A NEW CHAOTIC CRYPTOGRAPHY BASED ON ERGODICITY

2008 ◽  
Vol 22 (07) ◽  
pp. 901-908 ◽  
Author(s):  
XINGYUAN WANG ◽  
CHAOFENG DUAN ◽  
NINI GU

This paper analyzes the encryption and weaknesses of E. Álvarez cryptography. On the basis of this, a new chaotic cryptography based on ergodicity is presented. The control parameter and the initial condition of the chaotic system are chosen as a secret key. A bit chain is generated by iterating the chaotic map, and the location where a plaintext grouping appears in the chain is found. We then write down the number of iterations of the chaotic map as the ciphertext grouping. Several weaknesses of the E. Álvarez cryptography are avoided in the new scheme, and the security of the new scheme is improved. In the end, the new cryptography is studied experimentally using the Logistic map, where the new cryptography's confusion and diffusion is validated, and its effectiveness is also illuminated.

2019 ◽  
Vol 16 (1(Suppl.)) ◽  
pp. 0270
Author(s):  
Al-Bahrani Et al.

Chaotic systems have been proved to be useful and effective for cryptography. Through this work, a new Feistel cipher depend upon chaos systems and Feistel network structure with dynamic secret key size according to the message size have been proposed. Compared with the classical traditional ciphers like Feistel-based structure ciphers, Data Encryption Standards (DES), is the common example of Feistel-based ciphers, the process of confusion and diffusion, will contains the dynamical permutation choice boxes, dynamical substitution choice boxes, which will be generated once and hence, considered static,             While using chaotic maps, in the suggested system, called Chaotic-based Proposed Feistel Cipher System (CPFCS), we made the confusion and diffusion in dynamical behavior based on Standard and Lorenz maps. The first is used for substitution, and the second one for permutation operations .A proposed cryptographic system uses the same work (the same way) for both enciphering and deciphering. The proposed cipher operates on more than 500 bytes (4000-bit) readable text blocks by six round computing. Within the basic operator of the cipher, i.e., in the function of the round F, a dynamical lookup table 2D standard map system is used to enhance the complexity and diffusion of the unreadable text. Also, a 3D Logistic map used for key sequence generator and chaos based dynamical Initial Permutation (dynamical IP) are used to increase the diffusion and confusion. Three different image sizes and three different text length were implemented in CPFCS.  The results of the proposed system and security tests improve the applicability of PFCS in the data protection and security.


Significant research efforts have been invested in recent years to export new concepts for secure cryptographic methods. Many mathematicians are attracted by Chaos functions as it has sensitive nature toward its initial conditions and their colossal suitability to problems in daily life. Inspired by new researches, a new chaotic cryptography algorithm is proposed in this paper. The key feature of this approach is that instantaneous key is generated at host independently that is used to determine the type of operations on each pixel. The information available in images is 24 bit RGB these value are modified mathematically using eight reversible operations. Also during encryption, the control parameter of the chaotic system is updated timely.


2019 ◽  
Vol 16 (1) ◽  
pp. 0270
Author(s):  
Al-Bahrani Et al.

Chaotic systems have been proved to be useful and effective for cryptography. Through this work, a new Feistel cipher depend upon chaos systems and Feistel network structure with dynamic secret key size according to the message size have been proposed. Compared with the classical traditional ciphers like Feistel-based structure ciphers, Data Encryption Standards (DES), is the common example of Feistel-based ciphers, the process of confusion and diffusion, will contains the dynamical permutation choice boxes, dynamical substitution choice boxes, which will be generated once and hence, considered static,             While using chaotic maps, in the suggested system, called Chaotic-based Proposed Feistel Cipher System (CPFCS), we made the confusion and diffusion in dynamical behavior based on Standard and Lorenz maps. The first is used for substitution, and the second one for permutation operations .A proposed cryptographic system uses the same work (the same way) for both enciphering and deciphering. The proposed cipher operates on more than 500 bytes (4000-bit) readable text blocks by six round computing. Within the basic operator of the cipher, i.e., in the function of the round F, a dynamical lookup table 2D standard map system is used to enhance the complexity and diffusion of the unreadable text. Also, a 3D Logistic map used for key sequence generator and chaos based dynamical Initial Permutation (dynamical IP) are used to increase the diffusion and confusion. Three different image sizes and three different text length were implemented in CPFCS.  The results of the proposed system and security tests improve the applicability of PFCS in the data protection and security.


Chaotic systems behavior attracts many researchers in the field of image encryption. The major advantage of using chaos as the basis for developing a crypto-system is due to its sensitivity to initial conditions and parameter tunning as well as the random-like behavior which resembles the main ingredients of a good cipher namely the confusion and diffusion properties. In this article, we present a new scheme based on the synchronization of dual chaotic systems namely Lorenz and Chen chaotic systems and prove that those chaotic maps can be completely synchronized with other under suitable conditions and specific parameters that make a new addition to the chaotic based encryption systems. This addition provides a master-slave configuration that is utilized to construct the proposed dual synchronized chaos-based cipher scheme. The common security analyses are performed to validate the effectiveness of the proposed scheme. Based on all experiments and analyses, we can conclude that this scheme is secure, efficient, robust, reliable, and can be directly applied successfully for many practical security applications in insecure network channels such as the Internet


Author(s):  
Jun Peng ◽  
Shangzhu Jin ◽  
Shaoning Pang ◽  
Du Zhang ◽  
Lixiao Feng ◽  
...  

