混沌伪随机序列及其应用研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着计算机技术和网络技术的快速发展,信息安全成为了学术界和企业界共同关注的热点。以密码学为核心的信息安全领域中,随机序列扮演着非常重要的角色:密钥的生成、数字签名、认证和鉴别以及各种安全通信协议都离不开高质量的随机序列。正如著名的密码学家Bruce Schneier所说:“随机序列是谈论最少的密码学问题,但没有哪个问题比这个问题更重要”。从某种意义上讲,随机序列的安全性确定了整个安全体系的安全性。因此如何能够得到高质量的随机序列发生就成为了信息安全重点研究的问题。将混沌理论引入伪随机序列是当前国际非线性科学和信息科学两个学科交叉融合的热门前沿课题之一。本论文着重研究混沌伪随机序列发生器的设计与实现,并尝试将其用于保障信息的安全之中。
     本论文中的主要贡献是:
     ①从多个方面对混沌理论基础作了详细的论述。给出了混沌的定义,描述了混沌运动的特征,并介绍了各种常见的混沌模型和混沌研究所需的判据与准则;
     ②介绍随机序列的相关理论,对目前信息安全中使用的随机序列发生器进行分析、归纳和总结,提出它们存在的问题:序列不够长、可以预测、产生的序列质量较差、速度较低、使用不方便等;
     ③对区间数目参数化分段线性混沌映射(SNP-PLCM)的密码学特性进行详细分析,并以此为基础,提出了一种基于区间数目参数化分段线性混沌映射的伪随机序列发生器。该发生器同时利用控制参数扰动策略和输出序列扰动策略避免数字化混沌系统的动力学特性退化。理论分析和仿真实验结果表明,该算法产生的伪随机序列具有理想的性能;
     ④混沌伪随机序列应用于S盒,提出了一种基于混沌序列的可度量动态S盒的设计方法。该方法利用区间数目参数化PLCM良好的密码特性产生的伪随机序列,然后用伪随机序列构造混沌动态S盒。数字分析结果表明,所设计的S盒有较高的非线性度和良好的严格雪崩特性;
     ⑤提出一种基于混沌动态S盒和非线性移位寄存器的快速序列密码算法,该算法利用混沌伪随机序列用来初始化非线性移位寄存器(NLFSR)、构造非线性移位寄存器的更新函数和混沌动态S盒。非线性移位寄存器每循环一次输出32比特密钥流。每输出21 6比特密钥流,混沌S k( i )盒动态更新一次,使得在安全和效率方面有一个比较好的折中点。实验结果表明该方法可以得到独立、均匀和长周期的密钥流序列,同时可以有效的克服混沌序列在有限精度实现时出现短周期和NLFSR每循环1次输出1比特密钥流的低效率问题;
     ⑥结合传统的Hash函数结构与混沌动态S盒,提出了一种基于混沌动态S盒的带密钥的Hash函数,该方法利用混沌动态S盒和函数查找表来生成具有混沌特性的Hash散列值,与现有的混沌Hash函数相比,该方法利用混沌动态S盒来提高系统的实时性能。结果表明该算法不仅具有很好的单向性,初值和密钥敏感性,而且实行的速度快,易于实现;
     最后对论文工作进行了全面的总结,并对今后的研究方向进行了展望。
With the fast development of computer and Internet technology, Information security has become the common focus of both academia and enterprises. Cryptology is the core of information security and the random sequence has played a very important role in it. The key generation, digital signature, authentication and many kinds of communication protocol all need random sequence. Just as the famous expert of cryptology Bruce Schneier had pointed out that the random sequence is the problem which is discussed very less in cryptology, but it is the most important one in cryptology. In some case, the security of the random sequence decides the security of the system. So, how can we get high quality random sequence generator has become a very vital problem. In this thesis, we will study how to design high quality, fast, convenient random sequence generator. Currently, it is one of the hot promising reseachfields on the combination of nonlinear science and information science to apply chaos theory to pseudorandom sequence. In this dissertation, the design and implementation of chaotic pseudorandom sequence generator have been carefully studied and applied successfully to protect the security of information.
     The following tasks have been accomplished in this dissertation:
     ①Chaos theory is introduced in detail from different aspects and views, the definition of chaos is presented, the characteristics of chaotic dynamics are described, and the criterion and rule of chaos are given.
