用户名: 密码: 验证码:
混沌图像编码加密及Hash函数构造研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着互联网技术和无线技术的发展,图像、语音和视频等多媒体数据可以通过各种移动社会网络系统方便、快捷、实时地传输与拷贝。为保护个人的切身利益,密码技术研究受到人们的高度重视,而加密算法和Hash函数是密码学研究中的两项基本技术,它们在保证信息安全的过程中发挥了重要的作用。
     基于非线性科学的混沌理论,以其遍历性、轨迹不可预测性和对初值或参数极度敏感的特性,被广泛应用于控制、信号处理、通信、计算机密码学等领域,混沌密码学就是其中一个重要的研究热点。非线性科学和信息科学的深入研究也推动了混沌密码学的不断发展,并取得了大量的理论和应用成果。但是,由于混沌理论研究还不够成熟,现有的一些研究结果在安全性或效率方面依然存在诸多不足。本文在现有混沌密码学研究成果的基础上,主要致力于基于数字化混沌理论与编码理论的信息安全研究,包括基于混沌理论的图像编码加密算法设计和Hash函数构造。本文的主要工作体现在以下几个方面:
     1.对当前混沌密码学的发展现状进行了详细地分析、归纳和总结,并对现有的基于混沌理论的图像加密算法和Hash函数构造方法进行了系统的概括,指出了目前存在的一些需要解决的关键问题。
     2.为改善Logistic映射吸引子中存在的大量周期窗口及其迭代输出序列呈现不均匀分布的情况,利用耦合映象格子模型结构简单动力学特性却复杂的优点,提出基于空间混沌的数字图像加密算法。算法实现过程中通过耦合映象格子间的耦合作用增强系统的混淆和扩散程度,并通过密钥根据明文相关选取提高抵制已知/选择明文攻击能力。实验仿真结果说明,算法的安全性高。
     3.根据遍历矩阵的概念及性质,利用时空混沌复杂的动力学特性,提出了一种基于块处理的图像加密算法。首先,利用混沌系统的内随机性,设计基于时空混沌的伪随机序列矩阵,因其具有良好的密码学特性,可用于构造图像加密的遍历矩阵。其次,对数字图像的二维矩阵进行分块,使用设计得到的标准遍历矩阵对每个小块作代数扩散和置乱混淆。其中,设计的加密算法的密钥与明文密切相关,实现了类似“一次一密”的密钥体制,提高了加密算法的安全性。实验测试了加密算法的安全性能,仿真结果说明加密算法对密钥和明文极度敏感,能满足现有图像加密的各种安全特性。
     4.针对JPEG数据结构的特征,研究了JPEG图像加密算法。结合JPEG图像编码原理,提出一种基于JPEG的混沌图像选择加密算法。利用离散余弦变换量化后的图像信息主要集中于DC系数的特性,提取DC系数并对它进行置乱和扩散,并对加密后的DCT系数进行熵编码得到传输数据流。理论分析和实验仿真说明,该算法既保证了JPEG图像的压缩率不变又安全地加密了图像信息。
     5.利用小波分析所具有的时域和频域的良好局部化性质,提出了两种基于小波变换和混沌序列的图像加密算法。它们的基本思想是将图像信号分解为高频部分和低频部分,利用图像的纹理和边缘信息集中在高频部分而低频逼近部分集中了图像的大部分能量的特点,主要对低频部分进行加密,保证了加密算法的鲁棒性和有效性。此外,为提高算法的抗攻击能力,密钥流与明文/密文紧密相关,而且在对图像进行混沌加密的同时扰动混沌映射的系统参数和初始值,从而实现加密过程的自适应处理,使之拥有更好的扩散效果。仿真实验验证两种算法具有较好的安全性和实时性,对常见的破解攻击还具有良好的鲁棒性。
     6.研究了分数阶混沌系统的数值计算方法,并分析了分数阶混沌系统产生的伪随机序列的统计特性,发现它们满足Golomb关于理想伪随机序列假设的三条准则,适合应用于图像加密设计,以分数阶Chen系统为例完成了图像加密设计,并通过实验仿真验证了系统的安全性和有效性。
     7.根据传统Hash函数的定义和一般结构,在现有的典型的设计方案的基础上,运用时空混沌系统设计了一种新的Hash函数构造方法,并对它进行了理论分析和实验仿真,该方法很好地达到了Hash函数对于扩散性、防伪造性、不可逆性和密钥敏感性的要求,且可操作性强,实际推广应用的潜力较大。此外,通过FPGA技术实现了时空混沌HASH编码系统的硬件设计,以电力集中抄表系统为例,将其应用于智能电网的消息认证。实验结果表明该编码系统能够承担数据消息的频繁认证,并且硬件占用资源少,认证速度快,能够有效加强智能电网消息传递的安全性。
With the development of Internet and wireless technology, it becomes very convenient,fast and real-time to transmit and duplicate image, voice, video and other multimedia datathrough a variety of mobile social network systems. In order to protect privacy, cryptologyhas become a hot research area, where encryption algorithm and Hash function are two basictechnologies, and play an important role to ensure the information security.
     Due to its track ergodicity, unpredictability and the sensitive dependence on initialconditions or control parameters, chaos theory based on nonlinear science is widely used inthe fields of control theory, signal processing, communication, computer cryptography etc.Among them, chaotic cryptology is an important research branch. The study of nonlinearscience and information science promotes the further development of chaotic cryptology sothat lots of research findings have been achieved. However, current approaches have theweaknesses in terms of safety and efficiency as chaos theory has not been completelyinvestigated at present. Based on the current research results of chaotic cryptology, this thesisis to investigate information security strategies based on digital chaos and coding theory,including the design of image coding encryption algorithm and the construction of Hashfunction based on chaos theory. Specifically, the main contributions and achievements of thisdissertation are as follows:
     1. Current research findings and advantages of chaotic cryptology are summarized,analyzed and reviewed, in particular focused on image encryption algorithm and constructionof Hash function based on chaos theory. The weaknesses of current approaches and the aimsof the research are also outlined.
