基于掺铒光纤激光器的混沌加密技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着现代电子信息技术及互联网技术的飞速发展,基于Internet和局域网的各种应用项目越来越深入到国家和人民的工作与生活之中,信息交换及数据存储也成为了信息网络中最重要的组成部分。如何保证信息安全已成为业界关注的焦点,对加密技术的研究也变得越来越重要。传统的加密方式已经逐步被不断发展的密码分析技术成功破解或加/解密速度已经缓慢得无法适用于高速发展的网络传输速度。混沌系统以其对系统初值及参数的高度敏感性、遍历性、轨道不可预知性等优良的伪随机特性,已经成为一种引起国内外学者浓厚兴趣和广泛研究的应用于信息加密的前沿课题。
     本文首先介绍了信息安全和现代密码学的主要技术和方法,由此提出了对当前加密技术的新要求,通过对混沌理论及光学混沌的简要介绍,说明了混沌理论及技术在信息加密领域的优势和研究前景。然后在分析环形掺铒光纤激光器系统的动力学特性基础上,利用带光延迟反馈回路的单环掺铒光纤激光器(ODF-EDFL)系统作为混沌序列发生器来生成两个实值混沌序列,引入变化率的概念将其分别转化为二值混沌序列,再通过添加m序列扰动的方式对二值混沌序列进行混合优化,并通过统计特性分析和序列检验证明了此混合二值混沌序列优良的随机特性和应用于加密算法设计的可行性。接下来以此混合二值混沌序列为基础加密序列,通过对当前数字图像加密技术和数字水印技术的分析研究,设计了一系列新的数字图像加密算法和彩色图像水印算法,并通过仿真实验和安全性分析及抗攻击能力测试验证了算法的有效性和安全性。最后结合当前的数据库加密技术探讨了混沌加密思想在海关数据库加密中的应用前景,设计了利用ODF-EDFL混沌系统来改进分组加密算法中的AES加密算法和公开密钥中的RSA算法的方法,并通过仿真实验证明了此方法的有效性。
     本文的研究将掺铒光纤激光器混沌系统引入混沌加密领域,提出并验证了一些新的加密算法,为光学混沌加密的进一步研究做出了一定的理论拓展和应用探索。
With the fast development of modern information technology and the integration of global information network, information system has become a pivotal infrastructure that is depended by politics, economy, education and individual life etc. As the information network bring great convenience to the whole world, the information system security has become the focus of the whole society, the information security has become a very important matter which relates to the national political stability and social harmony and the orderly development of economy. In recent years, some more advanced and more promising theories and methods are introduced the field of information security. The chaos theory possesses several specific characteristics such as good pseudo random properties, rail unpredictability, the extreme sensitivity to initial conditions and the control parameters, some properties match to cryptography. Therefore the chaos theory which locates the across of the two fields of international nonlinear science and information science has become a hot research topic of secure communication and information encryption technology.
     Since the British mathematician Matthews put forward the thought based on chaotic encryption in 1989, chaotic cryptography has experienced the development process for 20 years. During this period, new chaos systems and new encryption schemes applied to data encryption, image watermark encryption, video encryption, encryption and other fields incessantly. The generation and application of chaos phenomena in optical systems has become an important part of the research on chaos system in resent years, However most of the study focused on the field of chaos synchronization secret communication. The study of this dissertation introduces the optical chaos system to the chaotic encryption field for the first time. The dissertation studies the applications of digital image encryption algorithm and digital watermark algorithm by utilizing the chaotic sequences that generated by the erbium-doped fiber laser chaotic system. Meanwhile, it also analyzes and discusses the application of chaos theory in the database encryption application. In this dissertation I proposed and studied the feasibility of improving the database core encryption algorithm by using the chaotic sequences which generated by the erbium-doped fiber laser. The whole dissertation can be divided into five parts:
     The first part is the literature review of the whole dissertation. First, based on new requirements of the encryption technology of the information security to modern cryptography, via the brief introduction of the chaos theory and optical chaos, this part puts forward the background and significance of the subject research. Then I introduce the development process of chaos from its birth to being admitted, and it plays more and more important role in various fields. The first part introduces two kinds of define methods of chaos in mathematics: the definitions of Li-York’s and Devaney’s, and summarizes the basic characteristics of chaotic systems according to the analysis of the chaotic concepts. Describes the analysis method of chaotic systems such as bifurcation diagram, attributor, Lyapunov exponent, the power spectral density and Kolmogorov entropy, etc. Finally, based on the introduction of information security and encryption algorithm of cryptography, I analyzed the similarities between chaos and cryptography, summarized the recent research progress and the main application methods that introduce chaotic system into the field of information security. Thus make the preparation for the research in next phase.