     ②The relevant theory of random sequence is introduced, and theusual random sequence generators used in information security have been summarized, these generators' disadvantages, such as short period, predictability, bad quality, lower pace, inconvenience, are given.
     ③The piecewise linear chaotic map with a segment number parameter (SNP-PLCM) is analyzed in detail. Based on SNP-PLCM, a chaotic pseudorandom sequence generator is presented. The generator employs perturbation strategy of controls parameter and output sequences to avoid dynamical degradation of digital chaotic systems. Theoretical analysis and computer simulation results show that the chaotic pseudorandom sequence generator can get high quality sequences.
     ④A measurable dynamic S-box algorithm is proposed by use of chaotic pseudo- random sequences, and the performance of these S-boxes is analyzed mathematically. Theoretical analysis and computer test results show that this scheme has good security and performance.
     ⑤Based on chaotic pseudorandom sequence generator and non-linear feedback shift register (NLFSR), a fast streamer cipher is proposed. The approach is that chaotic pseudorandom sequence initializes NLFSR and constructs the update function of NLFSR, and chaotic dynamic S-boxes. The update function which is called once per round, manipulates the internal state to generate 64 bits of pseudorandom key stream. The chaotic dynamic S-box of the update function should be reconstructed at lease once for every 21 6 bit of key stream generated, that is, iteration 1024 times of chaotic system can produces 21 6 bits of pseudo-random key stream. The theoretical and numerical analyses show that the scheme can not only produce the independently and uniformly distributed key stream, but also can improve largely the period of chaotic sequence under the finite-precision circumstances and increase in efficiency.
     ⑥By combining the traditional iteration structure of Hash function with the dynamic S-boxes, a novel keyed Hash function is presented. The proposed approach can give a chaotic Hash value by means of the lookup table of functions and chaotic dynamic S-box. Compared with the existing chaotic Hash functions, this method improves computational performance of Hash system by using the chaotic S-box substitution. Theoretical and experimental results show that the proposed method has not only strong one way property, sensitivity to initial conditions and chaotic system’s parameters, but also high speed.
     Finally, the research work of this dissertation is summarized, and the future reseach direction is indicated.
引文
[1]杨义先,钮心忻,任金强编著.信息安全新技术[M].北京:邮电大学出版社,2002年.
    [2]王育民,刘建伟编著.通信网的安全-理论与技术[M].西安:电子科技大学出版,1999年.
    [3] Douglas R. Stinson著,冯登国译.密码学原理与实践[M].北京:电子工业出版社,2003.
    [4] William Stallings(美)著,杨明等译.密码编码学与网络安全:原理与实践[M].北京:电子工业出版社,2001.
    [5] Wenbo Mao(英)著,王继林等译.现代密码学理论与实践[M].北京:电子工业出版社,2004.
    [6]杨波.网络安全理论与应用[M].北京:电子工业出版社,2002.
    [7] B. Schneier. Secrets&Lies: digital security in networked world[J]. Jone Wiley&Sons, 2000: 85-101.
    [8] Matteis A D, Pagnutti S. Long-range correlation in linear and nonlinear random number generation[J]. Parallel Computing, 1990, 14: 207-210.
    [9]胡国杰.混沌保密通信系统的保密性能分析及新型混沌数字加密系统理论设计[D].博士学位论文,上海交通大学.2003年.
    [10]彭召旺.混沌系统的最优反馈控制及其在信息存储中的应用研究[D].博士学位论文,上海交通大学,2002年.
    [11]陆启韶.分岔与奇异性[M].上海:上海科技教育出版社, 1995年.
    [12]郝柏林.从抛物线谈起-混沌动力学引论[M].上海:上海科技教育出版社,1993年.
    [13]陈式刚.映象与混沌[M].北京:北京国防工业出版社,1992年.
    [14] Robert A. J. Matthews. On the derivation of a“chaotic" encryption algorithm[J]. Cryptologia, 1989, XIII(1): 29-41.
    [15] Pecora L M, Carroll T L. Synchronization in chaotic systems[J]. Physical Review Letters, 1990, 64(8): 821-824.