     2. There are lots of periodic windows and its iteration sequences appear unevendistribution in Logistic mapping attractor. To enhance the ability, a spatial chaos-based imageencryption algorithm is proposed using the advantages of coupled map lattice model, such assimple structure and complex dynamic characteristics. The cryptosystem gains confusion anddiffusion by the coupling effect among coupled map lattices. In addition, the relation to thekey and plaintext can effectively resist known/chosen plaintext attack. Experimentalsimulation results show that the algorithm is of high safety.
     3. On the basis of the concept and properties of the ergodic matrix, a block-based imageencryption algorithm is proposed using the complex dynamics characteristic of spatiotemporalchaos. Firstly, the pseudorandom matrix is generated by iterating spatiotemporal chaos, whichobtains good randomness and cryptographic properties. Secondly, each image sub-block is diffused and confused through algebraic and scrambling operations using standard ergodicmatrices. Especially, the key is closely related to plaintext, and it makes encryption schemesimilar to “once a secret” cryptosystem, which improves the security of the encryptionalgorithm. Theoretical analysis and computer simulation results show that the proposedscheme is extremely sensitive to the key and plaintext, and can satisfy all kinds of existingimage encryption security requirements.
     4. According to the characteristics of JPEG image, combined with the JPEG codingprinciple, a chaos-based JPEG image encryption algorithm is proposed. The information ofimage is mainly focused on DC coefficients after discrete cosine transform, so only DCcoefficients are extracted and further encrypted, then the encrypted DCT coefficient is entropycoded and consequently the transmission data flow is generated. Theoretical analysis andexperimental simulation results show that the algorithm not only remains compression rateunchanged but also securely encrypts the image information.
     5. By using time and frequency domain properties of wavelet analysis, two imageencryption algorithms based on wavelet transform and chaotic sequence are proposed. Thebasic idea is to decompose original image into low and high frequency sub-bands, and the lowfrequency sub-band contains basic information of original image. Based on this characteristic,only the lowest frequency sub-band is encrypted to increase the encryption robustness andeffectiveness. Additionally, key stream is closely related to plaintext/cipher-text to improvethe ability to resist traditional attacks. Moreover, initial values and parameters of chaossystem are disturbed, which make the algorithm have better diffusion effect. Simulationexperiments verified that both two algorithms are safe and real-time, and have goodrobustness to common cracking attack.
     6. Studied on the statistical features of pseudo-random sequence generated fromfractional order chaotic systems, the results show that the statistical features satisfy theGolomb’s principles. So the fractional order chaotic system is suitable for image encryptionapplication. Taking fractional order Chen system as an example, experimental simulationresults verified the encryption scheme is safe and effective.
     7. According to the traditional definition and general structure of Hash function, a newspatiotemporal chaos-based Hash function construction method is proposed. Compared withthe existing chaotic Hash functions, the proposed method improves computationalperformance of Hash system. The theoretical analysis and experimental simulation prove thatthe method meets the Hash function requirements of invasive, forgery prevention,irreversibility and key sensitivity. Moreover, the maneuverability of the system is strong, and can be applied to industrial applications. In addition, the hardware implementation of thecorresponding HASH coding system is designed based on FPGA platform. It is applied to theSmart Power Grids for message authentication in the Integrated Meter Reading System.Experimental results show that this system has a high computing speed, can completemessage authentication quickly even for frequent requests, occupy minimal hardwareresources, and effectively strengthen the security of message transmission.
引文
[1] Shannon C. E. Communication theory of secrecy systems[J]. Bell Systems TechnicalJournal,1949,28:656-715
    [2] Diffie W., Hellman M. New directions in cryptography[J]. IEEE Transactions onInformation Theory,1976,22(6):644-654
    [3] Schneier B. Applied cryptography: protocols, algorithms, and source code in C [M].2ndEd. New York: John Wiley&Sons,1996
    [4] NBS. Data Encryption Standard. FIPS PUB46, National Bureau of Standards,Washington, D.C. Jan.1977
    [5] Rivest R. L., Shamir A., Adleman L. M. A Method for Obtaining Digital Signatures andPublic-key Cryptosystem[J]. Communications of the ACM,1978,21:120-126
    [6]吴世忠.应用密码学[M].北京:机械工业出版社,2000
    [7]杨义先,钮心忻.应用密码学[M],北京:北京邮电大学出版社,2005
    [8] Mollin R. A. An introduction to cryptography (2nd Ed.) CRC Press2006
    [9] Rivest R. The MD4Message Digest Algorithm[A]. Advances in Cryptology-CRYPTO’90[C]. Berlin: Springer-Verlag,1991:303-311
    [10] Rivest R. The MD4message-digest algorithm[A]. Request for Comments (RFC)1320, Internet Activities Board, Internet Privacy Task Force,1992
    [11] Rivest R. The MD5message-digest algorithm[A]. Request for Comments (RFC)1321, Internet Activities Board, Internet Privacy Task Force,1992
    [12] FIPS180-1, Secure hash standard, federal information processing standard (FIPS),Publication180-1, National Institute of Standards and Technology, US Department ofCommerce, Washington D.C.,1995
    [13]胡向东,魏琴芳.应用密码学教程[M].北京:电子工业出版社,2005:122-177.
