Computer Science ›› 2014, Vol. 41 ›› Issue (Z11): 268-271.

Previous Articles     Next Articles

Dynamic Chaotic Encryption and its Application in VoIP

SHI Jie,ZHONG Wei-bo and GE Xiu-mei   

  • Online:2018-11-14 Published:2018-11-14

Abstract: VoIP has become reality with spread of the network and its increasing bandwidthbut the speech is exposed to danger for the openness of network.Data encryption is usually used to ensure the safety of speech communication and chao-tic sequence is very suitable as the decryption cipher for its wide spectrum random ness,sensitiv to initial parameters.In order to avoid the danger come from using fixed chaos sequence as the cipher for long timea VoIP dynamic chao-tic encryption scheme was designed and implemented,in which Henon mapimproved Logistic map and a nonlinear map are combined to update chaotic cipher randomlyand the receiver decrypts data using the dynamic chaotic cipher obtained through the dynamic cipher exchange system .Experiment results show that this dynamic chaotic encryption system has high security and can be used for secure speech transmission.

Key words: Encryption and decryption,VoIP,Chaotic cipher,Dynamic cipher

[1] Wu Shu-hua,Pu Qiong,Fei Kang.Practical authenticationscheme for SIP[J].Peer-to-Peer Netw.Appl.,2013(6):61-74
[2] Schneier B.Applied cryptography:protocols,algorithms andsource code in C[M].New Delhi:Wiley-India,2007:128-131
[3] Kocarev L C.Chaos-based cryptography:a brief overview[J].IEEE Circuits and Systems,2001,1(3):6-21
[4] 朱从旭,胡玉平,孙克辉.基于超混沌系统和密文交错扩散的图像加密新算法[J].电子与信息学报,2012,34(7):1735-1743
[5] Azzaz M S,Tanougast C,Sadoudi S,et al.Robust chaotic key stream generator for real-time images encryption[J].J Real-Time Image Proc,2013(8):297-306
[6] 王育民.信息安全理论与技术的几个进展情况[J].中国科学基金,2003(2):276-81
[7] Wu Xiao-gang,Hu Han-ping,Zhang Bao-liang.Parameter estimation only from the symbolic sequences generated by chaos system[J].Chaos,Solitons and Fractals,2004 (22):359-366
[8] 向菲,丘水生.基于混沌系统互扰的流密码设计[J].物理学报,2008,57(10):6132-6138
[9] 尹汝明,袁坚,山秀明,等.混沌密码系统弱密钥随机性分析[J].中国科学:信息科学,2011,41(7):777-788
[10] 陈铁明,蒋融融.混沌映射和神经网络互扰的新型复合流密码[J].物理学报,2013,62(4):1-7
[11] Vlad A,lyas A I,Luca A.Unifying running-key approach and logistic map to generate enciphering sequences[J].Ann.Telecommun,2013(68):179-186
[12] 杨吉云,廖晓峰,肖迪,等.对一种基于Logistic 映射的分组加密机制的分析和改进[J].通信学报,2008,29(12):86-90
[13] 万佑红,李俊刚.一种基于Logistic的改进混沌映射及其性能分析[J].信息与控制,2012,41(6):675-680
[14] Lai Xue-jia,James M.A proposal for a new block encryption standard[C]∥Proceedings of Advances in Cryptology-EUROCRYPT ’90.1991:389-404
[15] Biryukov A,Nakahara J,Preneel J B,et al.New weak-key classes of IDEA[M]∥Bao F,Deng R H,Qing S.Lecture Notes in Computer Science.Springer-Verlag,2002:315-326
[16] Shen C,Nahum E,Schulzrinne H,et al.The Impact of TLS on SIP Server Performance:Measurement and Modeling[J].IEEE/ACM Transactions on Networking,2012,20(4):1217-1230

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!