scholarly journals CHAOTIC CRYPTOGRAPHIC SCHEME BASED ON COMPOSITION MAPS

2008 ◽  
Vol 18 (01) ◽  
pp. 251-261 ◽  
Author(s):  
SOHRAB BEHNIA ◽  
AFSHIN AKHSHANI ◽  
HADI MAHMODI ◽  
AMIR AKHAVAN

In recent years, a growing number of cryptosystems based on chaos have been proposed. But most of them have encountered many problems such as small key space and weak security. In the present paper, a new kind of chaotic cryptosystem based on Composition of Trigonometric Chaotic Maps is proposed. These maps which are defined as ratios of polynomials of degree N, have interesting properties such as invariant measure, ergodicity, variable chaotic region with respect to the control parameters and ability to construct composition form of maps. We have used a composition of chaotic map to shuffle the position of image pixels. Another composition of chaotic map is used in diffusion process. According to the performed analysis, the introduced algorithm can satisfy the required performances such as high level security, large key space and the acceptable encryption speed.

Author(s):  
Yuqing Li ◽  
Xing He ◽  
Dawen Xia

Chaotic maps with higher chaotic complexity are urgently needed in many application scenarios. This paper proposes a chaotification model based on sine and cosecant functions (CMSC) to improve the dynamic properties of existing chaotic maps. CMSC can generate a new map with higher chaotic complexity by using the existing one-dimensional (1D) chaotic map as a seed map. To discuss the performance of CMSC, the chaos properties of CMSC are analyzed based on the mathematical definition of the Lyapunov exponent (LE). Then, three new maps are generated by applying three classical 1D chaotic maps to CMSC respectively, and the dynamic behaviors of the new maps are analyzed in terms of fixed point, bifurcation diagram, sample entropy (SE), etc. The results of the analysis demonstrate that the new maps have a larger chaotic region and excellent chaotic characteristics.


2010 ◽  
Vol 20 (12) ◽  
pp. 4039-4053 ◽  
Author(s):  
ALI KANSO

In this paper, we present a class of chaotic clock-controlled cipher systems based on two exact chaotic maps, where each map is capable of generating exact chaotic time series of the logistic map. This class is designed in such a way that one map controls the iterations of the second map. The suggested technique results in generating orbits possessing long cycle length and high level of security from the two periodic exact maps. In the first part of this paper, two keystream generators based on two exact chaotic logistic maps are suggested for use in cryptographic applications. The necessary conditions to generate orbits with guaranteed long enough cycle length are established. Furthermore, the generated keystreams are demonstrated to possess excellent randomness properties. In the second part, we suggest a clock-controlled encryption scheme related to Baptista's scheme and based on two exact chaotic logistic maps. This technique results in increasing the size of the key space, and hence may increase the security level against some existing cryptanalytic attacks. Furthermore, it leads to reducing the size of the ciphertext file and propably increasing the encryption speed.


2015 ◽  
Vol 25 (10) ◽  
pp. 1550127 ◽  
Author(s):  
Yong Wang ◽  
Peng Lei ◽  
Kwok-Wo Wong

Although chaotic maps possess useful properties, such as being highly nonlinear and pseudorandom, for designing S-box, the cryptographic performance of the chaos-based substitution box (S-box) cannot achieve a very high level, especially in nonlinearity. In this paper, two conditions of improving the nonlinearity of S-box are firstly given according to the process of calculating nonlinearity. A novel method combining chaos and optimization operations is proposed for constructing S-box with high nonlinearity. There are three phases in our method. In the first phase, the S-box is initialized by a chaotic map. Then, its nonlinearity is enhanced by an optimization method in the second phase. To avoid the result of falling into local optima, some adjustments are done in the final phase. Experimental results show that the S-boxes constructed by the proposed method have a much higher nonlinearity than those only based on chaotic maps. This justifies that our algorithm is effective in generating S-boxes with high cryptographic performance.


Complexity ◽  
2020 ◽  
Vol 2020 ◽  
pp. 1-11
Author(s):  
Yao Wu ◽  
Lingfeng Liu

A new and improved method based on the number of iterations is proposed to reduce the dynamical degradation of the digital chaotic map in this study. We construct a control function by introducing iteration time instead of external systems, thereby replacing the control parameters in the original chaotic map. Experimental results show that the chaotic map based on the iteration-time combination method is more complicated and effective. The period is extended without completely destroying the phase space, which indicates that our method is effective and can compete with other proposed techniques. A type of pseudorandom bit generator based on the iteration-time combination method is proposed to demonstrate its simple application.


Author(s):  
L. De Micco ◽  
H. A. Larrondo ◽  
A. Plastino ◽  
O. A. Rosso

We deal with randomness quantifiers and concentrate on their ability to discern the hallmark of chaos in time series used in connection with pseudo-random number generators (PRNGs). Workers in the field are motivated to use chaotic maps for generating PRNGs because of the simplicity of their implementation. Although there exist very efficient general-purpose benchmarks for testing PRNGs, we feel that the analysis provided here sheds additional didactic light on the importance of the main statistical characteristics of a chaotic map, namely (i) its invariant measure and (ii) the mixing constant. This is of help in answering two questions that arise in applications: (i) which is the best PRNG among the available ones? and (ii) if a given PRNG turns out not to be good enough and a randomization procedure must still be applied to it, which is the best applicable randomization procedure? Our answer provides a comparative analysis of several quantifiers advanced in the extant literature.