    [14] Kundsen L., Preneel B. Construction of secure and fast hash functions using nonbinaryerror-correcting codes[J]. IEEE Transactions on Information Theory,2002,48(9):2524-2539
    [15] Banerjee S., Roy C. A. Lyapunov function, parameter estimation, synchronization andchaotic cryptography[J]. Communications in Nonlinear Science and NumericalSimulation,2009,14(5):2248-2254
    [16] Behnia S., Akhshani A., Akhavan, A., et al. Applications of tripled chaotic maps incryptography[J]. Chaos, Solitons and Fractals,2009,40(1):505-519
    [17] Jeon I.-S. An efficient and secure Diffie-Hellman key agreement protocol based onChebyshev chaotic map[J]. Communications in Nonlinear Science and NumericalSimulation,2011,16(6):2383-2389
    [18] Vidal G., Baptista M. S., Mancini H. Fundamentals of a classical chaos-basedcryptosystem with some quantum cryptography features[J]. International Journal ofBifurcation and Chaos,2012,22(10):1250243-1-14
    [19] Sutter G. D., Deschamps J. P., Imana J. L. Efficient elliptic curve point multiplicationusing digit-serial binary field operations[J]. IEEE Transactions on Industrial Electronics,2013,60(1):217-225
    [20] Phadikar A., Maity S. P., Delpha C. Image error concealment and quality access controlbased on data hiding and cryptography[J]. Telecommunication Systems,2012,49(2):239-254
    [21]王永.混沌加密算法和Hash函数构造研究[D].重庆:重庆大学,2007
    [22]廖晓峰,肖迪,陈勇,等.混沌密码学原理及其应用[M].北京:科学出版社,2009
    [23]郭现峰.基于混沌动态S盒的密码算法及其应用研究[D].成都:西南交通大学,2011
    [24] Matthews R. On the derivation of a “chaotic’’ encryption algorithm[J]. Cryptologia,1989,8(1):29-41
    [25] Yuen C. H., Lui O. Y., Wong K. W. Application of chaotic maps for simultaneous lossyimage compression and encryption[J]. IEEE International Symposium on Circuits andSystems,2012,393-396
    [26]文昌辞,王沁,黄付敏,等.基于仿射和复合混沌的图像自适应加密算法[J].通信学报,2012,33(11):119-127
    [27] Ye G. D., Wong K. W. An efficient chaotic image encryption algorithm based on ageneralized arnold map[J]. Nonlinear Dynamics,2012,69(4):2079-2087
    [28] Tong X. J. Design of an image encryption scheme based on a multiple chaotic map[J].Communications in Nonlinear Science and Numerical Simulation,2013,18(7):1725-1733
    [29] Kanso A., Ghebleh M. A fast and efficient chaos-based keyed hash function[J].Communications in Nonlinear Science and Numerical Simulation,2013,18(1):109-123
    [30] Wang S. H., Hu G. Coupled map lattice based hash function with collision resistance insingle-iteration computation[J]. Information Sciences,2012,195(15):266-276
    [31] Liu F., Wu C. K. Robust visual cryptography-based watermarking scheme for multiplecover images and multiple owners[J]. IET Information Security,2011,5(2):121-128
    [32] Gu Q. L., Gao T. G. A novel reversible robust watermarking algorithm based on chaoticsystem[J]. Digital Signal Processing: A Review Journal,2013,23(1):213-217
    [33] Wang X. M., Zhang W. F., Guo W., et al. Secure chaotic system with application tochaotic ciphers[J]. Information Sciences,2012, Article in Press
    [34] Vali R., Berber S., Nguang S. K. Accurate derivation of chaos-based acquisitionperformance in a fading channel[J]. IEEE Transactions on Wireless Communications,2012,11(2):722-731
    [35]李昌刚,韩正之,张浩然.图像加密技术综述[J].计算机研究与发展,2002,39(10):1317-1324
    [36] Fridrich J. Image encryption based on chaotic maps[A]. IEEE International Conferenceon Systems, Man, and Cybernetics[C].1997,2:1105-1110
    [37] Kocarev L. Chaos-based cryptography: a brief overview[J]. IEEE Circuits and SystemsMagazine,2001,1(3):6-21
    [38] Kocarev L., Jakimoski G., Stojanovski T., et al. From chaotic maps to encryptionschemes[A]. IEEE International Symposium on Circuits and Systems[C].1998,4:514-517
    [39] Dachselt F., Schwarz W. Chaos and cryptography[J]. IEEE Transactions on Circuits andSystems-I: Fundamental Theory and Applications,2001,48(12):1498-1509
    [40] Alvarev G., Li S. Some basic cryptographic requirements for chaos-basedcryptosystems[J]. International Journal of Bifurcation and Chaos,2006,16(8):2129-2151
    [41]丁玮.数字图像信息安全的算法研究[D].北京:中国科学院计算技术研究所.2000
    [42] Gao T. G., Chen Z. Q. A New Image Encryption Algorithm based on Hyper-chaos[J].Physics Letters A,2008,372:394-400
    [43]丁玮,闫伟齐,齐东旭.基于Arnold变换的数字图像置乱技术[J].计算机辅助设计与图形学学报,2001,13(4):338-341
    [44] Yano K., Tanaka K. Image encryption scheme based on truncated Bakertransformation[J]. IEICE Transactions on Fundamentals of Electronics,Communications and Computer Sciences,2002, E85-A(9):2025-2035
    [45] Belkhouche F., Qidwai U. Binary image encoding using1D chaotic maps[A]. AnnualTechnical Conference on IEEE Region5[C].2003:39-43
    [46]叶永伟,杨庆华,王颖玉.用混沌序列对数字图像进行魔方加密[J].浙江工业大学学报,2003,31(2):173-176
    [47]马在光,丘水生.基于广义猫映射的一种图像加密系统[J].通信学报,2003,24(2):51-57
    [48] Zheng Z., Wang N. A new method based on chaotic sequence for image encryption[A].Third International Conference on Photonics and Imaging in Biology and Medicine[C].2003,5254:285-289
    [49]贾淑芸,黄荣怀,温孝东,等.基于置乱和混沌加密的数字图像水印技术研究[J].北京师范大学学报(自然科学版),2005,41(2):146-159
    [50] Yang T., Yang L. B., Yang C. M. Breaking chaotic switching using generalizedsynchronization: Examples[J]. IEEE Transaction on Circuits Systems-I: FundamentalTheory and Applications,1998,45(10):1062-1067
    [51] Yang T., Yang L. B., Yang C. M. Application of neural networks to unmasking chaoticsecure communication[J]. Physical D: Nonlinear Phenomena,1998,124(1-3):248-257
    [52]李树钧,牟轩沁,纪震,等.一类混沌流密码的分析[J].电子与信息学报,2003,25(4):473-478
    [53] Awad A., Assad S. E., Wang Q., et al. Comparative Study of1-D Chaotic Generatorsfor Digital Data Encryption[J]. IAENG International Journal of Computer Science,2008,35(4):05-10
    [54]齐东旭,邹建成.一类新的置乱变换及其在图像信息陷蔽中的应用[J].中国科学,2000,30(5):440-447
