信息安全中混沌图像加密算法及其相关问题研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着信息技术的发展和多媒体应用的快速增长,多媒体信息如语音、图像、视频等已经成为了现代生活中不可或缺的一部分。人们通过电脑和互联网浏览图像和视频,利用医学图像进行疾病诊断,军事图像提供决策,进行商业视频会议等然而,随着多媒体应用的不断深入和攻击方式的不断发展,多媒体信息特别是图像数据的安全已成为数学、信息技术以及图像处理领域的重要问题。安全可靠的信息安全技术的需求也变得越来越迫切。然而,由于图像数据的一些内在特性如海量数据、高冗余性、高相关性等,使得传统加密方案不再适合图像加密。混乱是确定性的非线性系统内的复杂的、不可预测的看似随机的行为。由于其对初始值和控制参数的敏感性已成为图像加密的一个重要的选择。本文主要利用混沌,超混沌和复合混沌理论并结合数论知识设计了几类图像加密算法,并探讨了图像加密中随机数的产生问题,主要内容如下:
     (1)在分析Chebyshev混沌映射和二次剩余密码体制的基础上,提出了一种二次扩散的图像加密算法,将传统加密结构中相互独立的置乱和扩散改为两个连续进行的扩散过程,在扫描一次明文图像的同时,两次扩散操作连续完成。实验分析表明该算法具有较高的安全性和实用性。
     (2)分析了二维超混沌离散动力系统的优良混沌特性,利用二维超混沌系统建立了一种经典的FRIDRICH置乱-扩散图像加密算法。在该算法中,利用二维超混沌离散动力系统对图像像素点的位置连续进行二次置乱,然后将置乱后的图像用中国剩余定理改变其像素值,从而达到改变图像信息分布的目的。并验证了算法的有效性。
     (3)研究了复合离散混沌系统对初始值和控制参数的敏感性,并设计了一类新的二维复合离散混沌系统。利用二维Logistic映射和二维复合离散混沌系统给出了一种比特层次的图像置乱-扩散算法。与传统的像素层次图像加密算法相比,比特层次的图像置乱-扩散加密方案中,像素值之间的信息是会发生交换的,故置乱和扩散的效果更明显,进一步加强了算法的安全性。
     (4)提出了基于Arnold映射和仿射密码的比特-像素层次相结合的图像加密算法。在置乱阶段,利用广义Arnold映射按照随机搜索的方式从明文图像的行方向和列方向分别对明文图像进行两次比特层次的置乱。在扩散阶段,使用仿射密码对图像进行像素层次的图像扩散,增强了FRIDRICH置乱-扩散图像加密体制的安全性和有效性。
     (5)探讨了图像加密技术中的随机数的产生问题。提取人体生物特征独特的随机性,同时将生物特征在认证和识别中的噪声利用起来,把密码和生物特征以一种新颖的方式结合起来,设计了一类密码安全的基于虹膜特征的随机数发生器。仿真结果表明了该随机发生器的既具有了伪随机数发生器的产生速度快的优点,同时也具有真随机数发生器优良的随机性的特点。
With the rapid development of information technology and multimedia applica-tion, multimedia information such as sound, image, video, etc has become an indis-pensable part of modern life. The security of multimedia information has become animportant issue in the field of mathematics, communications, information technologyand image processing. How to design a secure and reliable information security tech-nology becomes more and more urgent. Due to some intrinsic features of images suchas bulk data capacity, high redundancy and high correlation, so, traditional encryptionschemes (DES, RSA, IDEA, AES, etc.) is not suitable for image encryption. Chaos isa complicated, unpredictable and seemingly random behavior in a deterministic nonlin-ear system. It has become a vital choice for image encryption because of its sensitivityof initial value and control parameter. In this paper, we design several kinds of imageencryption algorithm with the help of chaos, hyper-chaos, composite chaotic systemtheory and number theory knowledge. The main content of the paper are summarizedbelow:
     (1) Considering the traditional image encryption structure, permutation and diffu-sion are two independent procedure, we design an image encryption algorithm with twoconsecutive diffusion process by Chebyshev chaotic map and quadratic residue cipher.Every pixel is diffused twice by scanning the plain image only once, the experimentalanalysis shows the efficiency and security of the algorithm.
     (2) We analyze the good chaotic property of2d hyper-chaos discrete dynamic sys-tem, and we establish a classic Fridrich permutation-diffusion image encryption algo-rithm, and utilize2d Hyper-chaos discrete nonlinear dynamical system to scramble theimage pixel position twice, then the Chinese remainder theorem is used to change theimage information distribution by changing the pixel value.
