [77] J.Cerndk. Digital generators of chaos[J]. Physics Letters A.1996,214:151-160.
    [78] Tohru Kohda,Akio Tsuneda. Statistics of chaotic binary sequence[J]. IEEE Trans.Information Theroy,1997,43(1):104-112.
    [79] Knuth D. E. The art of computer Programming-seminumerical Algorithms[J] vol.2. Addison-Wesley , Reading , 1981. 2003.(3rd edition).
    [80] T. Stojanovski,L. Koearev.Chaos-based random number generators -Partl:Analysis[J]. IEEE Trans Circuits and Systems-I , 2001 ,48(3):281-288.
    [81] T. Stojanovski,J. Pihl,L. Koearev. Chaos-based random number generators-Part11: Practical realization[J]. IEEE Trans Circuits and Systems-I,2001,48(3):382-385.
    [82]胡汉平,刘双红,王祖喜,吴晓刚.一种混沌密钥流产生方法[J].计算机学报, 2004(3): 408-412.
    [83]张端明,钟志成.应用群论导引[M].华中科技大学出版社, 2005.
    [84]孟道骥,朱萍.有限群表示论[M].北京:科学出版社出版社, 2006.
    [85] Alfred J.Menezes, Paul C.van Oorschot, Scott Vanstone. Handbook of Application Cryptography[M]. Beijing: Publishing House of Electronics Industry,2005.
    [86] C. E. Shannon. Communication theory of secrecy system[J]. The Bell System Technical Journal.1949,28(4): 656-715.
    [87]张林华.基于混沌的密码技术应用研究[D].重庆大学博士学位论文,2006.
    [88]谢应齐等.非线性动力学数学方法[M].北京:气象出版社,2001.
    [89]冯登国,吴文玲.分组密码的设计与分析[M],第l版.北京:清华大学出版社,2000.
    [90] Koearev L, Chao-based cryptography: a brief overview[J]. IEEE Circuits and Systems Magazine, 2001, l (3):6-21.
    [91] Koearev L, Jakimovskl G. Chaos and cryptography: From chaotic maps to encryption algorithms[J]. IEEE Trans. Circuits and Syst-1. 2001, 48(2): 163-169.
    [92]陈燕梅,张胜元.基于AES的数字图像置乱方法[J].中国图象图形学报,2006,11(8):1076-1080.
    [93] Tohru Kohda, Akio Tsuneda.Statistics of chaotic binary sequence[J]. IEEE Trans Information Theroy, 1997,43(1):104-112.
    [94] J.-C.Yen, J.-I.Guo. Design of a new signal security system[A]. In proc. IEEE Int. Symposium on Circuits and Systems[C],2002,4:121-124.
    [95] L. Kocarev, M. Sterjev, P. Amato. RSA encryption algorithm based ontorus automorphism[A]. In proc. IEEE int. Conf. Circuits and systems[C], 2004, 4: 577-580.
    [96] S.Li, X.Zheng. Cryptanalysis of a chaotic image encryption method[A]. In proc. IEEE int. Conf. Circuits and systems[C],2002,2:708-711.
    [97] S.Li, X.Zheng. On the security of an image encryption method[C]. In proc. IEEE Int. Conf. Image Processing,2002,2:925-928.
    [98] J. Fridrieh. Symmetric ciphers based on two-dimensional chaotic maps[J]. Int. J. of Bifur. and Chaos. 1998,8(6):1259-1284.
    [99] G. Chen, Y. Mao, C.K. Chui. A symmetric image encryption scheme based on 3D chaotic cat maps[J]. Chaos, Solitons and Fractals, 2004, 21: 749-761.
    [100]李树钧,牟轩沁,纪震,张基宏.一类混沌流密码的分析[J].电子与信息学报, 2003,25(4): 473-478.
    [101] L.Zhang, X.Liao,X.Wang. An Image Encryption Seheme Based on Chaotic Maps[J]. Chaos,solitons & Fraetals,2005,24(3):759-76.
    [102]李扬,樊养余,郝重阳.基于图像二级置乱的信息隐藏技术[J].中国图象图形学报,2006,11(8):1088-1091.
    [103]冯明库,宿金海.一种新型级联混沌的图像加密方案.科学技术与工程[J].科学技术与工程,2007,7(5):713-715.
    [104]朱从旭,李力,陈志刚.基于多维混沌系统组合的图像加密新算法[J].计算机工程,2007,33(2):142-144.
    [105] Liu Chongxin,Liu Tao, Liu Ling. A New Chaotic Attractor[J]. Chaos,Solitons and Fractals, 2004, 22(5): 1031-1038.