    [55] Chen G. R., Mao Y.B., Chui C. K. A symmetric image encryption scheme based on3Dchaotic cat maps[J]. Chaos, Solitons and Fractals,2004,21(3):749-761
    [56] Yu S. M., Lü J. H., Yu, X. H., et al. Design and implementation of grid multiwinghyperchaotic lorenz system family via switching control and constructingsuper-heteroclinic loops[J]. IEEE Transactions on Circuits and Systems I: RegularPapers,2012,59(5):1015-1-28
    [57] Yu S. M., Lü J. H., Chen G. R., et al. Design and implementation of grid multiwingbutterfly chaotic attractors from a piecewise Lorenz system[J]. IEEE Transactions onCircuits and Systems II: Express Briefs,2010,57(10):803-807
    [58] Yu S. M., Tang Wallace K. S., Lü J. H., et al. Design and implementation of multi-wingbutterfly chaotic attractors via lorenz-type systems[J]. International Journal ofBifurcation and Chaos,2010,20(1):29-41
    [59] Yu S. M., Tang Wallace K. S., Lü J. H., et al. Generating2n-wing attractors fromLorenz-like systems[J]. International Journal of Circuit Theory and Applications,2010,38(3):243-258
    [60] Yu S. M., Lü J. H., Chen G. R., et al. Generating grid multiwing chaotic attractors byconstructing heteroclinic loops into switching systems[J]. IEEE Transactions on Circuitsand Systems II: Express Briefs,2011,58(5):314-318
    [61] Liu M. H., Feng J. C., Tse C. K. A new hyperchaotic system and its circuitimplementation[J]. International Journal of Bifurcation and Chaos,2010,20(4):1201-1208
    [62]刘明华.一类新超混沌系统的产生、同步及其应用[D].广州:华南理工大学,2011
    [63]朱从旭,陈志刚,欧阳文卫.一种基于广义Chen’s混沌系统的图像加密新算法[J].中南大学学报,2006,37(6):1142-1148
    [64] Sun F. Y., Liu S. T., Lü Z. W. Image encryption using high-dimension chaoticsystem[J]. Chinese Physics,2007,16(12):3616-3623
    [65] Kumar G. M., Chandrasekaran V. A Novel Image Encryption Scheme Using LorenzAttractor[A].4th IEEE Conference on Industrial Electronics and Applications[C].2009:3662-3666
    [66] Gao T. G., Chen Z. Q. Image encryption based on a new total shuffling algorithm[J].Chaos, Solitons and Fractals,2008,38(1):213-220
    [67]叶瑞松,陈永洪.基于Arnold变换的混沌轨道遍历性的数字图像加密[J].微计算机应用,2009,30(9):14-21
    [68] Yoon J. W., Kim H. An image encryption scheme with a pseudorandom permutationbased on chaotic maps[J]. Communications in Nonlinear Science and NumericalSimulation,2010,15(12):3998-4006
    [69]陈艳峰,李义方.交替分段相互置乱的双混沌序列图像加密算法[J].华南理工大学学报(自然科学版),2010,38(5):27-33
    [70] Ye G. D. Image scrambling encryption algorithm of pixel bit based on chaos map[J].Pattern Recognition Letters,2010,31(5):347-354
    [71]曹建秋,肖华荣,蓝章礼,等.基于数字图像比特面的混沌加密方法[J].计算机技术与发展,2010,20(8):133-136
    [72] Zhu Z. L., Zhang W., Wong K.W., et al. A chaos-based symmetric image encryptionscheme using a bit-level permutation[J]. Information Sciences,2011,181(6):1171-1186
    [73] Fu C., Lin B. B., Miao Y. S., et al. A novel chaos-based bit-level permutation schemefor digital image encryption[J]. Optics Communications,2011,284(23):5415-5423
    [74] Ma X., Fu C., Lei W. M., et al. A Novel Chaos-based Image Encryption Scheme withan Improved Permutation Process[J]. International Journal of Advancements inComputing Technology,2011,3(5):223-233
    [75] Wang X. Y., Wang L. L. A new perturbation method to the Tent map and itsapplication[J]. Chinese Physics B,2011,20(5):050509
    [76] Zhang G. J., Liu Q. A novel image encryption method based on total shufflingscheme[J]. Optics Communications,2011,284(12):2775-2780
    [77] Li C. Q., Li S. J., Alvarez G., et al. Cryptanalysis of a chaotic block cipher with externalkey and its improved version[J]. Chaos, Solitons and Fractals,2008,37(1):299-307
    [78] Li C. Q., Li S. J., Asim M., et al. On the security defects of an image encryptionscheme[J]. Image and Vision Computing,2009,27(9):1371-1381
    [79]刘婷,闵乐泉.对一种基于排序变换的混沌图像置乱算法的商榷[J].北京科技大学学报,2010,32(5):673-681
    [80] Li C. Q., Lo K. T. Optimal quantitative cryptanalysis of permutation-only multimediaciphers against plaintext attacks[J]. Signal Processing,2011,91(4):949-954
    [81] Eslami Z., Bakhshandeh A. An improvement over an image encryption method basedon total shuffling[J]. Optics Communications,2013,286(1):51-55
    [82] Mi B., Liao X. F., Chen Y. A novel chaotic encryption scheme based on arithmeticcoding[J]. Chaos, Solitons and Fractals,2008,38(5):1523-1531
    [83] Sun F. Y., Liu S. T., Li Z. Q., et al. A novel image encryption scheme based on spatialchaos map[J]. Chaos, Solitons and Fractals,2008,38(3):631-640
    [84]杨华千,张伟,韦鹏程.基于分段线性映射与代数运算的混沌密码算法[J].电子学报,2008,36(8):1490-1494
    [85] Ahmad M., Alam M. S. A New Algorithm of Encryption and Decryption of ImagesUsing Chaotic Mapping[J]. International Journal on Computer Science and Engineering,2009,2(1):46-50
    [86] Wong K.W., Kwok B. S. H., Yuen C. H. An efficient diffusion approach forchaos-based image encryption[J]. Chaos, Solitons and Fractals,2009,41(5):2652-2663
    [87] okal C., Solak E. Cryptanalysis of a chaos-based image encryption algorithm[J].Physics Letters A,2009,373(15):1357-1360
    [88] Giesl J., Vlcek K. Image encryption based on strange attractor [J]. ICGST-GVIP Journal,2009,9(2):19-26
    [89]晋建秀,丘水生.基于物理混沌的混合图像加密系统研究[J].物理学报,2010,59(2):0792-0800
    [90]刘剑鸣,李晓君.基于双重混沌映射的图像加密算法[J].计算机安全,2010,7:22-24
    [91]胡学刚,王月.基于复合混沌系统的图像加密新算法[J].计算机应用,2010,30(5):1209-1211
    [92] Tong X. J., Gui M. G. Feedback image encryption algorithm with compound chaoticstream cipher based on perturbation[J]. SCIENCE CHINA: Information Sciences,2010,53(1):191-202
    [93] Sam I. S., Devaraj P., Bhuvaneswaran R. S. Enhanced Substitution-Diffusion BasedImage Cipher Using Improved Chaotic Map[J]. Information and CommunicationTechnologies,2010,101:116-123
    [94] Wang M. L., Liu Q., Li Y. An image encryption algorithm based on the mixed chaoticsequence[J]. Optoelectronics Letters,2010,6(4):0310-1313.
