基于混沌理论的信息安全加密系统的应用研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
现在是计算机深入普及的信息时代,信息的传输通道是脆弱的公共信道,信息储存于“不设防”的计算机系统中,如何保护信息的安全使之不被窃取及不至于被篡改或破坏,已成为当今普遍关注的重大问题。当今,计算机技术发展迅速,运算部件处理数据速度越来越快,使得攻击者对密码的破译速度及成本也越来越少。因此实用、经济和安全度高的信息安全系统是信息时代的热点研究问题之一。
     混沌现象是在非线性动力系统中出现的确定性的、类似随机的过程,从80年代末,混沌开始被应用于保密通信领域,其中尤其受密码学界重视的是混沌序列密码方法。用混沌系统产生的密钥序列不仅表现出许多优良的密码学性能,而且混沌加密方法能极大地简化传统序列密码的设计过程。所以,混沌密码学方法是现代信息安全的重要研究前沿。
     本论文在对密码学理论和混沌理论的研究基础上,利用混沌序列的可重现性、随机性和初始值敏感性,把混沌映射与密码学理论相结合,构造设计信息安全系统,以保障信息的安全。本论文的主要研究成果包括:
     ①对混沌的发展现状作了详细的论述,给出了混沌的多种定义,描述了混沌的非线性动力学特性,并阐述了混沌的判定准则和通向混沌的道路。通过对混沌理论的研究、分析,指出混沌理论可以应用于信息安全系统中保障信息的安全。
     ②对混沌映射中“一次一密乱码本”加密算法进行了安全分析,指出虽然“一次一密乱码本”是唯一可在数学上证明其安全性的加密算法,但是,由于计算精度的限制,使得密钥流出现周期现象而降低了加密算法的安全性。针对这个问题,本文设计了一种参数μ动态累加产生器对密钥流发生器进行周期扩展,并分析了动态累加器的原理,构造了动态累加器的数学模型,避免了密钥流发生器在明文较长而计算精度较低的情况下出现重复使用密钥流的情况。通过性能分析,改进后的密钥流发生器的周期得到了很好的扩展,保证了一次一密加密的安全性。
     ③对混沌序列的安全性进行了分析,指出混沌序列由于精度限制而发生伪随机性的现象会极大降低信息安全系统的安全度。针对这个问题,本文提出利用神经网络的非线性动力学特性对伪随机混沌序列实行进一步的混淆和扩散。在建立神经网络模型的过程中,为了避免混沌神经网络在较弱的激发强度下会陷入局部极小值,本文提出通过建立非线性前馈通道方法改进混沌神经网络。通过加密试验和安全性分析,表明伪随机混沌序列经过神经网络处理后,具有更好的随机特性。
     ④对分组密码理论的安全性和混沌理论应用于分组密码的可行性进行了分析,指出由于传统分组密码中S-box的是一种静态结构且与密钥无关,而降低了加密算法的安全度。针对这个问题,本文提出应用双向混沌映射构造分组密码中最关键的S-box,通过实验分析,可见此S-box具有极好的动态随机特性,且与加密过程相关,具有密码学意义,极大的提高了加密系统的抗攻击能力。
     最后对全文的研究工作进行了总结,并指出了基于混沌理论的信息安全系统的进一步研究的方向。
Today computers are used everywherer, and the information are transported in public channel. Then how to insure the information safe and integrated become more and more important than before. Nowadays, the computer technology develop rapidly and the operation-speed of computing components become faster and faster. So attacker can translate the cryptograph successfully within less time and cost. Thus the study of information security system is a popular subject in this information era.
     The phenomena of chaos is a determinate and random process in non-linear dynamics system. From 80’, the chaos was used in secrecy systems, specially in chaos-sequence encryption. The secret-key generated by chaotic system show the excellent characteristic of cryptology. and this method can predigest the traditional design course. So chaotic encryption is a important cryptology in modern information security system.