     The second part of the dissertation mainly studies on erbium-doped fiber laser chaotic sequence. Based on the introduction of the study on optical chaos, I setouts the system framework and luminescence principle of erbium-doped fiber laser, and discusses the chaotic theory and methods of erbium-doped fiber laser by analyzing the dynamic behavior and normalized equation. Then based on the study, the method that generates chaos by adding optical delay feedback to the single ring erbium-doped fiber lasers is discussed in detail, and the complicated nonlinear dynamic behavior and rich chaos characteristics of this system are proved by using the bifurcation diagram and Lyapunov exponent method. Finally, the assume that using erbium-doped fiber ring lasers with an optical delay feedback (ODF-EDFL) chaotic systems as chaos sequence generator is proposed. I put forward the concept of change rate of ODF-EDFL chaotic system to translate the real value chaotic sequences into binary chaotic sequences, and I also design a new optimization model that disturbs the mixed binary chaotic sequences by m-sequence: firstly the two binary chaotic sequences that are generated by ODF-EDFL chaotic system are mixed by XOR operator, then disturbed the mixed sequence by using m-sequence which has good random characteristics. This model improves the uniform distribution characteristic of the ODF-EDFL chaotic sequences greatly. These statistical tests (such as balance test, runs test, serial test, auto-correlation test) verified the excellent random statistical characteristics of the mixed chaotic binary sequence. This mixed binary chaotic sequence set up better foundation for the design of the following encryption algorithm based on chaotic sequence.
     The third part of the dissertation mainly studies on the encryption algorithms which utilizes single ring erbium-doped fiber laser mixed binary chaotic sequence to design digital image. This part first introduces the basic principles and methods of image encryption, analyzes the recent research status and achievements of digital image encryption, and the principle of space scrambling of Arnold transformation and magic cube transform are discussed concretely. Then a new image encryption scheme is proposed via analyzing those encryption algorithms: Generates the value chaotic pseudo-random sequences and the mixed binary chaotic sequence by applying ODF-EDFL chaotic system, meanwhile, changes the pixel grey value of the image by using the binary sequence and to confuse the pixel position by the two real-value chaotic sequences by using a novel method of space scrambling to digital images named pixels-minesweeper-scrambling (PMS). Finally the excellent encryption and decryption of this algorithm is proved by the results of simulation and security analyzing. This encryption algorithm has very strong sensitivity and better statistical characteristics. It even has more outstanding performance in the condition of the anti-interference and resists malicious attacks.
     The fourth part of the dissertation mainly studies on the design of color image watermarking algorithms based on single ring erbium-doped fiber laser mixed binary chaotic sequence. Firstly this paper introduces the study background and significance of digital watermarking, expounds the basic principle, characteristic and classification of digital watermarking technology. Then the conception and classification of wavelet transform are discussed, this part emphatically analyzed the definition of discrete wavelet transform (DWT) and analyzed the advantage of using Mallat algorithm technique to decompose the digital images in the field of design digital image watermarking algorithm. Finally, the erbium-doped fiber laser chaotic system is applied to image watermarking research field for the first time, which based on the analysis of chaotic systems in application of digital watermarking. Design and implement a novel color image watermarking algorithm that using ODF-EDFL chaotic sequences to encrypt watermark information, this novel algorithm can also embed and extract watermark by using the characteristics of human visual sense complements and DWT technology. It can improve the effect of watermark image encryption results and ability to resistance crack after applying the optimized ODF-EDFL mixed binary chaotic sequences to encrypt watermarks; The design of embedding watermark information into the green components in color image improved the ability of this algorithm on resistance against JPEG lossy compression. And the embedding algorithm based on DWT enhances the robustness of against other attacks. The computer simulation experiment and attack ability test proved the outstanding visual effect and the ability to resist attacks of this algorithm.
     The fifth part of the dissertation mainly discusses the application of chaos theory and technology in customs database encryption. First the necessity and meaning of encrypting the customs database which deposit important sensitive data on the current situation of information security are discussed in this paper. Then the main technology of database encryption has been divided and reviewed based on the analysis of database security requirements and target. Finally, according to the front part study in the chaotic encryption technology field, the conception and discussion on the application of the customs database encryption system by using chaotic technique is put forward. Furthermore, the encryption algorithm such as AES, RSA etc which play a key role in database encryption are improved by using ODF-EDFL mixed chaotic sequences, and the simulation results show the feasibility and availability of improve the ability to crack which can expand key space of encryption algorithm.
     The research and numerical simulation experiment of chaos encryption technology that based on erbium-doped fiber laser system in this dissertation introduce erbium-doped fiber laser chaotic system into chaos encryption fields, and provide some theoretical and experimental basis for the application in optical chaotic encryption and confidential communications field, and even made some exploration and achievement.
引文
[1]杨义先,网络信息安全与保密[M].北京:北京邮电大学出版社,1999.
    [2] X.Wang, D.Feng, X.Lai, etal. Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD [J]. Rump Session of Crypto'04 E-print, 2004.
    [3] X.Wang, X.Lai, D.Feng etal. Cryptanalysis of the Hash Functions MD4 and RIPEMD [J]. In Proceedings of Eurocrypt'05, Aarhus, Denmark, 2005, pp:1-18.
    [4] Robert A.J.Matthews. On the derivation of a“chaotic" encryption algorithm. Cryptologia [J]. 1989, XIII (1):29–41.
    [5] Zheng Fan, Tian Xiaojian, Li Xueyan, etal. Hash function based on the generalized Henon map [J]. Chinese Physics, 2008, 17(5): 1685-1690.