    [106]韩凤英,朱从旭,胡玉平.一种基于高维混沌系统的彩色图像加密新算法[J].计算机应用,2007,27(8):1888-1894.
    [107]李自荣,郭军平,徐日洲,黄伟杰.高维数字图像置乱技术研究[J].航空兵器,2005,2:22-25.
    [108] Chen G,Mao YB,Chui CK. A symmetric image encryption scheme based on 3D chaotic cat maps[J]. Chaos,Solitons and Fractals, 2004(21): 749-761.
    [109]张琼,沈民奋,翟懿奎.基于三维混沌猫映射图像加密算法的改进[J].系统工程与电子技术,2007,29(9):1568-1572.
    [110]刘英,孙丽莎.基于三维猫映射的图像加密算法[J].计算机工程与应用,2005,36:127-130,157.
    [111]黄贵平.基于三维猫映射的彩色图像加密算法[J].五邑大学学报(自然科学版)[J],2005,19(4):21-26.
    [112]叶瑞松,郗坤洪.一种基于混沌序列控制的3D cat映射加密算法[J].汕头大学学报(自然科学版),2007,22(2):64-70.
    [113]廉士国,茅耀斌,王执铨. Baker映射的三维扩展及其在多媒体加密中的应用[J].控制与决策,2004,19(6):714-717.
    [114]张士杰,刘镔,张杰,刘粉林.一种新的数字化三维Baker映射扰动方案[J].计算机应用研究,2006,2:50-52.
    [115]廉士国,王执铨.Standard映射及其三维扩展在多媒体加密中的应用[J].东南大学学报(自然科学版),2003,33(9):90-94.
    [116] Wang K, Pei W J. On the Security of 3D Cat map based Symmetric image encryption scheme[J]. Physics Letters, A, 2005,343:432-439.
    [117]廉士国.多媒体快速加密算法研究[D].南京理工大学博士论文,2005.
    [118] Shujun Li,Guanrong Chen,Xuan Zheng. Chaos-based Encryption of Digital Images and Videos. Multimedia Security Handbook[M], B. Fuhrt and D. Kirouski Eds,CRC Press,Feburary 2004.
    [119] JorgeA.Gonzolez,Ramiro Pino. A random number generator based on unpredietable chaotic functions[J]. Computer Physies Communications, 1999,120:109-114.
    [120] Ling Cong,Li Shao qian. Chaotic spreading sequences with multiple access performance better than random sequences[J]. IEEE Trans.Circuits and Systems-I,2000,47(3):394-397.
    [121] L. Qiao and K. Nahrsetdt. A new algorithm for MPEG video encryption[A]. In proceeding of the First International Conference on Imaging Science,Systems and Technology(CISST’97)[C]. Las Vegas:Nevada,July 1997:21-29.
    [122] K.W.Campbell and M.J.Wiener. DES is Not a Group[C]. Adcances in Cryptology-EUROCRYPT’92 Proceedings, Springer-Verlag:512-520.
    [123] Shujun Li, Xuanqin Mou, Yuanlong Cai. Chaotic cryptography in digital world: state-of- the-art,problems and solutions.http: // www. hooklee.com.
    [124]袁春,钟玉琢,贺玉文.基于混沌的视频流选择加密算法[J].计算机学报,2004,27(2):257-263.
    [125]张良胜,蒋建中,陈金阳,郭军利.MPEG视频加密算法浅析[J].中国有线电视,2005,2:138-142.
    [126] Franco Chiaraluce,Lorenzo Ciccarelli,Ennio Gambi,et al. A new chaotic algorithm for video encryption[J].IEEE Transaction on Consumer Electronics,2002,48(4):838-844.
    [127] Shunjun Li. Analyses and New Designs of Digital Chaotic Ciphers[D]. In:Xi’an Jiaotong University,PhD thesis, School of Electronics & Information Engineering, 2003.
    [128]陈真勇,唐龙,唐泽圣.视频信息隐藏的置乱策略与方法[J].中国图象图形报,2005,10(10):1242-1247.
    [129]邹建成,李国富,齐东旭.广义Gray码及其在数字图像置乱中的应用[J].高校应用数学学报A辑, 2002, 17 (3) : 363-237.
    [130] Shannon CE. Communication Theory of Secrecy Systems[J], Bell Systems Technical Journal,vol28,1949:656-715.
    [131]冯登国,裴定一.密码学导引[M],北京:科学出版社,2001.
    [132] J.H. Yang, K.C.Zeng, Q.B.Di. On the Construction of Large S-Boxes[A]. CHINACRYPT’94[C], Xidian,China,1994:24-32.