     This dissertation is based on the theory of cryptology and chaos. And this dissertation used the characteristic of chaotic sequence and combined chaotic map and encryption theory to construct information scurity system. The main achievements and originalities in this dissertation are as follows:
     ①This dissertation discuss the development status in quo of chaos, set forth the different definiens of chaos, describe the non-linear dynamics characteristic of chaos, and expound judgment rule of chaos. This dissertation also indicate the chaos theory can be used in information security system via the studying, analyzing of chaos theory.
     ②The security of traditional one-tine-pad cryptosystem is analyzed, and point out that the limit of computing speed should reduce the security though the one-tine-pad cryptosystem is the only one security encryption can be proved by mathematic technique. Thus,some issues which should be considered are presented.This dissertation applyμ-generator to expand the periods of secret-key, and analyse the elements and structure ofμ-generator . The security analyses prove this method can enlarge space of the secret-key, and ensure the security of ciphertext.
     ③The security of chaotic sequence is analyzed, and point out that the chaotic sequence would appear the pseudrandomicity when there have no enough iterative precision. To solve this problem, this dissertation use non-linear dynamics characteristic of neural network to implement diffusing and mixing of sequence, and construct a neural network with forefeedback channels to avoid the chaos neural network get into infinitesimal. The security analyses and the experiment prove the secret key dealed with the neural neywork has good randomocity.
     ④The security of block cryptosystem and the feasibility of using chaotic theory in block cryptosystem are analyzed, and point out that the traditional S-box in block cryptosystem is static and irrespective with encryption process. To solve this problem, this dissertation applied bidirectional chaotic map to construct S-box. The analyses and the experiment prove this S-box is dynamic, random and has good cryptological characteristic. The system can resist outer attack impactfully.
     Finally, the research works of this dissertation are summarized, and the future developing directions are indicated.
引文
[1]鲍振东.密码古今谈.计算机安全与保密[M].清华大学出版社.1997:36-40.
    [2]凌捷,谢赞福.信息安全概论[M].华南理工大学出版社,2005:5-18.
    [3]中国信息安全产品测评认证中心.信息安全理论与技术[M].人民邮电出版社发行,2003:18-22.
    [4]王春英.浅谈我国的网络信息安全立法[J].大众科技.2007:105-106.
    [5]牛少彰.信息安全概论[M].北京邮电出版社.2004:1-10.
    [6]罗万伯,刘嘉勇,戴宗坤等.信息安全应用基础[M].重庆大学出版社.200:42-50.
    [7]马民虎.信息安全法研究[M].陕西人民出版社.2004:6-9.
    [8]周学广,刘艺.信息安全学[M].北京机械工业出版社.2003:2-4.
    [9]牛少彰.信息安全概论[M].北京邮电大学出版社.2004:8-10.
    [10]粱军,毛振寰.计算机网络与信息安全[M].北京邮电大学出版社.2005:33-40.
    [11]张晓伟.信息安全策略与机制[M].北京机械工业出版社.2004:4-7.
    [12]刘月东,韩锐,翟景春.非线性科学中的混沌[J].海军航空工程学院学报.2007:177-180.
    [13]王兴远.复杂非线性系统中的混沌[M].北京:电子工业出版社.2004:25-30.
    [14]蒲兴成.混沌同步控制及应用研究.重庆大学博士论文[D].2003:3-6.
    [15]徐赐文.一类新型的混沌密码体制[J].中央民族大学学报.2001:106-1128.
    [16]陈志清,龙德浩.变初值变结构准混沌——密码学发展德新方向[J].大自然探索.2001:46-50.
    [17] Bruce Schneier著,吴世忠等译.应用密码学[M].机械工业出版社.2000:33-40.
    [18] WF Friedman. The Index of Coincidence and It’s application in Cryptography[M]. Agean Park Press,1987:121-128.
    [19] E.H.Hebern.Electronic Coding Machine[J].U.s\S.Patent. 1924:27-31.
