密码理论的若干关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着计算机网络技术特别是Internet的迅猛发展,网络中传输和存储的电子数据的机密性、完整性和鉴别问题已成为人们关注的一个重要课题。密码技术是是信息安全的核心技术,自从Shannon奠定现代密码学基础以来,各国均在积极探索和开发具有自主知识产权的密码系统,从而保障信息化过程中的社会利益和国家利益。细胞自动机是时间、空间和状态均离散的动力学系统,其固有的组成单元的简单性、单元之间作用的局部性和信息处理的高度并行性,并表现出复杂的全局性等特点使得细胞自动机适合于密码学中的应用,被认为是密码技术自主化中最有希望的核心技术之一。
     本文根据细胞自动机的研究现状,在流密码方面,提出了基于耦合可控细胞自动机和二维可控细胞自动机的高质量伪随机序列发生器;在对称密码方面,提出了基于耦合触发细胞自动机的加密算法和基于配对函数的对称加密算法;在公钥密码体制方面,提出了基于细胞自动机的公钥密码系统。
     本文的主要研究工作和创新成果如下:
     (1)提出了一种新的细胞自动机—耦合可控细胞自动机。根据耦合和可控细胞自动机的性质,提出了一种基于耦合可控细胞自动机伪随机序列发生方法。随机性测试表明,该伪随机序列发生器优于一维细胞自动机伪随机序列发生器,与二维细胞自动机伪随机序列发生器相当,同时它保留了一维细胞自动机的结构简单性。这种新的细胞自动机在对称密码学中有广泛地应用。
     (2)提出了一种新的细胞自动机模型一二维梯形可控细胞自动机模型。根据二维可控细胞自动机的性质,提出了一种具有梯型结构的二维可控细胞自动机的伪随机序列发生方法。计算机模拟表明,具有梯型结构的二维可控细胞自动机伪随机序列发生器实现简单,产生的序列具有速度高、统计特性好等优点。
     (3)根据耦合和触发细胞自动机的性质,采用相互作用的n个细胞自动机作为一个整体,构造出耦合触发细胞自动机加密系统。计算机仿真表明,该算法极大地提高了密钥空间,有效地阻止了蛮力攻击;同时加密时随机数的引入使得攻击者不可能获得唯一的明文密文对,从而有效地抵御了已知明文攻击和选择密文的攻击。
     (4)提出了一种基于细胞自动机理论的公钥密码算法。该算法以n个1维可逆细胞自动机为私钥,由它们构造出的2维Moore型不可逆的细胞自动机为公钥组成公钥密码体制。该算法实现简单,易于VLSI实现,有效地解决了复杂密码算法在高速实时信息传输时带来的瓶颈现象。
     (5)基于配对函数提出了一种对称加密算法,该算法采用了一次一密、多重算法对数据进行加密,密钥空间足够大,有效地防止了网络非法用户的唯明文攻击。该算法是一种安全性好、可靠性高、实用性强的数据加密算法。
With the development of the computer network technique, especially internet,problem of data confidentiality, integrity and authentication of electronic data hasalready become an important task. Cryptography is the kernel technology ofinformation security. From the foundation of morden cryptography, each ocountry inthe world has been exploring and developing the self-dependent techqiues ofcryptography to ensure benfits of society and contry during the process ofinformatization. Cellular automata(CA) is a discrete dynamic system composed of time,space and status, whose inherent characteristics of simplicity of component unit,locality of interaction, high parallelism of information processing as well ascomplicated dynamic property makes CA much suitable for cryptograph application.It becomes one of the most promising kernel techniques in the self-independentresearch of the cryptograph.
     According to status quo of cellular automata, this paper presents two high qualitypseudo random generators based on controllable coupled and two-Dimensional CAwith a trapezoidal structure in stream cipher. From the view of symmetric encryption,two symmetric encryption algorithms based on coupled toggle cellular automata andpairing function is proposed.From the view of public-key cryptosystem,a public-keycryptosystem based on cellular automata is proposed.
     Main contributions of this dissertation are summarized as follows:
     (1) A novel cellular automata(CA)-coupling and controllable CA(CCCA) isproposed in this paper. According to character of CCCA, a pseudo random generatingmethod based on CCCA is presented. Randomness test results on CCCApseudorandom number generators (PRNGs) show that they are better thanone-dimensional CA PRNGs and can be comparable to two-dimensional ones.Meanwhile it keeps the structure simplicity of one-dimensional CA. This novel CCCAis widely used in symmetrical cryptography.