For a security system built on symmetric-key cryptography algorithms, the substitution box (S-box) plays a crucial role to resist cryptanalysis. In this article, we incorporate quantum chaos and PWLCM chaotic map into a new method of S-box design. The secret key is transformed to generate a six tuple system parameter, which is involved in the generation process of chaotic sequences of two chaotic systems. The output of one chaotic system will disturb the parameters of another chaotic system in order to improve the complexity of encryption sequence. S-box is obtained by XOR operation of the output of two chaotic systems. Over the obtained 500 key-dependent S-boxes, we test the S-box cryptographical properties on bijection, nonlinearity, SAC, BIC, differential approximation probability, respectively. Performance comparison of proposed S-box with those chaos-based one in the literature has been made. The results show that the cryptographic characteristics of proposed S-box has met our design objectives and can be applied to data encryption, user authentication and system access control.


Symmetry ◽  
2019 ◽  
Vol 11 (3) ◽  
pp. 351 ◽  
Author(s):  
Iqtadar Hussain ◽  
Amir Anees ◽  
Temadher Al-Maadeed ◽  
Muhammad Mustafa

The Advanced Encryption Standard (AES) is widely used in different kinds of security applications. The substitution box (S-box) is the main component of many modern symmetric encryption ciphers that provides confusion between the secret key and ciphertext. The S-box component that is used in AES is fixed. If we construct this component dynamically, the encryption strength of AES would be greater than before. In this manuscript, we used chaotic logistic map, Mobius transformation and symmetric group S 256 to construct S-box for AES. The idea behind the proposed work is to make supplementary safe S-box. The presented S-box is analyzed for the following analyses: linear approximation probability (LP), nonlinearity (NL), differential approximation probability (DP), strict avalanche criterion (SAC), and bit independence criterion (BIC). The analyses show that the proposed technique is useful in generating high resistance S-box to known attacks.


2021 ◽  
Vol 10 (4) ◽  
pp. 2100-2109
Author(s):  
Amal Abdulbaqi Maryoosh ◽  
Zahraa Salah Dhaif ◽  
Raniah Ali Mustafa

In this paper, a new image encryption algorithm based on chaotic cryptography was proposed. The proposed scheme was based on multiple stages of confusion and diffusion. The diffusion process was implemented twice, first, by permuting the pixels of the plain image by using an Arnold cat map and, the second time by permuting the plain image pixels via the proposed permutation algorithm. The confusion process was performed many times, by performing the XOR operation between the two resulted from permuted images, subtracted a random value from all pixels of the image, as well as by implementing the mix column on the resulted image, and by used the Lorenz key to obtain the encrypted image. The security analysis tests that used to exam the results of this encryption method were information entropy, key space analysis, correlation, histogram analysis UACI, and NPCR have shown that the suggested algorithm has been resistant against different types of attacks.


Author(s):  
Ranu Gupta ◽  
Rahul Pachauri ◽  
Ashutosh K. Singh

This article explores an efficient way of image encryption using chaotic logistic function. A set of two chaotic logistic functions and a 256 bit long external secret key are employed to enhance the security in the encrypted images. The initial condition of first logistic function has been obtained by providing the suitable weights to all bits of the secret key. The initial condition of second logistic function has been derived from first chaotic logistic function. In this proposed algorithm, ten different operations are used to encrypt the pixel of an image. The outcome of the second logistic map decides the operation to be used in the encryption of the particular image pixel. Various statistical parameter comparisons show that the proposed algorithm provides an image encryption method with better security and efficiency for all real-time applications.


2018 ◽  
Vol 1 (2) ◽  
pp. 33-40
Author(s):  
Laith Abdulhussien Hamood ◽  
Mahmood Khalel Ibrahem

the huge development and use of digital multimedia (video, image) over computer networks has led to increase the need for securing of these digital data. Video encryption is widely used as a method for providing security for digital video. In this paper video encryption method is developed using chaotic system for key generator and stream cipher, it uses chaotic map as one-time key generator which produce key used for encryption process. Chaotic systems have been successfully used for multimedia encryption. Chaotic cryptography have good characteristic such as pseudo-randomness, and sensitivity to initial conditions. Video encryption method have successfully designed and implemented, the tests and analysis results have showed the succeed of the encryption method in term of speed and security.


Author(s):  
Ranu Gupta ◽  
Rahul Pachauri ◽  
Ashutosh Kumar Singh

Introduction: With the advancement in internet technology, a large amount of information in the form of data and image is transferred from one end to the other. The information may be military, defense, medical, etc. which should be kept confidential by providing security. Objective: The aim of this article will be to provide security to the image. This is achieved by applying the image encryption method which converts the original information into an unreadable format. Methods: This work explores an efficient way of image encryption using a chaotic logistic function. A set of two chaotic logistic functions and 256 bit long external secret key are employed to enhance the security in the encrypted images. The initial condition of first logistic function has been obtained by providing the suitable weights to all bits of the secret key. The initial condition of second logistic function has been derived from the first chaotic logistic function. In this proposed algorithm, ten different operations are used to encrypt the pixel of an image. The outcome of the second logistic map decides the operation to be used in the encryption of the particular image pixel. Results: Various statistical parameters like NPCR, UACI and information entropy were calculated. Conclusion: Results show that the proposed algorithm provides an image encryption method with better security and efficiency for all real-time applications such as medical images.


Sign in / Sign up

Export Citation Format

Share Document