几种混沌密码系统的设计和分析
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
混沌密码学是非线性科学和信息科学的交叉学科,近些年来得到了众多学者的广泛研究。本文对基于混沌理论的密码技术进行了研究,详细设计和分析了几种混沌密码系统,主要内容如下:
     (1)基于混沌的对称密码系统的设计。分别设计了一种基于多个一维映射的混沌密码系统和一种混沌图像加密系统。这两种系统都采用了多个混沌映射,通过迭代不同的混沌映射来生成伪随机序列。数字化的混沌伪随机序列被用于实际的加密和解密操作。此外,简要介绍了另外两种密码系统的设计。
     (2)基于混沌的对称密码系统的分析。分别对两种对称混沌密码系统进行了密码分析。指出了这两种密码系统存在的缺陷,并且成功地实施了选择明文攻击。最后,提出了改进上述密码系统安全性的一些措施。
     (3)基于混沌的单向散列函数的研究。对一种基于混沌神经网络的并行带密钥单向散列函数进行了密码分析,指出该散列函数的弱密钥,并且成功地实施了伪造攻击。最后,对该单向散列函数进行了改进。
     (4)基于混沌的公开密钥密码的研究。提出了一种改进的基于Chebyshev混沌映射的公开密钥加密算法,在此基础上,设计了一个可以在网络中使用的密钥协商协议。该协议克服了之前提出的基于混沌的密钥协商协议的一些缺陷,具有较高的安全性。
Chaotic cryptography is an interdisciplinary subject of nonlinear science and information science, which has been widely studied by many scholars. In this thesis, the cryptographic technique based on chaos theory has been studied, and several chaotic cryptosystems have been designed and analyzed. The main contents are as follows:
     (1) Design of symmetric cryptosystems based on chaos. A chaotic cryptosystem based on multiple one dimensional maps and a chaotic image encryption system are designed respectively. Both systems adopt multiple chaotic maps and the pseudorandom sequences are generated by iterating these chaotic maps. The digitized chaotic pseudorandom sequences are used for encryption and decryption operations. Besides, two other chaotic cryptosystems are introduced briefly.
     (2) Cryptanalysis of symmetric cryptosystems based on chaos. Cryptanalysis of two different kinds of symmetric chaotic cryptosystems is presented. The drawbacks of the two chaotic cryptosystems are pointed out respectively, and chosen plaintext attacks are carried out successfully. Last, some remedial improvements are demonstrated to enhance the security of the cryptosystems.
     (3) Study of one-way hash function based on chaos. Cryptanalysis of a parallel keyed hash function based on chaotic neural network is presented in detail. Weak keys of the hash function are pointed out, and forgery attacks are carried out successfully. Then, some remedial improvements are also provided.
     (4) Study of public key cipher based on chaos. An improved public key encryption algorithm based on Chebyshev chaotic map is proposed. Then, based on this algorithm, a key agreement protocol that could be used in computer network is proposed. This protocol overcomes the drawbacks of several previously proposed chaotic key agreement protocols, so it is effective and secure.
引文
[1]STALLINGS W, BROWN L,等著,贾春福,刘春波,高敏芬,等译.计算机安全——原理与实践[M].北京:机械工业出版社,2008.
    [2]STALLINGS W著,刘玉珍,王丽娜,傅建明,等译.密码编码学与网络安全[M].北京:电子工业出版社,2004.
    [3]SCHNEIER B著,吴世忠,祝世雄,张文政译.应用密码学——协议、算法与C源程序[M].北京:机械工业出版社,2000.
    [4]STAMP M, LOW R M. Applied Cryptanalysis:Breaking Ciphers in the Real World [M]. New York:John Wiley & Sons, Inc.,2007.
    [5]王兴元.复杂非线性系统中的混沌[M].北京:电子工业出版社,2003.
    [6]刘秉正,彭建华.非线性动力学[M].北京:高等教育出版社,2003.
    [7]吕金虎,陆君安,陈士华.混沌时间序列分析及其应用[M].武汉:武汉大学出版社,2005.
    [8]高普云.非线性动力学——分叉、混沌与孤立子[M].长沙:国防科技大学出版社,2005.
