CN1359211A - Chaotic encipher series generator - Google Patents

Chaotic encipher series generator Download PDF

Info

Publication number
CN1359211A
CN1359211A CN 02113227 CN02113227A CN1359211A CN 1359211 A CN1359211 A CN 1359211A CN 02113227 CN02113227 CN 02113227 CN 02113227 A CN02113227 A CN 02113227A CN 1359211 A CN1359211 A CN 1359211A
Authority
CN
China
Prior art keywords
sequence
chaos
ccs
key
chaotic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN 02113227
Other languages
Chinese (zh)
Other versions
CN100369404C (en
Inventor
张红雨
虞厥邦
王红霞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SIMUTECH INC.
Original Assignee
张红雨
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 张红雨 filed Critical 张红雨
Priority to CNB021132275A priority Critical patent/CN100369404C/en
Publication of CN1359211A publication Critical patent/CN1359211A/en
Application granted granted Critical
Publication of CN100369404C publication Critical patent/CN100369404C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Landscapes

  • Complex Calculations (AREA)

Abstract

The present invention relates to a chaos cipher sequence generator, including linear feedback shift register (LFSR) sequence with scramble limited accuracy to implement chaos system and cryptographic alogorithm. Its cipher system adopts output-group feedback basic working mode (OFM), feedback register R provides the input of group encryption algorithm E defined by key K, and the group legnth of grup algorithm of R in cipher iteration every time is 0-1 sequence of Nbbits, its initial bit Io has no need of privacy, but must be changed with message. Said invention chaos cipher sequence generator integrates the advantages of chaos technology, LFRS and Rijndael high intensity encryption algorithms, so that it can be extensively used in data encryption, privacy communication and information safety.

