用户名: 密码: 验证码:
基于混沌理论的遥测信息安全技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着信息技术和通信对抗技术的飞速发展,信息在传输过程中的安全问题就日显突出,特别是对事关重要信息的再入遥测数据,采取何种技术来保证这些数据在开放空间中安全地传输到目的地,并尽可能使非授权方即便截获到这些数据也不能理解其真正含义,这是非常有意义的研究课题。近年来,随着混沌理论研究的逐步深入以及在应用领域所取得的重大进展,混沌密码学等技术逐渐成为当前研究的热点。可无论从安全性还是效率而言,现有的基于混沌理论的信息安全研究方案都还存在许多不足。
     本文主要进行基于数字化混沌理论的遥测PCM数据加、解密和基于遥测PCM数据的混沌脉冲调制技术研究。研究成果具体体现在:
     1.首先采用分组加密算法(如DES)和流加密算法对遥测PCM数据流分别进行加密,并通过比较收发两端的误码率情况,从而确定了流加密方式是适合遥测数据加密的加密体制,这样可避免接收误码的扩散。
     2.建立了产生混沌序列密码的新型数学模型-HYBRID映射,重点分析了该映射的混沌特性,包括混沌态的产生机制、相轨迹、需要等待的过渡过程长短等,并采用定时微扰混沌迭代初值的办法成功地解决了有限精度效应对混沌映射的影响,最后提出了具体的HYBRID伪随机序列的生成算法,仿真结果表明该算法所产生的密钥流序列能很好的通过标准的随机性能测试,同时具有良好的自相关和互相关特性等特点;接着利用DSP技术实现了该混沌密钥流。该方案具有数字化、结构简单、实现容易和速度快等优点,实验结果表明用该方法产生的混沌密钥序列具有较理想的白噪声统计特性,能适用于遥测数据的加密系统。
     3.建立了遥测PCM数据混沌加、解密系统的仿真平台,并结合收发两端密钥同步的实际情况,提出了“类一次一密”的遥测PCM数据混沌加、解密方案,并分析了收发两端密钥同步的具体措施,同时对该方案中密钥同步的可靠性、鲁棒性和安全性进行了分析。最后在多径瑞利衰落环境下对该系统进行了仿真验证。结果表明该方案不但没有引起收端的误码扩散,而且能够满足遥测PCM系统的加密强度要求。
     4.对遥测PCM混沌加、解密系统进行了实验验证。并根据工程实际情况,对发端的PCM数据流混沌加密方案进行了详细地分析设计,最后利用信道衰落仿真器模拟遥测信道的环境,实现了接收终端的解密处理,为遥测PCM加、解密系统的最终实施做了卓有成效的探索。
     5.分析了混沌脉冲位置调制与解调的原理,并对遥测系统中基于PCM数据的脉冲信号的保密传输技术进行了仿真分析,为遥测系统中的脉冲信号加、解密提供了一条新的思路。
     6.讨论了混沌理论在扩频通信领域中的应用,并在构建的混合映射的基础上,重点讨论了混沌扩频序列的产生及优选方案、扩频序列的性能分析等等,可供遥测多目标系统参考。
     在文章最后,我们对全文的研究工作进行了总结,并对基于数字化混沌理论的遥测领域今后要做的研究工作进行了展望。
     本课题的研究得到了中国工程物理研究院科学技术基金面上课题“混沌理论及其在遥测数据加密中的应用研究(20050429)”和NSAF联合基金课题“遥测数据编码及加密技术研究(10776016)”的资助。
Under the rapid development of information technology, the security of information has attracted more and more attentions in recent years. Especially for the important information of the Reentry Telemetry system, what technology is adopted to ensure these data information transmitted safely to the destination during the data is transmitted in open space, and how to make the non-authorization side can't understand the true meanings even if they can intercept these signal. This is a very important question. In these years, along with the development of the theory and application of chaos, many researchers are now focusing on the chaotic cryptography and information hiding based on chaotic theory. Nevertheless, considering the security and efficiency, there also exist some deficiencies in the presented information security schemes.
     In this thesis, we study mainly the information security based on the discrete chaotic systems, including the Reentry Telemetry PCM data and the pulse signal. Finally we establish the simulation platform of the PCM data encryption and decryption base on chaotic theory. As well as the information secure transmitting of the pulse signal in the Reentry Telemetry system is also investigated, for example the Chaotic Pulse Position Modulation technology.