     (2) A novel cellular automata(CA)- two-Dimensional controllable CA with atrapezoidal structure is proposed in this paper. According to characteristics oftwo-Dimensional controllable CA, a pseudo random generating method based ontwo-Dimensional controllable CA with a trapezoidal structure is presented. Simulationdemonstrates that pseudo random bit sequence generator based on the two- dimensional controllable CA with a trapezoidal structure is easily implemented, andcan generate high speed bit sequence and excellent statistical properties.
     (3) According to characters of coupled and toggle cellular automata, a novelcryptography system is constructed based on coupled toggle cellular automata, usingthe interaction with n cellular automatas. Computer simulation indicates thatcryptosystem can greatly enlarge the key space and effectively resist brute attack; Inthe meantime, the import of random numbers makes that attacker can not obtain uniqueplaintext and corresponding ciphertext, which effectively resists known-plain attackand chosn-cipher attack.
     (4) A public-key cryptosystem based on cellular automata is proposed. Thisalgorithm employs n one-dimensional reversible cellular automata as secret key, andthe two-dimensional Moore-neighbor irreversible cellular automata constructed byabove cellular automata is taken as the public-key. Both of these keys compose thepublic-key cryptosystem. This algorithm can be implemented simply and is suitable ofimplementation with VLSI, which efficiently solves the bottle-neck phenomenonbrought by the complicated encryption algorithm during the high speed and real timeinformation transmission.
     (5) According to characters of pairing function, a kind of symmetric encryptionalgorithm based on pairing function is proposed. This algorithm encrypts data byone-time one-key and multiple encryption, its key space is big to enough and defendseffectively ciphertext-only attack of network's illicit users. This algorithm is a dataencryption of safety, reliability and practial.
引文
[1] 冯登国.国内外密码学研究现状及发展趋势[J].通信学报,2002,(5):18-26.
    [2] Diffie W, Hellman M E, New Directions in Cryptography, IEEE Transaction on Information Theory, 1976, IT-22(6):644-654
    [3 Renji Tao,Shihua Chen, On finite automaton public-key cryptosystem, Theoretical Computer Science, 1999, 226:143-172
    [4] 分组密码的发展介绍方案.http://www.99power..com//wz_67155.html
    [5] C E Shannon. A Mathematical Theory of Communication. Bell System Technical Journal, 1948, 27(4):623-656
    [6] C E Shannon. Communication theory of Secrecy Systems. Bell System Technical Journal, 1949, 28(4):656-715
    [7] 罗启彬,张健.流密码的现状与发展[J].信息与电子工程,2006,4(1):75-80
    [8] 冯登国.密码分析学[M].北京:清华大学出版.2000
    [9] 张传武,沈野樵,彭启琮.细胞自动机反向签迭代加密技术研究[J].计算机学报.2004,27(1):125-129.
    [10] 张传武.细胞自动机在密码学中的应用.电子科技大学.2003
    [11] A. W. Burk, Essay on Cellular Automata, Urbana, IL: University of Illinois press, 1970
    [12] Wolfram S. A New Kind of Science. Illinois: Wolfram Media, Inc., 2002. 1192.
    [13] Wolfram S. Random sequence generation by cellular automata. Advances in Applied Mathematics. 1986, 7: 123-169.
    [14] Wolfram S. Cryptography with cellular automata. In: Proceedings of Crypto'85, Lecture Notes in Computer Science, 1986, 429-432
    [15] Wolfram S. Origins of Randomness in Physical Systems. Physical Review Letters. 1985.
    [16] Wolfram S. Statistical Mechanics of Cellular Automata. Review Modern Physics. 1983, 55(3): 601-644.
    [17] Hortensius P D, et al. Cellular automata-based pseudorandom number generators for built-in self test. IEEE Transactions on Computer-Aided Design. 1989, 8(8): 842-859.
    [18] Hortensius P D, McLeod R D, Card H C. Parallel random number generation for VLSI systems using cellular automata. IEEE Transactions on Cornputers. 1989, 38(10): 1466-1473.