Description

Chaotic encipher series generator
Technical field
The invention belongs to data cryptogram, secure communication and field of information security technology, be specifically related to a kind of chaotic encipher series (Chaotic CipherSequence is called for short CCS) generator that is used for data encryption, secure communication and information security.
Background technology
Along with the develop rapidly of global IT application, a large amount of various information systems of building of China have become national critical infrastructures, and wherein many business are in line with international standards, such as communication, ecommerce, banking network etc.Simultaneously in today of information opening, how to ensure the government, military affairs, commerce of China and the information security of financial or the like industry field, become the important topic of China's construction.Information security has become the urgency great key issue to be solved of the influence country overall situation and long-term interest.
One of key technology that solves information security issue is a cryptographic technique, and cryptographic technique mainly comprises encryption technology, authentication techniques and key management technology.The history in existing several thousand of cryptographic research, but after Shannon in 1949 has delivered the paper that is entitled as " information theory of secure communication ", just really become a science.Particularly at the mid-1970s, the paper that is entitled as " cryptographic new direction " that Diffie in 1976 and Hellman deliver is that cryptography is improved more and used; The Data Encryption Standard of announcing to the whole world in 1977 (DES), DES just was decrypted in less than three days time in July, 1998.Abrogated by U.S. government, have held meeting in August, 1998 and in March, 1999, candidate's algorithm has been discussed from global cryptographist, help narrows down to 15 to algorithm, at last to 5: the MARS algorithm of IBM, the breadboard RC6 algorithm of RSA, Joan Daemen and Vincent Rijmen two people's Rijndael algorithm, Eli Baham and Lars Knudsen two people's Serpent algorithm and the breadboard Twofish algorithm of Counterpane.At the beginning of 2000, pass through expert's research at last, selected Rijndael algorithm is used for cryptographic algorithm standard-aes algorithm (Advanced encryptionStandard) of 21 century for U.S. a new generation in five candidate's cryptographic algorithms.● cryptographic algorithm
According to key feature, cryptographic system is divided into symmetry and two kinds of asymmetric cryptosystems, i.e. private key cryptographic system and public-key cryptosystem, PKI such as RSA system, ElGamal system or the like.Private key such as DES, systems such as RC5.Password can be divided into block cipher and stream cipher (stream cipher) again.Password educational circles is thought, a secrecy system should be only not know at key, and under the situation that cryptographic algorithm is made public, there is good antidecoding capability in system, and this is only a good secrecy system, as DES, and cryptographic techniques such as 3DES.● chaos technology
Chaos phenomenon is to find the sixties in 20th century, is considered to the most important discovery after Newton's law and the theory of relativity, has changed the means of identification of people to objective affairs.Chaos is gone back the definition that neither one is generally accepted by people so far.Different definition is problem from a different perspective, although they logically might not be of equal value, essence is consistent.Chaos has the feature of stochastic system, has very strong certainty and regularity again, and complete confusion is similar to disorderly and orderly actually by no means.
The characteristic feature of chaos comprises the following aspects
(1) non-linear, linear system can not produce chaos.
(2) certainty, the differentiation of system mode must be followed definite criterion.
(3) to the responsive dependence of initial value, the initial condition minor variations can cause the system track differentiation to separate with index speed.
(4) have strange attractor, infinite flexible, the folding strange attractor that comes from track is that track instability and dissipative system volume shrink two kinds of simultaneous phenomenons of system's inwardness, is present in the limited zone, and space structure is very complicated.
(5) long-term unpredictability because system causes the similar Brownian movement of long-term action of system to the responsive dependence of initial value, can only be described system's long-term action with the method for probability theory, and can not determine the description of opinion.
(6) self-similar structure has period windows in the chaotic region, segmentation has the chaos zone in the window, and this structure repeats for infinite time, and has ergodic and well-bedded characteristic.Simultaneously, chaotic motion has various yardsticks, and does not have particular dimensions, and these are referred to as self-similar structure.
(7) order in unordered, the density of cycle point set in the chaotic motion has determined the order of internal system height frequency content competition.
A large amount of reality and theory analysis, chaos has randomlikeness, but chaos is again a definite system.Its this definite uncertainty can produce pseudo-random signal or noise-like signal, and can accurately control.Simultaneously chaos sequence also has theoretical aperiodicity, initial value sensitiveness, needs characteristics such as the parameter transmitted is few.Therefore, obtained more and more widely application in chaos in field chaos such as Direct-Spread communication, spread spectrum frequency modulation communication, secure communication, associative memory, optimal design, input, pattern recognitions.● pseudo-random code sequence
Pseudo noise code plays a part very crucial in communication and password, because in practice, pure random code is difficult to realize, therefore people adopt the various pseudo noise code methods that are easy to realize, comprise with the m sequence being linear feedback shift register (LFSR) the pseudo-random code sequence scheme of representative, as Gold, M, GMW, RS sign indicating number sequence etc.Because the development of modern age electronic countermeasures, secure communication and information security, many personages think that the complexity of LFSR sequence is low, and its fail safe is difficult secure.The size of known LFSR sign indicating number sequence linear complexity is about half of code length, increase the number that its complexity will increase code length, increase shift register, and this will strengthen hard-wired difficulty, and this is first shortcoming.Two of shortcoming is sign indicating number source limited amounts of this class sign indicating number, and this is disadvantageous to pseudo random sequence.It three is that the antidecoding capability of this class sign indicating number is poor because complexity is low, is difficult for the tracking and the interference of antagonism password and secure communication.And chaos pseudo random sequence can substitute the LFSR sequence.● chaotic secret communication
Found by meteorologist E.N. Lorentz lorentz at first in the sixties in last century that as kind chaos phenomenon at random afterwards the chaos digital sequence that produces with the nonlinear difference equation mapping was done research widely at community of physicists; The electrical analogue chaotic signal that produces with cai's circuit also is seen in report at early eighties first, and this has caused the flourish of chaos electronics.After this we at first advise in engineering replacing the m sequence with the class random sequence that the Logistic mapping produces because the former statistical property is good, produce easily and the sign indicating number source much larger than the latter.In the early 1990s, thus the Pecora of US Naval Research Laboratory and Carroll reported relevant chaos can synchronous controlled result, this has just paved road for the research of chaos theory of electronics strides into the engineering application.It at first is to have realized chaotic secret communication that the engineering of chaos electronics is used, the Cai Shaotang of UC Berkeley and the Oppenheim of MIT have almost reported the result who realizes secure communication with the chaos synchronization mechanism simultaneously in 1992, after this occurred hundreds of periodical literature both at home and abroad on the chaotic secret communication direction.The noticeable practical application of another of chaos electronics is on the radar target recognition direction, S.Haykin professor and Li Xiaobo are considered as chaotic signal with the radar return that extra large clutter generates, utilize the method for neural net and chaotic dynamics reconstruct, successfully identification be submerged in radar detection target in the extra large clutter [0-8]After this application study of chaos aspect radar engineering and electronic countermeasures also occurs in succession.
When the achievement in research of chaotic secret communication is generally acknowledged for common people gradually, the research of chaos pseudo random sign indicating number also progressively enters the practicability stage, research in this respect both at home and abroad is constant since the nineties, no matter be our research or external report, all can conclude: it is feasible replacing conventional LFSR sign indicating number with the chaos pseudo random sign indicating number.● the Rijndael cryptographic technique
The Rijndael cryptographic algorithm is the aes algorithm that American National Standard technical research institute (NIST) announced in 2000.The original shape of Rijndael cryptographic algorithm is the Square algorithm, and its layout strategy is broad gauge mark strategy (Wide Trail Strategy).This strategy proposes at difference analysis and linear analysis.The Rijndael algorithm is an iteration block cipher, and its block length and key length are all variable.Block length and key length can be appointed as 128/192/256 bit independently, and taking turns number r accordingly is 10/12/14.Block length and key length that we adopt are all selected 128 bits for use, and r=10.
Ciphering process: X is the 128 bits input of Rijndael password, and Y is the output of 128 bits, and then the Rijndael password can be represented by the formula: Y = O K r + 1 oToΓo O K r oΠoToΓo O K r - 1 oΛoΠoToΓo O K 1 ( X ) Wherein " o " expression displacement is compound, K 1, K 2, Λ, K R+1Be r+1 sub-key, produce by the cipher key spreading program, and seed key is when being 128/192/256 bit, cipher key spreading program difference by seed key K.
F 2 128→ F 2 128Be a displacement, to X ∈ F 2 128, claim the Addroundkey conversion O K i ( X ) = X ⊕ K i
T:F 2 128→ F 2 128Be a displacement, the Shiftrow conversion, X is the input of T, at first, X is divided into 16 bytes, promptly
X=(X 00,X 01,X 02,X 03,X 10,X 11,X 12,X 13
X 20, X 21, X 22, X 23, X 30, X 31, X 32, X 33) output