     (3) We study the sensitivity to initial value and control parameter of composite dis-cretechaoticsystems, andprovideanew2dcompositediscretechaoticsystem. Consid-eringtheredonotexistinformationexchangebetweendifferentpixelsinpixel-levelim-ageencryptionalgorithm,abit-levelimageencryptionalgorithmusingtwo-dimensional2-d Logistic map and compound chaotic system are presented. Compared with the tra-ditional pixel-level image encryption algorithm, the information of different pixels isexchanged in this bit-level permutation and diffusion procedure. It can strengthen thesecurity of the pixel-level algorithm.
     (4)Weproposeanimageencryptionalgorithmwithabit-levelpermutationbygen-eralized Arnold map and pixel-level diffusion by affine cipher. In permutation phase,we scramble the plain image according to a random search way by generalized Arnoldmap in row direction and column direction, respectively. In the diffusion stage, we em-ploy affine cipher to do the pixel-level image diffusion. The simulation results show theproposed algorithm effectively enhances the Fridrich image encryption architecture.
     (5) We study the importance of the random number generation problem in imageencryption technology and cryptography field. A novel kind of iris and chaotic-basedrandom number generator (ICRNG) is developed from the unique randomness and ex-ternal noise(which is very tricky in biometrics authentication and identification)in the.This method combines biometric feature extraction and random number generation ina novel way. Experiments demonstrate that ICRNG not only has good performance ingeneration speed, but also has a good randomness performance, which means ICRNGcombines the advantages of pseudorandom number generator and true random numbergenerator.
引文
[1] WHITMAN M E, MATORD H J. Principles of Information Security [M].3rd ed.Berlin Thomson,2009.
    [2] DLAMINIA M T, ELOFFA J H, ELOFF M M.Information security: The movingtarget [J]. Computer&Security,2009,28:189-198.
    [3] CROSSLER R E, JOHNSTON A C, LOWRY P B. Future directions for behav-ioral information security research[J]. Computer and Security,2013,32:90-101.
    [4] CHANG K C, WANG C P. Information systems resources and information secu-rity[J].Information Systems Frontiers,2011,13:579-593.
    [5] PETITCOLAS F A, ANDERSON R J,KUHN M G. Information hiding-a sur-vey[J]. Proceedings Of The Ieee,1999.87:1062-1078.
    [6] ESKICIOGLU A M,DELP E J. An overview of multimedia content protectionin consumer electronics devices[J]. Signal Processing: image Communication,2001,16:681-699.
    [7] MENEZES A J, OORSCHOT P C, Van VANSTONE SA. Handbook of AppliedCryptography[M], Florida: CRC Press,1996.
    [8] SCHNEIER B, Applied Cryptography: Protocols, Algorithms, and Source Codein C[M], New Jersey: Wiley Press,1996.
    [9] MAO Y B, CHEN G R, Handbook of geometric computing: Chaos-based imageencryption[M], Berlin: Springer Press,2005.
    [10] WEI X, GUO L, ZHANG Q, et al. A novel color image encryption algorithmbased on DNA sequence operation and hyper-chaotic system[J]. Journal Of Sys-tems And Software,2012,85:290-299.
    [11]SHANNON C. Communication Theory of Secrecy Systems[J]. Bell System Tech-nical Journal,1949,28(4):656-715.
    [12]DIFFIE W, HELLMAN M. New directions in cryptography[J]. Information The-ory, IEEE Transactions on,1976,22:644-654.
    [13]RIVEST R L, SHAMIR A, ADLEMAN L. A method for obtaining digital signa-tures and public-key cryptosystems[J]. Communications Of The Acm,1978,21:120-126.
    [14]HELLMAN M E. An overview of public key cryptography [J]. IEEE Communi-cations Magazine,2002,40:42-49.
    [15]JAKIMOSKI G, KOCAREV L. Chaos and cryptography:block encryption ci-phers based on chaotic maps[J]. IEEE Transactions on Circuits and Systems I: Fundamental Theory and Applications,2001,48:163-169.
    [16]STINSON D R, Cryptography:theory and practice[M].2nd ed, Florida:CRC press,2006.
    [17]BAPTISTA M. Cryptography with chaos[J]. Physics Letters A,1998.240(1):50-54.
    [18]LORENZ E N. Deterministic nonperiodic flow[J]. Journal Of The Atmospheric Sciences,1963,20:130-141.