    [95] Liu P., Guo S. X., Yang Y. A Novel Image Encryption Algorithm Based onHyper-chaos of Er-doped[A]. The2nd IEEE International Conference on InformationManagement and Engineering[C].2010,5:45-49
    [96] Sam I. S., Devaraj P., Bhuvaneswaran R. S. A novel image cipher based on mixedtransformed logistic maps[J]. Multimedia Tools and Applications,2010,56(2):315-330
    [97] Wang X. Y., Chen F., Wang T. A new compound mode of confusion and diffusion forblock encryption of image based on chaos[J]. Communications in Nonlinear Scienceand Numerical Simulation,2010,15(9):2479-2485
    [98]刘云,郑永爱.基于混沌系统的彩色图像加密新方案[J].计算机工程与应用,2011,47(3):90-93
    [99]仲晓敏,郑永爱,赵磊,等.采用交叉耦合混沌系统的加密数字图像[J].计算机工程与应用,2011,47(1):128-130
    [100] Akhavan A., Samsudin A., Akhshani A. A symmetric image encryption scheme basedon combination of nonlinear chaotic maps[J]. Journal of the Franklin Institute,2011,348(8):1797-1813
    [101] Ye R. S. A novel chaos-based image encryption scheme with an efficientpermutation-diffusion mechanism[J]. Optics Communications,2011,284(22):5290-5298
    [102] Sathishkumar G. A., Bhoopathybagan K., Sriraam N., et al. A Novel Image EncryptionAlgorithm Using Two Chaotic Maps for Medical Application[J]. CCSIT2011, Part III,CCIS133:290-299
    [103] Patidar V., Pareek N. K., Purohit G., et al. A robust and secure chaotic standard mapbased pseudorandom permutation-substitution scheme for image encryption[J]. OpticsCommunications,2011,284(19):4331-4339
    [104] Sam I. S., Devaraj P., Bhuvaneswaran R. S. Chaos based image encryption schemebased on enhanced logistic map[J]. Lecture Notes in Computer Science,2011,6536:290-300
    [105] Pareek N. K., Patidar V., Sud K. K. Colour Image Encryption Scheme Based onPermutation and Substitution Techniques[J]. Communications in Computer andInformation Science,2011,131:413-427
    [106] Sam I. S., Devaraj P., Bhuvaneswaran R. S. Efficient Substitution-Diffusion BasedImage Cipher Using Modified Chaotic Map[J]. Communications in Computer andInformation Science,2011,131:278-287
    [107] Wang X. Y., Jin C. Q. Image encryption using Game of Life permutation and PWLCMchaotic system[J]. Optics Communications,2012,285(4):412-417
    [108] Sam I. S., Devaraj P., Bhuvaneswaran R. S.. Transformed Logistic Block CipherScheme for Image Encryption[J]. Communications in Computer and InformationScience,2011,132:70-78
    [109] Fu C., Chen J. J., Zou H., et al. A chaos-based digital image encryption scheme with animproved diffusion strategy[J]. OPTICS EXPRESS,2012,20(3):2363-2378
    [110] Seyedzadeh S. M., Mirzakuchaki S. A fast color image encryption algorithm based oncoupled two-dimensional piecewise chaotic map[J]. Signal Processing,2012,92(5):1202-1215
    [111] Wang X. Y., Zhao J. F., Liu H. J. A new image encryption algorithm based on chaos[J].Optics Communications,2012,285(5):562-566
    [112] Omid M., Mahdi Y., Hassan I. A new image encryption method: parallel sub-imageencryption with hyper chaos[J]. Nonlinear Dynamics,2012,67(1):557-566
    [113] Wang X. Y., Teng L., Qin X. A novel colour image encryption algorithm based onchaos[J]. Signal Processing,2012,92(4):1101-1108
    [114] Kanso A., Ghebleh M.. A novel image encryption algorithm based on a3D chaoticmap[J]. Communications in Nonlinear Science and Numerical Simulation,2012,17(7):2943-2959
    [115] Zhu C. X. A novel image encryption scheme based on improved hyperchaoticsequences[J]. Optics Communications,2012,285(1):29-37
    [116] Wang X.Y, Teng L. A one-time one-key encryption algorithm based on the ergodicityof chaos[J]. Chinese Physics B,2012,21(2):020504
    [117] Zhang W., Wong K. W., Yu H., et al. A symmetric color image encryption algorithmusing the intrinsic features of bit distributions[J]. Communications in Nonlinear Scienceand Numerical Simulation,2013,18(3):584-600
    [118] Zhang W., Wong K. W., Yu H., et al. An image encryption scheme using lightweightbit-level confusion and cascade cross circular diffusion[J]. Optics Communications,2012,285(9):2343-2354
    [119] Deng X. P., Zhao D. M. Single-channel color image encryption based on asymmetriccryptosystem[J]. Optics&Laser Technology,2012,44(1):136-140
    [120] Tang Y., Wang Z. D., Fang J. A. Image encryption using chaotic coupled map latticeswith time-varying delays[J]. Communications in Nonlinear Science and NumericalSimulation,2010,15(9):2456-2468
    [121] He B., Zhang F., Luo L. Y., et al. An Image Encryption Algorithm Based onSpatiotemporal Chaos[A]. International Congress on Image and Signal Processing[C].2009:1-5
    [122] Sun F. Y, Lü Z. W., Liu S. T. A new cryptosystem based on spatial chaotic system[J].Optics Communications,2010,283(10):2066-2073
