簡易檢索 / 詳目顯示

研究生: 吳厚呈
Hou-Cheng Wu
論文名稱: 加密演算法和無線圖像傳輸系統之FPGA實現
Implementation of Encryption Algorithm and Wireless Image Transmission System on FPGA
指導教授: 楊振雄
Cheng-Hsiung Yang
口試委員: 郭永麟
Yong-Lin Kuo
陳金聖
Chin-Sheng Chen
吳常熙
Chang-Shi Wu
學位類別: 碩士
Master
系所名稱: 工程學院 - 自動化及控制研究所
Graduate Institute of Automation and Control
論文出版年: 2018
畢業學年度: 106
語文別: 英文
論文頁數: 128
中文關鍵詞: 四維渾沌系統互斥或運算位元插入運算圖像加密無線傳輸可程式化晶片系統現場可程式閘陣列
外文關鍵詞: Four-dimensional chaotic system, XOR, Bits Insertion, Image encryption, Wireless transmission, SOPC, FPGA
相關次數: 點閱:822下載:0
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  •   本論文設計了一種加密演算法,演算法的金鑰基於渾沌系統產生。為此我們提出了一個四維的渾沌系統,並討論了渾沌系統在不同程式語言編譯的差異,之後以相圖分析與李亞普諾夫指數對渾沌系統的特性進行驗證。經驗證後,我們以尤拉方法取得渾沌系統的離散時間訊號。而金鑰產生器依照渾沌系統的離散時間訊號與明文檔案的特徵值產生兩個金鑰序列。這些金鑰序列在加密演算法中分別被用於XOR運算、位元插入運算對明文檔案完成加密。
      接下來我們將加密演算法和無線圖像傳輸系統實現到基於FPGA的SOPC系統之上,所使用的硬體為一對Altera的DE2-115母板與RFS子卡。此間我們優化了金鑰產生器並以獨立電路實現,獨立電路透過並列I/O端口傳輸金鑰到SOPC系統中。在SOPC系統中我們設計了兩種模式:發送模式、接收模式。在發送模式下,系統會從母板上的SD Card 讀入圖像檔案,然後呼叫加密演算法將圖像檔案加密,待圖像加密完成後將密文寫入母板上SD Card,再將密文透過子卡傳送到指定IP阜上。在接收模式下,系統會透過子卡自指定的阜接收密文,然後呼叫加密演算法將密文解密,待密文解密完成後將明文寫入到母板上的SD Card。此外系統在讀入、接收圖像以及加密、解密檔案後都會將處理後的資料透過VGA端口即時顯示。
      最後我們透過對多個密文進行直方圖分析、相關性係數分析、差分攻擊分析以及熵值分析,驗證加密系統的安全性。並對本論文中基於FPGA的SOPC加密傳輸系統未來改進方向提出建議。


    This thesis proposes an encryption algorithm. The key of the algorithm is generated based on the chaotic system. To this end, we designed a four-dimensional chaotic system and discussed the differences caused by compiling the chaotic system in different programming languages. Then we verified the characteristics of the chaotic system with phase portraits and Lyapunov exponent. After verification, we use the Euler's method to obtain the discrete-time signals of the chaotic system. The key generator generates two key sequences according to the discrete-time signal of the chaotic system and the characteristic value of the plaintext file. These key sequences are respectively used in XOR operation and Bits Insertion operation in the encryption algorithm to encrypt the plaintext file.
    Next, we implement the encryption algorithm and wireless image transmission system to the FPGA-based SOPC system. The hardware used is a pair of Altera DE2-115 motherboard and RFS daughter card. Here, we optimize the key generator and implemented it as an independent circuit. The independent circuit transmits the key to the SOPC system through the parallel I/O port. In SOPC system we designed two modes: Send Mode, Receive Mode. In Send Mode, system read the image file from the SD Card on the motherboard, and then call the encryption algorithm to encrypt the image file. After the image is encrypted, the system write the ciphertext into the SD Card on the mother board, and then the ciphertext is transmitted to the specified IP Port through the daughter card. In Receive Mode, system receive the ciphertext from the specified IP Port through the daughter card, and then call the encryption algorithm to decrypt the ciphertext. After the ciphertext is decrypted, the system write the plaintext to the SD card on the motherboard. In addition, after the system reads in, receives images, and encrypts and decrypts files, the processed data is instantly displayed via the VGA port.
    Finally, we verify the security of the encryption system by performing histogram analysis, correlation analysis, differential attack analysis, and entropy analysis on multiple ciphertexts. And proposes the future improvement direction of SOPC encrypted transmission system based on FPGA in this thesis.