    [19] Tsalides P, York T A, Thanailakis A. Pseudorandom number generators for VLSI systems based on linear cellular automata. Computers and Digital Techniques. IEE Proceedings E. 1991, 138(4): 241-249.
    [20] Sipper. M, Tomassini. M. Generating parallel random number generators by cellular programming. International Journal of Modern Physics C. 1996, 7(2): 181-190.
    [21] Sipper M, Tomassini M. Co-evolving parallel random number generators. In: Parallel Problem Solving from Nature-PPSN IV, Heidelberg, 1996, 950-959
    [22] Matsumoto M. Simple Cellular Automata as Pseudorandom m-Sequence Generators for Built-In Self-Test. ACM Transactions on Modeling and Computer Simulation. 1998, 8(1): 31-42.
    [23] Chowdhury D R, Gupta I S, Chaudhuri P P. A low-cost high-capacity associative memory design using cellular automata. Computers, IEEE Transactions on. 1995, 44(10): 1260-1264.
    [24] Mihaljevic M, Zheng Y, Imai H. Fast and secure stream cipher based on cellular automata over GF(q). In: Proceedings of the IEEE GLOBECOM 1998, Sydney, NSW, Aust, 1998, 3250-3255
    [25] Tomassini M, et al. Generating high-quality random numbers in parallel by cellular automata. Future Generation Computer Systems. 1999, 16(2-3): 291-305.
    [26] Tomassini M, Sipper M, Perrenoud M. On the Generation of High-Quality Random Numbers by Two-Dimensional Cellular Automata. IEEE Transactions on Computers. 2000, 49(10): 1146-1151.
    [27] Shackleford B, et al. FPGA Implementation of Neighborhood-of-Four Cellular Automata Random Number Generators. In: FPGA'02, Monterey, California, USA, 2002,
    [28] Shackleford B, et al. High-Performance Cellular Automata Random Number Generators for Embedded Probabilistic Computing Systems In: NASA/DoD Conference on Evolvable Hardware (EH'02) Alexandria, Virginia 2002
    [29] Zomaya A Y, Seredynski F, Bouvry P. Secret key cryptography with cellular automata. In: Computer Systems and Applications, 2003. Book of Abstracts. ACS/IEEE International Conference on, 2003, 80
    [30] Seredynski F, Bouvry P, Zomaya A Y. Cellular automata computations and secret key cryptography. Parallel Computing. 2004, 30(5-6): 753-766.
    [31] Seredynski F, Bouvry P, Zomaya A Y. Cellular automata computations and secret key cryptography. Parallel Computing. 2004, 30(5-6): 753-766.
    [32] Martin del Rey A. A Novel Cryptosystem for Binary Images. Studies in Informatics and Control. 2004, 13(1): 5-14.
    [33] Guan S-U, Zhang S. Pseudorandom number generation based on controllable cellular automata. Future Generation Computer Systems. 2004, 20(4): 627-641.
    [34] 张传武,彭启琮,沈野樵.二维细胞自动机伪随机数序列发生方法研究.系 统工程与电子技术.2003,25(2):223-225.
    [35] 张传武,陈向东,彭启琮.可编程细胞自动机伪随机序列发生方法.电波科学学报.2004,19(1):119-132.
    [36] 赵学龙,王庆梅,许满武,刘凤玉 基于一维扩展元胞自动机的伪随机数发生器研究.计算机科学,2005,32(4),137-139
    [37] 赵学龙,王庆梅,许满武,刘凤玉一维加性扩展CA的伪随机序列的生成方法 计算机工程,2005,31(19)
    [38] Zhao Xuelong, Xu Manwu Liu Fengyu High-Quality Pseudo-Random Sequence Generator based on One-dimensional Extended Cellular Automata. Proceedings of the 3rd international conference on Information security. Shanghai China, 2004.11
    [39] Gutowitz H. A Massively Parallel Cryptosystem Based on Cellular Automata. 1993.
    [40] Gutowitz H A, Method and apparatus for encryption, decryption and authentication using dynamical systems. 1994: USA. 5,365,589
    [41] Gutowitz H. Cryptography with dynamical systems. 1995.
