CN103957112A - Security multicast communication method based on chaotic neural network - Google Patents

Security multicast communication method based on chaotic neural network Download PDF

Info

Publication number
CN103957112A
CN103957112A CN201410213509.4A CN201410213509A CN103957112A CN 103957112 A CN103957112 A CN 103957112A CN 201410213509 A CN201410213509 A CN 201410213509A CN 103957112 A CN103957112 A CN 103957112A
Authority
CN
China
Prior art keywords
neural network
chaotic
key
group
gcks
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410213509.4A
Other languages
Chinese (zh)
Inventor
李国刚
钟超林
王燕琼
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huaqiao University
Original Assignee
Huaqiao University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huaqiao University filed Critical Huaqiao University
Priority to CN201410213509.4A priority Critical patent/CN103957112A/en
Publication of CN103957112A publication Critical patent/CN103957112A/en
Pending legal-status Critical Current

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a security multicast communication method based on a chaotic neural network. The security multicast communication method is characterized by comprising the steps of combining a symmetric cryptographic algorithm based on the chaotic neural network and a centralized key management protocol LKH, and applying the combination to multicast communication, wherein according to the chaotic neural network, the chaos theory is introduced into a neural network to enable an artificial neural network to have abundant non-linear dynamic characteristics and high computational complexity, and chaotic characteristics can be achieved through multiple neural network models, such as a disperse Hopfield neural network having the chaotic characteristics after improvement; according to the symmetric cryptographic algorithm based on the chaotic neural network, output of concurrent LFSRs is taken as input of the disperse Hopfield neural network having the chaotic characteristics, and random selection is performed on pseudorandom sequences generated by the LFSRs by means of the non-linear dynamic characteristics and the chaotic characteristics of the neural network. Therefore, in a secret key of the symmetric algorithm (as specified in the specification), T0 is a connection weight singular matrix, H is a circulant matrix, and H' is a transposed matrix of H.