    [16] Habutsu T, Nishio Y, Sasase I, and Mori S. A secret key cryptosystem by iterating a chaotic map[J]. Lecture Notes in Computer Science vol. 0547, 1991: 127–140.
    [17]王东生,曹磊.混沌、分形及其应用[M].合肥:中国科技大学出版社,1995年.
    [18] Li TY, Yorke J A. Period three implies chaos[J]. Am.Math.Monthly, 1975, 82: 985-992.
    [19]舒斯特H.混沌学引论[M].成都:四川教育出版社,1994年.
    [20] Ruelle D. Ergodic theory of chaos and strange attractor[J]. Rew. Math. Monthly, 1975, 82: 985-992.
    [21] Xiaofeng Liao, Kwok-wo Wong, Chising Leung, Zhongfu Wu. Hopf bifurcation and chaos in a single delayed neuron equation with non-monotonic activation function[J]. Chaos, Solitons and Fractals,2001, 12(8): 1535-1547.
    [22] K. Gopalsmay and L. Issic KC. Convergence under dynamical thresholds with delays[J]. IEEE Transactions on Neural Networks, 1994, 8(2): 341-348.
    [23]彭军,廖晓峰,吴中福,李学明,刘勇国,张伟.一个时延混沌系统的耦合同步及其在保密通信中的应用[J].计算机研究与发展,2003,40(2):263-268.
    [24] C. E. Shannon. Communication Theory of Secrecy Systems[J]. Bell System Technology Journal, 1949, 28: 656-715. 1949.
    [25]朱和贵.密码学中随机序列发生器的研究[D].硕士学位论文,东北大学,2006年.
    [26]白恩健.伪随机序列构造及其随机性分析[D].博士学位论文,西安电子科技大学,2004.
    [27] Fan P, Darnell M. Sequence design for communications Applications[M]. John Wiley, Research Studies Press, Taunton, 1996.
    [28] Pless V. Introduction to the theory of error correcting codes[M]. Second Edition, New York: Wiley, 1989.
    [29]冯登国,裵定一.密码学导引[M].北京:科学技术出版社,1999.
    [30]丁存生,肖国镇.流密码学及其应用[M].北京:国防工业出版社,1994.
    [31] Massey J L. Shift register synthesis and BCH decoding[J]. IEEE Transactions on Information Theory, 1969, 15(1): 122-127.
    [32] Niederreiter H. New developments in uniform pseudorandom number and vector generation [J]. Lecture Notes in Statistics, 1995, 106: 87-120.
    [33] Roland Schmitz. Use of chaotic dynamical systems in cryptography[J]. Journal of the Franklin Institute, 2001, 338: 429-441.
    [34] Kohda T, Tsyneda A. Chaotic bit sequences for stream cryptography and their correlation factions[C]. SPIE Proc.1995, 2612: 86-97.
    [35] Mohammad Peyravian, Stephen M Matyas. Generating user-based cryptographic keys and random numbers[J]. Computers & Security, 1999, 18(7): 619-626.
    [36] Hellekalek P. Good random number generators are (not so) easy to find[J]. Mathematics and Computers in Simulation, 1998,46: 485-489.
    [37] N. K. Pareek, Vinod Patidar, and K. K. Sud. Discrete chaotic cryptography using external key[J]. Physics Letters A, 2003, 309(1-2): 75–82.
    [38]周红,俞军,凌燮亭.混沌前馈型流密码的设计[J].电子学报,1998,26(1):98-101.
    [39]桑涛,王汝笠,严义埙.一类新型混沌反馈密码序列的理论设计[J].电子学报,1999,27(7):47-50.
    [40]周红,罗杰,凌燮亭.混沌非线性反馈密码序列的理论设计和有限精度实现[J].电子学报,1997,25(10):57-60.
    [41] Ljupco Kocarev and Goce Jakimoski. Pseudorandom bits generated by chaotic maps[J]. IEEE Transactions on Circuits and Systems–I, 2003, 50(1): 123–126.
    [42]胡汉平,刘双红,王祖喜,吴晓刚.一种混沌密钥流产生方法[J].计算机学报,2004,27(3):408-412.
    [43] Andrew R., Juan S., James N., A statistical test suite for random and pseudorandom number generators for cryptographic applications[M]. NIST Special Publication, 800-22, 2001.
