基于混沌的数字保密通信研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
混沌是非线性动力系统中的一种确定的、类随机过程。混沌信号是具有高度初值敏感性、类似噪声统计特征的宽带信号,并可以被精确地重构,在保密通信领域得到广泛应用。本文从模拟混沌信号出发,研究了混沌保密通信的相关技术;结合密码学的相关知识,追踪混沌保密通信的最新研究趋势,研究基于混沌的数字保密通信的技术,提出了一种多混沌方程协助生成密钥序列的新方案;大量的仿真研究表明,新方案所生成的密钥序列满足保密通信的要求,密钥序列具备较强的抗破译性能,密钥有非常大的取值空间;引入了两种改进方法,提出并初步研究了复合吸引子的概念。论文主要内容如下:
     1.研究了模拟的混沌保密通信方案。原始信息通过一定方式加载到混沌波中,能有效地达到保密通信的目的。改进的混沌保密通信方案避免了噪声和信道畸变的影响,具有较理想的应用前景。
     2.在数字混沌保密通信研究的基础上,提出了一种多混沌方程协助生成密钥序列的新方案。基于混沌吸引子,利用混沌信号的特性,将其与m序列相结合,生成新的密钥序列。混沌信号高度的初值敏感性,使得密钥具有非常大的取值空间。计算机仿真表明,微小的密钥差异迅速引起解密结果的错误。
     3.任何一种用于数据加密的序列,都必须满足一定的条件。研究了新密钥序列的抗计算分析性能,通过局部随机性检验、线性复杂度分析研究新密钥序列的抗统计分析性能,得到了大量的仿真图形和表格。结果表明,新密钥序列具有较强的抗计算分析和抗统计分析能力。
     4.引入了在密钥序列中随机加入、舍弃比特的思想。通过对数据加密过程中密钥序列的比特控制,在信道传输序列中设置无效比特,有效地造成密文提取的困难,计算了有效数据传输效率和传输序列的局部随机性、复杂度。结果表明,改进方法进一步加强了新密钥序列的抗破译性能。
    
    西南交通大学硕士学位论文
    第H页
     5.提出并初步研究了复合吸引子的概念,极大地扩充了吸引子的选择范
    围。研究了密钥序列生成方案中伪随机序列、吸引子维数以及类型的扩展性
    问题,使提出的密钥序列生成方案更为灵活。
Chaos is a phenomenon deterministically and random-like of non-linear dynamic system. Chaos signal has the properties of very sensitivity to chaos system's initial conditions, wide frequency spectrum and noise-like, chaos signal can be regenerated exactly and freely, so it is broadly used in secure communications. In this paper, several kinds of technologies of chaos communications are studied based on analogical chaos signal. By using the knowledge of cryptology and by tracking recent research tendency of chaos communications, this paper put much energy into the researching of digital secure communications. Much computer simulations are done, and show that the new method can generate key sequences which match the requirements of secure communications, key sequences have the property of resisting attacking, key space is considerable large. Two ideas are presented to enhance the key sequences, compound attractor is introduced and be pilot studied. This paper concentrates on the following:
    1. Analogical chaos communications are studied. Information can be transported safely by adding to chaos signal. Enhanced methods of chaos communications have bright future of being used in real life because noise and aberrance of channel have little influence on them.
    2. Based on the research of digital chaos communications, a new method that generates key sequences by using more chaotic equations is presented. Based on attractor. characteristics of chaotic signal and the m sequences are involved to generate new key sequences. The key space is considerable large because of chaotic signal's high sensitivity to initial values. Results of computer emulation show that even very small difference can bring about great errors.
    3. Sequences must meet some requirements before they are used to encrypt digital information. In this paper, by testing the random and complexity properties of the new key sequences, large number of graphs and pictures are obtained, which prove that the new sequences have the ability of resisting attacking.
    