Y=T(X)=(X 00,X 01,X 02,X 03,X 13,X 10,X 11,X 12
X 22,X 23,X 20,X 21,X 31,X 32,X 33,X 30)
∏: F 2 128→ F 2 128Be a displacement, claim the Mixcolumn conversion, X is the input of T, at first, X is divided into 16 bytes, that is: Y=∏ (X)=(Y 00, Y 01, Y 02, Y 03, Y 10, Y 11, Y 12, Y 13, Y 20, Y 21, Y 22, Y 23, Y 30, Y 31, Y 32, Y 33) wherein Y 0 i Y 1 i Y 2 i Y 3 i = 02 03 01 01 01 02 03 01 01 01 02 03 03 01 01 02 X 0 i X 1 i X 2 i X 3 i
Γ: F 2 128→ F 2 128Be a displacement, claim the Bytesub conversion, it is by 16 F for title S 2 8On the S-box and put formation, S=LoF, F are finite fields On multiplication contrary, i.e. F (x)=X -1(agreement F (0)=0), L is the affine transformation on GF (2) territory, is defined as follows: y 0 y 1 y 2 y 3 y 4 y 5 y 6 y 7 = 1 1 1 1 1 0 0 0 0 1 1 1 1 1 0 0 0 0 1 1 1 1 1 0 0 0 0 1 1 1 1 1 1 0 0 0 1 1 1 1 1 1 0 0 0 1 1 1 1 1 1 0 0 0 1 1 1 1 1 1 0 0 0 1 · x 0 x 1 x 2 x 3 x 4 x 5 x 6 x 7 + 0 1 1 0 0 0 1 1
From the ciphering process of Rijndael password, it is the nonlinear transformation of a complexity in fact, and particular content please refer to document [21].
The objective of the invention is abundant advantage in conjunction with chaos cipher technology and Rijndael cryptographic algorithm, design a kind of chaotic encipher series (ChaoticCipher Sequence that is used for data encryption, secure communication and information security, be called for short CCS) generator, make it have following characteristics:
(1) good randomness;
(2) level security of system is strong;
(3) key is easy to distribute, and keeping is changed simple;
(4) good Hamming correlation properties are arranged;
(5) good sequence of points interval characteristics is arranged
(6) available sequences is many;
(7) high as far as possible complexity is arranged;
(8) the linear unpredictability of sequence is fully big.
(9) extremely strong anti-decoding and antitracking ability
(10) generation is simple, quick;
(11) be convenient to synchronously, be easy to produce.
Obviously, it both had been different from the LFSR sequence, just as a kind of general sequencer, also was different from the Rijndael algorithm, just as a kind of encryption method.But gathered the advantage of chaos technology, LFRS and the high-intensity cryptographic algorithm of Rijndael, can be widely used among data encryption, secure communication and the information security.
Summary of the invention
The theory diagram of chaotic encipher series (CCS) generator of the present invention's design as shown in Figure 1.
For the ease of narration, whole system might as well be divided into front-end and back-end, and front end is that the limited precision of LFSR sequence scrambling realizes chaos system, and the rear end is the cryptographic algorithm part; Cryptographic system adopts output-grouping feedback basic working modes (OFM).Front end is as the drive part of rear end, for the rear end provides statistic property good sequence; The rear end under the prerequisite of not destroying front end sequence performance, has guaranteed the high complexity of the CCS of output as the nonlinear combination part of front end output, and the cycle of the sequence of front end is increased.
Feedback register R provides the input of the block encryption algorithm E that determines as key K, and the block length of R buffered packet algorithm in each password iteration is N bThe 0-1 sequence of bits, bits of original I 0Need not to maintain secrecy, but need to change with message, receiving-transmitting sides must be selected same I for use 0, I 0Describe by following formula:
I 0={ rand (7bits), zeros ((N b-7) bits) } bit of the each buffer memory of R is pressed N by the sequence of front end output bThe N of grouping and cryptographic algorithm output group feedback bThe figure place XOR forms.In the n time iteration, calculate E earlier K(R N-1), export minimum 7 when then the output group being fed back (with 7sb (E K(R n)) expression) the chaotic encipher series CCS that exports as the n time iteration.In the generation of whole sequence stream, feedback is carried out in inside, so the errorless sign indicating number of this part.
Input: parameter: Perturb m(CG) (abbreviation of chaotically generated);
Key: the seed key K of block cipher, the initial value a of CG 0Also be chosen as and be key.
Feedback: R n = Pertur b m N b ( n ) ( CG ) ⊕ E k ( R n - 1 ) , R wherein 0=I 0
Output: 7sb (E k(R n)), n=1,2, Λ Λ
We adopt Logistic to shine upon and produce chaos sequence, but also can adopt other chaos sequence with similar even probability density such as Tent-map etc., and the Logistic mapping is provided by following formula: x n + 1 = f ( x n ) = 1 - 2 x n 2 , x ∈ [ - 1,1 ] - - - - - ( 1 - 1 ) The probability density of track point is ρ ( x ) = 1 π 1 - x 2 x ∈ [ - 1,1 ] - - - - - ( 1 - 2 ) The real-valued chaos sequence that formula (1-1) is produced is transformed into the binary sequence in GF (2) territory:
a n=(sgn (x n)+1)/2, n=0,1,2, Λ, N-1 (1-3) is sgn (.) is-symbol function wherein.To the LFSR sequence, we adopt m sequence (also can adopt the Golden sequence, M sequence or the like)
The realization hardware entire block diagram of CCS generator is as shown in Figure 2: the initial value of Logistic chaos sequence is determined by input, input simultaneously determines that the start bit of its output obtains the output sequence of Logistic, through outputing to the circuit of the calculating Rijndael that adopts the OFM mode after the scrambling with the m sequence, and adopt certain key, thereby export CCS sequence and clock at last.
Be input as: the initial value and the start bit of Logistic mapping.
The initial value of m shift register sequential machine
The initial value of feedback shift register
The key of Rijndael (containing the conversion number of plies)
The clock input
Be output as: the output clock
The CCS data
Realization to the Logistic Map Chaotic of CCS generator, can adopt circuit to realize realizing two kinds of its hardware realization block diagrams such as Fig. 3: the initial value of the input Logistic of elder generation mapping with software, while input clock sequence, through multiplier and comparator, obtain the sequence of binary system or multi-system, this sequence is determined final output start bit by the input data, thereby obtains chaos sequence and clock.
Flow chart such as Fig. 4 that the Logistic Map Chaotic adopts software to realize: the initial value of input Logistic mapping and as the start bit of output sequence, calculate Logistic function and binary system, when satisfying the requiring of output start bit, thus exportable chaos sequence.
To the Rijndael algorithm, can adopt the programmable logic device of PLD to realize its flow chart such as Fig. 5: input key, Rijndael algorithm number of plies N and chaos sequence a n, calculating Bytesub conversion, Shiftrow conversion, Mixcolumn conversion and Addroundkey conversion N time respectively, calculating once back output of Bytesub conversion, Shiftrow conversion and Addroundkey conversion respectively.
And shift register and XOR hardware or software realize it all being known technology, and is very simple, not numerous here stating.
Like this, according to Fig. 1-Fig. 5, can realize complete CCS generator.
Below, the statistical property of just the present invention---chaotic encipher series generator (CCS), unpredictable, periodically, performances such as Hamming correlation, complexity and the high anti-decoding of maintaining secrecy make comprehensive demonstration and analysis: 1. stochastic behaviour
At present, the topmost statistical property of the measurement sequence randomness of generally acknowledging has three standards, i.e. the 0-1 randomicity of sequences three of Golomb proposition is postulated:
(1) 0 and 1 number is in a basic balance in the one-period.
(2) in length is the cycle of r, length is that the distance of swimming number of c accounts for 1/2 of distance of swimming sum c,
And the 0-distance of swimming of equal length and the number of the 1-distance of swimming are in a basic balance.
(3) cycle is that the auto-correlation function of r is a two-valued function.The definition auto-correlation function R τ = n τ - d τ r N wherein rExpression sequence { s iAnd move the calling sequence { s of τ position institute thereafter I+ τThe number of identical bits, d rRepresent the not number of coordination.At CCS, discuss respectively below.
A. equilibrium response
Cutting apart that Logistic mapping (1-1) generates is to be the binary segmentation of separation with x=0, and the 0-1 sequence that is produced by formula (1-3) is a binary Bernoulli sequence, and this is because the measure entropy of Logistic mapping is log 2Q=1 (q=2 here).The equilibrium response of CCS will have been considered the cryptographic system of rear end so.Because the circle conversion of Rijndael password is made up of three different reversible consistent conversion, be referred to as layer, the selection of different layers is to be based upon on the application foundation of broad gauge mark strategy.In broad gauge mark strategy, every layer of function that it is arranged, wherein the linear hybrid layer has been guaranteed the high diffusion on the multi-turn, and non-linear layer has been guaranteed the non-linear nature that disperses, and these just in time are the requirements of in the stream/hash pattern state being upgraded conversion.We investigate a Λ-collection that has only an activity byte now, and we are with the change in location of tracking activity byte in experience 9 circle processes.The MixColumn of the 1st circle is transformed into the activity byte of a permutation (because of feasible branch number: the min of choosing of multinomial coefficient in the MixColumn conversion with this activity byte X ≠ 0{ weight (x)+weight (MixColumn (x)) } reaches the upper bound is 5), 4 activity bytes of these row are diffused into 4 different row by the ShiftRow of the 2nd circle, the MixColumn of the 2nd circle then is transformed into this activity characteristic 4 row that have only the activity byte, like this a Λ-collection is remained to the input of the MixColumn of the 3rd circle, in like manner, the rest may be inferred, and Λ-collection can remain to the input of the MixColumn of the 9th circle.
Because the byte of this Λ-collection (in fact any Λ-collection) (be designated as a) and can travel through all possible value, therefore, a is a balance on this Λ-collection, and we have: =' 02 ' a I, j (' 02 ' a I+1, j ' 01 ' a I+1, j) ' 01 ' a I+2, j ' 01 ' a I+3, j=0 0 0 0=0 therefore, all bytes of input time of the 10th circle are balances, this balance generally is damaged because of the use of ensuing ByteSub (byte replacement).
Be without loss of generality, if we get block length and key length all is 128bits, and then the 10th circle is a last lap just, thereby each output byte of the 10th circle is only relevant with an input byte of the 10th circle.Make a be its input, b be its input and k be the 10th the circle the circle key, then we have:
a i,j=Sbox(b i,j)k i,j
Because the Rijndael key schedule has high diffusivity and non-linear nature, so under correct key, a I, jIt also is balance.So gained CCS should be equally distributed.