    [44] P. L'Ecuyer. Uniform random number generation[J]. Annals of Operations Research, 1994, 53: 77-120.
    [45] J. A. Gonzalez, Ramiro Pino. A random number generator based on unpredictable chaotic function[J]. Computer Communications, 1990, 120: 109-114.
    [46] Oded Goldreich.密码学基础[M].北京:人民邮电出版社,2003年.
    [47] Ping Li, Zhong Li, Wolfgang A. Halang, Guanrong Chen. A multiple pseudorandom-bit generator based on a spatiotemporal chaotic map[J]. Physics Letters A, 2006, 349: 467-473.
    [48] Goce Jakimoski, Ljupco Kocarev. Analysis of some recently proposed chaos-based encryption algorithms[J]. Physics Letters A, 2001, 291:381-384.
    [49]马新友.伪随机序列特性分析及其通用分析软件包实现[D].硕士学位论文,成都电子科技大学,2001年.
    [50] L. Trujillo, J, J.Suarez , J. A.Gonzalez. Random maps in physical systems[J]. Europhys. Lett, 2004, 66(5): 638-644.
    [51] Golomb. Shift Register Sequence[M], 1967.
    [52] Massey J L., Cryptography and system theory[C]. Proc.24# Allerton Conf. Commun., Control, Comput., Oct.1-3, 1986.
    [53] R. A. RUEPPEL. Linear complexity and random sequences[C]. Advances in Cryptology, EURO CRYPT’85, 1986: 167-188.
    [54] Janson, Boekee. The shortest feedback shift register that can generate a given sequence. Advances in Cryptology[C]. EURO CRYPTO’89 , 1990: 90-99, 1990.
    [55]苏桂平.信息安全中随机序列研究及小波分析的应用[D].博士学位论文,中国科学院研究生院,2002年.
    [56] Shannon C E. A mathematical theory of communication[J]. BellSyst.Tech.J., 1948 27 (3) :379-423.
    [57] Stojanovski T, Kocarev L. Chaos-based random number generators Part I: Analysis[J]. IEEE. Transactions CAS.I, 2001, 48(3): 200-204.
    [58] M. Kimberley. Comparison of two statistical tests for keystream sequences[J]. Electronics Letters. 23, 1987: 365-366.
    [59]王玉柱.随机性侧试研究与实现[D].硕士学位论文,中国科学技术大学研究生院,2000年.
    [60]张咏.随机数发生器和随机数性能检测方法研究[D].硕士学位论文,电子科技大学,2006年.
    [61] Pincus and B. H. Singer. Randomness and degrees of irregularity[J]. Proc. Nat 1. Acad. Sci. USA, 93, March 1996: 2083-2088.
    [62] Sang Tao, Wang Ruili, Yan Yixun. Clock-controlled chaotic keystream generators[J]. Electronics Letters, l998, 34(20): 1932-1934.
    [63] Zhou Hong, Ling Xieting. Generating chaotic secure sequences with desired statistical properties and high security[J]. Int. J. Bifurcation and Chaos, 1997, 7(1):205-213.
    [64] Shujun Li, Qi Li, Wenmin Li, Xuanqin Mou, Yuanlong Cai. Statistical properties of digital piecewise linear chaotic maps and their roles in cryptography and pseudo-random coding[C]. In Cryptography and Coding一8th IMA Int.conf.Proc., Lecture Notes in Computer Science vol. 2260, 2001: 205-221.
    [65] R.Brown and L.O.Chua.Clarifying chaos: Examples and counterexamples[J]. Int.J.Bifurcation and Chaos, 1996, 6(2): 219–249.
    [66] G.M.Bernstein, M.A.Lieberman. Secure random number generation using chaotic circuits[J]. IEEE Trans. Circuits and Systems, 1990, 37(9): 1157–1164.
    [67] Hong Zhou, Xieting Ling. Generating chaotic secure sequences with desired statistical properties and high security[J]. Int.J.Bifurcation and Chaos, 1997, 7(1): 205–213.
    [68]李树钧,牟轩沁,纪震,张基宏.一类混沌流密码的分析[J].电子与信息学报,2003,25(4):473-478.