    [20] C.E.Shannon. Communication Theory of Secrecy Systems[J].Bell System Technical Journal,v.28. 1949:656-715.
    [21] D.Kahn.The Codebreakers:The Story of Secret Writing[M].NewYork:Macmillan Publishing Co. 1976:24-30.
    [22] H.Feistel.Cryptography and Computer privacy[J].Scientific American,vol228. 1973:15-23.
    [23] J.L.smith.The Design of Lucifer:A Cryptographic Device for Data Communications[J].IBM Reserch, RC3326.1971:4-7.
    [24] J.L.smith,W.A.Notz,P.R.Osseck.An Experinmental Application of Xryptography to a Remotely Accessed Data System[J].Proceedings of the ACM Annual Conference. 1972:282-290.
    [25] W Diffie,M.E.Hellman.New Directions in Cryptography[J].IEEE Transactions on Infromation Theory.1976:644-654.
    [26]王衍波,薛通.应用密码学[M].北京机械工业出版社.2003:30-37.
    [27]李克洪,王大玲,董晓梅.实用密码学与计算机数据安全[M].东北大学出版社.2001:2-6.
    [28] L.R.Knudsen.Block Ciphers_Analysis,Design,Applications[D]. Aarhus University Ph.D. dissertation.1994:26-37.
    [29] C. E. Shannon.Communication Theory of Secrecy Systems[J], Bell System Technical journal, v.28, n. 4.1949:656-715.
    [30]王勇,朱芳来.一次一密体制的安全性分析与改进[J].四川大学学报.2007.Vol.39:222-225.
    [31]特拉普,华盛顿著,许鹏文,邹红霞,李勇奇译.密码学概论[M].北京人民邮电出版社.2004:27-28.
    [32]宋震.密码学[M].中国水利水电出版社.2002:52-62.
    [33]章照止.现代密码学基础[M].北京邮电大学出版社.2004:100-120.
    [34] Zou Zhi jun.A study of capacity of major/minor priority T-intersection by means of computer simulation[J].China Journal of Highway and Transport.2000,13(3):101-105.
    [35] Chen G,Yu X.On time-delayed feedback control of chaotic systems[J].IEEE Trans on Circuits System-I,1999,46(6):767-772.
    [36]张化光,王智良,黄玮.混饨系统的控制理论[M],东北大学出版社,2003:13-45.
    [37]黄润生.混沌及其应用[M].武汉大学出版社.2000:112-130.
    [38]关新平等.混沌控制及其在保密通信中的应用[M].国防工业出版社, 2002:102-110.
    [39]陈关荣,吕金虎. Lorenz系统族的动力学分析、控制与同步[M].科学出版社,2003:46-55.
    [40] Li C,Chen G. An improved version of the Martto theorem. Chaos[J].Solitons and Fractals.2003, 18 (1):69~77.
    [41]吴祥兴,陈忠.混沌学导论[M].上海科学技术文献出版社,1996:120-131.
    [42]关新平,范正平,陈彩莲,华长春.混沌控制及其在保密通信中的应用[M].国防工业出版社.2002:66-72.
    [43]王兴元.复杂非线性系统中的混沌.电子工业出版社[M].2003:77-84.
    [44]肖迪.混沌理论在数字产品安全中的应用研究[D].重庆大学博士学位论文.2005:44-50.
    [45]郝柏林.混沌现象的研究[J].中国科学院院刊.1998(3):33-37.
    [46] L.Kocarev.Chaos-based cryptography:A brief overview[J].IEEE Circuits and Systems. 2001(3):6-21.
    [47] L.Kocarev,G.Jakimoski,T.Stojanovski,U.Parlitz.From chaotic maps to encryption Chemes[P].Proceedings of the IEEE International Symposium on Circuits and Systems .1998,vol.4:514-517.
    [48]王兴元.复杂非线性系统中的混沌[M].北京:电子工业出版社,2003:19-30.
    [49]黄润生.混沌及其应用[M].武汉:武汉大学出版社.2000:46-55.