    [6] E N Lorenz. Deterministic nonperodic flow [J]. Atmos Sci, 1963, 20: 130-141.
    [7] T.Y.Li and J.A.Yorke. Period three implies chaos [J]. Smer.Math Monthoy, 1975, 82: 985.
    [8]张林华.基于混沌的密码技术应用研究[D].重庆:重庆大学,2006.
    [9]关新平等.混沌控制及其在保密通信中的应用[M].北京:国防工业出版社,2002。
    [10]陈关荣,吕金虎.Lorenz系统族的动力学分析、控制与同步[M].北京:科学出版社,2003.
    [11]刘秉正.非线性动力学与混沌基础[M].长春:东北师范大学出版社,1994.
    [12] Palmore J.Computer Arithmetic Chaos and Fractal [J]. Physics D, 1990(42): 99.
    [13]范文华.基于掺铒光纤激光器的混沌保密通信方法研究[D],长春:吉林大学电子科学与工程学院, 2007。
    [14] R L Devaney. An introduction to chaotic dynamical systems [M], Second Edition, Colorado: Westview Press, 2003.
    [15]郑凡.基于混沌的数字加密应用技术研究[D].长春:吉林大学电子科学与工程学院,2008。
    [16]刘秉正,彭建华.非线性动力学[M].北京:高等教育出版社,2004。
    [17]郝柏林.从抛物线谈起——混沌动力学引论[M].上海:上海科技教育出版社, 1993.
    [18]陆同兴.非线性物理概论[M].合肥:中国科学技术大学出版社,2002.
    [19]陆君安,陈士华.混沌动力学初步[M].武汉:武汉水利电力大学出版社,1998.
    [20]黄润生.混沌及其应用[M],武汉:武汉大学出版社,2000.
    [21]禹思敏,林清华,丘水生.四维系统中多涡卷混沌与超混沌吸引子的仿真研究[J].物理学报,2003,(52): 0025.
    [22]陈菊芳,程丽,刘颖,等.延迟变量反馈法控制离散混沌系统的电路实验[J].物理学报, 2003,(52): 0018.
    [23] C. Massimo and T. Claudio. Approximate Identity Neural Networks for Analog synthesis of Nonlinear Dynamical Systems [J], IEEE Trans.Circuits Syst. 1994, 41: 141.
    [24]吴景棠.非线性电路原理[M].北京:国防出版社,1990.
    [25]王兴元.复杂非线性系统中的混沌[M].北京:电子工业出版社, 2003.
    [26]张晓明,彭建华,张入元.非线性系统频率特性及其利用[J],物理学报,2002,51:2467。
    [27]凌捷,谢赞福.信息安全概论[M].广州:华南理工大学出版社,2005:5-18.
    [28]钟义信.信息科学原理[M].北京:北京邮电大学出版社, 2002.
    [29]牛少彰.信息安全概论[M].北京:北京邮电出版社,2004:1-10.
    [30]周学广,刘艺.信息安全学[M].北京:北京机械工业出版社,2003:2-4.
    [31]粱军,毛振寰.计算机网络与信息安全[M].北京:北京邮电大学出版社,2005:33-40.
    [32] A J Menezes, P C Oorschot, S A Vanstone. Handbook of applied cryptography [M]. New York, CRC Press LLC, 1997.
    [33]李建华等.现代密码技术[M].北京:机械工业出版社,2007.
    [34] Bruce Schneier,吴世忠译.应用密码学[M].北京:机械工业出版社,2000.
    [35]王永.混沌加密算法和Hash函数构造研究[D].重庆:重庆大学,2007.
    [36]周玉洁,冯登国.公开密钥密码算法及其快速实现[M].北京:国防工业出版社,2002.
    [37] R L Rivest, A Shamir, L M Adleman. A Method for Obtaining Digital Signatures and Public-key Cryptosystems [C]. Communications of the ACM, 1978, 21(2): 120-126
    [38] Douglas R.Stinson(加)著,冯登国译.密码学原理与实践[M].北京:电子工业出版社,2003.
    [39] B.Schneier. Applied cryptography-protocols, algorithms, and source code in C [M]. New York: John Wiley&Sons, Second Ed, 1996.
    [40] C.E.Shannon. Communication Theory of Secrecy Systems. Bell System Technology Journal [J], 1949, 28:656-715.
    [41] Robert A J Matthews. On the Derivation of a“Chaotic”Encryption Algorithm [J]. Cryptologia, 1989, XIII(1):29-42.
    [42] T Habutsu, Y Nishio, I Sasase, etal. A Secret Key Cryptosystem by Iterating a Chaotic Map [C]. Advances in Cryptology-Proceedings of EuroCrypt'91. LNCS Springer Verlag, 1991, 547:127-140.
    [43] S Li. Analyses and New Designs of Digital Chaotic Ciphers [D]. School of Electronic and Information Engineering, Xi'an Jiaotong University, Xi'an, China, June 2003.
    [44]张洪钧.光学混沌[J].中国激光,1994,21(5):421-424.