Description

A kind of method of the secure group communication based on chaotic neural network
Technical field,
The present invention relates to information security field, relate in particular to a kind of method that information security is encrypted.
Background technology
Chaotic neural network is in network service in recent years, and Combinatorial Optimization and artificial intelligence, be especially with a wide range of applications in fields such as secure communications.Along with the development of the communication technology, cast communication has made some progress, and has formed comparatively complete traffic model, and has obtained applying comparatively widely.Cast communication can reduce transmit leg and send the expense of dividing into groups, and saves the network bandwidth, can increase the autgmentability of cluster communication system, has improved efficiency and the ability of network application service.But the fail safe of cast communication makes its application be subject to certain restriction.
As the key technology in multicast application, safe multicasting has very high researching value.Due to group membership's dynamic, multicast communication system need to carry out renewal fast and safely to group key.As the effective means of group key management, group key management has great significance to secure group communication.The present invention is based on centralized key management agreement LKH, and chaotic neural network symmetric cryptographic algorithm is applied on secure group communication, effectively raises the fail safe of cast communication.
Summary of the invention
Technical problem underlying to be solved by this invention is to provide a kind of method of the secure group communication based on chaotic neural network, possesses security performance high, and in the time that group member adds membership and exits, key updating frequency is fast.
In order to solve above-mentioned technical problem, the invention provides a kind of method of the secure group communication based on chaotic neural network: the symmetric cryptographic algorithm based on chaotic neural network is combined and is applied on cast communication with centralized group key management agreement LKH;
Described chaotic neural network refers to be introduced Chaos in neural net, make artificial neural net there is abundant nonlinear dynamic characteristic and high computational complexity, a lot of neural network models can be realized chaotic characteristic, for example, after improving, have the discrete Hopfield neural network of chaotic characteristic;
The symmetric cryptographic algorithm of described chaotic neural network is using the output of parallel LFSR as the input of discrete Hopfield neural network with chaotic characteristic, utilize nonlinear dynamic characteristics and the chaotic characteristic of neural net, the pseudo random sequence that LFSR is produced is selected at random;
Therefore, the key of described symmetry algorithm wherein T 0to connect weight matrix and for unusual square formation, H is circulant matrix; H ' is the transposed matrix of H.
As preferably: described H=H 1h 2h 3h n-1h n, described H 1, H 2, H 3h nfor the same order square formation in circulant matrix; So described key can be written as:
T=HT 0H′=H 1·H 2·H 3···H n-1·H n·T 0·H′ n·H′ n-1···H′ 3·H′ 2·H′ 1
As preferably: introduce circulant matrix H 0, order for the group key of communication.
As preferably: described centralized group key management agreement LKH utilizes key tree to manage whole group by GCKS.
As preferably: the root node of described key tree represents the group key of cast communication, open to all group memberships; The intermediate node of described key tree represents group membership and the shared subgroup key of GCKS of this intermediate node administration; The leaf node of described key tree represents group membership and the shared private cipher key of GCKS that this leaf node is corresponding.
As preferably: described group membership is in the time adding or exit cast communication, and CGKS only need upgrade group key, subgroup key and the private cipher key that this group membership is shared.
Brief description of the drawings
Fig. 1 is the symmetric cryptographic algorithm principle schematic of chaotic neural network in the preferred embodiment of the present invention;
Fig. 2 is the key tree structure chart of centralized group key management agreement LKH in the preferred embodiment of the present invention;
Embodiment
Below the present invention will be further described with specific embodiment by reference to the accompanying drawings.
A kind of method of the secure group communication based on chaotic neural network: the symmetric cryptographic algorithm based on chaotic neural network is combined and is applied on cast communication with centralized group key management agreement LKH;
Described chaotic neural network refers to be introduced Chaos in neural net, make artificial neural net there is abundant nonlinear dynamic characteristic and high computational complexity, a lot of neural network models can be realized chaotic characteristic, for example, after improving, have the discrete Hopfield neural network of chaotic characteristic; The symmetric cryptographic algorithm of described chaotic neural network is using the output of parallel LFSR as the input of discrete Hopfield neural network with chaotic characteristic, utilize nonlinear dynamic characteristics and the chaotic characteristic of neural net, the pseudo random sequence that LFSR is produced is selected at random, as shown in Figure 1.
The key of described symmetry algorithm wherein T 0to connect weight matrix and for unusual square formation, H is circulant matrix; H ' is the transposed matrix of H.
In the present embodiment, described H=H 1h 2h 3h n-1h n, described H 1, H 2, H 3h nfor the same order square formation in circulant matrix; So described key can be written as:
T=HT 0H′=H 1·H 2·H 3···H n-1·H n·T 0·H′ n·H′ n-1···H′ 3·H′ 2·H′ 1
In the present embodiment, T 0 = 1 - 1 0 1 - 1 - 1 0 1 - 1 1 1 0 - 1 - 1 1 0 0 1 1 1 0 - 1 - 1 - 1 1 0 1 1 - 1 0 - 1 - 1 - 1 - 1 0 - 1 0 1 1 1 - 1 - 1 - 1 0 1 1 0 1 0 1 - 1 - 1 1 0 1 - 1 1 0 - 1 - 1 1 1 - 1 0 , Same order square formation preferred number is 3, and H 1 = 0 0 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 , H 2 = 0 0 0 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 , H 3 = 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 0 0 0 ,
According to above formula, can obtain key T ^ = 1 - 1 0 - 1 - 1 1 0 1 - 1 0 1 1 1 - 1 - 1 0 0 1 1 0 1 - 1 - 1 - 1 - 1 1 0 1 - 1 0 1 - 1 - 1 1 1 - 1 0 1 0 - 1 1 - 1 - 1 0 1 1 - 1 0 0 - 1 - 1 1 0 - 1 1 1 1 0 - 1 - 1 - 1 0 1 1 ,
In the present embodiment, in order further to strengthen cracking difficulty, introduce circulant matrix H 0, order for the group key of communication.
Wherein H 0 = 0 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 0 0 0 0 0 0 0 0 1 1 0 0 0 0 0 0 0 , Group key T ^ 0 = H 0 T 0 H 0 ′ = 1 1 0 - 1 - 1 1 0 - 1 1 1 1 0 - 1 - 1 - 1 0 0 1 1 - 1 0 - 1 - 1 1 - 1 0 - 1 0 1 1 1 - 1 - 1 - 1 0 1 1 0 1 - 1 1 - 1 - 1 1 0 1 - 1 0 0 - 1 - 1 1 1 - 1 0 1 - 1 0 1 - 1 - 1 0 1 1 ,
With reference to figure 2, described centralized group key management agreement LKH utilizes key tree to manage whole group by GCKS.The root node of described key tree represents the group key of cast communication, open to all group memberships; The intermediate node of described key tree represents group membership and the shared subgroup key of GCKS of this intermediate node administration; The leaf node of described key tree represents group membership and the shared private cipher key of GCKS that this leaf node is corresponding.Described group membership is in the time adding or exit cast communication, and GCKS only need upgrade group key, subgroup key and the private cipher key that this group membership is shared.
Taking member U5 as example, if member U5 application adds group:
First U5 initiates application to GCKS, and GCKS can confirm that whether the other side's identity is legal by digital signature and public key certificate.Secondly, then GCKS confirms to allow U5 to add after group, and both sides adopt the Diffie-Hellman IKE of band certification, determine both sides' shared private cipher key H35, create leaf node 12 using H35 as private cipher key corresponding to this leaf node simultaneously.Finally, in order to realize backward maintaining secrecy, GCKS is by the group key on H35 original route subgroup key H12, H23 delete, and by the group key after upgrading subgroup key H12new, H23new send to the group membership who needs to share this subgroup key on U5 and original path.
If group is exited in member U5 application:
GCKS deletes the private cipher key H35 of leaf node 12 correspondences, and by the group key on H35 original route subgroup key H12, H23 delete, and by the group key after upgrading subgroup key H12 new, H23 newsend to the group membership who needs to share this subgroup key on original path.
As can be seen here, adopt centralized group key management agreement LKH to utilize key tree to manage whole group by GCKS, effectively reduce that the key updating number of communications brought only needs to change group key and the subgroup key on the group membership path adding or exit because member adds that membership is exited.
Further move back group as example taking member U8, as previously mentioned, the group key that U8 is shared subgroup key H12, H24 will all change.For this reason:
1) GCKS need to be by the group key after upgrading send to group membership U1, U2, U3, U4,
GCKS - > { U 1 , U 2 , U 3 , U 4 } : { T ^ 0 new } H 11 ;
Group membership U1, U2, U3, U4 can decrypt the group key after renewal according to original subgroup key H11
2) GCKS also needs the group key after upgrading subgroup key H12 newsend to group membership U5, U6,
GCKS - > { U 5 , U 6 } : { H 12 new , T ^ 0 new } H 23 ;
Group membership U5, U6 can decrypt the group key after renewal according to original subgroup key H23 subgroup key H12 new.
3) GCKS also needs to send the group key after upgrading to group membership U7 separately subgroup key H12 new, H24 new,
GCKS - > U 7 : { H 12 new , H 24 new , T ^ 0 new } H 37
Group membership U7 can decrypt the group key after renewal according to original private cipher key H37 subgroup key H12 new, H24 new.
From the above, for a balanced binary key tree with N member, the memory space of GCKS is S lKH=2N-1, a member exits GCKS and upgrades group key encryption overhead and number of communications expense be C lKH=2 (log 2n)-1.
The above, only for preferred embodiment of the present invention, therefore can not limit according to this scope of the invention process, the equivalence of doing according to the scope of the claims of the present invention and description changes and modifies, and all should still belong in the scope that the present invention contains.