    [123] Sun F. Y., Lü Z. W. Image encryption using spatial chaotic map[A]. Proceedings ofSPIE-The International Society for Optical Engineering[C].2010,7820
    [124] Sun F. Y., Lü Z. W. Digital image encryption with chaotic map lattices[J]. ChinesePhysics B,2011,20(4):040506
    [125] Wang X. Y., Teng L. An image blocks encryption algorithm based on spatiotemporalchaos[J]. Nonlinear Dynamics,2012,67(1):365-371
    [126] Teng L., Wang X. Y. A bit-level image encryption algorithm based on spatiotemporalchaotic system and self-adaptive[J]. Optics Communications,2012,285(20):4048-4054
    [127]褚影,王小曼,刘鹏,等.基于时钟变换的复合混沌图像加密研究[J].吉林大学学报:信息科学版,2012,3:291-296
    [128] Riad A. M., Hussein A. H., El-Azm A. A. A new selective image encryption approachusing hybrid chaos and block cipher[A].8th International Conference on Informaticsand Systems[C]2012: MM36-MM39
    [129] Hussain I., Shah T., Gondal M. A. Image encryption algorithm based on PGL(2,GF(28))S-boxes and TD-ERCS chaotic sequence[J], Nonlinear Dynamics,2012,70(1):181-187
    [130] Zhang W., Wong K. W., Yu H., et al. An image encryption scheme using reverse2-dimensional chaotic map and dependent diffusion[J], Commnication in NonlinearScience and Numerical Simulation,2013, Article in Press
    [131] Khan M. I., Jeoti V., Khan M. A. Perceptual Encryption of JPEG Compressed ImagesUsing DCT Coefficients and Splitting of DC Coefficients into Bitplanes[A].International Conference on Intelligent and Advanced Systems[C].2010
    [132] Lian S. G. Efficient image or video encryption based on spatiotemporal chaos system[J].Chaos, Solitons and Fractals,2009,40(5):2509-2519
    [133] Ge X., Liu F. L., Lu B., et al. An Image Encryption Algorithm Based on SpatiotemporalChaos in DCT Domain[A]. IEEE International Conference on Information Managementand Engineering[C].2010:267-270
    [134] Liu Z. J., Xu L., Liu T., et al. Color image encryption by using Arnold transform andcolor-blend operation in discrete cosine transform domains[J]. Optics Communications,2011,284(1):123-128
    [135] Li S. J., Karrenbauer A., Saupe D., et al. Recovering missing coefficients inDCT-transformed images[A]. IEEE International Conference on Image Processing[C].2011:1537-1540
    [136] ShreyamshaKumar B. K., Patil C. R. JPEG image encryption using fuzzy PNsequences[J]. Signal, Image and Video Processing,2010,4(4):419-427
    [137] Chen Z. A Lightweight Encryption Algorithm for Images[J]. Advances in Intelligentand Soft Computing,2012,137:235-241
    [138]文昌辞,王沁,黄付敏,等. JPEG彩色图像自适应加密算法[J].计算机辅助设计与图形学学报,2012,24(4):500-505
    [139]刘钺.一种小波变换域图像加密技术[J].计算机工程与应用,2010,46(19):157-160
    [140]刘家胜,黄贤武,朱灿焰,等.基于混沌与小波变换的图像加密算法[J].微电子学与计算机,2007,24(12):6-9
    [141] Pande A., Zambreno J. The secure wavelet transform[J]. Journal of Real-Time ImageProcessing,2012,7(2):131-142
    [142] Ahmad M., Farooq O. Secure Satellite Images Transmission Scheme Based on Chaosand Discrete Wavelet Transform[J]. Communications in Computer and InformationScience,2011,169:257-264
    [143] Zhang X. Q., Zhu G. L., Ma S. L. Remote-sensing image encryption in hybriddomains[J]. Optics Communications,2012,285(7):1736-1743
    [144] Datta K., Gupta I. S. Partial encryption and watermarking scheme for audio files withcontrolled degradation of quality[J]. Multimedia Tools and Applications,2012,10.1007/s11042-011-0969-9
    [145]李娟.卫星图像的三维可逆映射加密算法研究[D].哈尔滨:哈尔滨工业大学,2011
    [146]马洪军,林秋华.基于SPIHT的灰度图像部分加密方法[J].计算机工程,2008,34(15):150-153
    [147]宋永中,王毅,刘东华.基于混沌的AVS视频压缩加密算法[J].计算机工程,2008,35(14):158-159
    [148]李娟,冯勇,杨旭强.压缩图像的三维混沌加密算法[J].光学学报,2010,30(2):399-404
    [149]顾国生,刘富春.基于混沌映射的图像Contourlet编码加密算法[J].计算机应用,2011,31(3):771-774
    [150] Sateesh S. V. V., Sakthivel R., Nirosha K., et al. An optimized architecture to performimage compression and encryption simultaneously using modified DCT algorithm[A].International Conference on Signal Processing, Communication, Computing andNetworking Technologies[C].2011:442-447
    [151] Al-Maadeed S., Al-Ali A., Abdalla T. A New Chaos-Based Image-Encryption andCompression Algorith[J]. Journal of Electrical and Computer Engineering,2012,1-11
    [152] Yuen C. H., Wong K. W. A chaos-based joint image compression and encryptionscheme using DCT and SHA-1[J]. Applied Soft Computing Journal,2011,11(8):5092-5098
    [153] Tong X. J., Wang Z., Zhang M., et al. A new algorithm of the combination of imagecompression and encryption technology based on cross chaotic map[J]. NonlinearDynamics,2013:1-13, Article in Press
    [154] Mandelbort B. B. The fractal geometry o f nature[M]. New York: Freeman,1983.