    [19]LI T, YORKE J A. Period three implies chaos[J]. The American Mathematical Monthly,1975,82:985-992.
    [20]黄润生,黄浩.混沌及其应用[M].第二版,武汉:武汉大学出版社,2005.
    [21]DEVANEY R L, A first course in chaotic dynamical systems[M]. New York: Westview Press,1992.
    [22]王永.混沌加密算法和Hash函数构造研究[D].重庆:重庆大学计算机学院,2007.
    [23]王兴元.复杂非线性系统中的混沌[M].北京:电了工业出版社,2003.
    [24]MATTHEWS R. On the derivation of a "chaotic"encryhption algorithm[J]. Cryp-tologia,1989,8:29-42.
    [25]KOCAREVL. Chaos-based cryptography:a breif overview[J]. IEEE Circuits and Systems Magazine,2001,1:6-21.
    [26]SCHMITZ R. Use of chaotic dynamical systems in cryptography[J]. Journal of the Franklin Institute,2001,338:429-441.
    [27]DACHSELT F, SCHWARZ W. Chaos and cryptography [J]. Circuits and Systems I:Fundamental Theory and Applications, IEEE Transactions on,2001,48:1498-1509.
    [28]YANG T, WU C W, CHUA L O. Cryptography based on chaotic systems[J]. Cir-cuits and Systems I:Fundamental Theory and Applications, IEEE Transactions on,1997,44:469-472.
    [29]LIU S, GUO C, SHERIDAN J T. A review of optical image encryption tech-niques[J]. Optics&Laser Technology,2014,57:327-342.
    [30]PATEL K D, BELANI S. Image encryption using different techniques:A re-view[J]. International Journal of Emerging Technology and Advanced Engineer-ing,2011,1:30-34.
    [31]茅耀斌.基于混沌的图像加密与数字水印技术研究[D].南京:南京理工大学自动化系,2003.
    [32]LI C G, HAN Z Z, ZHANG H R. Image encryption techniques:A survey [J]. Journal of Computer Research and Development,2002,39:1317-1324.
    [33]FRIDRICH J. Symmetric ciphers based on two-dimensional chaotic maps[J]. In-ternational Journal of Bifurcation and Chaos,1998,8:1259-1284.
    [34]SHARMA M, KOWAR M K. Image encryption techniques using chaotic schemes:A review[J]. International Journal of Engineering Science and Tech-nology,2010,2:2359-2363.
    [35] DANG P P, CHAU P M. Image encryption for secure internet multimedia appli-cations[J]. Consumer Electronics, IEEE Transactions on,2000,46:395-403.
    [36] PAREEK N K, PATIDAR V, SUD K K. Image encryption using chaotic logisticmap[J]. Image And Vision Computing,2006,24:926-934.
    [37] MANDAL M K, BANIK G D, CHATTOPADHYAY D, et al. An Image Encryp-tion Process based on Chaotic Logistic Map[J]. IETE Technical Review,2012,29:395-404.
    [38] AKHAVAN A, SAMSUDIN A,AKHSHANI A. A symmetric image encryp-tion scheme based on combination of nonlinear chaotic maps[J]. Journal of theFranklin Institute,2011,348:1797-1813.
    [39] LIAO X, LI X, PEN J, et al. A digital secure image communication scheme basedon the chaotic Chebyshev map[J]. International Journal Of Communication Sys-tems,2004,17(5):437-445.
    [40] LIAN S, SUN J, WANG Z. A block cipher based on a suitable use of the chaoticstandard map[J]. Chaos, Solitons&Fractals,2005,26:117-129.
    [41] PATIDAR V, PAREEK N, SUD K. A new substitution-diffusion based image ci-pher using chaotic standard and logistic maps[J]. Communications in NonlinearScience and Numerical Simulation,2009,14:3056-3075.
    [42] GUAN Z H, HUANG F, GUAN W. Chaos-based image encryption algorithm[J].Physics Letters A,2005,346:153-157.
    [43] AKHSHANI A, BEHNIA S, AKHAVAN A, et al. A novel scheme for image en-cryption based on2D piecewise chaotic maps[J]. Optics communications,2010,283:3259-3266.
    [44] CHEN G, MAO Y, CHUI C K. A symmetric image encryption scheme based on3D chaotic cat maps[J]. Chaos, Solitons&Fractals,2004,21:749-761.
    [45] TONG X, CUI M. Image encryption scheme based on3D baker with dynami-cal compound chaotic sequence cipher generator[J]. Signal Processing,2009,89:480-491.