    [45] H. Haken.Analogy between higher instabilities in fluids and lasers [J]. Phys. Let. A, 1975, 53: 77.
    [46] C. O. Weiss et al. Opt. Commun. 1985, 52: 405.
    [47] L .W. Casperson [J]. IEEE J. Quantum Electron. 1978, 14: 756.
    [48] K. Ikeda. Multiple-valued stationary state and its instability of the transmitted light by a ring cavity system [J]. Opts.Comm. 1979, 30: 257.
    [49] T.Yamada, Graham. Chaos in a Laser System under a Modulated External Field [J]. Phys. Rev. Let., 1980, 45: 1322.
    [50] H. M. Gibbs, F. A. Hopf, D. L. Kaplan et al. phys. Rev. let. , 1991, 16: 889.
    [51] F.T.Arecohi, R.Meucci, G.Puccioni, etal. Experimental Evidence of Subharmonic Bifurcations, Multistability, and Turbulence in a Q-Switched Gas Laser [J]. Phys. Rev. Let., 1982, 49: 1217.
    [52] R.S.Gioggia, N.B.Abraham. Routes to Chaotic Output from a Single-Mode, dc-Excited Laser [J]. Phys. Rev. Let., 1983, 51: 650.
    [53] C.O.Weiss, W.Klische, F.S.Ering etal. Instabilities and chaos of a single mode NH3 ring laser [J]. Opt. Comm., 1985, 52: 405.
    [54] P. Günter, E. Voit, M. Z. Zha etal. Self-pulsation and optical chaos in self-pumped photorefractive BaTiO3 [J]. Opt. Comm., 1985, 55: 210.
    [55] W. Królikowski, M. Belic, M. Cronin-Golomb, etal. Chaos in photorefractive four-wave mixing with single grating and single interaction region [J]. Opt. Soc. Am. B, 1990, 7: 1204.
    [56] M.Belic, Ljuboje. Chaos in phase conjugation: physical vs numerical instabilities [J]. Opt. and Quant. Electron, 1992, 24: 745.
    [57] L.A.Luginto, M.Milani. Disappearance of laser instabilities in a Gaussian cavity mode [J]. Opt. Comm., 1983, 46: 57.
    [58] L.A.Luginto, F. Prati, L. M. Narducci, etal. Role of transverse effects in laser instabilities [J]. Phys. Rev. A, 1988, 37: 3847.
    [59] L. A. Lugiato, G. L. Tredicce, L. M. Narducci, etal. Instabilities and spatial complexity in a laser [J]. Opt. Soc. Am. B, 1990, 7: 1019.
    [60] L.M.pecora, T.L.Carroll. Synchronization in chaotic systems [J]. Phys. Rev. Lett.,1990 (64):821-824.
    [61] L.M.peeora, T.L.Carroll. Driving systems with chaotic signals [J]. Phys. Rev. A,1991 (44): 2374-2383.
    [62] E.Ott,C.Grebogi,J.A.Yorke. Controlling chaos [J]. Phys. Rev. Let.,1990 (64): 1196-1199.
    [63] T. Sugawara, M.Tachikawa, T. Tsukamom, etal. Phys. Rev. Lett., 1994, 72: 3502.
    [64] Luo L G, Tee T J, Chu P L. Chaotic behavior in erbium-doped fiber-ring lasers [J]. Journal of the Optical Society of America B, 1998, 15: 972.
    [65]颜森林.量子阱激光器混沌相位控制同步以及编码研究[J].物理学报,2005,54:1098.
    [66]范文华,田小建,于永力等.基于反馈参数调制的掺铒光纤激光器混沌同步[J].物理学报,2006,55:5105.
    [67] Michael bass编写,胡先志等译.光纤通信—通信用光纤、器件和系统[M].北京:人民邮电出版社,2004: 150-152.
    [68]马军山.光纤通信原理与技术[M].北京:人民邮电出版社,2004:160-161.
    [69] Lingyun Xiong, Guiyun Kai, Lei Sun, etal. Dual wavelength erbium-doped fiber laser with a lateral pressure-tuned Hi-Bi fiber Bragg grating [J]. Chinese Optics Letters, 2004 (2): 686.
    [70] Y Imai, H Murakawa, T Imoto. Chaos snchronization characteristics in erbium-doped fiber laser systems [J]. Optics communications, 2003, 217: 415.
    [71] Fan Zhang, Pak L.Chu. Effect of coupling strength on chaos synchronization generated by erbium-doped fiber ring laser [J]. Optics Communications, 2004, 237: 213.
    [72]冯新焕,范万德,袁树忠等.同步泵浦锁模掺铒光纤激光器[J].光电子·激光,2004,15:267.
    [73] O.Svelto. Principle of Lasers [M]. New York : Plenum, 1989: 214.
    [74]张洪钧.光学混沌[M].上海:上海科技教育出版社,1995.
    [75] F T Arecchi, G Giacomelli, A Lapucci, etal. Dynamics of a CO2 laser with delayed feedback: The short-delay regime [J]. Physical Review A, 1991 (43): 4997.