B. the distance of swimming distributes
Be worth pointing out that CCS has with the on all four distance of swimming distribution of real random sequence desired value.
For among the CCS of N, length is that the mathematic expectaion that number accounts for total number of runs ratio to occur be 1/2 to the distance of swimming of c to theorem 1 long c
Proof: by the 1st section of this trifle as can be known CCS get 0.05 o'clock equally distributed hypothesis in the level of signifiance and set up, so when N → ∞, " 0 ", the probability that " 1 " occurs in sequence all converges on 1/2.The probability that c-1 " 1 " appears in back more continuously that occur the position of " 1 " in sequence is 1/2 C-1Must be " 0 " because length is the front and back element of the 1-distance of swimming of c, and the probability that " 0 " occurs also converges on 1/2, so length is that the mathematic expectaion that several length proportions for sequence appear in the 1-distance of swimming of c is
Figure A0211322700102
, in like manner, length is that the mathematic expectaion that the number proportion appears in the 0-distance of swimming of c also is 1/2 C+2Therefore, length is 1/2 for the mathematic expectaion that several length proportions for sequence appear in the c distance of swimming C+1And the mathematic expectaion that total number of runs accounts for the sequence length ratio is
Figure A0211322700103
, length is that the mathematic expectaion that the distance of swimming of c accounts for total number of runs ratio is so
Figure A0211322700104
Annotate 1: the situation of having ignored the sequence The initial segment during this theorem proving.
Annotate 2: this proof of theorem process also discloses the sequence for random length, the number this point in a basic balance of the number of the 0-distance of swimming and the 1-distance of swimming.
C. correlation
In communications such as spread spectrum, usually require pseudo random sequence to have good autocorrelation performance, be that the auto-correlation peak value is sharp-pointed, in some code division multiple access systems, use the identical different sequences of length usually as the address code of distinguishing the user, at this moment, except that requiring pseudo random sequence to have the good autocorrelation performance, also require its their cross correlation and part correlation characteristic good, promptly cross-correlation and part correlation value approach zero, be convenient to receiving terminal and exactly input come out, and reduce to detect mistake.
A given sequence
{ x i}=(Λ x -2, x -1, x 0, x 1, x 2Λ x K-1, x K, x K+1 Λ) sequence in one of them cycle is
(x 0, x 1, x 2Λ x K-1) auto-correlation function of sequence is R XX ( τ ) = 1 K Σ i = 0 K - 1 ( - 1 ) x i ( - 1 ) x j + τ - - - ( 0 ≤ τ ≤ K - 1 ) Sequence { the x of given two equal in length iAnd { y i, cross-correlation function is R XY ( τ ) = 1 K Σ i = 0 K - 1 ( - 1 ) x i ( - 1 ) y i + τ - - - ( 0 ≤ τ ≤ K - 1 )
The part correlation function of sequence is that two sequences are overlapped, and carries out related operation and the result that obtains in this overlapping scope.If being with a kind of sequence, two sequences are called partial auto correlation; If two sequences are different sequences, then be called the part cross-correlation.Because usually used in practical communication is the part of sequence, and overall relevancy can not show that well part correlation is good, so the part correlation of sequence is even more important.We also only discuss the part correlation characteristic of binary system CCS sequence in this trifle.The part correlation function of sequence is exactly sequence { x in fact iAnd { y I+rA parameter of the identical figure place in corresponding position and the difference of corresponding different figure place in length is N, thereby it is an index of sequence randomness.For arbitrary integer τ, 0≤τ≤N-1, { x i}+{ y I+rNumber poor of the number of " 0 " and appearance " 1 " appears in length is N, and just in time be sequence { x iAnd { y I+rThe identical figure place in corresponding position and corresponding different figure place is poor in length is N.
Because the intrinsic stochasticity and the Rijndael password of chaos are being guaranteed the high diffusion on the multi-turn on the design principle, therefore binary system CCS is a binary Bernoulli sequence, and the sensitive dependence and the Rijndael password of initial value are known { x to the sensitiveness of seed key by chaos iAnd { y iAlso be separate, therefore { x i}+{ y I+rThe number of times of " 0 " and the inferior number average obedience binomial distribution of appearance " 1 " appear in length is N, and the probability of occurrence of " 0 ", " 1 " all converges on 1/2 in the sequence.By famous De Moivre-Laplace limit of integration theorem as can be known, when N was fully big, the Limit Distribution of binomial distribution is obeyed N, and (wherein q=1-p promptly had asymptotic formula for Np, normal distribution Npq)
P N { x } = C N x p x q N - x → 1 2 π σ e ( x - μ ) 2 2 σ 2 Here mathematic expectaion μ=Np, variances sigma 2=Npq, x is for being to occur the number of times of " 0 " or the number of times of appearance " 1 " in the sequence of N in length.By above analysis { x as can be known i}+{ y I+rThe expectation that occurs the number of times of the number of times of " 0 " and appearance " 1 " in length is N is N/2, so the partial auto correlation secondary lobe of binary system CCS and part cross correlation value approach 0.2. the unpredictability on the probability meaning
We have discussed three standards that CCS satisfies the tolerance sequence randomness that Golomb proposes at last joint, yet the periodic sequence that satisfies above-mentioned three standards can't satisfy us to the requirement of CCS at secure context, and this fail safe is resided among the randomness.A binary random sequence a 0, a 1, a 2, Λ can regard the output of a binary symmetric source (BBS) as, and its randomness is comprising current carry-out bit a nTo former deferent segment a 0, a 1, Λ, a N-1Complete independence, i.e. H (a n| a 0, a 1, Λ, a N-1)=H (a n), to all n 〉=1.So at known a 0, a 1, Λ, a N-1Condition under, a nBe still uncertain.To CCS, we establish a 0, a 1, Λ, a N-1The probability that occurs in sequence is m, and the design conditions entropy is
H(a n|a 0,a 1,Λ,a n-1)
=-{p(a n=1|a 0,a 1,Λ,a n-1)log 2p(a n=1|a 0,a 1,Λ,a n-1)}
-{ p (a n=0|a 0, a 1, Λ, a N-1) log 2P (a n=0|a 0, a 1, Λ, a N+1) and p (a n| a 0, a 1, Λ, a N-1) so
Figure A0211322700121
H(a n|a 0,a 1,Λ,a n-1) = - 1 2 · log 2 1 2 - 1 2 log 2 · 1 2 =1 present we calculate entropy H (a nP (a of)=- n=1) log 2P (a n=1)-p (a n=0) log 2P (a n=0) = - 1 2 · log 2 1 2 - 1 2 log 2 · 1 2 = 1 So can get
H (a n| a 0, a 1, Λ, a N-1)=H (a n) entropy (entropy) be tolerance probabilistic mathematics estimate, we have illustrated the unpredictability of CCS from the angle of entropy like this.But along with the research of prediction science, we designed CCS also must stand the check of various Forecasting Methodologies now.We recognize really and can not do asserting without thinking to ignorant thing.3. sequence of points at interval
(as the interleaver designs of chnnel coding, the frequency hopping frequency crack of frequency hopping spread spectrum (FHSS) communication etc.) require at adjacent interval greater than certain specified value in some engineering is used.
Definition 1 I: if sequence X={ x (i) } all satisfies for all i
| x (i+1)-x (i) | 〉=d+1 claims that then sequence is the wide interval sequence, is spaced apart d.
We use CCS binary sequence { x nProduce the pseudo random sequence X=(x that space-number is q 0, X 1, Λ, X N-1), wherein N is a sequence length arbitrarily, X nGather at integer 0,1,2, Λ, value among the q-1}.This method is every log 2Q time iteration quantizes to produce a new point to the CCS binary sequence.
Theorem 3 is established { x nBe the CCS binary sequence, { x n=Q (x δ n) be the intervening sequence of q-ary, q is 2 power, then as δ=log 2During q, { x nIt is the Bernoulli random sequence.
Proof: by { x nDistributing homogeneity { x as can be known n0,1,2, and Λ, q-1} is last evenly to distribute.And X N+1Be with x δ nIteration log 2Quantize to obtain for q time.By H (x previously discussed n| x 0, x 1, Λ, x N-1)=H (x n) as can be known, X N+1With the probability of 1/q etc. generally set 0,1,2, Λ, value among the q-1}, to k=2,3, Λ, N, and having P ( X i k = j k , X i k - 1 = j k - 1 , Λ , X i 1 = j 1 ) = P ( X i k = j k | X i k - 1 = j k - 1 ) ΛP ( X i 2 = j 2 | X i 1 = j 1 ) P ( X i 1 = j 1 ) =1/q k = P ( X i k = j k ) × P ( X i k - 1 = j k - 1 ) × Λ × P ( X i 1 = j 1 ) 0≤i in the formula 1≤ Λ≤i k≤ N-1, j k∈ 0,1,2, Λ, q-1}.As seen x n, n=0,1,2, Λ, N-1 add up independently, so { x nIt is the Bernoulli random sequence.If { x nSequence of points be spaced apart d, when d=0, point being distributed as at interval
Figure A0211322700134
When 1≤d≤q-1, point being distributed as at interval 2 · 1 q · 1 q · ( q - d ) = 2 ( q - d ) / q 2 So some expectation at interval is E ( d ) = Σ d = 1 q - 1 [ 2 ( q - d ) / q 2 ] · d + q × 0 =(q 2-1)/3q ≈ q/3 (1-5) and point at interval less than the probability of a certain setting D is P ( d ≤ D ) = 2 D + 1 q - D ( D + 1 ) q 2 - - - ( 1 - 6 ) Increasing q as can be known from (1-6) formula always can be so that this probability reduces.Therefore the some interval characteristics of CCS is reasonable.4. Hamming correlation
In the frequency-hopping communication system, the phase mutual interference between the user occurs in plural user when using same frequency simultaneously, and therefore weighing preferably estimating of frequency hop sequences performance is the Hamming correlation, is defined as follows:
It is two sequence S of N that definition 2 frequency crack set GF (q) go up length u={ s uAnd S (j) } v={ s v(j) } relative time delay τ (the Hamming correlation function during 0≤τ≤N-1) is H S u S v ( τ ) = Σ i = 0 N - 1 h [ S u ( j ) , S v ( j + τ ) ] In the formula, s u(j), s v(j+ τ) ∈ GF (q), j+ τ be with modulo-N arithmetic, and Especially, if u=v then claims
Figure A02113227001310
Be the Hamming auto-correlation function, otherwise claim
Figure A02113227001311
Be the Hamming cross-correlation function.Definition simultaneously: H ( S u ) = max 0 < &tau; &le; N - 1 { H S u S v ( &tau; ) } , H ( S u , S v ) = max 0 &le; &tau; &le; N - 1 { H S u S v ( &tau; ) } , M(S u,S v)=max{H(S u),H(S v),H(S u,S v)}。
Relevant being also referred to as of Hamming hit number of times, collision frequency, coincidence number of times etc.
About the relevant theoretical limits of Hamming under given frequency crack number and the sequence length condition, following lemma is arranged according to document [11]
It is N=q that lemma 1 is gone up length for GF (q) MAny two sequence S of-1 uAnd S v, have
H (S u) 〉=q M-1-1, M (S u, S v) 〉=q M-1If the Hamming autocorrelation performance of the S of frequency hop sequences family and cross-correlation performance reach above-mentioned two formulas according to equation, then claim this frequency hop sequences family to have best Hamming correlated performance.