    [46] GAO T, CHEN Z. A new image encryption algorithm based on hyper-chaos[J].Physics Letters A,2008,372:394-400.
    [47] MIRZAEI O, YAGHOOBI M, IRANI H. A new image encryption method: par-allel sub-image encryption with hyper chaos[J]. Nonlinear Dynamics,2012,67:557-566.
    [48] WEI X, GUO L, ZHANG Q, et al. A novel color image encryption algorithmbased on DNA sequence operation and hyper-chaotic system[J]. Journal of Sys-tems and Software,2012,85:290-299.
    [49] ZHU Z L, ZHANG W, WONG K W, et al. A chaos-based symmetric image en-cryption scheme using a bit-level permutation[J]. Information Sciences,2011,181:1171-1186.
    [50] ZHANG W, WONG K W, YU H, et al. An image encryption scheme usinglightweight bit-level confusion and cascade cross circular diffusion[J]. Opticscommunications,2012,285:2343-2354.
    [51] ZHANG W, WONG K W, YU H, et al. A symmetric color image encryptionalgorithm using the intrinsic features of bit distributions[J]. Communications inNonlinear Science and Numerical Simulation,2013,18:584-600.
    [52] LIU H, WANG X. Color image encryption using spatial bit-level permutation andhigh-dimensionchaoticsystem[J].Opticscommunications,2011,284:3895-390.
    [53] NIST, Security requirements for cryptographic modules, National In-stitute of Standards and Technology (NIST) Federal InformationProcessing Standards Publication[EB/OL].(2001-05-22)[2014-01-22].http://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf.
    [54]ANDREW R, JUAN S, JAMES N et al. A statistical test suite for random and pseudorandom number generators for cryptographic applications[EB/OL].(2010-04-01)[2014-01-22]. http://csrc.nist.gov/publications/nistpubs/800-22-rev1a/SP800-22rev1a.pdf.
    [55]胡月.基于生物特征的真随机数发生器的研究与设计[D].重庆:重庆大学计算机学院,2008.
    [56]FRANCOIS M, GROSGES T, BARCHIESI D, et al. A new image encryption scheme based on a chaotic function[J]. Signal Processing:image Communication,2012,27:249-259.
    [57]WANG X, ZHAO J, LIU H. A new image encryption algorithm based on chaos[J]. Optics Communications,2012,285:562-566.
    [58]YE R. A novel chaos-based image encryption scheme with an efficien-t permutation-diffusion mechanism[J]. Optics Communications,284(22):5290-5298
    [59]YE G, WONG K W. An efficient chaotic image encryption algorithm based on a generalized Arnold map[J]. Nonlinear Dynamics,2012,69(4):2079-2087
    [60]WANG Y, WONG K W, LIAO X, et al. A new chaos-based fast image encryption algorithm[J]. Applied Soft Computing,2011,11:514-522.
    [61]XIAO Y, XIA L. Young Computer Scientists,2008. The9th International Con-ference for[C]. Hunan:IEEE,2008
    [62]FU C, LIN B B, MIAO Y S, et al. A novel chaos-based bit-level permuta-tion scheme for digital image encryption[J]. Optics Communications,2011,284:5415-5423.
    [63]YE G. Image scrambling encryption algorithm of pixel bit based on chaos map[J]. Pattern Recognition Letters,2010,31:347-354.
    [64]SOGO K. Inverse problem in chaotic map theory [J]. Chaos, Solitons&Fractals,2009,41:1817-1822.
    [65]SHEPHERD S, SANDERS P, STOCKEL C. The quadratic residue cipher and some notes on implementation[J]. Cryptologia,1993,17:264-282.
    [66]MATSUMOTO T, CHUA L,KOBAYASHI K. Hyper chaos:laboratory exper-iment and numerical confirmation[J]. Circuits and Systems, IEEE Transactions on,1986,33:1143-1147.
    [67]SHORT K M. Steps toward unmasking secure communications[J]. International Journal Of Bifurcation And Chaos,1994,4:959-977.
    [68]SHORT K M. Unmasking a modulated chaotic communications scheme[J]. Inter-national Journal Of Bifurcation And Chaos,1996,6:367-375.
    [69]彭飞,丘水生,龙敏.基于二维超混沌映射的单向Hash函数构造[J].物理学报,2005,54:4562-4568.
    [70]陈恭亮.信息安全数学基础[M].北京:清华大学出版社,2006.