    [76] Ramon Corbalan, Jordi Cortit, Alexander N.Pisarchik, etal. Investigation of a CO2 laser response to loss perturbation near period doubling [J]. Phys.Rev.A 1995, (51): 663.
    [77] F T Arecchi, R Meucci, G Puccioni, etal. Experimental evidence of subharmonic bifurcations, multistability, and turbulence in a Q-switched gas laser [J]. Phys. Rev.Lett., 1982, 49:1217.
    [78] V N Chizhevsky, Ramon Corbalan. Experimental observation of perturbation- induced intermittency in the dynamics of a loss modulated CO2 laser [J]. Phys. Rev. E 1996, 54: 4576.
    [79] Hiroshi kakiuchida, Hunji Ohtsubo. Characteristics of a semiconductor laser with external feedback [J]. IEEE Journal of Quantum Electronics, 1994 (30): 2086.
    [80] V Kovanis, A Gavrielides, T B Simpson, etal. Instabilities and chaos in optically injected semiconductor lasers [J]. Appl.Phys.Lett. 1995 (67): 2780.
    [81] F Sanchez,M Leflohic, etal. Quasi-periodic Route to Chaos in Erbium-doped Fiber Laser [J]. IEEE Journal of Quantum Electronics, 1995 (31): 481.
    [82] Luo L G, Chu P L. Optical bistability in a coupled fiber ring resonator system with nonlinear absorptive medium [J]. Opt. Comm., 1996, 129: 224.
    [83] Luo L G, Chu P L. Self-pulsation and bistability in a cw pumped erbium-doped fiber resonator system [J]. Opt. Comm., 1997, 135: 116.
    [84] Luo L G, Tee T J, Chu P L. Chaotic behavior in erbium-doped fiber-ring lasers [J]. Journal of the Optical Society of America B, 1998 (15): 972.
    [85] Fan Wenhua, Tian Xiaojian, Chen Jufang, etal. The dynamics of erbium-doped fiber laser with optical delay feedback and the chaotic synchronization [J]. Chinese Physics, 2007, 16 (10): 2908-2912.
    [86] Lakshmanan M. Nonlinear physics: Integrability, chaos and beyond [J], Journal of the Franklin Institute, 1997, 334: 909.
    [87] Diekmann O, etal. Delay Equations [M]. New York: Springer, 1995.
    [88] Chun-Liu Zhao, Bai-Ou Guan, Hwa-Yaw Tam, etal. Performance of optical automatic gain control EDFA with dual-oscillating control lasers [J]. Optics Communications, 2003 (224): 281.
    [89]张胜海,杨华,钱兴中.一种控制掺铒光纤激光器超混沌的方法—非线性延时反馈参数调制法[J].物理学报,2004 (53): 3706.
    [90] Arecchi F T, Gadomski W, Meucci R. Phys. Rev. A, 1986, 34: 1617.
    [91] Varghese Baby, Bing C Wang, Lei Xu, etal. Highly scalable serial–parallel optical delay line [J]. Optics Communications, 2003 (218): 235.
    [92] A J Menezes, P C Oorschot, S A Vanstone. Handbook of applied cryptography [J]. New York: CRC Press LLC, 1997.
    [93]杨义先,钮心忻.应用密码学[M].北京:北京邮电大学出版社, 2005.
    [94]朱文余,孙琦.计算机密码应用基础.北京:科学出版社,2002.
    [95] D A Karrasa, V Zorkadis. On neural network techniques in the secure management of communication systems through improving and quality assessing pseudorandom stream generators [J]. Neural Networks, 2003, 16: 899-905.
    [96] C K Chan, L M Cheng. The convergence properties of a clipped Hopfield network and its application in the design of keystream generator [J]. IEEE Trans. Neural Networks, 2001, 12 (2): 340-348.
    [97] Huang F, Guan Z H. Cryptosystem using chaotic keys, Chaos, Solitons & Fractals [J]. 2005, 23(3): 851-855.
    [98] Chen S, Zhong X X. Chaotic block iterating method for pseudo-random sequence generator, The Journal of China Universities of Posts and Telecommunications [J]. 2007, 14(1): 45-48.
    [99]周红,俞军.混沌前馈型流密码的设计[J].电子学报, 1998, 26(1): 98 -101.
    [100]李树钧,牟轩沁等.一类混沌流密码的分析[J].电子与信息学报, 2003, 25(4): 656-715.
    [101]李树均.数字化混沌密码的分析与设计[D].西安:西安交通大学,2004.
    [102]陈顺林,杨万全,董庆蓉.m序列在移动通信扰码中的应用及仿真[J].现代电子技术,2002, 3, (134): 27-29.
    [103] S W Golomb. Shift register sequences [M]. San Francisco: Holden-Day, 1967.
    [104]卢开澄.计算机密码学[M],北京:清华大学出版社,2003.
    [105]王式安,徐信,魏凤荣.数理统计方法及应用模型[M].北京:北京科学出版社,1992.
    [106]朱和贵.密码学中随机序列发生器的研究[D].沈阳:东北大学,2006.