    [133] L.O’Connor. On the Distribution of Characteristics in Composite Permutations [A]. Advances in Cryptology-CRYPTO’93 Proceedings[C], Springer-Verlag,1994:403-412.
    [134] E.Biham. On Matsui’s Linear Cryptanalysis[A]. Advances in Cryptology-CRYPTO’94Proceedings[C],Springer-Verlag,1995:398-412.
    [135] Yi Xun,Cheng Shixin,You Xiaohu. A Method of Obtaining Cryptographically Strong 8×8 S-boxes[A],Global Telecommunications Conefrence[C],GLOBECOM’97,IEEE,Volume:2,3-8,Nov,1997:689-693.
    [136] Adams C M,Tavares S E. The Structured Design of Cryptographically Good S-Boxes[J]. Journal of Cryptology,Vol,3,No.l,1990:27-41.
    [137] Jakimoski Goce , Kocarev Ljupco.Chaos and cyrptography: Block encryption ciphers based on chaotic maps[J]. IEEE Tarns.Circuits and Systems-I,2001,48(2):163-169.
    [138] Jakimoski Goce,Kocarev Ljupco.Differenytial and linear probabilities of a block-encryption cipher[J]. IEEE Trans. Circuits and Systems-I,2003,50(1):121-123.
    [139] Tang Guoping,Liao Xiaofeng and Chen Yong. A novel method for designing S-boxes based on chaotic maps[J], Chaos, Solutions and Fractals,2005,23:413-419.
    [140] Tang GuoPing,Liao Xiaofeng. A method designing dynamic-boxes based on discretized chaotic maps[J]. Chaos,Solutions and Fractals,2005,23:1901-1909.
    [141] Janusz Szczepanksi,Jose M.Amigo,Tomasz Michalek, Ljupco Kocarev. Cryptographically Secure Substitutions Based on the Approximation of Mixing Maps[J]. IEEE Trans. CAS-I, 2005,52(2):443-453.
    [142] Chen Guo,Chen Yong and Liao xiaofeng. An extended method for obtaining S-boxes based on three-dimensional chaotic Baker maps[J]. Chaos,Solutions and Fractals,in Press.
    [143] Masuda Naoki , Aihara Kauzyuki. Cryptosystems with discretized chaotic maps[J]. IEEE Tarns. Circuits and Systems-I, 2002, 49(l): 28-40.
    [144]吴国民.海量多媒体数字水印技术研究[D].浙江大学博士学位论文,2007.
    [145] R.G.Van Sehyndel,A.Z.Tirkel,C.F.osborne.A digital watermark[A]. IEEE International Conference on Image Proeessing[C]. 1994,2: 86-90.
    [146] W.Bender, D.Gruhl and N.Morimoto. Techniques for data hading[J]. IBM Systems Journal,1996,35(3-4):313-336.
    [147] Ingemar J.Cox,Joe Kilian,Tom Leghton,Talal Shamoon. Secure spread spectrum watermarking for multimedia[J]. IEEE Trans. Image Processing,1997,6(12):1673-1687.
    [148] P.Y.Tsai,Y.C.Hu and C.C.Chang. A color Image Watermarking Scheme Based on Color Quantization[J]. Signal Processing, 2004, 84(1): 95-106.
    [149] G.Boato, F.G.B.De Natale, ,C.Fontanari. An Improved Asymmetric Watermarking Scheme Suitable for Copy Protection[J]. IEEE Transaction on Signal Processing,2006,54(7):2833-2834.
    [150] Fei LunKe,Ding ZhenFan. Research on Developmental Direction of Digital Watermarking[J]. Journal of East China Jiaotong University, 2006: 78-81.
    [151] O’Ruanaidh, J.J.K, T.Pun. Rotation, translation and scale invariant digital image watermarking[A]. In Proceedings of the International Conference on Image Processing[C].1997,l:536-539.
    [152]黄继武,SHI Yun Q.一种自适应图像水印算法[J].自动化学报. 1999,25(4):476-482.
    [153]李华,朱光喜,朱耀庭.一种基于人眼视觉感知模型的数字水印隐藏方法[J].电子学报.2000,28(10):111-113.
    [154] Frank Hartumg,Bernd Girod. Watermarking of MPEG-2 Encoded Video without Decoding and Re-encoding[J]. Multimedia Computing and Networking 1997:264-273.
    [155] Frank Hartumg,Bernd Girod. Digital watermarking of MPEG-2 coded video in the bitstream domain[A]. Proceedings of IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP1997) [C],Munieh,Germany,1997:2621-2624.
