期刊文献+

基于Feistel结构的混沌密码编码算法 被引量:2

Chaotic Cryptography Based on Feistel Structure
在线阅读 下载PDF
导出
摘要 本文讨论了混沌映射与密码编码算法间的相似性和区别,研究了将实数集实数映射成有限集整数的方法。该文在传统的Feistel结构算法基础上提出了一种基于混沌的128位密钥的分组混沌密码算法,用混沌映射实现了密码中非线性变换。 Some similarities and differences between chaos maps and cryptographic algorithms are discussed briefly. An important step for realizing a chaotic cryptography, that is, mapping real numbers in continuum into integers in a finite set is researched. On the base of conventional Feistel-structure, a 128 bits key cipher block algorithm based on chaos is proposed. Confusion and diffusion are necessary in nonlinear transform of a cipher, it is realized by chaos mapping. The algorithm surpasses DES algorithm in security and its speed is comparative with DES, so it is available.
作者 赵耿 方锦清
出处 《北京电子科技学院学报》 2003年第1期13-21,共9页 Journal of Beijing Electronic Science And Technology Institute
基金 国家自然科学基金(Nos.70071047 10247005) 中国博士后科学基金(No.2002032129)
关键词 FEISTEL结构 混沌映射 密码编码 实数集 分组混沌密码算法 chaos, chaotic cryptography, Feistel-structure
  • 相关文献

参考文献6

  • 1[1]M.S. Baptista, Cryptography with chaos, Phys. Lett. A, 240, 1998, 50-54.
  • 2[2]Y.H. Chu and S. Chang, Dynamical cryptography based on synchronized chaotic systems,Electron. Lett. vol. 35, 1999, 974-975.
  • 3[3]E. Alvarez, A. Fernandez, P. Garcia, J. Jimenez and A. Marcano, New approach to chaotic encryption,Phys. Lett. A, 1999,373-375.
  • 4[4]G. Jakimoski and L. Kocarev, Chaos and cryptography:Block encryption ciphers based on chaotic maps, IEEE TRANS. on SAS, FTAA,Vol.48, No. 2,2001,163-169.
  • 5[5]G. Jakimoski and L. Kocarev, Analysis of some recently proposed chaos-based encryption algorithms, submitted for publication.
  • 6[8]L. Kocarev and G. Jakimoski, Chaos and Cryptography-PART I: From chaos maps to encryption algorithms, submitted for publication.

同被引文献31

  • 1柳平,闫川,黄显高.改进的基于Logistic映射混沌扩频序列的产生方法[J].通信学报,2007,28(2):134-140. 被引量:38
  • 2张翌维,王育民,沈绪榜.基于混沌映射的一种交替结构图像加密算法[J].中国科学(E辑),2007,37(2):183-190. 被引量:31
  • 3Chattopadhyay D, Nandi D, Mondal M K, et al. Re- duction of Dynamical Degradation in Chaotic Image En- cryption System by Coupling Multiple Chaotic Maps and Perturbation[J]. International Journal of Engi- neering and Technology, 2012,2 ( 3 ) : 425-439.
  • 4Ulaby F T, Kouyate F, Brisco B, et al. Textural in- formation in SAR images[J] IEEE Transactions on Geoscience and Remote Sensing, 1986,24(2) :235-245.
  • 5Kocher P C. Timing attacks on implementations ofdiffie-hellman, RSA, DSS, and other systems [A]. CRYPTO 1996 [C]. Berlin: Springer, 1996. 104 - 113.
  • 6Kocher P C,JAFFE J ,JUN B. Differential power analysis [ A ]. CRYPTO 1999 [ C ]. Berlin: Springer, 1999: 388 - 397.
  • 7Quisquater J, Samyde D. Electromagnetic analysis (EMA): measures and countermeasures for smartcards [ A ]. E-Smart 2001 [ C ]. Berlin: Springer, 2001 : 200 - 210.
  • 8Mayer-Sommer R. Smartly analyzing the simplici- ty and the power of simple power analysis onsmartcards[ C]. Cryptographic Hardware and Em- bedded Systems-CHES 2000. Springer Berlin Hei- delberg, 2000 : 78 - 92.
  • 9Novak R. SPA-based adaptive chosen-ciphertext attack on RSA implementation [ C ] . Public Key Cryptography. Springer Berlin Heidelberg, 2002: 252 - 262.
  • 10Lemke K, Paar C, Wolf M. Embedded security in cars[ M]. New York: Springer, 2006.

引证文献2

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部