    [107] Huang C K, H.H. Nien. Multi chaotic systems based pixel shuffle for image encryption [J]. Optics Communications, 2009, (282): 2123–2127
    [108] Tong X J, Cui M G. Image encryption scheme based on 3D baker with dynamical compound chaotic sequence cipher generator [J]. Signal Processing, 2009 (89): 480–491
    [109] G. Alvarez, Li S J. Cryptanalyzing a nonlinear chaotic algorithm (NCA) for image encryption [J]. Commun Nonlinear Sci Numer Simulat, 2009, (14): 3743–3749
    [110] N.K. Pareek, Vinod Patidar, K.K. Sud. Image encryption using chaotic logistic map [J]. Image and Vision Computing, 2006, (24): 926–934
    [111] S.S. Maniccam, N.G. Bourbakis. Image and video encryption using SCAN patterns [J]. Pattern Recognition, 2004 (37): 725– 737
    [112] Kent S, Atkinson R. Security Architecture for the Internet Protocol [S]. RFC 2401, 1998-11.
    [113] Piper D. The Internet IP Security Domain of Interpretation for ISAKMP [S]. RFC 2407, 1998-11.
    [114] Zheng F, Tian X J, Song J D, etal. Pseudo-random sequence generator based on the generalized Henon map [J]. The Journal of China Universities of Posts and Telecommunications, 2008, 15(3): 64-68
    [115] Zheng F, Tian Xiaojian, Li Xueyan , et al. Hash function based on the generalized Henon map [J]. Chinese Physics, 2008, 17(5): 1685-1690.
    [116]郑凡,田小建,范文华等.基于Henon映射的数字图像加密[J].北京邮电大学学报,2008,31(1):66-70.
    [117] Pareek N, Patidar V, Sud K, Image encryption using chaotic logistic map, Image and Vision Computing [J]. 2006, 24: 926-934.
    [118]王英,郑德玲,鞠磊,基于Lorenz混沌系统的数字图像加密算法[J].北京科技大学学报, 2004, 26(6): 678-682.
    [119]朱从旭,陈志刚,欧阳文卫,一种基于广义Chen’s混沌系统的图像加密新算法[J].中南大学学报(自然科学版), 2006, 37(6): 1142-1148.
    [120] S G Lian, J S Sun, Z Q Wang, Security analysis of a chaos-based image encryption Algorithm [J], Physica A, 2005, 351: 645–661.
    [121] Zhang H, Wang X H, Li Z H, Liu D H, A Fast Image Encryption Algorithm Based on Chaos System and Henon Map [J]. Journal of Computer Research and Development, 2005, 42: 1237-1242.
    [122] Gao F, Li X H, Bitmap Encryption Study Based on Chaotic Sequences [J]. Journal of Beijing Institute of Technology, 2005, 25: 447-450.
    [123] Li T Y, Jia H D, Wu J, Study on Digital Image Encryption Algorithm based on 3D Chaotic Sequences [J]. Journal of Computer Applications, 2006, 26: 1652-1654.
    [124] Liao X F, Li X M, P J, Chen G R, A Digital Secure Image Communication Scheme based on The Chaotic Chebyshev Map [J]. International Journal of Communication System, 2004, 17: 437-445.
    [125] Zhang W, Peng J, Yang H Q, et al., A digital image encryption scheme based on the hybrid of cellular neural network and logistic map [J]. Proceedings of ISNN 2005(LNCS3497), Chongqing, China, Berlin, Germany: Springer, 2005, 860-867.
    [126] Chen G, Mao Y B, Chui C K, A Symmetric Image Encryption Scheme based on 3D Chaotic Cat Map [J]. Chaos, Solitons & Fractals, 2004, 12: 749-761.
    [127] Mao Y B, Chen G, Lian S G, A Novel Fast Image Encryption Scheme based on the 3D Chaotic Baker Map [J]. International Journal of Bifurcation and Chaos, 2004, 14: 3613-3624.
    [128] Chen Guanrong, Mao Yaobin, Chui Charles K, A symmetric image encryption scheme based on 3D chaotic cat maps [J]. Chaos, Solitons and Fractals, 2004, 21: 749-761.
    [129]马在光,丘水生,基于广义猫映射的一种图像加密系统[J].通信学报, 2003, 24(2): 51-57.
    [130]盛利元,孙克辉,李传兵.基于切延迟的椭圆反射腔离散混沌系统及其性能研究[J].物理学报,2004,53 (09): 2871-2876.
    [131]盛利元,曹莉凌,孙克辉等.基于TD-ERCS混沌系统的伪随机数发生器及其统计特性分析[J].物理学报,2005,54(09): 4031-4037.
    [132]袁益民,盛利元,尚芳.基于TD-ERCS混沌系统的图像加密方法[J].计算机应用,2008,28(04):0906– 04.
    [133]孙克辉,尚芳,钟科.基于OCML和TD-ERCS混沌系统的图像加密新方案[J].计算机应用研究,2008,25(02):518–52 0.
    [134]柏森,胡中豫,吴乐华等.通信信息隐匿技术[M].北京:国防工业出版社,2005:94一97.