    
    4. In order to robust the key sequences, ideas of inserting and discarding are employed, this make the encrypted digital information cannot be picked-up easily, the random properties and the effective digital data transport efficiency are also clearly analyzed. Research shows that key information can be transported more safely.
    5. Compound attractor is presented and is piloted studied so as to enlarge key space, then giving out the ideas of how to expand the new method of generating key sequences. Types of pseudo-random sequences, attractor can be chosen more freely, which can bring lots of choices when generating key sequences.
引文
[1] 赵耿,方锦清.混沌通信分类及其保密通信的研究。自然杂志,2003,25(1):21-30.
    [2] Special Issue on Noncoherent Chaotic Communication. IEEE Translations on Circuits and System-Ⅰ: Fundamental Theory and Applications, 2000; 47(12): 1661-1732.
    [3] 王枚,仇洪冰,吴树兴,焦李成.改进的FM-DCSK:一种新型的混沌通信调制方式.电路与系统学报,2003,8(2):92-96.
    [4] FENG Jiu-chao, YU Si-min, LU Rui-hua. Noncoherent Detection in Chaotic Communication Systems Based on Tracking Strategy. Journal of Southwest Normal University, Vol. 27, No.5, pp. 667-672.
    [5] 刘剑波,叶春飞,张树京.混沌通信系统中自适应解调技术的仿真研究.电子学报,2000,28(1):99-100.
    [6] 马在光,吴纯英,丘水生.混沌同步和混沌通信研究的新进展与新尝试.电波科学学报,17(3):307-313.
    [7] Itoh M., Wu C.W., Chua L.O.Communication system via chaotic signals from a reconstruction viewpoint. Int.J.Bifurcation Chaos, 1997;7(2):275-286.
    [8] Corron N.J., Hash D.W.A new approach to communications using chaotic signals. IEEE Trans. CAS-I,1997; CAS-I, 1997; 44(5): 373-382.
    [9] 覃团发,姚海涛,林硒,陈光旨.基于chua电路的混沌通信技术.广西科学,2000,7(4):262-265.
    [10] 蔡新国,丘水生,刘颖东.基于基频调制的混沌通信.桂林电子工业学院院报,1999,19(3):8-11.
    [11] 张涛,刘宗才,刘佩田,翟爱民,张晓炎.利用相移键控实现混沌通信.量子学报,2002,19(4):334-336.
    [12] 王枚,焦李成.码分多址混沌通信的相关解调.电路与系统学报,2001,6(4):88-91.
    [13] 李建芬,李农.一种基于混沌调制的保密通信方法.空军工程大学学报,2002,3(1):52-55.
    [14] 彭军,廖晓峰,吴中福.一个时延混沌系统的耦合同步及其在保密通信中的应用.计算机研究与发展,2003,40(2):263-268.
    
    
    [15] 李达红,冯登国.基于复合离散混沌动力系统的序列密码算法.软件学报,2003,14(5):991-997.
    [16] 张文涛,卿斯汉,吴文玲.一类基于混沌函数的分组密码的安全评估.软件学报,2003,14(3):512-517.
    [17] F.JESSIE MACWILLAMS, NEIL J.A.SLOANE. Pseudo-Random Sequences and Arrays. Proceedings of the IEEE, 1976; 64(12): 1715-1729.
    [18] Pecora L M, Carroll T L. Synchronization in chaotic systems. Phys. Rev. Lett., 1990; 64(8): 821-824.
    [19] Short K M. Step for unmasking secure communications. Int. J. Bifure. 1994; 4(4): 959-997.
    [20] Frey D.R. Chaotic digital encoding: an approach to secure communication. IEEE Trans. Circuits System Ⅱ, Oct. 1993; 40:660-666.
    [21] 吴敏,丘水生.一个混沌保密通信方案的改进.通信技术,2003,113(1):103-105.
    [22] 董庆宽,张彰,肖国镇.一种随机噪声中的密文隐藏方法.西安电子科技大学学报,2002,29(2):215-217.
    [23] 翁贻方,鞠磊.高安全性混沌同步保密通信方案设计.通信学报,2003,24(2):44-48.
    [24] 张学义.基于时空混沌同步的数字图像保密通信.通信学报,2002,23(9):69-73.
    [25] 罗晓曙,汪秉宏,蒋品群,方锦清.一种基于混沌渐近同步的数字保密通信方法.通信学报,2003,24(1):60-63.
    [26] 邓浩,华一满,倪皖荪.混沌伪随机序列和数字语音保密通信.通信学报,1999,20(4):29-35.
    [27] 王永林译.动态混沌在通信系统和计算机网中的应用.电信技术研究,2001,9:1-11.
    [28] G Kolumban, M.P. kenndey.Therole of synchronization in digital communications using chaos. IEEE Trans. CAS 1,2000,47(12): 1673-1683.
    [29] Milanovic V., Zaghoul M.E.. Improved masking algorithm for chaotic communications systems[J].Electronics Letters 1996,32 (1).pp.11—12.
    [30] H. Deng, Y. Hua and W Ni, Chaos random sequence and digital speech secure Communication. Journal of China Institute of Communication, 1999 ,vol.20, No.4,pp.29—35.
    