Claims (6)

1. a method for the secure group communication based on chaotic neural network, is characterized in that: the symmetric cryptographic algorithm based on chaotic neural network is combined and is applied on cast communication with centralized group key management agreement LKH;
Described chaotic neural network refers to be introduced Chaos in neural net, make artificial neural net there is abundant nonlinear dynamic characteristic and high computational complexity, a lot of neural network models can be realized chaotic characteristic, for example, after improving, have the discrete Hopfield neural network of chaotic characteristic;
The symmetric cryptographic algorithm of described chaotic neural network is using the output of parallel LFSR as the input of discrete Hopfield neural network with chaotic characteristic, utilize nonlinear dynamic characteristics and the chaotic characteristic of neural net, the pseudo random sequence that LFSR is produced is selected at random;
Therefore, the key of described symmetry algorithm wherein T 0to connect weight matrix and for unusual square formation, H is circulant matrix; H ' is the transposed matrix of H.
2. the method for a kind of secure group communication based on chaotic neural network according to claim 1, is characterized in that: described H=H 1h 2h 3h n-1h n, described H 1, H 2, H 3h nfor the same order square formation in circulant matrix; So described key can be written as:
T=HT 0H′=H 1·H 2·H 3···H n-1·H n·T 0·H′ n·H′ n-1···H′ 3·H′ 2·H′ 1
3. the method for a kind of secure group communication based on chaotic neural network according to claim 1, is characterized in that: introduce circulant matrix H 0, order for the group key of communication.
4. the method for a kind of secure group communication based on chaotic neural network according to claim 1, is characterized in that: described centralized group key management agreement LKH utilizes key tree to manage whole group by GCKS.
5. the method for a kind of secure group communication based on chaotic neural network according to claim 4, is characterized in that: the root node of described key tree represents the group key of cast communication, open to all group memberships; The intermediate node of described key tree represents group membership and the shared subgroup key of GCKS of this intermediate node administration; The leaf node of described key tree represents group membership and the shared private cipher key of GCKS that this leaf node is corresponding.
6. the method for a kind of secure group communication based on chaotic neural network according to claim 5, it is characterized in that: described group membership is in the time adding or exit cast communication, and GCKS only need upgrade group key, subgroup key and the private cipher key that this group membership is shared.
CN201410213509.4A 2014-05-20 2014-05-20 Security multicast communication method based on chaotic neural network Pending CN103957112A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410213509.4A CN103957112A (en) 2014-05-20 2014-05-20 Security multicast communication method based on chaotic neural network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410213509.4A CN103957112A (en) 2014-05-20 2014-05-20 Security multicast communication method based on chaotic neural network