By lemma 1 as can be known, the theory lower bound of best Hamming auto-correlation and best Hamming cross-correlation all is about [N/q] ([.] expression round numbers).
Theorem 4 frequently cracks set GF (q) to go up length be the CCS of N, relative time delay τ (the Hamming auto-correlation during 0≤τ≤N-1) and the desired value of Hamming cross-correlation are N/q, promptly
E(H(S u))=E(M(S u,S v))=N/q
Proof: document [21] proves that the Rijndael password does not exist predictable diffusivity greater than 2 -1504 the circle and greater than 2 -3008 circle difference tracks, and do not exist coefficient correlation greater than 2 -754 astragal tracks and greater than 2 -1508 astragal tracks.In addition, the key schedule of Rijndael password has the diffusivity and the non-linearity of height.Therefore, when seed key when key space travels through, can derive the CCS{s of any appointment n, the value of its NextState is that binomial distributes together, and it is independent
In { s nAnd key, each frequently crack occur probability all converge on 1/q, so CCS{s nThe Hamming correlation function obey binomial distribution.By famous De Moivre-Laplace limit of integration theorem as can be known, when N was fully big, it was the normal distribution of Np that the Limit Distribution of binomial distribution is obeyed mathematic expectaion, so because the p=1/q expectation for Np=N/q, can get E (H (S thus u))=E (M (S u, S v))=N/q.
As seen, the statistics Hamming auto-correlation of CCS and cross correlation value have reached the theory lower bound [N/q] ([.] expression round numbers) of best Hamming correlation function value.5. analysis of complexity
Along with going deep into of research, people constantly find the various mathematical skills of decoding different pseudo random sequences, resist the ability of various decoding skills in order to weigh different pseudo random sequences, have produced the notion of complexity.We can say that statistical property has been described the apparent randomness of pseudo random sequence, and the complexity description is the intrinsic stochasticity of pseudo random sequence.Below we divide linear complexity, non linear complexity to discuss respectively.
A. linear complexity
The linear complexity of sequence has two classes: a class is the overall linear complexity, and it is the linear complexity of semo-infinite periodic sequence; Another kind of is local linear complexity, and it is the linear complexity of finite sequence.In actual applications, used pseudo random sequence is always time-limited, and on the other hand, big overall linear complexity can not guarantee big local linear complexity.Therefore, local linear complexity is more even more important than overall linear complexity, and we introduce the local linear complexity of CCS here.
Definition 3F 2A last vectorial a (p)=(a 1, a 2, Λ, a p) linear complexity of (p is a sequence length) is defined as
L (a (p)There is F in)=min{n| 2On n level LFSR generate a (p)}
If a (p)=(a 1, a 2, Λ, a p) be the binary random vector, then the corresponding linear complexity also is a stochastic variable.Discussed as can be known by the front, CCS binary frequency hop sequences is general random sequences such as independence, and the mathematical expectation that can get its linear complexity is E [ L ( a ( p ) ] = p 2 + 4 + R 2 ( p ) 18 - 2 - p ( p 3 + 2 9 ) R wherein 2(p)=p (mod2).
Adopt different chaos initial values and different seed keys, table 5-1 has provided the linear complexity of the CCS that obtains with the Berlekamp-Massey algorithm computation, and data result comes from table
See that the linear complexity of CCS is about half of sequence length.
B. non linear complexity
Non linear complexity also is an important indicator of weighing the frequency hop sequences fail safe, mainly lays particular emphasis on the non-linearity of sequence, that is to say require frequency hop sequences to have can not backstepping, it has directly determined the antidecoding capability of frequency hop sequences.
If a (p)=(a 1, a 2, Λ, a p) be that length is the binary sequence of p, a i∈ F 2, for mapping f:F 2 m→ F 2If,
a i=f (a I-m, a I-m+1, Λ, a I-1) i=m+1, m+2, Λ, p then claim f (x 1, Λ, x m) generation a (p)
Definition a (p)Non linear complexity be
NLC (a (p)=min{m: have the mapping f (x of m unit 1, Λ, x m) generation a (p)}
For F 2On binary random sequence x (p)=(x 1, x 2, Λ, x p), work as x (p)Get different a (p)The time, a (p)∈ F 2 p, will obtain different non linear complexity NLC (a (p)), claim E [ NLC ( x ( p ) ) ] = &Sigma; a ( p ) &Element; F 2 n NLC ( a ( p ) ) P { x ( p ) = a ( p ) } Be random sequence x (p)Average non linear complexity.
Because CCS binary frequency hop sequences is general random sequences such as independence, then has lim p &RightArrow; &infin; NLC ( x ( p ) ) 2 log 2 p = 1 6.CCS anti-decoding and antitracking ability
CCS has also improved antidecoding capability greatly under the prerequisite of some superperformances that kept chaos sequence, the key length of Rijndael password is 128/192/256 bit, and key space is 2 to the maximum 256>10 77Individual, it is very big to decode the sequence difficulty.Because the original shape of Rijndael algorithm is the Square algorithm, its layout strategy is a broad gauge mark strategy, this strategy proposes at difference analysis and linear analysis, in addition, document [21] is pointed out for 6 circle or the Rijndael passwords of multi-turn more, intercept differential attack method is attacked fast unlike exhaustive key, for 7 circle or the Rijndael passwords of multi-turn more, Square attacks unlike exhaustive key and attacks soon, and Rijndael password S-box has prevented from 2 circles or the insertion more than 3 circles are attacked in the complex expression of GF (28), the key schedule of Rijndael password has high diffusivity and non-linearity, and this makes related-key attack not succeed.In a word, it is that exhaustive key is attacked that the most effective key recovery of Rijndael password is attacked, and the expectation number of attempt of exhaustive key is relevant with the length of cryptographic key, even use minimum key length 128 bits, key space is 2 128>3.4 * 10 38Individual, search for a key, also to carry out 2 127Inferior Rijndael password.If each chip per second of cipher key search machine can test 10 8Individual key, a calculating framework work double tides of being made up of 6000 chips is searched for a Rijndael cryptographic key so, at least also gets 8.99 * 10 18Nian Caineng finishes, and the cipher key search machine of being supposed more than making is expensive surprising.As seen, even under the prerequisite of initial value, parameter and the chaotic model of the known Rijndael algorithm of enemy, chaos, it also is almost irrealizable decoding CCS.
In view of the recent advances of a technology such as time series forecasting, phase space reconfiguration, there has been the method for multiple prediction, tracking chaos sequence to be seen in open source literature.Through our research, these methods also can successfully be used for following the tracks of the chaos sequence with the scrambling of m sequence, but can not follow the tracks of our CCS.
Draw from above proof and analysis, CCS has good randomness; The level security of system is strong; Key is easy to distribute, and keeping is changed simple; Good Hamming correlation properties are arranged; Good sequence of points interval characteristics is arranged; Available sequences is many; High complexity is arranged; The linear unpredictability of sequence is fully big; Produce simple, quick; Be convenient to synchronously, be easy to produce; Extremely strong anti-decoding, the ability of antitracking are arranged, therefore, can be widely used in fields such as data encryption, information security and secure communication.
Because CCS has pseudo-random characteristics, therefore can extensively be incorporated in again in frequency hopping communications and the direct-sequence spread-spectrum communication and use as frequency hopping code or spreading code, as frequency hopping radio set, 3G communicates by letter or the like with 4G.Also can be used as pseudo random sequence and be used in source encoding, the place that each link in the communications such as chnnel coding, information modulation and other need random sequence and maintain secrecy.
CCS is a keying sequence, therefore can be widely used among the various security information, and as commercial code, ecommerce, digital signature, digital authenticating, digital watermarking etc.
Description of drawings
Fig. 1 is chaotic encipher series (CCS) generator theory diagram;
Fig. 2 is chaotic encipher series (CCS) generator hardware entire block diagram;
Fig. 3 is that the Logistic Map Chaotic realizes hardware block diagram;
Fig. 4 is the software realization flow figure of Logistic Map Chaotic;
Fig. 5 is the Rijndael algorithm flow chart;
Fig. 6 is the frequency-hopping spread spectrum design frame chart that adopts this generator;
Fig. 7 is that generator is used for the design frame chart that the information data encryption combines with frequency-hopping spread spectrum.
Embodiment
We are designed to example to jump spread spectrum.Because the good randomness of chaotic encipher series of the present invention (CCS), wide sequence of points at interval, good Hamming distance and statistical property etc., make CCS be particularly suitable as secret frequency-hopping spread spectrum and the use of sequence spread spectrum sign indicating number, frequency-hopping spread spectrum design frame chart such as Fig. 6 of CCS: at transmitting terminal, the CCS generator acts on frequency synthesizer by synchro system as frequency hop sequences, exports through ovennodulation then; At receiving terminal, the CCS generator produces frequency hop sequences and acts on frequency synthesizer by the synchro system identical with transmitting terminal, thereby receives carrying out despreading.
The information data of CCS is encrypted design frame chart such as the Fig. 7 that combines with frequency-hopping spread spectrum: at transmitting terminal, the sequence that the CCS generator produces was both encrypted to input information, while is as the frequency hop sequences of frequency synthesizer, at receiving terminal, the sequence that the CCS generator produces had both been given decrypts information, and the while is as the frequency hopping despreading sequence of frequency synthesizer.The CCS generator acts on the encryption and decryption of information simultaneously and as jumping frequency expansion sequence, makes this secure communication reach dual secret effect.Equally, the CCS generator can be used in information encryption and combinative other secure communication of modulation, in the information security.
Remove above giving an example, make full use of the superperformance of CCS, make full use of the good randomness of CCS, make full use of the high strength confidential nature of CCS, make it, play a role in data encryption and the secure communication, be the informationization service of China in information security.