     The main work and research results of this thesis lie in the following:
     1. Stream cipher mode will be ensured to encrypt the Reenter Telemetry PCM data, by comparison quantificational the block cipher (for example:DES) the stream ciphers. The error diffusion can be avoided in receiver if the PCM data is encrypted by stream cipher.
     2. A newly chaotic mathematics model has been put forward. That is HYBRID mapping. The characteristic of the HYBRID mapping is analysized, especially the phase trajectories near critical points, the stability of HYBRID system, and the timing perturbation approach is applied remedying the finite precision. The standard statistical tests demonstrate that the generated key stream has a random-like behavior,δ-like auto-correlation function and near-zero cross-correlation function. Next, the chaotic key stream is realized by using the Digital Signal Procession (DSP). The results shows that the chaotic key stream has excellent the statistic properties, and can be easily realized. It can be fit for encrypting PCM data.
     3. Based on chaotic theory, a simulation platform of the PCM data encrypted/decrypted in Reenter Telemetry is built. In this system, the synchronous scheme of the working key in both transmitter and receiver sides is designed. This method provides a realizable way for "one-time pad" in some sense. So we have solved successfully the reliability and the robust of the working key in receiver, and analyzed the security of the cipher system. At last this system is tested under the multi-path Rayleigh fading environment. MATLAB simulation shows the diffusion of error bit isn't arise. Of course, the encryption intensity of the Reentry Telemetry PCM secret system is assured. In a word, some helpful reference can be provided for the realization of the Reentry Telemetry PCM secret system.
     4. The system experiment of PCM signal based on chaotic encryption/decryption has been validated. Especially aiming at the unique demand of the high-speed flying object, we have designed a scheme of chaotic encryption. By use of the Channel Fading Simulator, We have realized the chaotic decryption in receiver. In conclusion, some fruitful explore have been obtained by the experiment.
     5. The theory of Chaotic Pulse Position Modulation and Demodulation is researched. On the basis of the theory, we have discussed and simulated the information secure transmitting technology of the pulse signal in Reenter Telemetry system. A new thought about the pulse signal encryption/decryption in Reenter Telemetry system can be provided from the theory.
     6. The application of chaotic theory is discussed in spread spectrum communication fields. On the basis of a sort of newly chaotic mapping, we describe detailly the generating approachs of chaotic spreading sequence. Some criteria on optimizing spreading sequences and the method of choosing are also presented. By numerical simulation, the correlation and balance property of the chaotic spreading sequences are analyzed. Calculation shows that the pseudo-random character and the linear complexity are excellent to Logistic mapping, and these optimized chaotic spreading sequences are much better than Gold sequences. The results of this work are also useful reference to the Telemetry multi-objection system.
     Finally, the research work of this paper is summarized, and the future developing direction based on chaotic theory in Reenter Telemetry field is indicated.
     The dissertation was supported by the Science and Technology Fund of the China Academy of Engineering Physics{Subject Number:20050429), and the National safe Academic Foundation (NSAF, Grant No.10776016).
引文
[1]谢铭勋等.再入遥测技术(上、下)[M].北京:国防工业出版社,1992.
    [2]刘蕴才等.遥测遥控系统(上、下)[M].北京:国防工业出版社,2000.
    [3]Alfred J.Menezes, Paul C.van Oorschot应用密码学手册[M].北京:电子工业出版社,2005.
    [4]Bruce Schneier.应用密码学协议、算法与C源程序[M].北京:机械工业出版社,2000.
    [5]卢开澄.计算机密码学[M].北京:清华大学出版社,1998.
    [6]R L Rivest,A Shamir. Randomized encryoption techniques. Advances in Cryptology-Proceedings of Crypto 82,145-163,1983.
    [7]J L Massry. An introduction to contemporary cryptology.Proceedings of the IEEE, 76(1988),533-549.
    [8]H Beker and F Piper. Cipher systems:the protection of communications.London:Northwood Books,1992.
    [9]W Diffie,M E Hellman. Privacy and authentication:An introduction to cryptography. Proceedings of the IEEE,67(1979),397-427.
    [10]R A Rueppel. Analysis and design of stream ciphers. Springer-Verlag,Berlin,1986.
    [11]M J B Robshaw. Stream ciphers. Technical report TR-701 (version2.0),RSA Laboratories,1995.