    [71]ALVAREZ G, LI S. Some basic cryptographic requirements for chaos-based cryp-tosystems[J]. International Journal Of Bifurcation And Chaos,2006,16:2129-2151.
    [72]TENG L, WANG X. A bit-level image encryption algorithm based on spatiotem-poral chaotic system and self-adaptive[J]. Optics Communications,2012,285:4048-4054.
    [73]ZHANG Y, XIAO D. An image encryption scheme based on rotation matrix bit-level permutation and block diffusion[J]. Communications in Nonlinear Science and Numerical Simulation,2014,19:74-82.
    [74]LUKAC R, PLATANIOTIS K N. Bit-level based secret sharing for image encryp-tion[J]. Pattern Recognition,2005,38:767-772.
    [75]李红达,冯登国.复合离散混沌动力系统的序列密码算法[J].软件学报,2003,14:991-998.
    [76]李红达,冯登国.复合离散混沌动力系统与Hash函数[J].计算机学报,2003,26:460-464.
    [77]黄秋灵.离散动力系统的混沌理论及其应用[D].济南:山东大学数学学院,2012.
    [78]ARNOLD V I, AVEZ A. Ergodic problems of classical mechanics[M]. New Y-ork,Benjamin,1968.
    [79]MOKHTARI M, NARAGHI H. Analysis and design of affine and Hill cipher[J]. Journal of Mathematics Research,2012,4:61-11.
    [80]TOORANI M, FALAHATI A. A secure cryptosystem based on affine transfor-mation[J]. Security and Communication Networks,2011,4:207-215.
    [81]XIN Z, SHENG Y, SHENG-WEI W, et al. Affine cryptosystem of double-random-phase encryption based on the fractional Fourier transform[J]. Applied optics,2006,45:8434-8439.
    [82]CHEN W, QUAN C, TAY C. Optical color image encryption based on Arnold transform and interference method[J]. Optics Communications,2009,282:3680-3685.
    [83]LIU Z, XU L, LIU T, et al. Color image encryption by using Arnold transform and color-blend operation in discrete cosine transform domains[J]. Optics Com-munications,2011,284:123-128.
    [84]GUO Q, LIU Z, LIU S. Color image encryption by using Arnold and discrete fractional random transforms in IHS space[J]. Optics and Lasers in Engineering,2010,48:1174-1181.
    [85]SUI L, GAO B. Color image encryption based on gyrator transform and Arnold transform [J]. Optics&Laser Technology,2013,48:530-538.
    [86]HELLEKALEK P. Good random number generators are (not so) easy to find[J]. Mathematics and Computers in Simulation,1998,46:485-505.
    [87]JAMES F. A review of pseudorandom number generators[J]. Computer Physics Communications,1990,60:329-344.
    [88]L'ECUYER P. Uniform random number generation[J]. Annals of Operations Re-search,1994,53:77-120.
    [89]LI X, COHEN A B, MURPHY T E, et al. Scalable parallel physical random num-ber generator based on a superluminescent LED[J]. Optics letters,2011,36:1020-1022.
    [90]PAREEK N K, PATIDAR V, SUD K K. A Random bit generator using chaotic maps[J]. IJ Network Security,2010,10:32-38.
    [91]BEHNIA S, AKHAVAN A, AKHSHANI A, et al. A novel dynamic model of pseudo random number generator[J]. Journal of computational and applied math-ematics,2011,235:3455-3463.
    [92]朱和贵.密码学中随机序列发生器的研究[D].沈阳:东北大学理学院,2006.
    [93]SRINIVASAN A, MASCAGNIM,CEPERLEY D. Testing parallel random num-ber generators [J]. Parallel Computing,2003,29:69-94.
    [94]KANSO A, SMAOUI N. Logistic chaotic maps for binary numbers genera-tions[J]. Chaos, Solitons&Fractals,2009,40:2557-2568.
    [95]PATIDAR V, SUD K. A novel pseudo random bit generator based on chaotic standard map and its Testing[J]. Electronic Journal of Theoretical Physics,2009,6:327-344.
    [96]LV H, WANG S, HU G. Pseudo-random number generator based on coupled map lattices[J]. International Journal Of Modern Physics B,2004,18:2409-2414.
    [97]SANCHEZ S, CRIADO R, Vega C. A generator of pseudo-random numbers se-quences with a very long period[J]. Mathematical and Computer Modelling,2005,42:809-816.
    [98] WICHMANN B A, HILL I. Generating good pseudo-random numbers[J]. Com-putational Statistics&Data Analysis,2006,51:1614-1622.
