混沌保密通信系统的设计与研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
混沌现象普遍存在于纷繁复杂的自然界和人类社会活动中。近50年来,人们在理论和实验中对混沌现象做了广泛和深入地研究,对混沌运动的规律和在各个领域的表现逐渐有了丰富的认识。混沌系统的输出信号具有连续的宽带频谱和似随机的特点,且由于混沌系统具有对初值的敏感性,使得混沌系统能提供有效的误差扩散,这些特点使混沌系统在保密通信中成为非常有希望的竞争者。
     但是毕竟混沌系统是由非线性动力学方程描述的,在保密通信系统中,即使动力学系统未知,也可能通过非线性动力学预测和重构等方法破译低维混沌保密通信系统。如何研制出高保密性,高加密速度,高抗干扰能力的混沌保密通信系统,已成为信息科学界关注的焦点之一。在这篇硕士论文里,将现代密码学的理论和方法用于混沌保密通信系统,试图在混沌加密算法上增加其复杂性和选择适当的混沌模型来解决这些问题。
     第一章是综述部分。简要介绍了基本的混沌现象、简单的密码学知识、混沌密码学研究概况,以及保密系统的一些破译技术等内容。
     第二章研究了基于多涡卷混沌系统的数字保密通信方案。考虑到近些年越来越多的多涡卷混沌系统被提出,我们提出利用多涡卷混沌系统的特点来构造流密码,并采用扩展密钥技术提高其保密性能,结果表明:该保密通信系统具有很高的抗差函数攻击能力;在同步信号被干扰时,保密通信系统具有一定的抗误码率。
     第三章针对目前采用元胞自动机进行保密通信存在的问题:一次性处理信息量过小,误差扩散速度过慢,误差扩散具有单向性,密钥空间较小等,我们在这一章里提出一种新的即时同步流密码数字保密通信方案,在该方案中利用改进元胞自动机进行加密,并采用扩展密钥技术和置乱技术。数值模拟结果表明:该方案能产生随机性很好的流密码,并且具有较高的加解密速度和非常高的抗破译能力。
     第四章继续研究基于元胞自动机进行加密的设计,提出采用改进耦合映射产生的时空混沌来产生扩展密钥和进行误差扩散,并利用改进元胞自动机进行加密。数值模拟结果表明:该系统能产生随机性很好的流密码,并且具有较高的加解密速度和抗破译能力。
Chaos is a common phenomenon in the complex nature and the social activities of human beings. In the past 50 years, chaotic dynamics has been well explored both theoretically and experimentally. Therefore, we have well understood chaos occurred in all scientific fields. The output signal of chaotic system has the continuous broadband frequency spectrum and random-like behavior. Because chaotic system sensitively depends on initial condition, it can provide the effective error diffusion. Therefore, the chaotic system becomes a promising competitor in secure communication.
     The chaotic dynamics is described by non-linear dynamical equations after all. The messages hided in low-dimensional chaotic signals can be unmasked by means of nonlinear dynamics predicting and reconstructing technology even if the dynamical system is unknown. How to develop a chaos-based secure communication system with high secrecy, fast encryption speed and more noise-resistant capacity has been attracted much attention of scientists in the field of information science. This thesis applies the theories and methods of modern cryptography to the chaos-based secure communication system. We try to study and solve the problems mentioned above by adding complexity in chaotic code and choosing suitable chaotic model.
     The first chapter briefly introduces the basic chaotic phenomenon, some knowledge of cryptology, research survey of chaotic cryptology and some unmasking technology of chaos-based secure system.
     The second chapter studies the digital chaotic secure communication based on the synchronization of multi-scroll chaotic systems. More and more chaotic multi-scroll systems have been put forward these years. Due to the unique character of the multi-scroll chaotic system, we apply the chaotic system to construct chaotic keys in the scheme of communication while the expanded key technology is used to improve its secrecy. Numerical results show that the secure communication system is highly secure against the error function attack, and there is some ability against noise when the synchronization signal is disturbed by noise.
     In the third chapter, we present a scheme of digital secure communication based on the stream cipher produced by real-time synchronization due to some shortcomings in secure communication based on cellular automata. The shortcomings include the low encryption speed, the slow speed of error diffusion, undirectivity of the error diffusion, the small key space, and so on. A modified cellular automaton is proposed for encryption while the expanded key technology and confusion technology are adopted. Numerical results show that the secure communication scheme can produce good pseudo-randomness key stream while it has very fast speed of encryption and decryption and high anti-attack ability.
     The forth chapter goes on to study the design of chaotic code based on a modified cellular automata model. A secure communication scheme, in which spatiotemporal chaos produced by a modified couple-map is adopted to produce the expanded keys and to diffuse error, is proposed. Numerical results show that the secure communication scheme can produce good pseudo-randomness key stream while it has very fast speeds of encryption and decryption and high anti-attack ability
引文
[1] A.N. Kolmogorov, The conservation of conditionally periodic motions with a small variation in the Hamiltonian[J]. Dokl. Akad. Nauk SSSR, 1954, 98(1):527–530.