    [12]G L Simmons. Stream ciphers. Contemporary Cryptology:The science of information integrity,65-134,IEEE Press,1992.
    [13]FIPS 46.Data encryption standard.Federal information processing standards publication 46,U.S.Department of Commenrce/National Bureau of Standards,National Technical Information Service,Springfield, Virginia,1977.
    [14]FIPS 81.DES modes of operation.Federal information processing standards publication 81,U.S.Department of Commenrce/National Bureau of Standards,National Technical Information Service,Springfield, Virginia,1980.
    [15]X Lai and J Massey. A proposal for a new block encryption standard. Advances in cryptology-EUROCRYPT'90 proceedings,Springer-Verlag,1991,pp.389-404.
    [16]X Lai. On the design and security of block ciphers. ETH Series in Information Processing, v.1, Konstanz:Hartung-Gorre Verlag,1992.
    [17]R J Anderson. Solving a class of stream ciphers. Cryptologia.v.l4,n.3,Jul 1990,pp.285-288.
    [18]R J Anderson. Faster attack on certain stream ciphers. Electronics Letter,.v.29,n.15,22 Jul 1993, pp.1322-1323.
    [19]R J Anderson. Derived sequence attacks on stream ciphers. Presented at the rump session of CRYPTO'93,Aug 1993.
    [20]R J Anderson. Searching for the optimum correlation attack. K.U.Leuven Workshop on Cryptographic Algorithms,Springer-Verlag,1995.
    [21]K.Aoki and K.Ohta. Differential-linear cryptanalysis of FEAL-8.Proceedings of the 1995 Symposium on Cryptography and Information Security(SCIS 95),Inuyama,Japan,24-27 Jan 1995,pp. A3.4.1-11.
    [22]I Ben-Aroya and E Biham. Differential Cryptanalysis of Lucifer. Advances in cryptology-CRYPTO'93 Proceedings,Springer-Verlag,1994,pp.187-199.
    [23]T Berson. Differential cryptanalysis Mod 232 with applications to MD5. Advances in cryptology-EURO-CRYPT'92 Proceedings,1992,pp.71-80.
    [24]E Biham. Cryptanalysis of the chaotic-map cryptosystem suggested at EUROCRYPT' 91.Advances in cryptology-EUROCRYPT'91 Proceedings,Springer-Verlag,1991,pp.532-534.
    [25]E Biham.New types of cryptanalytic attacks using related keys.Journal of Cryptology, v.7, n.4, 1994,pp.229-246.
    [26]E Biham.On Matsui's linear cryptanalysis.Advances in cryptology-EUROCRYPT'94 Proceedings, Springer-Verlag,1995,pp.398-412.
    [27]E Biham and A Shamir.Differential cryptanalysis of DES-like cryptosystems.Advances in cryptology-CRYPTO'90 Proceedings, Springer-Verlag,1991,pp.2-21.
    [28]E Biham and A Shamir.Differential cryptanalysis of the Data Encryption Standard, Springer-Verlag,1993.
    [29]E F Brickell,J H Moore. Structure in the S-Boxes of the DES. Advances in cryptology-CRYPTO'86 Proceedings, Springer-Verlag,1987,pp.3-8.
    [30]E F Brickell and A M Odlyzko. Cryptanalysis:A survey of recent results.Proceedings of the IEEE, v.76,n.5,May 1988,pp.578-593.
    [31]L Brown,M Kwan.Improving resistance to differential cryptanalysis and the redesign of LOKI.Advances in cryptology-ASIACRYPT'91 Proceedings,Springer-Verlag,1993,pp.36-50.
    [32]王育民,刘建伟编著.通信网的安全一理论与技术[M].西安电子科技大学出版,1999
    [33]陈式刚.映象与混沌[M].北京:国防工业出版社,1992
    [34]陈式刚,王光瑞,于熙龄.混沌的控制、同步与应用.北京[M]:国防工业出版社,2001
    [35]胡岗,萧井华,郑志刚.混沌控制[M].上海科技教育出版社
    [36]Special Issue on "Noncoherent Chaotic Communication", IEEE Transactions on Circuits and System-Ⅰ:Fundamental Theory and Applications,2000,47(12):1661-1732
    [37]Special Issue on "Applications in Modern Communication Systems", IEEE Transactions on Circuits and System-Ⅰ:Foundamental Theory and Applications,2001,48(12):1385-1527
    [38]F.Dachselt and W.Schwarz. Chaos and Cryptography. IEEE Transactions on circuits and system-Ⅰ: Fundamental theory and applications,Vol.48.No 12.2001.12,1498-1509
    [39]Hu, Guo-jie, Wang Lin. Theoretical design for a class of chaotic stream cipher based on nonlinear coupled feedback. Journal of Systems Engineering and Electronics v 16 n 1 Mar.2005. p 155-159.