    [135] Gregory Gasparl. The Arnold cat map on prime lattices [J]. Physica D: Nonlinear Phenomena, 1999, 73(4): 352-372.
    [136] Qi Dong-xu, Zou Jian-cheng and Han Xiao-you. A new class of scrambling transformation and its application in the image information covering [J]. Science in China (Series E), 2000, 43(3): 304-312.
    [137] Wang Kai, Pei, Zou Liuhua, etal. On the security of 3D Cat map based symmetric image encryption scheme [J]. Physics Letters A, 2005, 343(6), 22: 432-439.
    [138]鲍官军,计时鸣,沈建冰.魔方变换及其在数字图像加密中的应用[J].计算机应用,2002,22(11):23-25.
    [139] Ian Parbeny. An efficient algorithm for the Knight’s tour problem[J]. Discrete Applied Mathematics, 1997, 73(3, 21): 251-260.
    [140]柏森,曹长修,曹龙汉.基于骑士巡游变换的数字图像细节隐藏技术[J].中国图象图形学报,2001,6(11):1096-1110.
    [141]冀汶莉,张敏瑞,靳玉萍.基于Zigzag变换的数字图像置乱算法的研究[J].计算机应用与软件,2009, 26(03): 71-73.
    [142]朱桂斌,曹长修,胡中豫.基于仿射变换的数字图像置乱加密算法[J].计算机辅助设计与图形学学报,2003,13(6):711一715.
    [143] Arnold E A, Avez A. Ergodic Problems of Classical Mechanics [M]. NewJersey: Benjamin, W A, 1968.
    [144] Antoniou I., Qiao Bi and Suchanecki Z. Generalized Spectral Decomposition and Intrinsic Irrevcrsibility of the Arnold Cat Map [J]. Chaos, Solitons and Fractals, 1997, 8(l):77-90.
    [145]邹建成,铁小匀.数字图像的二维Arnold变换及其周期性[J].北方工业大学学报, 2000, 12(1): 10-14.
    [146] Zheng Xiao-Peng, Tian Xiao-Jian, Deng Jun, etal. Magic cube encryption for digital image based on 3D chaotic cat maps [J]. 2008 Proceedings of Information Technology and Environmental System Sciences (Itess2008), 2008, (4): 867-872.
    [147]刘家胜.基于混沌的图像加密技术研究[D].合肥:安徽大学,2007.
    [148]王秉钧.现代通信原理[M].北京:人民邮电出版社,2005:11.
    [149] Qing Ji, John O. Glass and Wilbum E. Reddiek. A novel, fast entropy-minimization algorithm for bias fisld correecion in MR images [J]. Magnetic Resonance Imaging, 2007, 25:259-264.
    [150]陈关荣,汪小帆.动力系统的混沌化理论、方法与应用.上海:上海交通大学出版社,2006.
    [151] I.J. Cox, M.L. Miller, J.A. Bloom. Digital Watermarking [M]. New York: Academic Press, 2002.
    [152] Wu Xian-yong, Guan Zhi-Hong. A novel digital watermark algorithm based on chaotic maps [J]. Physics Letters A, 2007, 365: 403–406.
    [153] Xiang Peng, Bai Wei-dong, Tian Jin-dong. Digital watermarking with half-tone encoded computer generated hologram [J]. Acta Optica Sinica, 2007 , 27(6): 1011-1017.
    [154] Yau J.C.K., Hui L.C.K. etal. A digital rights management system for e-content [R]. Hong Kong: HKU CSIS Technical Reports TR-2004-03.
    [155] Frank Hartung, Martin Kutter. Multimedia watermarking techniques [J]. Proceedings of the IEEE, 1999, 87(7): 1079-1107.
    [156]张小飞.基于混沌特性的小波数字水印算法研究[D].南京:南京信息工程大学,2007.
    [157]茅耀斌.基于混沌的图像加密与数字水印技术研究[D].南京:南京理工大学,2003.
    [158]孙圣和,陆哲明,牛夏牧等.数字水印技术及应用[M].北京:科学出版社,2004:32-37.
    [159]王炳锡,陈琦,邓峰森.数字水印技术[M].西安:西安电子科技大学出版社,2003:13-16.
    [160]钟桦,张小华,焦李成.数字水印与图像认证——算法及应用[M].西安:西安电子科技大学出版社, 2006.
    [161]董莉.基于混沌的数字图像水印算法及应用[D].长沙:湖南师范大学,2007.
    [162]罗大光,范明钰,郝玉洁等,一种基于图像最高位(MSB)的水印嵌入算法[J].计算机应用, 2004, 24: 88-89.
    [163]李弼程,罗建书.小波分析及其应用[M].北京:电子工业出版社,2003.
    [164]王家文.Matlab 7.6图形图像处理[M].北京:国防工业出版社,2009.
    [165]陈基明.小波分析基础[M].上海:上海大学出版社,2002.
    [166]李建平,唐远炎.小波分析方法的应用[M].重庆:重庆大学出版社,1999.
    [167]陈武凡.小波分析及其在图像处理中的应用[M].北京:科学出版社,2002.