    [2] E.N. Lorenz, Deterministic nonperiodic flow[J]. J. Atmos. Sci. 1963, 20(1):130-141.
    [3] D. Ruelle, and F. Takens, On the nature of turbulence[J]. Commun. Math. Phys. 1971, 20:167-192.
    [4] M.J. Feigenbaum, Quantitative Universality for a Class of Non-Linear Transformations[J]. J. Stat. Phys. 1978, 19:25-52.
    [5] J. Gukenheimer, and P. Holmes, Nonlinear Oscillations, Dynamical Systems, and Bifurcations of Vector Fields. Springer-Verlag. (1983).
    [6] J.P. Eckmann, and D. Ruelle, Ergodic theory of chaos and stange attractors[J]. Rev. Mod. Phys. 1985, 57(3): 617-656.
    [7]陈式刚.映象与混沌.国防工业出版社(1992).
    [8]郝柏林.从抛物线谈起-混沌动力学引论.上海科技教育出版社(1995).
    [9] B.L. Hao, and W.M. Zheng, Applied Symbolic Dynamics and Chaos. World Scientific, Singapore. (1998).
    [10]胡岗,肖井华,郑志刚.混沌控制.上海科技教育出版社(2000).
    [11] G.C. Zhang, J.L. Shen, J.H. Dai, and H.J. Zhang, Int. J. Chaos theory and Applications (invited paper) 5,(2000).
    [12] E. Ott, Chaos in Dynamical Systems. Cambridge Universaty Press. (1993).
    [13]杨维明.时空混沌动和耦合映象格子.上海科技教育出版社(1994).
    [14] K. Kaneko, Pattern Dynamics in Spatiotemporal Chaos[J]. Physica D, 1989, 34: 1-41.
    [15]肖井华,控制与同步时空混沌[D].北京:北京师范大学,1999.
    [16] L. M. Pecora, T. L. Carroll, Synchronization in chaotic systems[J]. Phys. Rev. Lett. 1990, 64:821-824.
    [17] G. Jakimoski, L. Kocarev, Chaos and cryptography: Block encryption ciphers based on chaotic maps[J]. IEEE trans. Circuits syst. I, 2001, 48(2): 163-169.
    [53] G.Perez and H.A.Cerdeira, Extracting messages masked by chaos[J]. Phy.Rev.Lett. 1995,74:1970-1973.
    [54]赵耿等.混沌保密通信的最新进展[J].科技进展:(自然杂志),2001,23(2):97-106.
    [55] Z P Jiang. A note on chaotic secure communication systems.IEEE Trans[J]. Circuits and Systems– I, 2002,49(1):92-96.
    [56]代榕,混沌保密通信系统的设计与研究[D].桂林:广西师范大学,2007.
    [57] K. M. Short, Step towards unmasking secure communications[J]. Int. J. Bifurcation and chaos. 1994, 4(4):959-977.
    [58] K. M. Short, Unmasking a modulated chaotic communications scheme[J]. Int. J. Bifurcation and chaos. 1996, 6(2):367-375.
    [59] G. Perez, H.A. Cerdeira, Ext racting message masked by chaos[J]. Phys. Rev. lett. 1995, 74(11):1970-1973.
    [60] K. M. Short, A. T. Parker, Unmasking a hyperchaotic communications scheme[J]. Phys. Rev. E. 1998,58:1159-1162.
    [61] A. T. Parker, K. M. Short, Reconst ructing the keyst ream f rom a chaotic encryption scheme [J ]. IEEE. Trans. Circuits Syst I. 2001,48(5):624-630.
    [62] Ch. S. Zhou, C. H. Lai, Extracting messages masked by chaotic signals of time-delay systems[J]. Phys. Rev. E. 1999,60(1):320-323.
    [63] G. Alvarez, F. Montoya, M. Romera, G. Pastor, Phys. Cryptanalysis of a chaotic encryption system[J]. Lett. A. 2000, 276:191-196.
    [64] V. I. Ponomarenko, M. D. Prokhorov, Extracting information masked by the chaotic signal of a time-delay system[J]. Phys. Rev. E. 2002,66: 026215-026221.
    [65] Ch. S. Zhou, C. H. Lai, Decoding information by following parameter modulation with parameter adaptive control[J]. Phys. Rev. E. 1999 59(6): 6629-6636.
    [66] G. J. Hu, Zh. Feng, R. L. Meng, Chosen ciphertext attack on chaos communication based on chaotic synchronization[J]. IEEE. Trans. Circuits Syst I. 2003,50(2): 275-279.
    [67]禹思敏,林清华,丘水生.四维系统中多涡卷混沌与超混沌吸引子的仿真研究[J].物理学报,2003,52(01):0025-0033.