    [40]Li Shun-dong, Dai Yi-qi. Chaos stream cipher algorithm of mathematical formulae and chemical reaction equations. Journal of Xi'an Jiaotong University v 39 n 2 Feb.2005. p 178-181.
    [41]Li Hong-Da, Feng Deng-Guo. Composite nonlinear discrete chaotic dynamical systems and stream cipher systems. Acta Electronica Sinica v 31 n 8 August 2003. p 1209-1212.
    [42]Argenti F., Benzi S. Genesio R. Stream cipher system based on chaotic maps. Proceedings of SPIE'2000-Bellingham, WA, USA. p10-17.
    [43]Qiu Yue-Hong, He Chen; Zhu Hong-Wen. Chaotic stream cipher system based on nonlinear coupled feedback. Journal of Shanghai Jiaotong University v 35 n 11 Nov.2001. p 1705-1709.
    [44]Li Hong-Da, Feng Deng-Guo. Stream cipher algorithms based on composite nonlinear discrete chaotic dynamical systems. Journal of Software v 14 n 5 May 2003. p 991-998.
    [45]Kohda T, Tsuneda A. Chaotic bit sequences for stream cipher cryptography and their correlation functions. Proceedings of SPIE'1995-Bellingham, WA, USA. p 86-97.
    [46]Park Mi-Og; Park Dea-Woo. A new stream cipher using two nonlinear functions.ICCSA 2005: International Conference, Proceedings v 3481 n 11 2005.
    [47]Zhang Li-hong, Zhang Yi-feng. Research on Lorenz chaotic stream cipher. Proceedings of the 2005 IEEE International Workshop on VLSI Design and Video Technology.
    [48]Klomkarn K., Jansri A.. A design of stream cipher based on multi-chaotic functions. IEEE International Symposium on Communications and Information Technologies:ISCIT 2004.
    [49]Tan Yi-xun, Siew Chee Kheong. A new block cipher based on chaotic tent maps. IEEE Trans. on Circuits and Systems 1:Fundamental Theory and App.v 49 n 12 Dec.2002. p:1826-1829.
    [50]Matthews R. On the derivation of a chaotic encryption algorithm. Cryptologia.1989,13:29-42
    [51]Habutsu T, Nishio Y, Sasase I, et al. A secret key cryptosystem by iterating a chaotic map.In Proc.Advances in Cryptology-EUROCRYPT'91.1991,Berlin, ermany:Springer-Verlag:127-140
    [52]R. Forre. The Henon attractor as key stream generator. Abstracts of Eurocrypt91,1991:76-80
    [53]Biano M E, Mayhew G L. High speed encryption system and method. US Patent,1994
    [54]Biano M E. Reed D A. Encryption system based on chaos theory. US Patent,1991
    [55]Jakimoski G, Kocarev L. Chaos and cryptography:Block encryption ciphers based on chaotic maps. IEEE Trans. CAS. I,48(2),2001
    [56]周红,凌燮亭.有限精度混沌系统的m序列扰动实现.电子学报,1997年25卷第7期:95-97
    [57]李克,杨绿溪,何振亚.一类混沌映射扩频序列的有限精度实现及其相关性能分析.电路与系统学报,1999年3卷第4期:98-103
    [58]桑涛,王汝笠,严义埙.一类新型混沌反馈密码序列的理论设计.电子学报,1999年27卷第7期
    [59]Zhou Li-Hui,Feng Zheng-Jin. A new idea of using one-dimensional PWL map in digital secure communica-tions-dual-resolution approach. IEEE Trans.CAS.II,2000,47(10)
    [60]匡巍,等.共轴式无人直遥测数据加解密方法及实现[J].北京:北京航空航天大学学报,Feb.2002,28(1):17-20.