    [168]王强.基于小波和混沌理论的数字图像加密研究[D].哈尔滨:黑龙江大学电子工程学院,2008.
    [169] A G Bors, I Pitas. Image watermarking using DCT domain constraints [J]. IEEE International Conference on Image Processing, 1996, 3: 201-204.
    [170] Josech JK, O Ruanaidh, Rotation. Translation and scale invariant digital image watermarking [J]. IEEE International Conference on Image Processing, 1997, 1: 536-539.
    [171]潘荣,高有行.基于小波变换的图像水印嵌入方法[J].中国图像图形学报,2002,7A(7): 667-671.
    [172]陈万嵩,万健,张红娟.基于离散强混沌动力系统和小波域的数字水印算法[J].计算机应用, 2006, 26(6): 1340-1345.
    [173]傅德胜,孙文静,张小飞.基于混沌特性的小波数字水印技术及实现[J].计算机科学, 2008,35(16):246-250.
    [174]齐影虹,雷赟.基于混沌序列和HVS的盲数字水印算法[J].计算机应用与软件, 2009, 26(3): 283-285.
    [175] Yuchi Liang, Gu Ji-hua, Liu Wei, etal . An image digital watermark technique based on digital holography and discrete cosine transform [J]. Acta Optica Sinica , 2006 , 26(3): 355-361.
    [176]王景中,李丹.基于混沌序列和JND的红外图像水印算法[J].激光与红外, 2009, 39 (5): 562-565.
    [177] Nikolaidis A, Pitas. Comparison of Different Chaotic Maps with Application to Image Watermarking [J]. Proceedings of IEEE Circuits and Systems, 2000, 56(8): 509-512.
    [178] Teskeridou S, Solachidis V, Nikolaidis N. Statistical of Watermarking System Based on Bernoulli Chaotic Sequence [J]. Signal Processing, 2001, 81(6): 1273-1293.
    [179] Tefas A, Nikolaidis A, Nikolaidis N, etal. Markov chaotic sequences for correlation based watermarking schemes [J]. Chaos, Solitons&Fractals 2003, (17): 567-73.
    [180]杨蒙召,李朝峰,许磊.基于混沌加密和零树编码的彩色图像水印算法[J].计算机技术与发展, 2006, 10 (16): 157-162.
    [181]聂琰,纪玉波,翟波.彩色图像YCbCr域自适应数字水印算法[J].辽宁石油化工大学学报, 2004, 24(3): 74-78.
    [182]胡裕峰,朱善安.基于双混沌置乱和扩频调制的彩色图像盲水印算法[J].光学学报,2008, 28 (9): 1691-1696.
    [183]冈萨雷斯.数字图像处理[M].北京:电子工业出版社,2003.
    [184] K. R. Castleman. Digital Image Processing [M]. New York: Prentice Hall, 1998.
    [185]杨义先,钮心忻.数字水印理论与技术[M],北京:高等教育出版社,2006.
    [186]王正飞.数据库加密技术及其应用研究[D].上海:复旦大学,2005.
    [187]王新昌,汪永伟.基于DBMS扩展的数据库加密系统的设计与实现[J].微计算机信息, 2007,23(7-3): 49-51.
    [188]万红艳.一种数据库加密系统的设计与实现[J].黄石理工学院学报, 2007, 23(03):27-29.
    [189]高庆雍.数据库加密技术[J].邮电设计技术, 2007, 7: 58-60.
    [190]丁晏飞,翁胜利.数据库加密系统中关键技术的实现[J].电脑知识与技术, 2007, 03 (10): 594-595.
    [191]李哲,方勇,陈淑敏等.数据库加密技术中散列函数的应用[J].计算机工程, 2003, 29(17): 68-69.
    [192]刘启原,刘怡.数据库与信息系统的安全[M].北京:科学出版社,2000.
    [193]朱鲁华,陈荣良.数据库加密系统的设计与实现[J].计算机工程.2002(8): 61-63.
    [194] H.Hacigumus, B.Lyer, Sharad Mehrotra. Providing Database as a Service [C]. In the proceedings of the International Conference on Data Engineering(ICDE),2002:29-38。
    [195] Oracle corporation, Database Encryption in Oracle9i[R]. An Oracle Technical White Paper, February 2001.
    [196]刘延华.数据库安全技术的理论探讨[J].福州大学学报,2001, 29(51): 39-41.
    [197] Joan Daemen, Vincent Rijmen. The Design of Rijindael: AES - the Advanced Encryption Standard [J]. SpringerVerlag, 2003: 57 - 72.
    [198]马杏池,刘亮.高级加密标准( Rijndael算法)介绍与探讨[J].装备指挥技术学院学报,2003, 4(14): 75-78.
    [199]张清华,马传龙,赵继德.Rijndael算法及其性能分析[J].山东师范大学学报(自然科学版),2002, 3(17): 23-25.
    [200]张萍,魏朝辉.AES算法研究及结构分析[J].科技信息,2008, 18: 91-92.
    [201]权安静,蒋国平,左涛.基于超混沌序列的分组密码算法及其应用[J].南京邮电学院学报,2005, 25(4): 80-84.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700