Claims (5)

1. chaotic encipher series generator, the limited precision of linear feedback shift register (LFSR) sequence scrambling that it is characterized in that comprising front end realizes chaos system and rear end cryptographic algorithm two parts, cryptographic system adopts output-grouping feedback basic working modes (OFM), feedback register R provides the input of the block encryption algorithm E that determines as key K, and the block length of R buffered packet algorithm in each password iteration is N bThe 0-1 sequence of bits, bits of original I 0Need not to maintain secrecy, but need to change with message, receiving-transmitting sides must be selected same I for use 0, I 0Describe by following formula:
I 0={ rand (7bits), zeros ((N b-7) bits) } bit of the each buffer memory of R is pressed N by the sequence of front end output bThe N of grouping and cryptographic algorithm output group feedback bThe bits XOR forms.In the n time iteration, calculate E earlier K(R N-1), export minimum 7 when then the output group being fed back (with 7sb (E K(R n)) expression) chaotic encipher series exported as the n time iteration.
2. chaotic encipher series generator according to claim 1 is characterized in that adopting Logistic mapping or other chaos sequence with similar even probability density to produce chaos sequence in the chaos system.
3. chaotic encipher series generator according to claim 2 is characterized in that adopting Logistic to shine upon and produces chaos sequence, and the Logistic mapping is provided by following formula: x n + 1 = f ( x n ) = 1 - 2 x n 2 , x &Element; [ - 1 , 1 ] - - - - - ( 1 - 1 ) The probability density of track point is &rho; ( x ) = 1 &pi; 1 - x 2 x &Element; [ - 1,1 ] - - - - - ( 1 - 2 ) The real-valued chaos sequence that formula (1-1) is produced is transformed into the binary sequence in GF (2) territory:
a n=(sgn (x n)+1)/2, n=0,1,2, Λ, N-1 (1-3) is sgn (.) is-symbol function wherein.
4. according to claim 1,2 or 3 described chaotic encipher series generators, it is characterized in that sequence, adopt linear pseudo random sequences such as m sequence, Golden sequence or M sequence LFSR.
5. chaotic encipher series generator according to claim 4, the hardware that it is characterized in that generator realizes comprising m sequence, Logistic chaos sequence, shift register and Programmable Logic Device (PLD), its need import initial value, the feedback shift register of the initial value of Logistic mapping and start bit, m shift register sequential machine initial value, _ key (containing the conversion number of plies) and the clock of Rijndael, be output as clock and chaotic encipher series (CCS) data.
CNB021132275A 2002-01-10 2002-01-10 Chaotic encipher series generator Expired - Fee Related CN100369404C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB021132275A CN100369404C (en) 2002-01-10 2002-01-10 Chaotic encipher series generator