    [61]倪春雷.信息保密技术在导弹遥测系统中的应用[J].上海:上海航天,May.2001:21-24.
    [62]C.E.Shannon. Communication theory of secrecy systems.Bell System Technical Journal, v.28,n.4,1949,pp.656-715.
    [63]H.Berker and F.Piper. Cipher systems:The protection of communications. London:Northwood Books,1982.
    [64]F.Piper. Stream ciphers. Elektrotechnid und Maschinenbau,v.104vn.12,1987,pp:564-568.
    [65]E.S.Selmer. Linear recurrence over finite field. University of Bergen,Norway,1966.
    [66]S.W.Golomb. Shift register sequences. San Francisco:Holden-Day,1967.
    [67]N.Zierler. Linear recurring sequences. Journal Soc.Indust.Appl.Math.,v.7,n.1,Mar 1959, pp.31-48
    [68]E.H.Sibley. Random number generators:good ones are hard to find. Communications of the ACM,v.31,n.10,Oct.1988,pp.1192-1201
    [69]J.A.Reeds. Cracking random number generator.Cryptologia,v.1,n.1,Jan.1977,pp.20-26.
    [70]J.A.Reeds. Cracking a multiplicative congruential encryption algorithm. in Information Linkage Between Applied Mathematics and Industry, P.C.C.Wang,de.,Academic Press,1979, pp.467-472.
    [71]J.A.Reeds. Solution of challenge cipher.Cryptologia,v.3,n.2,Apr.1979.pp.83-95.
    [72]J.Boyar. Inferring sequences produced by a linear congruential generator missing low-order bits. Journal of Cryptology,v.l,n.3,1989,pp.177-184.
    [73]H,Krawczyk. How to predict congruential generators. Advances in Cryptology-CRYPTO'89 Proceedings,Springer-Verlag,1990,pp.138-153.
    [74]H,Krawczyk. How to predict congruential generators. Journal of Algorithms,v.13,n.4,Dec 1992,pp.527-545.
    [75]A.Shamir. On the generation of cryptographically strong pseudo-random sequences. Lecture Notes in Computer Science 62:8th International Colloquium on Automata, Languages, and Programming,Springer-Verlag,1981.
    [76]L.Blum,M.Blum,and M.Shub. A simple unpredictable pseudo-random number generator. SIAM Journal on Computin,v.l5,n.2,1986,pp.364-383.
    [77]P.Rogaway and D.Coppersmith. A software-oriented encryption algorithm. Fast Software Encryption. Cambridge Security Workshop Proceedings.Springer-Verlag,1994,pp:56-63.
    [78]D.J.Wheeler. A bulk data encryption algorithm. Fast Software Encryption. Cambridge Security Workshop Proceedings.Springer-Verlag,1994,pp:127-134.
    [79]M.Matsui. On correlation between the order of the S-boxes and the strength of DES. Advances in Cryptology-EUROCRYPT'94 Proceedings,Springer-Verlag,1995,pp.386-397.
    [80]M.Matsui. Linear cryptanalysis of DES cipher(I).Proceedings of the 1993 Symposium on Cryptography and Information Security(SCIS 93),Shucenji,Japan,28-30 Jan 1993,pp.3C.1-14.
    [81]E.N.Lorenz混沌的本质[M].气象出版社.1997
    [82]Chen Goong, Huang Tingwen Chaotic behavior of interval maps and total variations of iterates. Int. J. Bufur. and Chaos.14(7),2004,pp2161-2186
    [83]Banks, J., Brooks, J., Cairns, G., Davis, G.&Stacey,P. On Devaney's de_ nition of chaos, Amer.Math. Monthly,1992,99,332-334.