    [156] Zina Liu,Huaqing Liang,Xinxin Niu,Yixian Yang. A robust video watermarking in motion vectors[A]. In Proceedings of 7th International Conference on Signal Proeessing[C], 2004,3:2358-2361.
    [157] Yoshito Ueno. A digital video watermarking method by associating with the motion estimation[A]. In Proceedings of 7th International Conference on Signal Processing[C],2004,3:2576-2579.
    [158] D.K.Koukopoulos,Y.C.Stamatiou. A Compressed-Domain Watermarking Algorithm for MPEG audio layer3[A]. Multimedia and Security workshop at ACM Multimedia[C],1999:7-10.
    [159] Ching-Te Wang,Tung-Shou Chen,Wen-Hung Chao. A new audio watermarking based on modified discrete cosine transform of MPEG/Audio Layer3[A]. Proeeedings of the International Conference on Networking, Sensing & Control[C],TaiPei,2004:984-959.
    [160] R.A.Rueppel.Stream Ciphers[J].Contemporary Cryptology:The Science of Information Integrity,G.J. Simmons,ed.,IEEE Press,1992:65-134.
    [161] S.Tsekeridou,V.Solachidis,N.Nikolaidis,etal. Statistical analysis of a watermarking system based on Bernoulli chaotic sequences[J]. Signal Processing.2001,81:1273-1293.
    [162] A.Tefas,A.Nikolaidis,N,Nikolaidis,etal.Markov chaotic sequences for correlation based watermarking schemes[J]. Chaos,Solitons and Fraetals.2003,17:567-573.
    [163] Hui Xiang,Lindong Wang,Hai Lin,Jiaoying Shi. Digital watermarking systems with chaotic sequences[A]. Proceedings of the SPIE Conference on Security and Watermarking of Multimedia Contents[C]. 1999, 3657:449-457.
    [164]孙琰锋,温泉,王树勋.基于人类视觉的混沌阵列在图像上的水印算法[J],电子学报,2003,31(1):149-153.
    [165] R.V.Schyndel, A.Tirkel, C.Osborne. A Digital Watermark[A]. Proc. Of the IEEE International Conference on Image Processing(ICIP’94)[C], Austin, Texas, Nov.1994(2):86-90.
    [166] Q.Z.Wu, H.Y.Cheng, Y.W.Lin and S.Y.Lee. Trust-worthy Video Enforcement for Electronic Toll Collection[A]. Digest of technical Papers. International Conference on Consumer Electronics (ICCE’2000) [C],June 13-15,2000:112-113.
    [167] S.C.Byun, I.L.Lee,T.H.Shin ,B.H.Ahn. A Public-key Based Watermarking for Color Image Aythentication[A]. IEEE International Conference on Multimedia and Expo (ICME’02)[C], Aug. 26-29,2002,1: 593-596.
    [168] Q.M.Ge,Z.M.Lu and X.M.Niu.Oblivious Video Watermarking Scheme with Adaptive Embedding Mechanism[A]. The Second International Conference on Mechine Learning and Cybernetics[C], Sheraton Hotal, Xi’an, China, November 2-5,2003:2867-2881.
    [169]易开祥.数字图像加密与数字水印技术研究[D].浙江大学博士论文,2001.
    [170] C.S.Lu and H.Y.M.Liao. Multipurpose Watermarking for Image Authentication and Protection[J]. IEEE Transaction on Image Processing, 2001, 1:117-120.
    [171] J.C.Liu,S.Y.Chen. Fast Two-layer Image Watermarking Without Referring to the Original Image and Watermark[J]. Image and Version Computing.2001,19(14):1083-1097.
    [172] W.N.Lie,T.L.Hsu and G.S.Lin. Verification of Image Content Integrity by Using Dual Watermarking on Waveletes Domain[A], ICIP’2003[C],II: 487-490.
    [173] H.Inoue,A.Miyazaki and T.Katsura. Wavelet-based Watermarking for Tamper Proofing of Still Images[A]. IEEE International Conference on Image Processing[C],Sept.2000:23-26.
    [174] M.Butman and H.Z.Hel-Or.Multi-level Watermarking with Independent Decoding[A]. International Conference on Image Processing[C], 2001, 2:514-517.
    [175] Zhe-Ming Lu,Dian-Guo Xu and Sheng-He Sun. Multipurpose ImageWatermarking Algorithm Based on Multistage Vector Quantization[J]. IEEE Transaction on Image Processing,2001,2:514-517.
    [176] W.Xing and Z.M.Lu. Multipurpose Image Watermarking Based on Vector Quantization in DCT Domain[A]. The 5th International Symposium on Test and Measurement(ISTM’2003)[C],Shenzhen,China,June 1-5, 2003: 2057- 2061.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700