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB021132275A CN100369404C (en) 2002-01-10 2002-01-10 Chaotic encipher series generator

Publications (2)

Publication Number Publication Date
CN1359211A true CN1359211A (en) 2002-07-17
CN100369404C CN100369404C (en) 2008-02-13

Family

ID=4742521

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB021132275A Expired - Fee Related CN100369404C (en) 2002-01-10 2002-01-10 Chaotic encipher series generator

Country Status (1)

Country Link
CN (1) CN100369404C (en)

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1315258C (en) * 2004-04-20 2007-05-09 杭州电子科技大学 Method of generating chaos timing sequential signal
CN100433615C (en) * 2004-12-06 2008-11-12 华中科技大学 Method of chaos cipher based on precision complement
CN100459487C (en) * 2003-12-31 2009-02-04 华中科技大学 Chaotic cipher production method under limited precision
CN100534030C (en) * 2005-10-17 2009-08-26 浙江大学 Output-cryptograph mixed feedback chaos stream cipher encrypting and decrypting method
CN1697366B (en) * 2005-01-18 2010-04-28 重庆大学 Controllable method for generating chaos cipher sequence of natural number, and core of digit chip
CN1833399B (en) * 2003-06-16 2010-09-22 韩国电子通信研究院 Rijndael block cipher apparatus and encryption/decryption method thereof
CN101127746B (en) * 2006-08-14 2010-11-17 三星电机株式会社 Device and method for producing chaos signal
CN101330378B (en) * 2008-07-07 2010-12-01 武汉大学 Method for generating chaos sequence
CN101145901B (en) * 2007-07-06 2011-04-20 哈尔滨工程大学 Ultra-chaos pseudo random sequence generator
CN102263636A (en) * 2011-05-24 2011-11-30 浙江工业大学 Stream cipher key control method for fusing neural network with chaotic mappings
CN102437912A (en) * 2012-01-06 2012-05-02 厦门博鼎智文传媒科技有限公司 Digital rights management method based on N RSA (Rivest Shamir Adleman) encryption algorithms based on chaotic algorithm
CN101682510B (en) * 2007-05-23 2012-08-15 法国电信公司 Method of authentication of an entity by a verifying entity
CN102651655A (en) * 2011-02-24 2012-08-29 北京化工大学 Realization method of fast frequency hopping communication
CN102724037A (en) * 2011-03-31 2012-10-10 刘剑鸣 Public key encryption method based on chaos and RSA algorithm
CN103560876A (en) * 2013-11-22 2014-02-05 北京航空航天大学 Encryption method and device using random clock based on chaos
CN105846947A (en) * 2016-03-22 2016-08-10 中国人民解放军国防科学技术大学 Physical layer encryption method introducing Latin array
CN107017960A (en) * 2017-03-24 2017-08-04 北京航空航天大学 A kind of AWGN wiretap channel anti-eavesdropping safeguard constructions and its implementation based on polar codes
CN107819488A (en) * 2017-10-19 2018-03-20 西安电子科技大学 Data sequence processing method based on scrambler frequency translation algorithm
CN107835070A (en) * 2015-02-09 2018-03-23 吴世贵 A kind of simple embedded encryption method
CN108989252A (en) * 2018-07-20 2018-12-11 北京邮电大学 A kind of multiple access method and system
CN110166162A (en) * 2019-05-24 2019-08-23 成都创亿世通科技有限公司 Hand-held press device
CN112924949A (en) * 2021-01-26 2021-06-08 中国科学院国家空间科学中心 System and method for generating chaos radar transmitting signal in real time based on FPGA
CN116305080A (en) * 2023-05-15 2023-06-23 豪符密码检测技术(成都)有限责任公司 Universal password detection method

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108270545A (en) * 2016-12-30 2018-07-10 广东精点数据科技股份有限公司 A kind of improved DES data encryption algorithm based on mobile Internet

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6014445A (en) * 1995-10-23 2000-01-11 Kabushiki Kaisha Toshiba Enciphering/deciphering apparatus and method incorporating random variable and keystream generation
CN1102776C (en) * 2000-01-13 2003-03-05 华中理工大学 Dynamic electronic cipher system