    [84]郝柏林.从抛物线谈起—混沌动力学引论[M],上海科技教育出版社,1995
    [85]谢应齐,曹杰.非线性动力学数学方法[M].北京:气象出版社,2001
    [86]盛昭翰,马军海.非线性动力学系统分析引论[M].北京:科学出版社,2001
    [87]王树禾.微分方程模型与混沌[M].合肥:中国科学技术大学出版社,1999
    [88]陈士华,陆君安.混沌动力学初步[M].武汉:武汉水利电力大学出版社,1998:201-202
    [89]吴祥兴,陈忠等编著.混沌学导论[M].上海:上海科技文献出版社,1996:120-143
    [90]卢侃等编译.混沌动力学.上海翻译出版公司[M].1990:pp:23-56
    [91]M.J.Ogorzalek. Taming chaos-Part Ⅰ:synchronization. IEEE Trans.Circuit&Syst.(Ⅱ).1993; 40(10):693-699P
    [92]T.Ushio. Control of chaotic synchronization in composite system with application to secure communication.IEEE Tran.Circuit&Syst.(1).1996; 43(6):500-503P
    [93]方锦清.非线性系统中混沌的控制与同步及其应用前景(一).物理学进展,1996,16(1):1-74
    [94]方锦清.非线性系统中混沌控制方法、同步原理及其应用前景(二)[J],物理学进展,1996.6,16(2):137-200
    [95]赵耿,郑德玲,方锦清.混沌保密通信的最新进展.自然杂志,Vol.23,No.2,pp97-106
    [96]D.R.Frey,Chaotic digital encoding:An approach to secure communications, IEEE Trans.Circuits Syst.Ⅱ,Vol.40,1993.10,660-666
    [97]A.Oksasoglu and T.Akgul,A linear inverse system approach in the context of chaotic communications, IEEE Trans.Circuits Syst.I,Vol.7,No.2,1997.2,275-286
    [98]S.Hayes, C.Grebogi, and E.Ott. Communicating with chaos. Phys. Rev. Lett., Vol.70, No.20,1993,3031-3034
    [99]G.Grassi and S.Mascolo.A system theory approach for designing cryptosystems based on hyperchaos,"IEEE Trans.Circuits Syst.I,Vol.46,pp.l 135-1138,Oct.1999
    [100]刘孝贤.利用同步混沌系统和对称混沌信号实现保密通信.山东工业大学学报,1997:26-54
    [101]F.Rannou. Numerical Study Of Discrete Plane Area-preserving Mappings.Astronomy and Astrophysics,31:289-301,1974.
    [102]YE.Levy. Some Remarks About Computer Studies Of Dynamical Systems.Physics Letters A, 88(1):1-3,1982.
    [103]K.M.Cuomo and A.V.Oppenheim. Circuit implementation of synchronization chaos with applications to communications,"Phys.Rev.Lett.,Vol.71,No.1:65-68,1993
    [104]H.Dedieu,M.P.Kennedy.and M.Hasler. Chaos shift keying:Modulation and demodulation of a chaotic carrier using self-synchronizing Chua's circuits, IEEE Trans. Circuits Syst. I, Vol.40,pp.634-642,Oct.1993
    [105]KOLUMBAN G,KNNEDY M P,CHUA L O.The role of synchronization in digital communications using chaos-part Ⅰ:fundamental of digital communications[J].IEEE Trans on Circuit System I.1997,44(10):927-935
    [106]KOLUMBAN QKNNEDY M P,CHUA L O. The role of synchronization in digital communications using chaos-part Ⅱ:chaotic modulation and chaotic synchronication[J].IEEE Trans on Circuit System 1.1998,45(11):1129-1139
    [107]KOLUMBAN G,KNNEDY M P. The role of synchronization in digital communications using chaos-part Ⅲ:performance bounds for correlation receivers[J].IEEE Trans on Circuit System 1.2000,47(12):1673-1683
    [108]ARLITZ U,KOCAREV L,STOJANOVSKI T,et al. Encoding message using chaotic synchronization[J].Phys Rev E,1996,53(5):4351-4361
    [109]MURALI K,LAKSHMANAN M. Efficient signal transmission by synchronization through compound chaotic signal[J].Phys Rev E,1997,56(1):251-255
    [110]YANG T,CHUA L O. Secure communication via chaotic parameter modulation[J].IEEE Trans on Circuit System 1.1996,43(9):817-819
    [111]M.Pecora and T.L.Carroll. Synchronization in chaotic systems. Phys. Rev. Lett.64, No. 8(1990)821-824
    [112]L M Pecora,T L Carroll. synchronization in chaotic systems.Phys Rev A,1991,44 (4): 2374-2383
    [113]Wang X,Chen G. Chaotifying a stable LT1 feedback control, IEEE Tran.Circuits and Systems I,2000,47(3):410-415
    [114]H Nijmeijer,I M Y Marels. An observer looks at synchronization. IEEE Trans. Circuits and Syst.I,1997,44(10):882-890
    [115]Li Cheng-qing, Li Shu-jun. Chosen-plaintext cryptanalysis of a clipped-neural-network based chaotic cipher. Second International Symposium on Neural Networks. Proceedings v 3497 n II 2005.