    [69]周红,凌燮亭.有限精度混沌系统的序列扰动实现[J].电子学报,1997,25(7):95-97.
    [70]李树钧.数字化混沌密码的分析与设计[D].博士学位论文,西安交通大学,2003年.
    [71]丘水生,陈艳峰,吴敏等.混沌加密的若干问题与新的加密系统方案[C].2002中国非线性电路与系统学术会议论文集,2002:174-179.
    [72]王育民.混沌密码序列使用化问题[J].西安电子科技大学学报,1997,24(4):560-562.
    [73]王云峰.基于混沌的密码算法及关键技术研究[D].博士学位论文,浙江大学,2006年.
    [74]胡国杰.混沌保密通信系统的保密性能分析及新型混沌数字加密系统理论设计[D].博士学位论文,上海交通大学,2003年.
    [75] M E Bianco, D A Reed. Encryption system based on chaos theory[J]. US: 5048086, 1991.
    [76] Daniel D. Wheeler and Robert A. J. Matthews. Supercomputer investigations of a chaoticencryption algorithm[J]. Cryptologia, XV(2), 1991: 140-151.
    [77] D. Erdmann and S. Murphy. Henon stream cipher[J]. Electronics Letter, 1992, 8(9): 893-895.
    [78] Christopher F. Woodcock and Nigel P. Smart. chaos and random number generation. Experimental Mathematics, 1998, 7(4): 333-342.
    [79] Andrzej Lasota, Michael C.Mackey. Chaos, Fractals, and Noise-Stochastic Aspects of Dynamics[M]. Springer-Verlag, New York, second edition, 1997.
    [80] William Stallings著,杨明等译.密码编码学与网络安全:原理与实践(第二版)[M].北京:电子工业出版社,2001年.
    [81]孙淑玲.应用密码学[M].北京:清华大学出版社,Springer,2004年.
    [82] B. Schneier. Applied cryptography-protocols, algorithms, and source code in C[M]. New York, John Wiley & Sons, Second Ed, 1996.
    [83]杨义先,林须端.编码密码学[M].北京:人民邮电出版社,1992年.
    [84] L.Kocarev. Chaos-based cryptography: A brief overview[J]. IEEE Trans. on CAS-I, 2001, 1(3): 6-21.
    [85] J.Fridrich. Symmetric cipher based on two dimensional chaotic maps[J]. International Journal of Bifurcation and Chaos, 1998, 8(6): 1259-1284.
    [86] L. Kocarev, G. Jakimoski, T. Stojanovski, U. Parlitz. From chaotic maps to encryption chemes[J]. Proceedings of the IEEE International Symposium on Circuits and Systems 98, vol.4, 1998: 514–517.
    [87] Marco Gotz, Kristina Kelber, Wolfgang Schwarz. Discrete-time chaotic encryption systems–Part I: Statistical design approach[J]. IEEE Transactions on Circuits and Systems–I, 1997, 44(10): 963–970.
    [88] Frank Dachselt, Wolfgang Schwarz. Chaos and cryptography[J]. IEEE Transactions on Circuits and Systems–I, 2001, 48(12): 1498–1509.
    [89] Hong Zhou, Xie-Ting Ling. Problems with the chaotic inverse system encryption approach[J]. IEEE Transactions on Circuits and Systems–I, 1997, 44(3): 268–271.
    [90] Hong Zhou, Xie-Ting Ling, Jie Yu. Secure communication via one dimensional chaotic inverse systems[J]. Proceedings of the IEEE International Symposium on Circuits and Systems 97, vol.2: 9–12.
    [91] Lihui Zhou, Zhengjin Feng. A new idea of using one-dimensional PWL map in digital secure communications–dual-resolution approach[J]. IEEE Transactions on Circuits and Systems–II, 2000, 47(10): 1107–1111.
    [92] Wheeler DD. Problems with chaotic cryptosystems[J]. Cryptologia 1989, XIII(3): 243-250.
    [93] Wheeler DD, Mathews RAJ. Supercomputer investigations of a chaotic encryption algorithm[J].Cryptologia 1991, XV(2):140-252.
    [94] Wei Jun, Liao Xiaofeng, Wong Kwok-wo, Xiang Tao. A new chaotic cryptosystem[J]. Chaos, Solitons & Fractals 2006, 30: 1143-1152.