    [155]孙克辉,任健,丘水生.分数阶统一系统的混沌动力学特性[J].华南理工大学学报(自然科学版),2008,36(8):6-10
    [156]贾丽娟,刘正君.基于随机分数傅里叶变换的双图像加密算法[J].光子学报,2009,38(4):1020-1024
    [157] Liu Z. J., Dai J. M., Sun X. G., et al. Triple image encryption scheme in fractionalFourier transform domains[J]. Optics Communications,2009,282(4):518-522
    [158] Zhang Y. H., Zhao F. X. The algorithm of Fractional Fourier Transform and applicationin digital image encryption[A]. International Conference on Information Engineeringand Computer Science[C].2009:1-4
    [159] Liu Z. J., Xu L., Dai J. M., et al. Image encryption by using local random phaseencoding in fractional Fourier transform domains[J]. Optik,2012,123(5):428-432
    [160] Lang J. Image encryption based on the reality-preserving multiple-parameter fractionalFourier transform[J]. Optics Communications,2012,285(10-11):2584-2590
    [161] Zhong Z., Chang J., Shan M. G., et al. Fractional Fourier-domain random encoding andpixel scrambling technique for double image encryption[J]. Optics Communications,2012,285(1):18-23
    [162] Prasad A., Kumar M., Choudhury D. R. Color image encoding using fractional Fouriertransformation associated with wavelet transformation[J]. Optics Communications,2012,285(6):1005-1009
    [163]王银花,柴晓冬,周成鹏,等.基于混沌序列和分数傅里叶变换的图像加密技术[J].计算机技术与发展,2006,16(9):213-215
    [164]邹露娟,汪波,冯久超.一种基于混沌和分数阶傅里叶变换的数字水印算法[J].物理学报,2008,57(5):2750-2754
    [165]赵梅,姜梅,甘信丹.基于混沌和傅里叶变换的数字水印算法[J].计算机技术与发展,21(2):189-193
    [166] Zhou N. R., Wang Y. X., Gong L. H., et al. Novel single-channel color imageencryption algorithm based on chaos and fractional Fourier transform[J]. OpticsCommunications,2011,284(12):2789-2796
    [167] Lang J. Image encryption based on the reality-preserving multiple-parameter fractionalFourier transform and chaos permutation[J]. Optics and Lasers in Engineering,2012,50(7):929-937
    [168] Wu J. H, Luo X. Z, Zhou N. R. Four-image encryption method based on spectrumtruncation, chaos and the MODFrFT[J]. Optics and Laser Technology,2013,45(1):571-577
    [169] Shan M. G., Chang J., Zhong Z., et al. Double image encryption based on discretemultiple-parameter fractional Fourier transform and chaotic maps[J]. OpticsCommunications,2012,285(21-22):4227-4234
    [170] Sui L. S., Gao B. Single-channel color image encryption based on iterative fractionalFourier transform and chaos[J]. Optics&Laser Technology,2013,48:117-127
    [171] Taneja N., Raman B., Gupta I. Selective image encryption in fractional waveletdomain[J]. International Journal of Electronics and Communications (AEü),2011,65(4):338-344
    [172] Chen L. F., Zhao D. M. Image encryption with fractional wavelet packet method[J].Optik,2008,119(6):286-291
    [173] Bhatnagar G., Wu Q. M. J. Chaos-Based Security Solution for Fingerprint Data DuringCommunication and Transmission[J]. IEEE Transactions on Instrumentation andMeasurement,2012,61(4):876-887
    [174] Bhatnagar G., Wu Q. M. J., Raman B. Image and Video Encryption based on DualSpace-Filling Curves[J]. The Computer Journal,2012,55(6):667-685
    [175] Vilardy J. M., Useche J., Torres C. O., et al. Image encryption using the fractionalwavelet transform[J]. Journal of Physics: Conference Series,2011,274:1-8
    [176]孙光辉.分数阶混沌系统的控制及同步研究[D].哈尔滨:哈尔滨工业大学,2010
    [177] Sheu L. J. A speech encryption using fractional chaotic systems[J]. Nonlinear Dynamics,2011,65(1-2):103-108
    [178] Wang Z., Huang X., Li N., et al. Image encryption based on a delayed fractional-orderchaotic logistic system[J]. Chinese Physics B,2012,21(5):050506
    [179] Zhang Y. S., Xiao D. Double optical image encryption using discrete Chirikov standardmap and chaos-based fractional random transform[J]. Optics and Lasers in Engineering,2013,51(4):472-480
    [180] Wang X. Y., LAI X. J., Feng D. G., et al. Cryptanalysis of the Hash Functions MD4andRIPEMD[A]. Advances in Cryptology-EUROCRYPT[C]. Berlin, Spring-Verlag,2005,3494:1-18
    [181] Wang X. Y., Yu H. B. How to Break MD5and Other Hash Functions[A]. Advances inCryptology-EUROCRYPT[C]. Berlin, Spring-Verlag,2005,3494:19-35
    [182] Wang X. Y., Yin Y. L., Yu H. B. Finding Collisions in the Full SHA-1[A]. Advances inCryptology-EUROCRYPT[C]. Berlin, Spring-Verlag,2005,3621:17-36
    [183] Wang X. Y., Yu H. B., Yin Y. L. Efficient Collision Search Attacks on SHA-0[A].Advances in Cryptology-EUROCRYPT[C]. Berlin, Spring-Verlag,2005,3621:1-16
    [184] Zheng F., Tian X. J., Li X. Y., et al. Hash function based on the generalized Henonmap[J]. Chinese Physics B,2008,17(5):1685-1690
    [185] Yang Q. T., Gao T. G. One-way hash function based on hyper-chaotic cellular neuralnetwork[J]. Chinese Physics B,2008,17(7):2388-2393
    [186]徐杰,杨娣洁,隆克平.基于时滞混沌系统的带密钥Hash函数的设计与分析[J].电子科技大学学报,2011,40(3):451-455
    [187] Yi X. Hash Function Based on Chaotic Tent Maps[J]. IEEE Transactions on Circuitsand Systems II: Express Briefs,2005,52(6):354-357