    [116]Lian Shi-guo, Sun Jin-sheng. A block cipher based on a suitable use of the chaotic standard map. Chaos, Solitons and Fractals v 26 n 1 October 2005. p 117-129.
    [117]Li, Shu-jun, Chen Guan-rong. On the security of the Yi-Tan-Siew chaotic cipher. IEEE Transactions on Circuits and Systems II:Express Briefs v 51 n 12.December 2004. p 665-669.
    [118]Maranon G. A.; Encinas, L. H.. Cryptanalysis of a novel cryptosystem based on chaotic oscillators and feedback inversion. Journal of Sound and Vibration v 275 n 1-2 Aug 6 2004. p 423-430.
    [119]Alvarez G., Montoya F.. Keystream cryptanalysis of a chaotic cryptographic method. Computer Physics Communications v 156 n 2 Jan 1 2004. p 205-207.
    [120]Toni Stojanovski, Liupc co Kocarev. Chaos-based random number generators—part Ⅰ:analysis [J]. IEEE Trans.on Circuits Syst.I.2001,48(3):281-288.
    [121]Toni Stojanovski, Johnny Pihi, Liupc co Kocarev.Chaos-based random number generators—part Ⅱ:practical realization [J]. IEEE Trans.on Circuits Syst.I.2001,48(3):382-385.
    [122]张巍,李德华.一种新的混沌序列生成方式.华中科技大学学报,2001,29(11):64-66.
    [123]邱跃洪,何晨,诸鸿文.一种新型均匀分布混沌伪随机数发生器.计算机工程,v.28,n.4,2002.pp:51-52.
    [124]俞俊.数模混合SoC/IP-基于混沌的真随机数发生器的设计与实现.浙江大学硕士学位论文.
    [125]FU Shu-jun, RUAN Qiu-qi. Feature preserving image resolution enhancement using adaptive bi-directional flow[J].Chinese Journal of Electronics,2006,15(1):1032107.
    [126]CHAO S M,TSAI D M. Anisotropic diffusion based defect detection for low-contrast glass substrates[J].Image and Vision Computing,2007,3:3.
    [127]Kohda T., Tsuneda A., Pseudo-noise sequences by chaotic nonlinear maps and their correlation properties. IEICE Transactions on Communications,1993, E76-B(8):855-862.
    [128]Kohda T., Tsuneda A., Statistics of chaotic binary sequences. IEEE Transactions on Information Theory,1997,43(1):105-112.
    [129]丁存生,肖国镇.流密码学及其应用[M].北京:国防工业出版社,1994:251-254.
    [130]张凤仙.通信保密技术[M].北京:国防工业出版社,2003:34-39.
    [131]FIPS 140-1.Security requirements for cryptographic modules.Federal Information Processing Standards Publication 140-1,U.S.Department of Commerce/N.I.S.T,National Technical Informa-tion Service,Springfield,Virginia,1994.
    [132]Lempel A and Ziv J,On the complexity of finite sequences [J]. IEEE Trans. on Inform.Theor. 1976,22(1):75-81.
    [133]Kaspar F,Schuster HG, Easily calculable measure for the complexity of spatio-temporal patterns. Physical Review A,1987,36(2):842-848.
    [134]Kolmogorov AV. Three approaches to the quantitative definition of information. Inform Trans,1965,11(1):3-11.
    [135]Zhang Yu-An, Feng Deng-Guo. Practical one-time-pad-like block cipher scheme. Journal of Beijing University of Posts and Telecommunications v 28 n 2 April 2005. p101-104.
    [136]Jian Zhang, Huang Ming-sheng. Multi-pulse PPK telemetry system based on PC. International Telemetering Conference (Proceedings) v 31 1995. p 571-578.
    [137]Yao-Jun, Liu Shi-Yan. PPK intelligent demodulator.28th International Telemetering Conference-ITC/USA/92. p 375-382.
    [138]Tasev Zarko, Kocarev L.. Performance evaluation of CPPM modulation in multi-path environments. Chaos, Solitons and Fractals v 15 n 2 January 2003. p 319-326.