    [50]胡文立,王玫.Logistic数字混沌序列的性能分析[J].桂林电子工业学院学报.2001,21(1): 26-29.
    [51] A.Palacios,H.Juarez.Cryptography with cycling chaos[J].Physics Letters A.2002:345-351.
    [52]杨欣,李强,黄席樾.基于混沌算法的软硬件相结合的加密方法[J].重庆大学学报(自然科学版).2005,vol.28(02): 74-76..
    [53] Liu wenbo,Yu shenglin.Chaos Application in measurement[J].Transaction of Nanjing University of Aeronautics&Astronautics.2002,20(2):18-22.
    [54]胡文立,王玫. Logistic数字混沌序列的性能分析[J].桂林电子工业学院学报.2001,21(1): 26-29.
    [55]胡汗平,刘双红,王祖喜.一种混沌密钥流产生方法[J].计算机学报.2004(3): 408-412.
    [56]袁春,钟玉琢,贺玉文.基于混沌的视频流选择加密算法[J].计算机学报.2004,27(2): 257-263.
    [57]丁文霞,卢焕章,谢剑斌.混沌二值序列对异或运算构成群的理论和实验证明[ J].系统工程与电子技术.2006,28(9): 1420-1422.
    [58]张永红,康宝生,张雪锋.基于混沌序列的迭代混合数字图像隐藏技术[J].计算机工程与设计. 2007,28(4):879—881.
    [59]金晨辉等.对两基于混沌的序列密码算法的分析[J].电子学报.2004,vol.32(7):1066-1069.
    [60] Wang Shihong,Li Jinyu Kuang,Luo Yunlun.Chaos-based Secure Communications in a Large Community[J].Physical Review E.2002,66(6):136-139.
    [61] Wong W K, Lee L P, Wong K W. A modified chaotic cryptopraphic method [J]. Computer PhysicsCommunications.2001, 138(3): 234-236.
    [62]丁文霞,王浩,卢焕章,陈德莉.混沌动力系统中的平凡密钥现象及实用解决方案探讨[J].计算机应用研究.2008,vol.25(6):1783-1788.
    [63] Alvarez G, Montoya F, Romera M. Cryptanalysis of a chaotic encryption system [J]. Physics Letters A.2000 , 276: 191-196.
    [64] Lin Tu-sheng,Xu Ya-guo. Experimental study of different parameters on chaotic stream ciphers for information encryption[J].Acta Scientiarum Naturalium Universitatis Sunyatseni.2004,43(2): 101-104.
    [65] Alvarez E,Fernández A,García P. New approach to chaotic encryption[J]. Physics Letters A.1999, 263:373-375.
    [66]李树钧.一类混沌流密码的分析[J].电子与信息学报.2003,vol25(4):473-479.
    [67]金晨辉等.对混沌序列密码的相关密钥攻击[J].电子与信息学报.2006,vol28(3):410-414.
    [68]刘春花等.混沌序列密码算法OCMLE的分析[J].计算机工程.2007,vol33(3):113-152.
    [69]冯明库,丘水生等.一种离散混沌序列类随机性分析法[J].系统工程与电子技术.2008.vol30(5):968-972.
    [70] G.Alvarez,F.Montoya.Keystream cryptanalysis of a chaotic cryptographic method [C]. Computer Physics communications. 2004(156):205-207.
    [71]吕金虎.混沌时间序列分析及其应用[M].武汉:武汉大学出版社.2002:124-167.
    [72] Mculloch W,Pitts W. A logical calculus of the ideas immanent in nervous activity[J]. Bulletin of Mathematical Biophysics, V01.5, p115~133, 1943.
    [73] Hebb O. The Organization Behavior[M]. New York:Wiley, 1949.
    [74] Hopfield J J. Neural networks and physical systems with emergent collective computational abilities[C], Prceedings of the National Academy of Sciences, V01. 79, p2554~2558, 1982.
    [75]阎平凡,张长水.人工神经网络与模拟进化计算[M],清华大学出版社.2005.