    [188]陈军华,张星臣,徐彬,等.基于多个非线性映射模型的单向Hash函数算法研究[J].铁道学报,2008,30(1):93-97
    [189]郭现峰,张家树.基于混沌动态S-Box的Hash函数[J].物理学报,2006,55(9):4442-4449
    [190] Wei P. C., Huang J. J. Using segment number parameter of piecewise linear chaoticmap construct novel Hash scheme[A]. International Conference on Frontier ofNanoscience and Technology[C].2011,694:479-484
    [191] Xiao D., Liao X. F., Wang Y. Parallel keyed hash function construction based onchaotic neural network[J]. Neurocomputing,2009,72(10-12):2288-2296
    [192] Ren H. J., Wang Y., Xie Q., et al. A novel method for one-way hash functionconstruction based on spatiotemporal chaos[J]. Chaos, Solitons and Fractals,2009,42(4):2014-2022
    [193] Huang Z. Q. A more secure parallel keyed hash function based on chaotic neuralnetwork[J]. Communications in Nonlinear Science and Numerical Simulation,2011,16(8):3245-3256
    [194] Li Y. T., Deng S. J., Xiao D. A novel Hash algorithm construction based on chaoticneural network[J]. Neural Computing and Applications,2011,20(1):133-141
    [195] Wang Y., Wong K. W., Xiao D. Parallel hash function construction based on coupledmap lattices[J]. Communications in Nonlinear Science and Numerical Simulation,2011,16(7):2810-2821
    [196] Kanso A., Yahyaoui H., Almulla M. Keyed hash function based on a chaotic map[J].Information Sciences,2012,186(1):249-264
    [197] Li Y. T., Xiao D., Deng S. J. Keyed hash function based on a dynamic lookup table offunctions[J]. Information Sciences,2012,214:56-75
    [198] Dodis Y., Haitner I., Tentes A. On the instantiability of hash-and-sign RSAsignatures[A]. Lecture Notes in Computer Science[C].2012:112-132
    [199]贺筠.混沌加密算法和消息认证的研究[D].上海:华东师范大学,2010.
    [200]刘金梅.多个混沌系统构造密码算法的理论及应用研究[D].广州:华南理工大学,2009
    [201] Li T. Y., Yorke J. A. Period three implies chaos[J]. The American MathematicalMonthly,1975,82(10):985-992
    [202] Ding M., Yang W. Stability of synchronous chaos and on-off intermittency in coupledmap lattices[J]. Physical Review E,1997,56(4):4009-4016
    [203]黄润生.混沌及其应用[M].武汉:武汉大学出版社.2000
    [204]刘宗华.混沌动力学基础及其应用[M].北京:高等教育出版社.2006
    [205]张琪昌,王洪礼,竺致文.分岔与混沌理论及应用[M].天津大学出版社,2005
    [206] Lorenz E. N. Deterministic nonperiodic flow[J]. Journal of the atmospheric sciences,1963,20(2):130-141
    [207] Chen G., Ueta T. Yet another chaotic attractor[J]. International Journal of Bifurcationand Chaos,1999,9(7):1465-1466
    [208] Lü J. H., Chen G. R. A new chaotic attractor coined[J]. International Journal ofBifurcation and Chaos,2002,12(3):659-661
    [209] Yu S. M., Lü J. H., Chen G. R. A novel multiscroll chaotic system and its realization[J].IEEE International Symposium on Circuits and Systems,2008:2390-2393
    [210] Yu S. M., Lü J. H., Chen G. R., et al. Design of grid multi-wing butterfly chaoticattractors from piecewise Lü system based on switching control and heteroclinicorbit[A]. IEEE International Symposium on Circuits and Systems[C].2011:1335-1338
    [211]禹思敏.混沌系统与混沌电路-原理、设计及其在通信中的应用[M].西安:西安电子科技大学出版社,2011
    [212] Kaneko K. Spatiotemporal Intermittency in Coupled Map Lattices[J]. Progress ofTheoretical Physics,1985,74(5):1033-1044
    [213] Kaneko K. Chaotic but regular posi-nega switch among coded attractors by cluster-sizevariation [J]. Physical Review Letters,1989,63(3):219-223
    [214] Chen G., Zhao X. Y., Li J. L. A self-adaptive algorithm on image encryption[J]. Journalof Software,2005,16(11):1975-1982
    [215]邱劲.混沌伪随机序列及其在数字图像加密应用的研究[D].重庆:重庆大学,2011
    [216] Tajima A., Tanaka A., Maeda W., et al. Practical Quantum Cryptosystem for MetroArea Applications[J]. IEEE Journal of Selected Topics in Quantum Electronics,2007,13(4):1031-1038
    [217] Akhshani A., Akhavan A., Lim S.-C., et al. An image encryption scheme based onquantum logistic map[J]. Communications in Nonlinear Science and NumericalSimulation,2012,17(12):4653-4661
    [218] Berry M. V., Balazs N. L., Tabor M., et al. Quantum maps[J]. Annals of Physics,1979,122(1):26-63
    [219] Goggin M. E., Sundaram B., Milonni P. W. Quantum logistic map[J]. Physical ReviewA,1990,41(10):5705-5078
    [220] Sweldens W. The Lifting Scheme: A Construction of Second Generation Wavelets[J].SIAM Journal on Mathematical Analysis,1997,29(2):511-546
    [221] Daubechies I., Sweldens W. Factoring Wavelet Transforms into Lifting Steps[J].Journal of Fourier Analysis and Applications,1998,4(3):247-269
    [222] Ahmad W. M., Sprott J. C. Chaos in fractional-order autonomous nonlinear systems[J].Chaos, Solitons and Fractals,2003,16(2):339-351
    [223] Li C. P., Peng G. J. Chaos in Chen's system with a fractional order[J]. Chaos, Solitonsand Fractals,2004,22(2):443-450
    [224] http://www.baike.com/wiki/%E7%94%B5%E7%BD%91%E9%BB%91%E5%AE%A2
    [225] http://www.cbsnews.com/8301-205_162-6150593.html
    [226]国家电网公司企业标准,电力用户用电信息采集系统通信协议-主站与采集终端通信协议, Q/GDW376.1-2009

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700