    [95] Ghobad Heidari-Bateni, Clare D. McGillem. A chaotic direct-sequence spread-spectrum communication system[J]. IEEE Trans. Communications, 1994, 42(2/3/4): 1524–1527.
    [96] M. S. Baptista. Cryptography with chaos[J]. Physics Letters A, 1998, 240(1-2): 50-54.
    [97]王永.混沌加密算法和Hash函数构造研究[D].博士学位论文,重庆大学,2007年.
    [98] R. Forre. The Strict Avalanche Criterion: Spectral properties of boolean functions and an extended definition[C]. in Advances in Cryptology: Proc. of CRYPTO’88, Springer-Verlag, Berlin, 1989.
    [99] E. Biham, A. Shamir. Differential cryptanalysis of DES-like cryptosystems[J]. Journal of Cryptology, 1991, 4(1): 63-72.
    [100] J. Detombe, S. Tavares. Constructing large cryptographically strong S-boxes[C]. Advances in Cryptology, Proc. of CRYPTO92, Lecture Notes in Computer Science.
    [101] Xun Yi, Shixin Cheng, Xiaohu You. A method for obtaining cryptographically strong 8×8 S-boxes[C]. Global Telecommunications Conference, 1997, GLOBECOM’97, IEEE, Vol.2, Nov. 1997: 689-693
    [102] Goce Jakimoski, Ljup?o Kocarev. Chaos and cryptography: block encryption ciphers[J]. IEEE Transactions on Circuits and Systems-?, 2001, 48(2): 163-170.
    [103] Tang Guoping, Liao Xiaofeng, Chen Yong. A novel method for designing S-boxes based on chaotic maps[J]. Chaos, Solitons and Fractals, 2005, 23: 413-419.
    [104] Jesús Uís, Edgardo Ugalde, Gelasio Salazar. A cryptosystem based on cellular automata[J]. Chaos, 1998, 8(4): 819–822.
    [105] Donghui Guo, L. M. Cheng, and L. L. Cheng. A new symmetric probabilistic encryption scheme based on chaotic attractors of neural networks[J]. Applied Intelligence, 1999, 10(1): 71–84.
    [106] Shujun Li, Xuan Zheng, Xuanqin Mou, Yuanlong Cai. Chaotic encryption scheme for real-time digital video[J]. In Real-Time Imaging VI, Proceedings of SPIE vol. 4666, 2002: 149–160.
    [107] J. Seberry, X. M. Zhang, Y. Zheng. Systematic generation of cryptographically robust S-boxes[C]. Proceeding of the First ACM Conference on Computer and Communications Security, The Association for Computing Machinery, New York, November 1993.
    [108] F. Webster and S. E. Tavares, On the design of S-Boxes[C]. Advances in Cryptology-CRYPTO’85 Proceedings, Berlin: Springer-Verlag, 1986.
    [109]冯登国,吴文玲.分组密码的设计与分析[M].北京:清华大学出版社,2000年.
    [110] Adamas C, Tavares S. Good S-boxes are easy to find[C]. Advances in cryptology, Proc. of CRYPTO’89, Lecture Notes in Computer Science ,1989: 612-615
    [111]刘晓晨,冯登国.满足若干密码学性质S盒的构造[J].软件学报,2000,11(10):1299-1302.
    [112] E. Alvarez, A. Fernández, P. García, J. Jiménez, A. Marcano. New approach to chaotic encryption[J]. Phys. Lett. A, 1999, 263 (4-6): 373-375.
    [113] G. Chen, Y. .Mao, C.K.Chui. A symmetric image encryption scheme based on 3D chaotic cat maps[J]. Chaos, Solitons & Fractals, 2003, 21: 749-761.
    [114] X. Wang, D. Feng, X. Lai, H. Yu. Collisions for Hash functions MD4, MD5, HAVAL-128 and RIPEMD[C]. Rump Session of Crypto'04 E-print, 2004.
    [115] X. Wang, X. Lai, D. Feng etc.. Cryptanalysis of the Hash functions MD4 and RIPEMD[C]. Proceedings of Eurocrypt'05, Aarhus, Denmark, 2005: 1-18.