    [9]MATTHEWS R. On the derivation of a "chaotic" encryption algorithm [J]. Cryptologia, 1989,8(1):29-41.
    [10]BAPTISTA M S. Cryptography with chaos [J]. Physics Letters A,1998,240(5):50-54.
    [11]ALVAREZ E, FERNANDEZ A, GARCIA P, et al. New approach to chaotic encryption [J]. Physics Letters A,1999,263(4-6):373-375.
    [12]LORENZ E N. Deterministic nonperodic flow [J]. Journal of Atmospheric Sciences,1963, 20 (2):130-148.
    [13]LI T Y, YORKE J A. Period three implies chaos [J]. American Mathematical Monthly,1975, 82(10):985-992.
    [14]李建华,张爱新,马春波,等.现代密码技术[M].北京:机械工业出版社,2007.
    [15]STINSON D R. Cryptography:Theory and Practice [M]. Boca Raton:CRC Press,1995.
    [16]XIANG T, LIAO X, TANG G, et al. A novel block cryptosystem based on iterating a chaotic map [J]. Physics Letters A,2006,349(1-4):109-115.
    [17]WANG Y, LIAO X, XIANG T, et al. Cryptanalysis and improvement on a block cryptosystem based on iteration a chaotic map [J]. Physics Letters A,2007,363(4):277-281.
    [18]FALLAHI K, RAOUFI R, KHOSHBIN H. An application of Chen system for secure chaotic communication based on extended Kalman filter and multi-shift cipher algorithm [J]. Communications in Nonlinear Science and Numerical Simulation,2008,13(4):763-781.
    [19]WONG K W. A fast chaotic cryptographic scheme with dynamic look-up table [J]. Physics Letters A,2002,298(4):238-242.
    [20]BEHNIA S, AKHSHANI A, AHADPOUR S, et al. A fast chaotic encryption scheme based on piecewise nonlinear chaotic maps [J]. Physics Letters A,2007,366(4-5):391-396.
    [21]GUAN Z H, HUANG F, GUAN W. Chaos-based image encryption algorithm[J]. Physics Letters A,2005,346(1-3):153-157.
    [22]XIANG T, WONG K W, LIAO X. Selective image encryption using a spatiotemporal chaotic system [J]. Chaos,2007,17(2):023115.
    [23]WONG K W, KWOK B S H, LAW W S. A fast image encryption scheme based on chaotic standard map [J]. Physics Letters A,2008,372(45):2465-2652.
    [24]GAO T, CHEN Z. A new image encryption algorithm based on hyper-chaos [J]. Physics Letters A,2008,372(4):394-400.
    [25]WHEELER D D. Problems with chaotic cryptosystems [J]. Cryptologia,1989, 13(3):243-250.
    [26]SANG T, WANG R, YAN Y. Perturbance-based algorithm to expand cycle length of chaotic key stream [J]. Electronics Letters,1998,34(9):873-874.
    [27]LIU W, LU H, KUANG J, et al. Periodicity of chaotic trajectories in realization of finite computer precisions and its implication in chaos communications[J]. International Journal of Modern Physics B,2004,18(17-19):2617-2622.
    [28]LI S, CHEN G, WONG K W, et al. Baptista-type chaotic cryptosystems:problems and countermeasures [J]. Physics Letters A,2004,332(5-6):368-375.
    [29]ARIFFIN M R K, NOORANI M S M. Modified Baptista type chaotic cryptosystem via matrix secret key [J]. Physics Letters A,2008,372(33):5427-5430.
    [30]RHOUMA R, BELGHITH S. Cryptanalysis of a new image encryption algorithm based on hyper-chaos [J]. Physics Letters A,2008,372(38):5973-5978.
    [31]YANG D, LIAO X, WANG Y, et al. A novel chaotic block cryptosystem based on iterating map with output-feedback [J]. Chaos, Solitons & Fractals,2009,41(1):505-510.
    [32]TUCKER W, WILCZAK D. A rigorous lower bound for the stability regions of the quadratic map [J]. Physica D,2009,238(18):1923-1936.
    [33]LI S. When Chaos Meets Computers [J]. arXiv:nlin/0405038v3.