    
    [31] Frey D. R. Chaotic digital encoding: an approach to secure communication. IEEE Trans. CAS—Ⅱ. 1993.VOI.40.NO. 10.pp.660-666.
    [32] Kocarev L, et al. General approach for chaotic Synchronization with application to Communication [J]. Phys. Rev.Left., 1995, Vol.74,No.25, pp. 5028—5031.
    [33] Pecora L.M., Carroll T.L.. Driving systems with chaotic signals. Physical Rev A,1991,44(4),pp.2374-2383.
    [34] H.D.Dedieu, M.P Kennedy and M. Hasler. Chaos shift keying: Modulation and demodulation of a carrier using self synchronizing Chua's circuit. IEEE Trans Circuit SyS.Ⅱ, 1993,Vol.40 No.pp.634—642.
    [35] T.Ushio et al. Digital communication systems based on In-phase and antiphase chaotic Synchronization, Proc. Int. Symp. Nonlinear Theory &.its Application, 1995, pp.133—136.
    [36] 白恩建,郑斌,肖国镇.二元周期序列的线性复杂度与K-错复杂度的关系.电子与信息学报,2002,24(12):1821-1824.
    [37] 许春香,魏仕民,肖国镇.关于周期序列的线性复杂度.西安电子科技大学学报,2001,28(4):434-437.
    [38] 张凤仙,郑玉洁.通信保密技术.北京:国防工业出版社,2003.
    [39] 樊昌信,詹道庸,徐炳祥,吴成柯.通信原理.北京:国防工业出版社,1999.
    [40] 曹志刚,钱亚生.现代通信原理.清华大学出版社,2000.
    [41] 尹泽明,丁春利.精通MATLAB6.北京:清华大学出版社,2002.
    [42] 胡广书.数字信号处理.北京:清华大学出版社,2001.
    [43] 关新平,范正平,陈彩莲,华长春.混沌控制极其在保密通信中的应用.北京:国防工业出版社,2002.
    [44] 靳蕃.信息论与编码方法.成都:西南交通大学出版社,1998.
    [45] 卢侃,孙建华译.混沌学传奇.上海:上海翻译出版公司,1991.
    [46] 苗东升,刘华杰.混沌学纵横论.北京:中国人民大学出版社,1993
    [47] 卢侃,孙建华,欧阳容百,黄来友译.混沌动力学.上海:上海翻译出版社,1990.
    [48] 冯登国,裴定一.密码学导引.北京:科学出版社,1999.
    [49] 吴世忠,宋晓龙,李守鹏译.密码编码和密码分析原理与方法.北京:机械工业出版社,2001.
    
    
    [50] 王宏霞.混沌技术在现代保密通信中的应用研究.电子科技大学博士论文,2002年6月.
    [51] 张学义.混沌同步极其在通信中的应用研究.哈尔滨工程大学博士论文,2001年12月.
    [52] 姚海涛.产生混沌扩频序列及其在扩频通信中的应用.广西大学硕士论文,2001.4.
    [53] Frey D.R. Chaotic digital encoding: an approach to secure communication. IEEE Trans. CAS—Ⅱ. 1993.Vol.40.No. 10.pp.660-666.
    [54] Kocarev L., et al. General approach for chaotic Synchronization with application to communication [J]. Phys. Rev Lett., 1995.Vol.74,No.25pp. 5028-5031.
    [55] Borcherds P.H. and Mccauley G.P.. The digital tent map and trapezoidal map. Chaos, Solutions & Fractal. 1993. Vol.3, No.4, pp 451—466.
    [56] Dai J. H,et al.The use of chaos in information enciphering. Chinese Science Bulletin. 1996,41, pp.275-277.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700