    [116]李更强.基于TD-ERCS混沌系统的Hash函数[D].硕士学位论文,中南工业大学,2007年.
    [117]李红达,冯登国.复合离散混沌动力系统与散列函数[J].计算机学报,2003,4(26):21-26.
    [118]刘军宁,谢杰成,王普.基于混沌映射的单向散列函数构造[J].清华大学学报(自然科学版),2000,7(40):55-58.
    [119] Xiao D, Liao X F, Deng S J. One-way hash function construction based on the chaotic map with changeable-parameter[J]. Chaos Solitons & Fractals, 2005, 24(1): 65-71.
    [120] Pieprzyh J., Sadeghiyan B. Design of hashing algorithm.[J]: Springer-verlag, 1993, 20 (5): 20-21.
    [121] Lenstra, X. Wang, B. de Weger. Colliding X.509 certificates[EB/01]. Proceeding of ACISP, 2005.http: //ePrint.iacr.org/2005/067.
    [122] X. Y. Wang, Y. L. Yin, H. B. Yu. Finding collisions in the Full SHA-1l[C]. CryPto’05.
    [123] X. Y. Wang, A. Yao, F. Yao. Cryptanalysis on SHA-1[C]. Session Crypto'O5.
    [124] NIST. NIST comments on cryptanalytic attacks on SHA-1[EB/01]. http://csrc.nist.gov/hash standards comments.pdf.
    [125] NIST. Hash function workshop[EB/01]. http://www.csrc.nist.gov/pki /HashWorkshop/ index.html.
    [126] Kwok-Wo Wong. A combined chaotic cryptographic and hashing scheme[J]. Physics Letters A, 2003, 307: 292–298.
    [127] Xun Yi. Hash function based on chaotic tent maps[J]. IEEE Transactions on Circuits and Systems-II, 2005, 52(6): 354-357.
    [128] R.W. Davies, W.L. Price. Digital signature an update[C]. Proceedings International Conference on Computer Communications, Sydney, Oct. 1984, Elsevier, North-Holland, 843-847.
    [129] S.M. Matyas, C. H. Meyer, J. Oseas. Generating strong one-way functions with cryptographic algorithm[J]. IBM Technical Disclosure Bulletin, 1985, 27(10): 5658-5659.
    [130] S. Lian, Z. Liu, Z. Ren, H. Wang, Hash function based on chaotic neural networks[C]. Proceedings of the 2006 International Symposium on Circuits and Systems, 2006: 237-240.
    [131] D. Xiao, X. Liao, S. Deng, One-way Hash function construction based on the chaotic map with changeable-parameter[J]. Chaos Solitons & Fractals, 2006, 24: 65-71.
    [132]彭飞,丘水生,龙敏.基于二维混沌映射的单向Hash函数构造[J].物理学报,2005,54(10):4562-4568.
    [133]王小敏,张家树,张文芳.基于广义混沌映射切换的单向Hash函数构造[J].物理学报,2003,52(11):2737-2742.
    [134]韦鹏程,张伟,廖晓峰,杨华千.基于双混沌系统的带秘密密钥散列函数构造[J].通信学报,2006,27(9):27-33.
    [135]王小敏,张家树,张文芳.基于复合非线性数字滤波器的Hash函数构造[J].物理学报,2005,54(12):5566-5573.
    [136] Jiashu Zhang, Xiaomin Wang, Wenfang Zhang, Chaotic keyed hash function based on feedforward–feedback nonlinear digital filter[J]. Physics letters A, 2007, 362: 439-448.
    [137]王继志,王英龙,王美琴.一类基于混沌映射构造Hash函数方法的碰撞缺陷[J].物理学报,2006,55(10):5048-5054.
    [138] H Feistel. Cryptography and Computer Privacy[J]. Scientific American, 1973, 228(5): 15-23.
    [139] W. Diffie, M. E. Hellman. New directions in cryptography[J]. IEEE Transactions on Information Theory , 1976, IT 22(6): 644-654.
    [140]郭现峰,张家树.基于混沌动态S-Box的Hash函数构造[J].物理学报,2006,55(9):4442-08.
    [141]张瀚,王秀峰,李朝晖,刘大海.基于时空混沌系统的单向Hash函数构造[J].物理学报,2000,54:4006-4011.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700