2019 ◽  
Vol 9 (22) ◽  
pp. 4854
Author(s):  
Li-Lian Huang ◽  
Shi-Ming Wang ◽  
Jian-Hong Xiang

This paper proposes a novel tweak-cube color image encryption scheme jointly manipulated by chaos and hyper-chaos. One-dimensional (1D) chaotic maps are effortless to operate, but the key space is relatively small. The hyperchaotic system has complex dynamics properties, which are capable of compensating for the defects of 1D chaotic maps. Thus, we first raise an improved 1D chaotic map with an increased key space. Then, we associate it with a four-dimensional (4D) hyperchaotic system to generate the key streams and further rotate and shift the rows and columns of each component of Red (R), Green (G), and Blue (B) for the color image. The permuting mode is to disturb the original position of the pixels by mimicking the way of twisting the Rubik’s cube. Moreover, the key stream updated by the plain images is also utilized for diffusion and scramble at the bit level. As a consequence, our cryptosystem enhances the security without at the expense of increasing time cost.


2019 ◽  
Vol 14 (2) ◽  
pp. 152-157 ◽  
Author(s):  
Majdi Al-qdah

Background: This paper presents an image security system by combining bit rotation with block based chaotic maps cryptography. Methods: The system uses permutation technique that divides the image into blocks before applying right/left rotation of bits to the pixel values based on a randomly generated key. Then, the image blocks are fused together. A scrambling operation followed by chaotic map is applied on the rotated image to diffuse the image pixels using another randomly generated key. The chaotic map scatters all the pixel positions in the image. The decryption is the complete reversal operation of the encryption process. Results & Conclusion: The performance of the proposed technique is evaluated using several metrics: Histograms of both original and cipher images, correlation of adjacent pixels and correlation between the original and cipher images, Number of Pixel Change Rate (NPCR), Unified Average Changing Intensity (UACI), Mean Square Error (MSE), and Peak Signal to Noise Ratio (PSNR). The results indicate a very secure technique to protect all types of images.


Author(s):  
Aliaa Sadoon Abd ◽  
Ehab Abdul Razzaq Hussein

Cryptography and steganography are among the most important sciences that have been properly used to keep confidential data from potential spies and hackers. They can be used separately or together. Encryption involves the basic principle of instantaneous conversion of valuable information into a specific form that unauthorized persons will not understand to decrypt it. While steganography is the science of embedding confidential data inside a cover, in a way that cannot be recognized or seen by the human eye. This paper presents a high-resolution chaotic approach applied to images that hide information. A more secure and reliable system is designed to properly include confidential data transmitted through transmission channels. This is done by working the use of encryption and steganography together. This work proposed a new method that achieves a very high level of hidden information based on non-uniform systems by generating a random index vector (RIV) for hidden data within least significant bit (LSB) image pixels. This method prevents the reduction of image quality. The simulation results also show that the peak signal to noise ratio (PSNR) is up to 74.87 dB and the mean square error (MSE) values is up to 0.0828, which sufficiently indicates the effectiveness of the proposed algorithm.


Electronics ◽  
2021 ◽  
Vol 10 (11) ◽  
pp. 1313
Author(s):  
Wenhao Yan ◽  
Qun Ding

In this paper, a method to enhance the dynamic characteristics of one-dimension (1D) chaotic maps is first presented. Linear combinations and nonlinear transform based on existing chaotic systems (LNECS) are introduced. Then, a numerical chaotic map (LCLS), based on Logistic map and Sine map, is given. Through the analysis of a bifurcation diagram, Lyapunov exponent (LE), and Sample entropy (SE), we can see that CLS has overcome the shortcomings of a low-dimensional chaotic system and can be used in the field of cryptology. In addition, the construction of eight functions is designed to obtain an S-box. Finally, five security criteria of the S-box are shown, which indicate the S-box based on the proposed in this paper has strong encryption characteristics. The research of this paper is helpful for the development of cryptography study such as dynamic construction methods based on chaotic systems.


Mathematics ◽  
2021 ◽  
Vol 9 (15) ◽  
pp. 1821
Author(s):  
Lazaros Moysis ◽  
Karthikeyan Rajagopal ◽  
Aleksandra V. Tutueva ◽  
Christos Volos ◽  
Beteley Teka ◽  
...  

This work proposes a one-dimensional chaotic map with a simple structure and three parameters. The phase portraits, bifurcation diagrams, and Lyapunov exponent diagrams are first plotted to study the dynamical behavior of the map. It is seen that the map exhibits areas of constant chaos with respect to all parameters. This map is then applied to the problem of pseudo-random bit generation using a simple technique to generate four bits per iteration. It is shown that the algorithm passes all statistical NIST and ENT tests, as well as shows low correlation and an acceptable key space. The generated bitstream is applied to the problem of chaotic path planning, for an autonomous robot or generally an unmanned aerial vehicle (UAV) exploring a given 3D area. The aim is to ensure efficient area coverage, while also maintaining an unpredictable motion. Numerical simulations were performed to evaluate the performance of the path planning strategy, and it is shown that the coverage percentage converges exponentially to 100% as the number of iterations increases. The discrete motion is also adapted to a smooth one through the use of B-Spline curves.


Sign in / Sign up

Export Citation Format

Share Document