    [99] SUN F, LIU S. Cryptographic pseudo-random sequence from the spatial chaoticmap[J]. Chaos, Solitons&Fractals,2009,41:2216-2219.
    [100] ZHENG F, TIAN X-J, SONG J-Y, et al. Pseudo-random sequence generatorbased on the generalized Henon map[J]. The Journal of China Universities ofPosts and Telecommunications,2008,15:64-68.
    [101] BUCCI M, GERMANI L, LUZZI R, et al. A high-speed oscillator-based tru-ly random number source for cryptographic applications on a smart card IC[J].Computers, IEEE Transactions on,2003,52:403-409.
    [102] WEI W, GUO H. Bias-free true random-number generator[J]. Optics Letters,2009,34:1876-1878.
    [103] HU Y, LIAO X F, WONG K W, et al. A true random number generator basedon mouse movement and chaotic cryptography[J]. Chaos, Solitons&Fractals,2009,40:2286-2293.
    [104] PIMBBLET K A, BULMER M, Random numbers from astronomical imag-ing[J]. Publications of the Astronomical Society of Australia,2005,22:1-5.
    [105] SUNAR B, MARTIN W J,STINSON D R. A provably secure true random num-ber generator with built-in tolerance to active attacks[J]. Computers, IEEE Trans-actions on,2007,56:109-119.
    [106] ZHAO L, LIAO X F, DI X, et al. True random number generation from mobiletelephone photo based on chaotic cryptography[J]. Chaos, Solitons&Fractals,2009,42:1692-1699.
    [107] ZHOU Q, LIAO X F, WONG K W, et al. True random number generator basedon mouse movement and chaotic hash function[J]. Information Sciences2009,179:3442-3450.
    [108] YALCIN M E, SUYKENS J A, VANDEWALLE J. True random bit generationfrom a double-scroll attractor[J]. Circuits and Systems I: Regular Papers, IEEETransactions on,2004,51:1395-1404.
    [109] GONZáLEZ J, REYES L, SUáREZ J, et al. Chaos-induced true randomness[J].Physica A: Statistical Mechanics and its Applications,2002,316:259-288.
    [110] LI C T, HWANG M S. An efficient biometrics-based remote user authenticationscheme using smart cards[J]. Journal Of Network And Computer Applications,2010,33:1-5.
    [111] HAO F, ANDERSON R, DAUGMAN J. Combining crypto with biometrics ef-fectively[J]. Computers, IEEE Transactions on,2006,55:1081-1088.
    [112] PANKANTI S, PRABHAKAR S, JAIN A K. On the individuality of finger-prints[J].PatternAnalysisandMachineIntelligence,IEEETransactionson,2002,24:1010-1025.
    [113] JAIN A K. Image Analysis and Processing–ICIAP2005[C]. Berlin: Springer,2005.
    [114] ULUDAG U, PANKANTI S, PRABHAKAR S, et al. Biometric cryptosystems:issues and challenges[J]. Proceedings Of The IEEE,2004,92:948-960.
    [115] SZCZEPANSKI J, WAJNRYB E, AMIGó J M, et al. Biometric random numbergenerators[J]. Computers&Security,2004,23:77-84.
    [116] BERNSTEINGM,LIEBERMANMA.Securerandomnumbergenerationusingchaotic circuits[J]. Circuits and Systems, IEEE Transactions on,1990,37:1157-1164.
    [117] CALLEGARI S, ROVATTI R,SETTI G. Embeddable ADC-based true randomnumber generator for cryptographic applications exploiting nonlinear signal pro-cessing and chaos[J]. Signal Processing, IEEE Transactions on,2005,53:793-805.
    [118] ERGüN S. Truly random number generators based on a non-autonomous chaot-ic oscillator[J]. Aeu-international Journal Of Electronics And Communications,2007,61:235-242.
    [119] TANG H C. An analysis of linear congruential random number generators whenmultiplier restrictions exist[J]. European Journal Of Operational Research,2007,182:820-828.
    [120] DINGC.Blum-Blum-Shubgenerator[J].ElectronicsLetters,1997,33:677-677.
    [121] ANDRECUT M. Logistic map as a random number generator[J]. InternationalJournal of Modern Physics B,1998,12:921-930.
    [122] BROOCK W, SCHEINKMAN J A, DECHERT W D, et al. A test for indepen-dence based on the correlation dimension[J]. Econometric Reviews,1996,15:197-235.