    摘要 ....... i Abstract ....... ii 誌謝 ....... iv CONTENTS ....... v List of Figure ....... vii List of Table ....... xiii Chapter 1 Introduction ....... 1 1.1 Introduction ....... 1 1.2 Literature Review ....... 1 1.3 Motivation and Purpose ....... 2 1.4 Outline ....... 3 Chapter 2 Encryption Algorithm Design ....... 6 2.1 Chaotic System Design ....... 6 2.1.1 Formulation of the Model ....... 7 2.1.2 Difference in Compilation Results in Different Programming Languages ....... 13 2.1.3 System Characteristics Analysis ....... 17 2.2 Key Generator Design ....... 28 2.3 Bit Insertion Scheme ....... 33 2.3.1 Encryption ....... 39 2.3.2 Decryption ....... 50 2.4 Flow of Encryption Algorithm ....... 55 Chapter 3 FPGA Implementation ....... 57 3.1 Key Generator Implementation ....... 57 3.1.1 Architecture Optimization ....... 57 3.1.2 Signal Verification ....... 62 3.1.3 Flow of Key Generator ....... 69 3.2 Nios II System ....... 71 3.2.1 SD Card Interface ....... 71 3.2.2 VGA Display Interface ....... 72 3.2.3 Wireless Transmission Interface ....... 72 3.2.4 Encryption Algorithm ....... 73 3.3 Demonstration ....... 74 Chapter 4 Security Analysis ....... 80 4.1 Histogram Analysis ....... 80 4.2 Correlation Analysis ....... 85 4.3 Differential Attack Analysis ....... 99 4.4 Information Entropy Analysis ....... 103 Chapter 5 Conclusion ....... 106 5.1 Conclusion ....... 106 5.2 Future Work ....... 107 Reference ....... 108

