一种基于Feistel结构的混沌分组密码设计与分析
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
由于混沌系统具有良好的伪随机性、混频特性、对初始状态的敏感性、复杂的映射参数等特性,这些特性与密码学要求的产生伪随机信号、混乱和扩散、加解密密钥的难以预测等属性是十分吻合的。因此,将混沌理论和密码学相结合产生的混沌密码理论逐渐发展成密码学的一个重要分支,利用混沌系统的优良特性来构造密码算法成为密码学研究的热点。
     作者认真学习了混沌理论和分组密码体系,对混沌分组密码理论进行了深入的探索和研究,在分析国内外现有的混沌分组密码方案的基础上,本文提出一种新的混沌分组密码算法,该算法将128比特明文加密为128比特密文,其中轮函数的S盒由Logistic混沌映射产生,并通过Baker映射的置乱提升了S盒的非线性度和差分均匀性,算法密钥由128比特的初始密钥K通过Cubic映射迭代生成。加密过程基于一种新的扩展Feistel结构,包括初始混乱、轮函数、移位操作和8个轮变换。该算法采用硬件描述语言VerilogHDL设计,使用Modelsim对加解密过程进行仿真,并在FPGA开发板上实现。仿真实验证明该算法安全性能良好,S盒灵敏度高、密钥空间足够大、并具有良好的混乱和扩散性能。
Chaos system has many excellent properties, such as pseudo-random property,mixing, sensitive to initial condition, complex mapping parameters; these properties areconsistent with the requirements of cryptography: generate pseudo-random signal,confusion and diffusion, difficult to predict the key. Therefore, chaotic cryptographywhich is generated by combining chaos theory and cryptography gradually developedinto an important branch of cryptography. It has become a research hotspot ofcryptography to construct cryptographic algorithm by taking use of the excellentproperties of chaotic systems.
     The author has seriously studied the chaos theory and block cipher system,conducted an in-depth exploration and research of chaos block cipher. Based on thelearning and analysis of the chaos block cipher which existing home and abroad, a newchaotic block cipher algorithm is proposed which encrypts 128bits plaintext to 128bits cipher text.The S-box in round function is generated by Logistic chaos map, and its nonlinearity and differentialuniformity is improved by scrambling of the Baker map. Meanwhile, 128bits initial key is put intoCubic map to generate the key of algorithm. The encryption process is based on a new extendedFeistel structure, including initial confusion, round function, displacement operation, 8 roundstransform. The algorithm is designed and implemented by hardware description languageVerilogHDL,its encryption and decryption processes are simulated by Modelsim, and implementedin the FPGA development board. Simulation results show that the algorithm has good safetyperformance, very sensitive S-box, large key space, good performance in confusion and diffusion.
引文
[1]陈鲁生,沈世镒.现代密码学(第一版)[M].北京:科学出版社,2002年1月,74-75,88,78-86.
    [2]杨波.现代密码学(第一版)[M].北京:清华大学出版社,2003年8月,87,91-95.
    [3]吴文玲,冯登国,张文涛.分组密码的设计与分析(第2版).北京:清华大学出版社. 2009年8月,1-2.
    [4] E.N.Lorenze,刘式达,刘式适,严中伟译.混沌的本质[M].北京:气象出版社,1997. 171-172.
    [5]吴详兴,陈忠等.混沌学导论.上海:科学技术文献出版社,1996年8月. 57-59.
    [6] Tien-Yien Li, Iames A.Yorke. Period three implies chaos. American MathematicalMonthly. 1975.12. 82(10). 985-992.
    [7]赵勇.关于Li-Yorke混沌定义的简化[A].汉中师范学院学报(自然科学).2002.6. 20(1). 18-21.
    [8] Changpin Li, Guanrong Chen. An improved version of the Marotto theorem.Chaos Solutions and Fractals. 2003.9. 18(1). 69-77.
    [9]郭会,赵新有.对混沌映射定义的一些研究[A].华北工学院学报. 2001. 22(5).394-396.
    [10]杜星福.混沌定义的研究进展[A].宁波职业技术学院学报. 2003.4. 3(2).85-87.
    [11] S.Smale. Differentiable dynamical systems. Bull. Amer. Math. Soc. 1976, 73.747-817.
    [12]陈式刚.映像与混沌[M].北京:国防工业出版社,1995.227-229.
    [13]赵耿,郑德玲,张亦舜.混沌学及混沌电子学的发展[A].原子能科学技术.2002年5月,36(3).284-287.
    [14]刘华杰.百年非线性动力学浑沌思想简史[A].自然辩证法通讯. 1995. 17(5).45-52.
    [15] Ruelle D and Takens F, On the nature of turbulence. Commun. Math. Phys.1971,20:167~192;23:343~344
    [16]廖晓峰,肖迪,陈勇.混沌密码学的原理及应用.北京:科学出版社. 2009年6月. 59-61.
    [17]杨吉云,廖晓峰等.对一种基于logistic映射的分组加密机制的分析和改进.通信学报. 2008年12月,29(12).
    [18]刘加伶,张红,王勇.对一类迭代混沌分组密码的分析与改进.计算机科学.2008,35(6).
    [19] W.K.Wong, Ho S-W, Yung C-K. A fast chaotic cryptographic scheme withdynamic look-up table-Physics Letters A, 2002,298(4):238-242.
