高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

一种结合离散混沌映射和Feistel网络的分组加密算法

彭军 廖晓峰 岡本栄司 张伟 李学明

彭军, 廖晓峰, 岡本栄司, 张伟, 李学明. 一种结合离散混沌映射和Feistel网络的分组加密算法[J]. 电子与信息学报, 2006, 28(4): 707-711.
引用本文: 彭军, 廖晓峰, 岡本栄司, 张伟, 李学明. 一种结合离散混沌映射和Feistel网络的分组加密算法[J]. 电子与信息学报, 2006, 28(4): 707-711.
Peng Jun, Liao Xiao-Feng, Okamoto Eiji, Zhang Wei, Li Xue-Ming. A Block Encryption Algorithm Combined with the Discrete Chaotic Map and Feistel Network[J]. Journal of Electronics & Information Technology, 2006, 28(4): 707-711.
Citation: Peng Jun, Liao Xiao-Feng, Okamoto Eiji, Zhang Wei, Li Xue-Ming. A Block Encryption Algorithm Combined with the Discrete Chaotic Map and Feistel Network[J]. Journal of Electronics & Information Technology, 2006, 28(4): 707-711.

一种结合离散混沌映射和Feistel网络的分组加密算法

A Block Encryption Algorithm Combined with the Discrete Chaotic Map and Feistel Network

  • 摘要: 论文提出了一种新颖的结合一维离散混沌映射与Feistel网络结构的分组密码算法(CFCEA)。分组长度为64 bit,密钥长度为128bit,并使用了一个128bit长的辅助密钥。在轮函数中用Logistic混沌映射和3个代数群算子进行混合运算,此外还特别设计了子密钥生成算法。对CFCEA的密码学特性进行了分析,结果表明该算法具有严格的雪崩效应,扩散性能和扰乱性能理想。并且算法在64bit分组长度下差分概率和线性概率的理论上界分别近似为2-52.92和2-49.206,具备抵抗一定强度的差分和线性密码分析的能力。
  • Pecora L M, Carroll T L. Synchronization in chaotic systems[J].Phys. Rev. Lett.1990, 64(8):821-824[2]Pecora L M, Carroll T L. Driving systems with chaotic signals[J].Phys. Rev. A.1991, 44(4):2374-2383[3]Matthews R. On the derivation of a chaotic encryption algorithm.Cryptologia, 1989, XIII (1): 29-42.[4]Yang T, Wu C W, Chua L O. Cryptography based on chaotic systems[J].IEEE Trans. on CAS-I.1997, 44(5):469-472[5]Sivaprakasam S, Shore K A. Message encoding and decoding using chaotic external-cavity diode lasers[J].IEEE Journal of Quantum Electronics.2000, 36(1):35-39[6]Habutsu T, Nishio Y, Sasase I, et al.. A secret cryptosystem by iterating a chaotic map[J].Advance in cryptology - EUROCRYPT91, Berlin, Springer-Verlag.1991, LNCS 547:127-140[7]Erdmann D, Murphy S. Henon stream cipher[J].Electronics Letters.1992, 28(9):893-895[8]Chen H C, Yen J C. A new cryptography system and its VLSI realization[J].Journal of Systems Architecture.2003, 49(7-9):355-367[9]Kocarev L, Jakimoski G. Logistic map as a block encryption algorithm[J].Phys. Lett. A.2001, 289 (4-5):199-206[10]Jakimoski G, Kocarev L. Chaos and cryptography: block encryption ciphers based on chaotic maps[J].IEEE Trans. on CAS-I.2001, 48(2):163-169[11]Pareek N K, Patidar V, Sud K K. Discrete chaotic cryptography using external key. Phys. Lett. A. 2003, 309 (1-2): 75-82.[12]Fridrich J. Symmetric ciphers based on two-dimensional chaotic maps[J].Int. J. Bifurcation and Chaos.1998, 8(6):1259-1284[13]Salleh M, Ibrahim S, Isnin I F. Enhanced chaotic image encryption algorithm based on Baker's map. ISCAS03, Bangkok Thailand, May 2003, Vol.2: 25-28.[14]Chen G R, Mao Y B and Chui C K. A symmetric image encryption scheme based on 3D chaotic cat maps[J].Chaos, Solitons Fractals.2004, 21(3):749-761[15]Feigenbaum M J. Quantitative universality for a class of nonlinear transformations[J].Journal of Statistical Physics.1978,19(1):25-52[16]Lai X, Massey J L. A proposal for a new block encryptionstandard. Advances in Cryptology - EUROCRYPT90, Berlin Springer-Verlag, 1991, LNCS 473, 389-404.[17]Merkle R C. Fast software encryption functions[J].Advances in Cryptology - CRYPT090, Springer-Verlag, Berlin.1991, LNCS 537:476-501[18]GOST R 34.11-94, Gosudarstvennyi Standard of Russian Federation. Information technology, cryptographic data security, hashing function. Government Committee of the Russia for Standards, 1994.[19]Shannon C E. Communication theory of secrecy system. The Bell System Technical Journal, 1949, 28(4): 656-715.[20]Kocarev L. Chaos-based cryptography: A brief overview. IEEE Trans. on CAS-I, 2001, 1(3): 6-21.[21]Feistel H. Cryptography and computer privacy. Scientific American, 1973, 228(5): 15-23.[22]Biham E, Shamir A. Differential cryptanalysis of DES-like cryptosystems[J].Advances in Cryptology - CRYPTO90, Berlin Springer-Verlag.1991, LNCS 537:2-21[23]Biham E, Shamir A. Differential cryptanalysis of the data encryption standard. Berlin Springer-Verlag, 1993.[24]Matsui M. Linear cryptanalysis method for DES cipher[J].Advances in Cryptology-EUROCRYPT93, Berlin Springer- Verlag.1994, LNCS 765:386-397[25]Nyberg K, Knudsen L. Provable security against a differential attack. Journal of Cryptology, 1995, 8(1): 27-37.
  • 加载中
计量
  • 文章访问数:  2642
  • HTML全文浏览量:  78
  • PDF下载量:  1019
  • 被引次数: 0
出版历程
  • 收稿日期:  2004-08-23
  • 修回日期:  2005-01-04
  • 刊出日期:  2006-04-19

目录

    /

    返回文章
    返回