    [76]陈明.神经网络模型[M].大连理工大学.1995:4-11.
    [77]高隽.人工神经网络原理及伤真实例[M].北京机械工业出版杜.2003:36-42.
    [78]王洪元,史国栋.人工神经网络技术及其应用[M].北京中国石化出版社.2002:79-90.
    [79]古荻,隆嗣.人工神经网络与模糊信号处理[M].北京科学出版社.2003:25-41.
    [80] Goldberg D,Priest D.What every computer scientist should know about floating- pointarithmetic[J].ACM Comp Surv 295 1991;23(1):5-48.
    [81]韩力群.人工神经网络理论、设计及应用[M].北京:化学工业出版社,2002:16-31.
    [82]陈军,韦鹏程,张伟,杨华千.基于混沌神经网络的伪随机序列性能分析[J].计算机科学.2006vol.33(9):161-163.
    [83] Kuerten K E, Clark J W. Chaos in Neural Systems[J].Physics Letters.1986,114:413-418.
    [84]吕金虎,陆君安.混沌时间序列分析及其应用[M].武汉大学出版社.2002:221-233.
    [85] Yassen, M.T.Chaos control of Chen chaotic dynamical system[J]. Chaos, Solitons and Fractals, 2003(5): 71-83.
    [86] Jun-Cheng Ye,Jun Guo.Design of a new signal security system[C].Proceeding IEEE International Symposium on Circuits and Systems. 2002,vol.4:121-124.
    [87] Jun Wei,Xiaofeng Liao,Tao Xiang. A new chaotic cryptosystem Chaos[C]. solitions&Fractals. 2006,Vol.30:1143-1152.
    [88] N.K.Pareek,Vinod Patidar,K.K.Sud. Image encryption using chaotic logistic map[C].Image and Vision Computing.2006,Vol.24:926-934.
    [89] Franco C, Lorenzo C, Ennio G. A new chaotic algorithm for vedio encryption [J].IEEE Transa on Consumer Electronics.2002,48(4): 838-844.
    [90]王忠勇,蔡远利,贾冬等.混沌系统的神经网络控制[J].控制与决策.2000,15:55-58.
    [91] Guo P.J,Wallace K.S.A global synchronization criterion for coupled chaotic systems via unidirectional linear error feedback approach[J].Int.J.Bifureat.Chaos2002,12:2239-2253.
    [92] Park J.H.Controlling chaotic systems via nonlinear feedback control[J]. Chaos,Solition& Fraetals.2005,23:1049-1054.
    [93] C.J Cheng,T.L. Liao,C.C Huang.Exponential synehronization of a class of chaotic neural networks[J].Chaos,Solitons and Fractals.2005,24:197-206.
    [94] Q.Dong,K.Matsui,X.Huang.Existence and stability of periodic solutions for Hopfield neuralnetwork equations with periodic input[J].Nonlinear Anal.2002,49:471-479.
    [95] Lu H.T.Chaotic attractors in delayed neural networks[J].Phys.Lett.A.2002,298:109-116.
    [96]余群明,王耀南.基于振荡型混沌神经网络的智能信息处理研究[J].自动化学报.2002,28(3):402-407.
    [97]刘光远,段书凯.混沌神经网络在分离叠加模式和信息恢复中的应用[J].计算机科学2003,30(3):83-85.
    [98]李昌刚,韩正之.一种基于随机密钥及“类标准映射”的图像加密算法[J].计算机学报.2003,26(4):465-470.
    [99]王科俊,唐墨.模糊混沌神经元的研究[J].中南大学学报自然科学版.2005,36(1):586-590.
    [100]周上波.时延神经网络系统的分岔、混沌及其控制研究[M].电子科技大学.2002:192-201.
    [101] M.T Hagan,H.Demuth.Neural network design[M].PWS publishing Company.2002:113-119.