    [42] Madjarova M, et al. Opto-Electronic Block-Cipher Based on Iteration of the 2-D Toggle Cellular Automata: Algorithm. Optical Review. 1999, 6(2): 110-117.
    [43] Oliveira G M B, Coelho A R, Monteiro L H A. cellular automata cryptographic model based on bi-directional toggle rules. International Journal of Modern Physics C 2004, 15(8): 1061-1068.
    [44] 赵学龙,游静,李千目,刘凤玉.耦合触发元胞自动机在数据加密中的应用.信息与控制 2005,34(6),746-752
    [45] 张传武,彭启琮,朱甫臣.细胞自动机置换群加密技术研究.计算机学报.2003,30(3),171-173
    [46] P.Guan, Cellular automaton public-key cryptosystem, Complex Systems 1,1987,51-56
    [47] Jarkko Kari, Cryptosystems based on reversible cellular automata, Submitted to J. Computer System Sci.
    [48] Aspray W, yon Neumann J. John yon Neumann and the origins of modern computing. Cambridge, MA: MIT Press, 1999.
    [49] 元胞动机的定义与构成及其特.http://www.bioku.net/jcxk/shuxue/jichu/200607/3363.html,2006
    [50] 李才伟.元胞自动机及复杂系统的时空演化模拟.武汉:华中理工大学,1997.
    [51] Delorme M. An introduction to Cellular Automata. 1998.
    [52] 史忠植,莫纯欢.人工生命.计算机研究与发展.1995,32(12),1-8
    [53] Melanie Mitchell, Computation in Cellular Automata: A Selected Review, 1998, 95-140
    [54] S. Wolfram, University and Complexity in Cellular Automata, Physica D, 1984, 10(1),1-35
    [55] Farmer D., Toffoli T., and Stephen Wolfram, Cellular Automata, Physica D, 1984,10(1)
    [56] 赵学龙.元胞自动机密码学的应与研究[D].南京理工大学.2006
    [57] S. Nandi, B. K. Kar, Pal Chaudhuri, Theory and Applications of Cellular Automata in Cryptography, IEEE Transactions on Computers, 1994, 43(12), 1346-1356
    [58] A.K. Das, A. Ganguly, A. Dasgupta, S. Bhawmik, P.P. Chaudhuri, Efficient Characterisation of Cellular Automata, IEE Proceedings, 1990, 137(1), 81-87
    [59] G. Y. Vichniac, P. Tamayo, Hartman, Annealed and Quenched Inhomogeneous Cellular Automata, Joumal of Statistical Physics, 1986, 45(875)
    [60] Aloke K. Das, Tapas K. Nayak, On Characterization of State Transition Graph of Additive Cellular Automata Based on Depth, Information Sciences, 1992, Vol. 65, 189-224
    [6l] 元胞自动机的应用http://www.blog.edu.cn/user1/10235/archives/2005/203992.shtml,2005
    [62] Chopard B,Droz M.物理系统的元胞自动机模拟.祝玉学,赵学龙译.北京:清华大学出版社,2003.
    [63] C.G.Langton. Artificial Life[A]. Artificial Life[C]. Redwook: Addison-Wesley, 1989, 1-47
    [64] 人工生命简介http://www.clinux.org/forurn/showthread.php?threadid=3266.2003
    [65] Alan Turing. The Chemical basis of Morphogenesis. Philosophical Transactions of the Royal Society of London, 1952, 37-72.
    [66] S. Wolfram. Cellular Automata as Models of Complexity. http://www.stephenwolfram.com/publications/articles/ca/84-cellular/index.html
    [67] Durand B. A Random NP-complete problem for inversion of 2D cellular autolnata. Theoretical Computer Science. 1995, 148(1): 19-32.
    [68] Yaguma S, Odagiri K, Takatsuka K. Coupled-cellular-automata study on stochastic and pattern-formation dynamics under spatiotemporal fluctuation of temperature. Physica D. 2004, 197(1-2): 34-62.
    [69] Margenstern M, Morita K. NP problems are tractable in the space of cellular automata in the hyperbolic plane. Theoretical Computer Science. 2001, 259(1-2): 99-128.
    [70 Tzionas P, Tsalides P, Thanailakis A. A Parallel Skeletonization Algorithm Based on Two-Dimensional Cellular Automata and its VLSI Implementation. Real-Time hnaging 1995, 1 (2): 105-117.