    [1] Böck, H., Somorovsky, J., & Young, C. (2017). Return Of Bleichenbacher’s Oracle Threat (ROBOT).
    [2] Vanhoef, M., & Piessens, F. (2017, October). Key reinstallation attacks: Forcing nonce reuse in WPA2. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (pp. 1313-1328). ACM.
    [3] Wightman, A. S. (1968). Problèmes Ergodiques de la Mécanique Classique. VI Arnold and A. Avez. Gauthier-Villars, Paris, 1967. iv+ 243 pp., illus. Paper, 48 F. Monographies Internationales de Mathématiques Modernes.
    [4] Matthews, R. (1989). On the derivation of a “chaotic” encryption algorithm. Cryptologia, 13(1), 29-42.
    [5] Scharinger, J., & Pichler, F. (1996). Effcient image encryption based on chaotic maps. Pattern Recognition, 159-170.
    [6] Fridrich, J. (1998). Symmetric ciphers based on two-dimensional chaotic maps. International Journal of Bifurcation and chaos, 8(06), 1259-1284.
    [7] Hun-Chen, C., Jui-Cheng, Y., & Jiun-In, G. (2002, December). Design of a new cryptography system. In Pacific-Rim Conference on Multimedia (pp. 1041-1048). Springer, Berlin, Heidelberg.
    [8] Feki, M., Robert, B., Gelle, G., & Colas, M. (2003). Secure digital communication using discrete-time chaos synchronization. Chaos, Solitons & Fractals, 18(4), 881-890.
    [9] Yen, J. C., Chen, H. C., & Wu, S. M. (2005, May). Design and implementation of a new cryptographic system for multimedia transmission. In Circuits and Systems, 2005. ISCAS 2005. IEEE International Symposium on (pp. 6126-6129). IEEE.
    [10] Shannon, C. E. (1949). Communication theory of secrecy systems. Bell Labs Technical Journal, 28(4), 656-715.
    [11] Li, S., Li, C., Chen, G., & Lo, K. T. (2008). Cryptanalysis of the RCES/RSES image encryption scheme. Journal of Systems and Software, 81(7), 1130-1143.
    [12] Alvarez, G., Montoya, F., Romera, M., & Pastor, G. (2004). Cryptanalyzing a discrete-time chaos synchronization secure communication system. Chaos, Solitons & Fractals, 21(3), 689-694.
    [13] Li, C., Li, S., Lo, K. T., & Kyamakya, K. (2010). A differential cryptanalysis of Yen–Chen–Wu multimedia cryptography system. Journal of Systems and Software, 83(8), 1443-1452.
    [14] Bahrami, S., & Naderi, M. (2012). Image encryption using a lightweight stream encryption algorithm. Advances in Multimedia, 2012, 4.
    [15] Janakiraman, S., Thenmozhi, K., Rayappan, J. B. B., & Amirtharajan, R. (2018). Lightweight chaotic image encryption algorithm for real-time embedded system: Implementation and analysis on 32-bit microcontroller. Microprocessors and Microsystems, 56, 1-12.
    [16] 黃思傑(2017)。渾沌加密系統設計與分析及其FPGA實現。台灣科技大學自動化及控制研究所碩士論文,未出版,臺北市大安區基隆路四段43號 。
    [17] Dong, C. E. (2014). Color image encryption using one-time keys and coupled chaotic systems. Signal Processing: Image Communication, 29(5), 628-640.
    [18] Boriga, R., Dăscălescu, A. C., & Priescu, I. (2014). A new hyperchaotic map and its application in an image encryption scheme. Signal Processing: Image Communication, 29(8), 887-901.
    [19] Wu, Y., Noonan, J. P., & Agaian, S. (2011). NPCR and UACI randomness tests for image encryption. Cyber journals: multidisciplinary journals in science and technology, Journal of Selected Areas in Telecommunications (JSAT), 1(2), 31-38.
    [20] Wu, Y., Zhou, Y., Saveriades, G., Agaian, S., Noonan, J. P., & Natarajan, P. (2013). Local Shannon entropy measure with statistical tests for image randomness. Information Sciences, 222, 323-342.
    [21] Elert, G. (2016). 4.3 Lyapunov Exponent – The Chaos Hypertextbook. Retrieved from https://hypertextbook.com/chaos/lyapunov-1/
    [22] Wolf, A., Swift, J. B., Swinney, H. L., & Vastano, J. A. (1985). Determining Lyapunov exponents from a time series. Physica D: Nonlinear Phenomena, 16(3), 285-317.
    [23] Calculation, V. (2004). Calculation Lyapunov Exponents for ODE. Retrieved from https://ww2.mathworks.cn/matlabcentral/fileexchange/4628-calculation-lyapunov-exponents-for-ode
    [24] Butt, R. (2010). Introduction to numerical analysis using MATLAB (pp. 1-19). Sudbury, Mass.: Jones and Bartlett Publishers.
    [25] Preishuber, M., Hütter, T., Katzenbeisser, S., & Uhl, A. (2018). Depreciating Motivation and Empirical Security Analysis of Chaos-based Image and Video Encryption. IEEE Transactions on Information Forensics and Security.
    [26] Zhu, Z. L., Zhang, W., Wong, K. W., & Yu, H. (2011). A chaos-based symmetric image encryption scheme using a bit-level permutation. Information Sciences, 181(6), 1171-1186.
    [27] Gupta, V., Stebila, D., Fung, S., Shantz, S. C., Gura, N., & Eberle, H. (2004, August). Speeding up Secure Web Transactions Using Elliptic Curve Cryptography. In NDSS.
    [28] Microsoft. (2018). Default cluster size for NTFS, FAT, and exFAT. Retrieved from https://support.microsoft.com/en-us/help/140365/default-cluster-size-for-ntfs-fat-and-exfat
    [29] IEE Standards Association. (2018). 802.3-2012 - IEEE Standard for Ethernet [Ebook] (pp. 108-111). IEEE. Retrieved from https://ieeexplore.ieee.org/document/6419735/
    [30] Altera University Program. (2015). Using the SDRAM on Altera's DE2-115 Board with Verilog Designs [Ebook] (pp. 1-14). Altera Corporation. Retrieved from ftp://ftp.altera.com/up/pub/Intel_Material/15.1/Tutorials/Verilog/DE2-115/Using_the_SDRAM.pdf
    [31] Altera University Program. (2015). Altera University Program Secure Data Card IP Core [Ebook] (pp. 1-13). Altera Corporation. Retrieved from ftp://ftp.altera.com/up/pub/Altera_Material/15.1/University_Program_IP_Cores/Memory/SD_Card_Interface_for_SoPC_Builder.pdf
    [32] Altera University Program. (2014). Altera University Program Video IP Cores [Ebook] (pp. 1-46). Altera Corporation. Retrieved from ftp://ftp.altera.com/up/pub/Intel_Material/14.1/University_Program_IP_Cores/Audio_Video/Video.pdf
    [33] Terasic. (2016). RFS User Manual [Ebook] (pp. 21-27). Terasic. Retrieved from http://www.terasic.com.tw/cgi-bin/page/archive_download.pl?Language=English&No=1025&FID=d1d10684aa5c6a87efc407b52d504104
    [34] Espressif Systems. (2018). ESP8266 AT Instruction Set [Ebook] (pp. 19-54). Espressif Systems. Retrieved from https://www.espressif.com/sites/default/files/documentation/4a-esp8266_at_instruction_set_en.pdf
    [35] Rosenberg, C. (2011). The Rest of the Lenna Story. Retrieved from http://www.lenna.org/
    [36] The USC-SPI image database. (2018). SIPI Image Database. Retrieved from http://sipi.usc.edu/database/database.php
    [37] Lipp, M., Schwarz, M., Gruss, D., Prescher, T., Haas, W., Mangard, S., ... & Hamburg, M. (2018). Meltdown. arXiv preprint arXiv:1801.01207.
    [38] Kocher, P., Genkin, D., Gruss, D., Haas, W., Hamburg, M., Lipp, M., ... & Yarom, Y. (2018). Spectre Attacks: Exploiting Speculative Execution. arXiv preprint arXiv:1801.01203.

    無法下載圖示 全文公開日期 2023/07/23 (校內網路)
    全文公開日期 本全文未授權公開 (校外網路)
    全文公開日期 本全文未授權公開 (國家圖書館:臺灣博碩士論文系統)
    QR CODE