    [102] H.N.Agiza.On the analysis of stability,bifurcation,chaos and chaos control of Kopel MaP[J].Chaos,Solitions&Fractals.1999,vol10:1909-1916.
    [103] G.Dror,M.Tsodyks.Chaos in neural networks with dynamieal synapses[J]. Neurocomputing. 2000,vol.32:365-370.
    [104] Gilli M.Strange attractors in delayed cellular neural networks[J]. IEEE Trans on Circuits and Systems:Fundamental Theory and Applications. 1993,40:849-853.
    [105] Zou F,Nossek J.A.Bifureation and chaos in cellular neural networks[J].IEEE Trans on Circuits and Systems:Fundamental Theory and Applications.1993,40:166-173.
    [106] Aoi Shinya,Tsuchiya Kazuo.Bifurcation and chaos of a simple walking model driven by a rhythmic signal[J].International Journal of Non-Linear Mechanics.2006,41(3):438-446.
    [107] Luonan chen,K Aihara.Global searching ability of chaotic neural networks[J].IEEE Trans on Circuits and Systems:Fundamental Theory and Applications.1999,46(8):974-993.
    [108] Luonan chen,Kazuyuki Aihara.Chaos and asymptotical stability in discrete-time neural networks[J].Physica D(S0167-2789).1997,104(3):286-325.
    [109] Dudnikov Evgeny E.Two-layer stabilization of continuous neural networks withfeedbacks[J].Cybernetics&Systems(S0196-9722).2002,33(4):325-340.
    [110] Yang X, Huang XY, Huang HM. Improving ability of passive attacks of chaotic encryption by using neural network[J]. LECTURE NOTES IN COMPUTER SCIENCE, ISSN: 0302-9743.2005 Volume.3497: 624-629.
    [111] Masaya Ohta.Chaotic neural networks with reinforced self-feedbacks and its application to N-Queen problem[J]. Mathematics and computers in simulation.2002,59:305-317.
    [112]余群明,王耀南,柳青.混沌动力在智能信息处理中的应用[J].系统工程与电子技术.2001, 23(5): 97-101.
    [113]余群明,王耀南.基于振荡型混沌神经网络的智能信息处理研究[J].自动化学报.2002, 28(3): 401-407.
    [114] MOEZ F. An adaptive chaos synchronization scheme applied to secure communication[J]. Chaos, Solitons and Fractals.2003, 18(1): 141-148.
    [115]张强,马润年,王超.具有暂态混沌动力学的神经网络及其在函数优化计算中的应用[J].自然科学进展.2003,13(1):104-107.
    [116] GuanrongChen,YaobinMao,CharlesK. A symmetric image encryption scheme based on 3D chaotic cat map[J].Chaos,Solitons and Fractals.2004,21(3):749-761.
    [117] L.Kocarev.Chaos-based cryptography:A brief overview.IEEE Circuits and Systems Magazine, 2001,1(3):6-21.
    [118] J.Fridrich,Symmetric cipher based on two dimensional chaotic maps,International Journal of Bifurcation and Chaos, 1998,Vol.8,No.6:1259-1284.
    [119] Yang, Xin, Huang, Hanmin; Huang, Xiyue, The design and realization of an improved chaotic encryption system[C], Proceedings of the World Congress on Intelligent Control and Automation (WCICA). 2008 Jun 25-27:5449-5452..
    [120] Yang X,Huang XY.An improved chaotic encryption with alterable secrete-key size[C]. Wavelet analysis and active media technology.2005-07-08:917-922.
    [121] Sean Murphy,Matthew J.B.Essential Algebraic Structure within the AES[J]. M.Yung(ED): Crypto.2002. 2002.8(12).1-16.
    [122] Wang Li. Crypto-analysis of the Encryption Algorithm Rijndael[J]. The Journal of China Universities of Posts and Telecommunica. 2001.8(2).32-34.
    [123] Kocarev L, Jakimoski G. Logistic map as block encryption algorithm [J]. Physics Letters A. 2001, 289(4-5): 199-206.