    [139]Nikoai F.Rulkov,et al. Digital Communication Using Chaotic-Pulse-Position Modulation. IEEE Trans.Circuits Syst.I,2001;48(12):1436-1444
    [140]Mikhail Sushchik,Jr.;Nikolai Rulkov,et al. chaotic Pulse Position Modulation:A Robust Method of Communicating with Chaos.IEEE Commun.Lett.,vol.4,No.4,Apr.2000
    [141]邓成良,丘水生,禹思敏.混沌脉冲宽度调制技术的研究.通信技术,vol.12,2003.pp:122-124
    [142]朱近康.扩展频谱通信及其应用[M].合肥:中国科技大学出版社,1993.
    [143]Wang Hong-xia, He Chen. Cipher quasi-chaotic code for frequency hopping communications. Journal of Systems Engineering and Electronics v 15 n 3 September 2004. p 248-256.
    [144]王亥,胡建栋Logistic-map混沌扩频序列.电子学报.vol.1,1997
    [145]Ghobad Heidari-Bateni and Clare D.McGillem. A chaotic direct-sequence spread spectrum communication system.IEEE Trans.Communications,42(2/3/4):1524-1527,1994
    [146]Chi-Chung Chen, Kung Yao, Ken Umeno,et al. Design of spread-spectrum sequences using chaotic dynamical systems and ergodic theory[J]. Circuits and Systems I:Fundamental Theory and Application, IEEE Trans.on,Sept.2001,48(9):1110-1114.
    [147]Kohda T,Tsuneda A.Pseudonoise sequences by chaotic nionlinear maps and their correlation properties[J].IEICE Trans Commun.,1993,E76-B(8):855-862.
    [148]凌聪,孙松庚Logistic映射跳频扩频序列的相关分布.电子学报,1999,27(1):140-141.
    [149]G. Heidari-Bateni, C. D. McGillem, A chaotic direct-sequence spread-spectrum communicati-onsystem, IEEE mans. on Commun.,1994, COM-42(2/3/4),1524-1527.
    [150]G. Mazzini, G. Setti, R. Rovatti, Chaotic complex spreading sequences for asynchronous DS-CDMA-Part I:System modeling and results, IEEE Trans. on Circuits and Syst.,1997, CAS-I,44(10), 937-947.
    [151]R. Rovatti, G. Setti, G. Mazzini, Chaotic complex spreading sequences for asynchronous DS-CDMA-Part II:Some theoretical performance bounds, IEEE Trans. on Circuits and Syst.,1998,CAS-I, 45(4),496-506.
    [152]Ling Cong, Li Shaoqian, Chaotic spreading sequences with multiple access performance betterthan random sequences, IEEE Trans. on Circuits and Syst.,2000, CAS-I,47(3),394-397.
    [153]凌聪,孙松庚,混沌扩频序列发生器,电子科学学刊,1998,20(2),235-240.
    [154]K. Kelber, M. Gotz, W. Schwarz, Generation of signals with n,-dimensional uniform probabilitydistribution by digital filter structures, Proc. of the 7th IEEE Digital Signal Processing Workshop(DSPWS'96), Loen, Norway, September 2-4,1996,486-489.
    [155]Ren Yong, Xia Yongxiang, Shan Xiuming, Yuan Jian, Driving synchronization of spatiotemporal chaos and its application in CDMA communications, International Journal of Bifurcation and Chaos,2001, 11(12),3117-3124.
    [156]E. J. troth, Generation of binary sequences with controllable complexity, IEEE Trans. on Info.Theory,1971, IT-17(3),288-296.
    [157]K. H. Karkkainen, Comparison of performance between AND and majority logic type nonlinear feedforward logic pseudonoise sequence generators, IEICE 'Fans. on Flmdamentals,1999, E82-A(8), 1641-1647.
    [158]E. L. Key, An analysis of the structure and complexity of nonlinear binary sequence generator,IEEE Tans, on Info. Theory,1976, IT-22(6),732-736.
    [159]M. B. Pursley, Performance evaluation for phase-coded spread-spectrum multiple-access communi-cation-Part Ⅰ:System analysis, IEEE Trans. on Commun.,1977, COM-25(8), 795-799.
    [160]K. H. Karkkainen, P. A. Leppanen, Comparison of the performance of some linear spreading code families for asynchronous DS/SSMA systems, MILCOM'91, Mclean, Virginia, USA, November 4-7, 1991,784-790.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700