    [71] Hortensius P D, McLeod R D, Card H C. Parallel Random Number Generation for VLSI Systems Using Cellular Automata. IEEE Trans. Computers. 1989, 38(10): 1466-1473.
    [72] 朱守彪,蔡永恩,刘杰等.利用三维细胞自动机模拟地震活动性.北京大学学报(自然科学版.2006,42(2),206-210
    [73] 刘妙龙,陈鹏.基于细胞自动机与多主体系统理论的城市模拟原型模型.地理科学.2006,26(3),292-298
    [74] 周子力,王新伟,王艳娜.基于元胞自动机的城市交通流仿真系统.计算机工程.2005,31(13),183-185
    [75] 胡日查,阮晓钢.模拟肿瘤生长的Logistic细胞自动机模型.生物医学工程学杂志.2003,20(1),79-82
    [76] J. von Neumann. Theory of Self-Reproducing Automata[M], Champaign, I1 Univ. of lllinois Press,1966.
    [77] De la Guaz-Martinez, A. Fuster-Sabater, Cryptographic design based on cellular automata, in: Proceedings of the 1997 IEEE International Symposium on Information Theory, 1997,p. 180.
    [78] I. Kokolakis, I. Andreadis, Ph. Tsalids, Comparison between cellular automata and linear feedback shift registers based pseudo-random number generators, Microprocess. Microsyst. 20 (1997)643-658.
    [79] D.R. Chowdhury, I.S. Gupta, E Pal Chaudhuri, A class of two-dimensional cellular automata and applications in random pattern testing, J. Electrical Test.: Theory Appl. 5 (1994) 65-80.
    [80] 马成长,许松林,徐国旺.耦合元胞自动机模型及其在mathematica中的实现[J].湖北工学院学报2001(3)
    [81] Sheng-Uei Guan, Shu Zhang. Pseudorandom number generation based oncontrollable cellular automata. Future Generation Computer Systems, 20 (2004) 627-641
    [82] Marsaglia, G. Diehard, http://stat.fsu.edu/~geo/diehard.html. 1998.
    [83] Schneier B.应用密码学[M].吴世忠,祝世雄,张文政译.北京:机械工业出版社.2000.293~297
    [84] Kokolakis I, Andreadis I, Tsalids Ph. Comparison between cellular automata and linear feedback shift registers based pseudo-random number generators. Microprocess Microsyst, 1997, 20:643~658
    [85] FIPS. FIPS140-2: Security Requirements for ryptographic Modules [S].http://csrc.nist.gov/publications/fips/fips140-2/tips1402.pdf.2001
    [86] C E Shannon. A Mathematical Theory of Communication. Bell System Technical Journal, 1948, 27(4):623-656
    [87] C E Shannon. Communication theory of Secrecy Systems. Bell System Technical Journal, 1949, 28(4):656-715
    [88] 罗启彬,张健.流密码的现状与发展[J].信息与电子工程,2006,4(1):75-80
    [89] 远东战役作战图.http://www.xinjunshi.com
    [90] A. Martin del Rey, A Novel Cryptosystem for Binary Images, Studies in Informatics and Control, 2004,13 (1),5-14
    [91] Hernandez, L., Martin, A. and Hernandez, A., Encryption of Images with 2-Dimensional Cellular Automata, Proc. 6th Multiconference on Systemics,Cybernetics and Informatics, Orlando,USA,471-476,2002
    [92] D.Richardson, Tessellations with local transformations, Journal of Computer Systems Sciences,Vol.6, 373-388, 1972
    [93] J.Kari, Reversibility and surjectivity problems of cellular automata, Journal of Computer Systems Sciences, Voi.48, No. 1,149-182, 1992
    [94] S. Amoroso and Y. Patt, Decision Procedures for Surjectivity and Injectivity of Prallel Maps for Tessellation Structures, J. Comput. System Sci
    [83] Bruce Schneier箸,吴世忠等译.应用密码学[M].北京:机械工业出版社,1999
    [95] William Stallings箸.Cryptography and Network Security Principles and Practice[M].北京:电子工业出版社,2002
    [96] 沈百英等编.数理逻辑[M].北京:高等教育出版社,1984

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700