    [124] Yee Wei Law,Jerone Doumen,Pieter Hartel.Survey and Benchmark of Block Ciphers for Wireless Sensor Networks[J].ACM Transactions on Sensor Networks.2006,Vol.2:65-93.
    [125] G.Alvarez,F.Montoya,M.Romera,G.Pastor.Cryptanalysis of dynamic look-up table basedchaotic cryptosystems(C).Physics Letters A,2004,326:211-218.
    [126] J H.S.Kwok,Wallace K,S.Tang.A fast image encryption system based on chaotic maps with finite precision representation[C].Chaos,Solitons&Fractals.2007,Vol.32:1518-1529.
    [127] Alvarez G,Montoya F,Romera M. Cryptanalysis of a discrete chaotic cryptosystem using external key[J].Physics Letters A.2003, 319: 334-339.
    [128] Tao Xianga,Xiaofeng Liao,Guoping Tang,Yong Chen.A novel block cryptosystem based on iterating a chaotic map[C].Physics Letters A,2006,349:109-115.
    [129]周麟,胡汉平,闵志方.一种混沌分组密码的设计及分析[J].计算机与数字工程.2004,vol32(2):17-19.
    [130]樊养余,张政伟,曾黎.一种基于混沌轨迹逆映射的跳变周期轨道数字保密通信方案[J].西北工业大学学报.2007vol25(3):451-455.
    [131]刘加伶,杨华千,廖晓峰.一种新的混沌分组密码算法[J].重庆大学学报.2008vol31(1):52-56.
    [132]李名威,冯勇,李林静.一种基于二维可逆映射的图像加密算法[J].计算机仿真.2008vol25(2):227-231.
    [133]贺文华,朱从旭.基于双混沌映射的快速图像加密新算法[J].计算机工程与应用.2008vol44(7):152-154.
    [134]宋运忠,赵光宙,齐冬莲.不确定连续非线性系统逆混沌反控制[J].浙江大学学报(工学版).2006vol40(3):474-477.
    [135] S SManiccam, N. Gbourbkis. Image and video encryption using scan patterns [ J ]. Pattern Recognition, 2004, 37 ( 4 ) : 725- 737.
    [136] Starkov K,Chen G R. Chaotification of polynomial continuous 2time systems and rational normal forms [J ] .Chaos Solitons and Fractals.2004,22 :849 856.
    [137] Huang F, Guan Z H.A modified method of a class of recently presented cryptosystems[J]. Chaos,Solitons and Fractals, 2005, 23( 5) :1893- 1899.
    [138] Pareek N K, Patidar V, Sud K K.Discrete chaotic cryptographyusing external key[J].Physics Letters A, 2003, 309( 1/2) : 75- 82.
    [139] Yang H. A new block cipher based on chaotic map and group theory [ J ]. Chaos, Solitons & Fractals 2007,(10) : 10-16.
    [140]陈军,张为群等.一种基于外键控制的密文反馈混沌分组密码算法的研究[J].计算机科学2006, 33( 1) : 69- 71.
    [141] Li Shujun. Problems with a probabilistic encryption scheme based on chaotic systems [ J ]. Int. J. Bifurc. Chaos, 2003, 13(10) : 3063 - 3077.
    [142] Lu FF, Xu DL,Wen GL. Estimation of initial conditions and parameters of a chaotic evolution process from a short time series[J]. Chaos, 2004, 14 (4) : 1050-1055.
    [145] Tang G, L iao X F. A method for designing dynamical S2 boxes based on discretized chaotic map [ J ]. Chaos,Solitons & Fractals 2005, 23:1901-1909.
    [146] Wong K W. A fast chaotic cryptographic scheme with dynamic lookup table [J]. PhysicsLetters A.2002, 298(4):238-242.
    [147] Jakimoski G, Kocarev L. Differential and Linear Probabilities of a Block-Encryption Cipher [J]. IEEE TranCircuits Syst I.2003, 50:121-123.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700