    [20]赵勇.关于Li-Yorke混沌定义的简化[A].汉中师范学院学报(自然科学).2002年6月,20(1).18-21.
    [21] Tien-Yien Li, Iames A.Yorke. Period three implies chaos. American MathematicalMonthly. 1975年12月,82(10).985-992.
    [22]赵耿,方锦清.现代信息安全与混沌保密通信应用研究的进展.物理学进展.2003年6月,23(2).
    [23] Kwok-Wo Wong. A combined chaotic cryptographic and hashing scheme. PhysicsLetters A, 2003, 307: 292–298.
    [24] W. L. Ditto, etc.. Principles and applications of chaotic system. Communicationsof the ACM. 1995, 38(11):96.
    [25] T. Shinbrot,etc. Using small perturbations to control chaos. Nature. 1993,363 :411
    [26] G. Chen, X.Dong. Control of chaos a survey. Proc. Of IEEE Contr. Decis.Conf.1993:469.
    [27]杨波.现代密码学(第二版).北京:清华大学出版社,2009年8月,35-36.
    [28]胡予濮,张玉清,肖国镇.对称密码学.北京:机械工业出版社,2002. 144-146.
    [29] L.Kocarev. Chaos-based cryptography: A brief overview. IEEE Circuits andSystems Magazine, 2001, 1(3):6-21.
    [30] J.Fridrich. Symmetric cipher based on two dimensional chaotic maps.International Journal of Bifurcation and Chaos, 1998, 8(6):1259-1284.
    [31] L.Kocarev and G.Jakimoski. Chaos and Cryptography: From Chaotic Maps toEncryption Algorithms. IEEE Trans. Circuits and Syst.-L2001, 48(2):153-169.
    [32] Schmitz R. Use of chaotic dynamical systems in cryptography. J.Franklin Institute.2001,338:429-441.
    [33] Goce Jakimoski, Ljupco Kocarev. Analysis of some recently proposedchaos-based encryption algorithms. Physics Letters A. 2001, 291(6):381-384.
    [34] Kocarev Ljupco, Jakimoski Goce. Logistic map as a block encryption algorithm.Physics Letters A. 2001, 289(4-5):199-206.
    [35] Jakimoski Goce, Kocarev Ljupco. Differential and linear probabilities of ablock-encryption cipher. IEEE Trans. Circuits and Systems-I, 2003,50(1):121-123.
    [36]吴文玲,贺也平.一类广义Feistel结构密码的安全性评估.电子与信息学报,2002年,(24)9.
    [37]唐国坪,廖晓峰.基于Feistel结构的混沌密码算法.重庆大学学报(自然科学版),已录用,2005年.
    [38]郝柏林.从抛物线谈起—混沌动力学引论.上海:上海科技教育出版社,1993年.
    [39] Garcia P, Jimenez J. Communication through chaotic map system. Physics LettersA, 2002, 289(1):34-40.
    [40] Alvarez G, Montoya F, Romera M, Pastor G. Cryptanalysis of a chaoticencryption system. Physics Letters A, 2000, 276(1-4):191-196.
    [41] Tang Guoping, Liao Xiaofeng, Xiao Di, Li Chuandong. A Secure CommunicationScheme Based on Symbolic Dynamics. 2004 International Conference onCommunications, Circuits and Systems, 2004, Volume I: 13-17.IEEE.
    [42] Habutsu T, Nishio Y,Sasase I, and Mori S. A secret key cryptosystem byinteracting a chaotic map. In advances in Cryptology-EuroCrypt’91, LectureNotes in Computer Science 1991, vol.0547, pp.127-140.
    [43] J.Fridrich. Symmetric cipher based on two dimensional chaotic maps.International Journal of Bifurcation and Chaos, 1998, 8(6):1259-1284.
    [44] N. Masuda, K. Aihara. Cryptosystems with discretized chaotic maps. IEEE Transon Circuits Sys I,2002, Vol.49, pp. 28-40.
    [45] Yong Chen, Xiaofeng Liao, Kwok-wo Wong. Chosen plaintext attack on acryptosystem with discretized skew tent map. IEEE Trans on Circuits and Systems.II, Accepted.
    [46] Stergios Papadimitriou, Tassos Bountis, Seferina Mavaroudi and AnastassionsBezerianos. A probabilistic symmetric encryption scheme for very fast securecommunications based on chaotic systems of difference equations. InternationalJournal of Bifurcation and Chaos, 2001, 11(12):3107-3115.
    [47] Zhou Hong, Ling Xieting. Generating chaotic secure sequences with desiredStatistical properties and high security[J]. Int.J.Bifurcation andChaos,1997,7(1):205-213
    [48]赵耿,方锦清.基于Feistel结构的混沌密码编码算法.北京电子科技学院学报,2003,6.11(1).
    [49] Marco Gotz, Kristina Kelber, and Wolfgang Schwarz. Discrete-time chaoticencryption systems–Part I: Statistical design approach. IEEE Transactions onCircuits and Systems–I, 1997,44(10): 963–970.
    [50] J.Fridrich. Symmetric cipher based on two dimensional chaotic maps. Int JBifurcat Chaos 1998;8(6):1259-84
    [51] Gang Xu, Geng Zhao, Lequan Min. The Design of Dynamical S-Boxes Based onDiscrete Chaos Map System,2009 IEEE International Conference on IntelligentComputing and Intelligent Systems, 2009, Vol. II: 473-478.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700