Publications (1)

Publication Number Publication Date
CN103957112A true CN103957112A (en) 2014-07-30

Family

ID=51334342

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410213509.4A Pending CN103957112A (en) 2014-05-20 2014-05-20 Security multicast communication method based on chaotic neural network

Country Status (1)

Country Link
CN (1) CN103957112A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111884793A (en) * 2020-06-30 2020-11-03 深圳市永达电子信息股份有限公司 System and method for preparing eigen state network circuit signal based on fractional order chaotic sequence
CN111884792A (en) * 2020-06-30 2020-11-03 深圳市永达电子信息股份有限公司 System and method for preparing eigen-state network circuit signal based on memristor chaotic sequence
CN113038457A (en) * 2021-03-16 2021-06-25 徐州华讯科技有限公司 Ad-hoc network full-time-space safety communication system based on distributed neural network and method thereof

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090190764A1 (en) * 2006-09-27 2009-07-30 Huawei Technologies Co., Ltd. Method and system of key sharing
CN101977112A (en) * 2010-11-04 2011-02-16 厦门大学 Public key cipher encrypting and decrypting method based on neural network chaotic attractor

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090190764A1 (en) * 2006-09-27 2009-07-30 Huawei Technologies Co., Ltd. Method and system of key sharing
CN101977112A (en) * 2010-11-04 2011-02-16 厦门大学 Public key cipher encrypting and decrypting method based on neural network chaotic attractor

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
何峥: "基于神经网络混沌吸引子的混合加密", 《通信技术》 *
刘年生: "基于神经网络混沌吸引子的公钥密码算法安全性分析及其实现", 《厦门大学学报》 *
张昆: "安全组播通信中密钥管理方案的研究", 《中国优秀硕士论文全文数据库信息科技辑》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111884793A (en) * 2020-06-30 2020-11-03 深圳市永达电子信息股份有限公司 System and method for preparing eigen state network circuit signal based on fractional order chaotic sequence
CN111884792A (en) * 2020-06-30 2020-11-03 深圳市永达电子信息股份有限公司 System and method for preparing eigen-state network circuit signal based on memristor chaotic sequence
CN113038457A (en) * 2021-03-16 2021-06-25 徐州华讯科技有限公司 Ad-hoc network full-time-space safety communication system based on distributed neural network and method thereof
CN113038457B (en) * 2021-03-16 2023-12-05 徐州华讯科技有限公司 Ad hoc network full-time space safety communication system and method based on distributed neural network

Similar Documents

Publication Publication Date Title
CN108632292B (en) Data sharing method and system based on alliance chain
KR101936080B1 (en) Ksi-based authentication and communication method for secure smart home environment and system therefor
Luo et al. Hierarchical multi-authority and attribute-based encryption friend discovery scheme in mobile social networks
CN109412794B (en) Quantum key automatic charging method and system suitable for power business
CN103501352B (en) A kind of cloud storage data method for auditing safely allowing group user identity to cancel
CN107359986A (en) The outsourcing encryption and decryption CP ABE methods of user revocation
CN103796199B (en) Authenticable asymmetrical group secret key negotiation method in mobile unbalanced network
CN104158880B (en) User-end cloud data sharing solution
Choi et al. Efficient three-party computation from cut-and-choose
CN103259650A (en) Fair and rational multi-secret sharing method for honest participants
CN105208007A (en) Data sharing system
CN108880801B (en) Distributed attribute-based encryption method for supporting fine-grained attribute revocation in lattice manner
Lai et al. Identity-based encryption secure against selective opening chosen-ciphertext attack
CN112039883A (en) Data sharing method and device for block chain
CN103634788A (en) Certificateless multi-proxy signcryption method with forward secrecy
Gao Data encryption algorithm for e-commerce platform based on blockchain technology
WO2019215262A3 (en) Method for securing a data exchange in a distributed infrastructure
CN103957112A (en) Security multicast communication method based on chaotic neural network
Tian et al. Accountable fine-grained blockchain rewriting in the permissionless setting
Dara Cryptography challenges for computational privacyin public clouds
CN105049449A (en) Method for safety communication of nodes in cluster of wireless sensor network based on key technique
CN104320249A (en) Anti-elastic-leakage encryption method and system based on identification
Chiang et al. A quantum assisted secure client-centric polyvalent blockchain architecture for smart cities
CN102255724B (en) Hypergraph-model-based multicast key management method
CN104902471A (en) Identity-based key exchange design method in wireless sensor network

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20140730

RJ01 Rejection of invention patent application after publication