    [53] G.Perez and H.A.Cerdeira, Extracting messages masked by chaos[J]. Phy.Rev.Lett. 1995,74:1970-1973.
    [54]赵耿等.混沌保密通信的最新进展[J].科技进展:(自然杂志),2001,23(2):97-106.
    [55] Z P Jiang. A note on chaotic secure communication systems.IEEE Trans[J]. Circuits and Systems– I, 2002,49(1):92-96.
    [56]代榕,混沌保密通信系统的设计与研究[D].桂林:广西师范大学,2007.
    [57] K. M. Short, Step towards unmasking secure communications[J]. Int. J. Bifurcation and chaos. 1994, 4(4):959-977.
    [58] K. M. Short, Unmasking a modulated chaotic communications scheme[J]. Int. J. Bifurcation and chaos. 1996, 6(2):367-375.
    [59] G. Perez, H.A. Cerdeira, Ext racting message masked by chaos[J]. Phys. Rev. lett. 1995, 74(11):1970-1973.
    [60] K. M. Short, A. T. Parker, Unmasking a hyperchaotic communications scheme[J]. Phys. Rev. E. 1998,58:1159-1162.
    [61] A. T. Parker, K. M. Short, Reconst ructing the keyst ream f rom a chaotic encryption scheme [J ]. IEEE. Trans. Circuits Syst I. 2001,48(5):624-630.
    [62] Ch. S. Zhou, C. H. Lai, Extracting messages masked by chaotic signals of time-delay systems[J]. Phys. Rev. E. 1999,60(1):320-323.
    [63] G. Alvarez, F. Montoya, M. Romera, G. Pastor, Phys. Cryptanalysis of a chaotic encryption system[J]. Lett. A. 2000, 276:191-196.
    [64] V. I. Ponomarenko, M. D. Prokhorov, Extracting information masked by the chaotic signal of a time-delay system[J]. Phys. Rev. E. 2002,66: 026215-026221.
    [65] Ch. S. Zhou, C. H. Lai, Decoding information by following parameter modulation with parameter adaptive control[J]. Phys. Rev. E. 1999 59(6): 6629-6636.
    [66] G. J. Hu, Zh. Feng, R. L. Meng, Chosen ciphertext attack on chaos communication based on chaotic synchronization[J]. IEEE. Trans. Circuits Syst I. 2003,50(2): 275-279.
    [67]禹思敏,林清华,丘水生.四维系统中多涡卷混沌与超混沌吸引子的仿真研究[J].物理学报,2003,52(01):0025-0033.
    [68]LU J, HAN F L,YU X H and CHEN G. Generating 3-D multi-scroll chaotic attractors: a hysteresis series switching method[J].Automatica,2004, 40(10): 1677-1687.
    [69]LU J, CHEN G, YU X, LEUNG H. Design and analysis of multiscroll chaotic attractors from saturated function series [J]. IEEE Transactions on Circuits and Systems-I:Regular papers ,2004,51 (12): 2476-2490.
    [70]刘明华,禹思敏.多涡卷高阶广义Jerk电路[J].物理学报,2006,55(11):5707-5713.
    [71]王发强,刘崇新.一类多折叠环面多涡卷吸引子的仿真研究[J].物理学报,2007,56(04):1983-1987.
    [72]谌龙,彭海军,王德石.一类多涡卷混沌系统构造方法研究[J].物理学报, 2008,57(06): 3337-3341.
    [73]谭建明,丘水生,张升华.多涡卷混沌同步技术的研究[J].桂林电子工业学院学报,2004,24(1):17-20.
    [74]WANG SH H, KUANG J Y, LI J H, LUO Y L, LU H P, HU G. Chaos- based secure communications in a large community[J]. Phys. Rev. E, 2002, 66(6): 065202(1-4) .
    [75] Mantin I, Shamir A 2002 Lecture Notes in Computer Science: Fast Software Encryption 2355 152-164.
    [76]李伟,郝建红,祁兵.一种利用CPRNG实现的混沌同步加密通信方案[J].物理学报, 2008,57:1398-1403.
    [77]向菲,丘水生.基于混沌系统互扰的流密码设计[J].物理学报,2008,57:6132-6138.
    [78]张建忠,王安帮,王云才.混沌光通信与OC-48光纤通信的波分复用[J].物理学报,2009,58:3793-3798.
    [79] Sun Y H, Cao J D, Feng G. An adaptive chaotic secure communication scheme with channel noises[J]. Physics Letters A , 2008,372:5442-5447.
    [80]苏志锟,王发强,路轶群,金锐博,梁瑞生,刘颂豪,基于光子轨道角动量的密码通信方案研究[J],物理学报,2008,57:3016-3021.
    [81] Ye W P, Dai Q L, Wang S H, Lu H P, Kuang J Y, Zhao Z F, Zhu X Q, Tang G N, Huang R H, Hu G. Experimental realization of a highly secure chaos communication under strong channel noise[J] . Physics Letters A. 2004, 330: 75-84.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700