    [34]PISARCHIK A N, FLORES-CARMONA N J, CARPIO-VALADEZ M. Encryption and decryption of images with chaotic map lattices [J]. Chaos,2006,16(3):033118.
    [35]ARROYO D, RHOUMA R, ALVAREZ G, et al. On the security of a new image encryption scheme based on chaotic map lattices [J]. Chaos,2008,18(3):033112.
    [36]GAO T, CHEN Z. Image encryption based on a new total shuffling algorithm [J]. Chaos, Solitons & Fractals,2008,38(1):213-220.
    [37]ARROYO D, LI C, LI S, et al. Cryptanalysis of an image encryption scheme based on a new total shuffling algorithm [J]. Chaos, Solitons & Fractals,2009,41(5):2613-2616.
    [38]SUN F, LIU S, LI Z, et al. A novel image encryption scheme based on spatial chaos map [J]. Chaos, Solitons & Fractals,2008,38(3):631-640.
    [39]WANG Y, WONG K W, LIAO X, et al. A chaos-based image encryption algorithm with variable control parameters [J]. Chaos, Solitons & Fractals,2009,41(4):1773-1783.
    [40]WONG K W, KWOK B S H, YUEN C H. An efficient diffusion approach for chaos-based image encryption [J]. Chaos, Solitons & Fractals,2009,41(5):2652-2663.
    [41]HU J, HAN F. A pixel-based scrambling scheme for digital medical images protection [J]. Journal of Network and Computer Applications,2009,32(4):788-794.
    [42]GAO T, GU Q, EMMANUEL S. A novel image authentication scheme based on hyper-chaotic cell neural network [J]. Chaos, Solitons & Fractals,2009,42(1):548-553.
    [43]YE G. Image scrambling encryption algorithm of pixel bit based on chaos map [J]. Pattern Recognition Letters,2010,31(5):347-354.
    [44]WONG K W. A combined chaotic cryptographic and hashing scheme [J]. Physics Letters A,2003,307(5-6):292-298.
    [45]ZHANG J, WANG X, ZHANG W. Chaotic keyed hash function based on feedforward-feedback nonlinear digital filter[J]. Physics Letters A,2007,362(5-6):439-448.
    [46]XIAO D, LIAO X, DENG S. Parallel keyed hash function construction based on chaotic maps [J]. Physics Letters A,2008,372(26):4682-4688.
    [47]GUO W, WANG X, HE D, et al. Cryptanalysis on a parallel keyed hash function based on chaotic maps [J]. Physics Letters A,2009,373(36):3201-3206.
    [48]XIAO D, LIAO X, WANG Y. Parallel keyed hash function construction based on chaotic neural network [J]. Neurocomputing,2009,72(10-12):2288-2296.
    [49]KOCAREV L, TASEV Z. Proceedings of 2003 IEEE International Symposium on Circuits and Systems [C]. New York:The IEEE Inc.,2003.
    [50]BERGAMO P, D'ARCO P, De SANTIS A, et al. Proceedings of 2005 IEEE International Symposium on Circuits and Systems [C]. New York:The IEEE Inc.,2005.
    [51]BOSE R. Novel public key encryption technique based on multiple chaotic systems [J]. Physical Review Letters,2005,95(9):098702.
    [52]WANG K, PEI W, ZHOU L, et al. Security of public key encryption technique based on multiple chaotic system [C]. Physics Letters A,2006,360(2):259-262.
    [53]ZHANG L. Cryptanalysis of the public key encryption based on multiple chaotic systems [J]. Chaos, Solitons & Fractals,2008,37(3):669-674.
    [54]XIAO D, LIAO X, DENG S. A novel key agreement protocol based on chaotic maps [J]. Information Sciences,2007,177(4):1136-1142.
    [55]HAN S. Security of a key agreement protocol based on chaotic maps [J]. Chaos, Solitons & Fractals,2008,38(3):764-768.
    [56]CHANG E, HAN S. Using passphrase to construct key agreement, CBS-IS-2006 [R]. Perth: Curtin University of Technology,2006.
    [57]HAN S, CHANG E. Chaotic map based key agreement with/out clock synchronization [J]. Chaos, Solitons & Fractals,2009,39(3):1283-1289.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700