Cited By (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1833399B (en) * 2003-06-16 2010-09-22 韩国电子通信研究院 Rijndael block cipher apparatus and encryption/decryption method thereof
CN100459487C (en) * 2003-12-31 2009-02-04 华中科技大学 Chaotic cipher production method under limited precision
CN1315258C (en) * 2004-04-20 2007-05-09 杭州电子科技大学 Method of generating chaos timing sequential signal
CN100433615C (en) * 2004-12-06 2008-11-12 华中科技大学 Method of chaos cipher based on precision complement
CN1697366B (en) * 2005-01-18 2010-04-28 重庆大学 Controllable method for generating chaos cipher sequence of natural number, and core of digit chip
CN100534030C (en) * 2005-10-17 2009-08-26 浙江大学 Output-cryptograph mixed feedback chaos stream cipher encrypting and decrypting method
CN101127746B (en) * 2006-08-14 2010-11-17 三星电机株式会社 Device and method for producing chaos signal
CN101682510B (en) * 2007-05-23 2012-08-15 法国电信公司 Method of authentication of an entity by a verifying entity
CN101145901B (en) * 2007-07-06 2011-04-20 哈尔滨工程大学 Ultra-chaos pseudo random sequence generator
CN101330378B (en) * 2008-07-07 2010-12-01 武汉大学 Method for generating chaos sequence
CN102651655A (en) * 2011-02-24 2012-08-29 北京化工大学 Realization method of fast frequency hopping communication
CN102651655B (en) * 2011-02-24 2014-06-18 北京化工大学 Realization method of fast frequency hopping communication
CN102724037B (en) * 2011-03-31 2015-07-22 燕山大学 Public key encryption method based on chaos and RSA algorithm
CN102724037A (en) * 2011-03-31 2012-10-10 刘剑鸣 Public key encryption method based on chaos and RSA algorithm
CN102263636A (en) * 2011-05-24 2011-11-30 浙江工业大学 Stream cipher key control method for fusing neural network with chaotic mappings
CN102263636B (en) * 2011-05-24 2014-05-14 浙江工业大学 Stream cipher key control method for fusing neural network with chaotic mappings
CN102437912A (en) * 2012-01-06 2012-05-02 厦门博鼎智文传媒科技有限公司 Digital rights management method based on N RSA (Rivest Shamir Adleman) encryption algorithms based on chaotic algorithm
CN103560876A (en) * 2013-11-22 2014-02-05 北京航空航天大学 Encryption method and device using random clock based on chaos
CN103560876B (en) * 2013-11-22 2016-06-22 北京航空航天大学 A kind of encryption method using the random clock based on chaos and device
CN107835070A (en) * 2015-02-09 2018-03-23 吴世贵 A kind of simple embedded encryption method
CN105846947A (en) * 2016-03-22 2016-08-10 中国人民解放军国防科学技术大学 Physical layer encryption method introducing Latin array
CN105846947B (en) * 2016-03-22 2018-11-09 中国人民解放军国防科学技术大学 A kind of encryption in physical layer method introducing Latin battle array
CN107017960A (en) * 2017-03-24 2017-08-04 北京航空航天大学 A kind of AWGN wiretap channel anti-eavesdropping safeguard constructions and its implementation based on polar codes
CN107017960B (en) * 2017-03-24 2019-04-12 北京航空航天大学 A kind of AWGN-wiretap channel anti-eavesdropping safeguard construction and its implementation based on polar code
CN107819488A (en) * 2017-10-19 2018-03-20 西安电子科技大学 Data sequence processing method based on scrambler frequency translation algorithm
CN108989252A (en) * 2018-07-20 2018-12-11 北京邮电大学 A kind of multiple access method and system
CN110166162A (en) * 2019-05-24 2019-08-23 成都创亿世通科技有限公司 Hand-held press device
CN110166162B (en) * 2019-05-24 2021-09-10 成都创亿世通科技有限公司 Hand-held pressing equipment
CN112924949A (en) * 2021-01-26 2021-06-08 中国科学院国家空间科学中心 System and method for generating chaos radar transmitting signal in real time based on FPGA
CN116305080A (en) * 2023-05-15 2023-06-23 豪符密码检测技术(成都)有限责任公司 Universal password detection method

Also Published As

Publication number Publication date
CN100369404C (en) 2008-02-13

Similar Documents

Publication Publication Date Title
CN1359211A (en) Chaotic encipher series generator
Wang et al. Chaotic encryption algorithm based on alternant of stream cipher and block cipher
Kumar et al. Extended substitution–diffusion based image cipher using chaotic standard map
EP1834438B1 (en) Cryptography related to keys
Kalenderi et al. Breaking the GSM A5/1 cryptography algorithm with rainbow tables and high-end FPGAS
Chen et al. Discrete chaotic systems with one-line equilibria and their application to image encryption
Gao A color image encryption algorithm based on an improved Hénon map
KR102154164B1 (en) Method for generating a pseudorandom sequence, and method for coding or decoding a data stream
CN1758591A (en) In encryption system, handle method, circuit and the program product of masked data
CN1282323C (en) Method and device for effective key length control
Hua et al. Image encryption using 2D Logistic-Sine chaotic map
CN103117772A (en) Synchronous frequency hopping method and system in wireless sensor network
Mcginthy et al. Further analysis of PRNG-based key derivation functions
Agrawal et al. Elliptic curve cryptography with hill cipher generation for secure text cryptosystem
CN101022331B (en) Chaos encrypting method based on carrier
Jallouli Chaos-based security under real-time and energy constraints for the Internet of Things
Sathishkumar et al. A novel image encryption algorithm using pixel shuffling and base 64 encoding based chaotic block cipher (IMPSBEC)
US9049004B2 (en) Low-power encryption apparatus and method
Vidal et al. A fast and light stream cipher for smartphones
Bahi et al. Randomness quality of ci chaotic generators: Applications to internet security
Babu et al. Higher dimensional chaos for Audio encryption
US7925014B2 (en) Random number generating, encrypting, and decrypting apparatus, method thereof, program thereof, and recording medium thereof
CN102201912A (en) Blind recognition method for self-synchronization scrambling code generation polynomial
CN1694397A (en) Method and device for constructing sequential cipher
CN106375082B (en) A kind of pseudo random number production method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: CHENGDU SIMU-TECH TECHNOLOGY DEVELOPMENT CO., LTD.

Free format text: FORMER OWNER: ZHANG HONGYU

Effective date: 20101115

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 610054 TEACHING AND RESEARCH OFFICE 570, UNIVERSITY OF ELECTRONIC SCIENCE AND TECHNOLOGY OF CHINA, CHENGDU CITY, SICHUAN PROVINCE TO: 610041 1-2-605, SHANGDING INTERNATIONAL, NO.27, SECTION 4, RENMIN SOUTH ROAD, CHENGDU CITY

TR01 Transfer of patent right

Effective date of registration: 20101115

Address after: 610041, No. 4, 27 South Renmin Road, Chengdu, 1-2-605

Patentee after: SIMUTECH INC.

Address before: 610054 570 teaching and research section, Chengdu University of Electronic Science and technology of Sichuan

Patentee before: Zhang Hongyu

CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20080213

Termination date: 20170110

CF01 Termination of patent right due to non-payment of annual fee