Skip to main content

2011 | Buch

Chaos-Based Cryptography

Theory,Algorithms and Applications

herausgegeben von: Ljupco Kocarev, Shiguo Lian

Verlag: Springer Berlin Heidelberg

Buchreihe : Studies in Computational Intelligence

insite
SUCHEN

Über dieses Buch

Chaos-based cryptography, attracting many researchers in the past decade, is a research field across two fields, i.e., chaos (nonlinear dynamic system) and cryptography (computer and data security). It Chaos' properties, such as randomness and ergodicity, have been proved to be suitable for designing the means for data protection.

The book gives a thorough description of chaos-based cryptography, which consists of chaos basic theory, chaos properties suitable for cryptography, chaos-based cryptographic techniques, and various secure applications based on chaos. Additionally, it covers both the latest research results and some open issues or hot topics.

The book creates a collection of high-quality chapters contributed by leading experts in the related fields. It embraces a wide variety of aspects of the related subject areas and provide a scientifically and scholarly sound treatment of state-of-the-art techniques to students, researchers, academics, personnel of law enforcement and IT practitioners who are interested or involved in the study, research, use, design and development of techniques related to chaos-based cryptography.

Inhaltsverzeichnis

Frontmatter
Introduction to Chaos
Introduction
Chaos is a fascinating phenomenon that has been observed in nature (weather and climate, dynamics of satellites in the solar system, time evolution of the magnetic field of celestial bodies, and population growth in ecology) and laboratory (electrical circuits, lasers, chemical reactions, fluid dynamics, mechanical systems, and magneto-mechanical devices). Chaotic behavior has also found numerous applications in electrical and communication engineering, information and communication technologies, biology and medicine. This was mainly due to the wideband character of the chaotic signals, easy experimental control of chaos and all that being achieved with an inexpensive lab realization of either the electric circuits or corresponding algorithms if only number series were in focus. Communication and signal processing applications of chaos, as areas of permanent interest, were roughly established since 1990, after the theories of chaos synchronization and chaos controlwere worked out in more details. Today, sound engineering applications of quasi random sequence generation, modeling of communication channels using chaos, chaotic cryptography, digital image encoding, and chaotic transport phenomena in complex networks all represent areas of permanent research with commercially viable engineering solutions [Kocarev et al 2009].
Dimitar Solev, Predrag Janjic, Ljupco Kocarev
Chaos-Based Public-Key Cryptography
Abstract
In this chapter we give an overview and the state of the art in the field of Chaos-based cryptography. The public key cryptosystems based on Chebyshev polynomials enjoy some nice chaotic properties, which makes them suitable for use in both encryption and digital signature. The cryptosystem can work either on real or integer numbers. The cryptosystem that works on real numbers is not secure and permits to recover the corresponding plaintext from a given ciphertext. In addition, it also allows forgeries if the cryptosystem is used for signing messages. On the other hand, ElGamal-like and RSA-like algorithms when using Chebyshev polynomials on integer numbers are secure as the aforementioned encryption algorithms. The chaos-based cryptography is discussed from a point of view which we believe is closer to the spirit of both cryptography and chaos theory than the way the subject has been treated recently by many researchers.
Igor Mishkovski, Ljupco Kocarev
Digitized Chaos for Pseudo-random Number Generation in Cryptography
Introduction
Random numbers play a key-role in cryptography, since they are used, e.g., to define enciphering keys or passwords [1]. Nowadays, the generation of random numbers is obtained referring to two types of devices, that are often properly combined together: True Random Number Generators (TRNGs), and Pseudo Random Number Generators (PRNGs). The former are devices that exploit truly stochastic physical phenomena [2, 3, 4, 5, 6], such as the electronic noise or the chaotic dynamics of certain nonlinear systems: for these devices the output sequences have an intrinsic degree of unpredictability, that is measured referring to the theoretical tools provided by Information Theory (e.g., in terms of the Shannon entropy) [7,4]. On the other hand, PRNGs are deterministic periodic finite state machines whose aim is to emulate, within the period, the random behavior of a truly random source of numbers. From a theoretical point of view, due to their deterministic nature, PRNGs are potentially predictable by observing their generated sequences [8, 9, 10, 1]. Nevertheless, in literature some families of PRNGs are classified to be ‘secure’, meaning that their algorithmic structure involves calculations that in average, referring to the prediction task, require an amount of computation time that is asymptotically unfeasible with the size of the problem, when referring to both the computational equipment at disposal and the known computing fastest algorithms [1,11]. It is worth noting that a given generator, even if belonging to an asymptotically secure family of PRNGs, can generate short periodic (and unsecure) sequences for several values of the initial seed. Therefore, apart from the cryptographic robustness of their algorithmic structure, a cryptographic PRNG must generate sequences that are acceptable from a statistical point of view, i.e., that pass a certain number of standard statistical tests [1, 12].
Tommaso Addabbo, Ada Fort, Santina Rocchi, Valerio Vignoli
Formation of High-Dimensional Chaotic Maps and Their Uses in Cryptography
Abstract
Being a particular class of nonlinearity, chaos nowadays becomes one of the most well known and potentially useful dynamics. Although a chaotic system is only governed by some simple and low order deterministic rules, it possesses many distinct characteristics, such as deterministic but random-like complex temporal behavior, high sensitivity to initial conditions and system parameters, fractal structure, long-term unpredictability and so on. These properties have been widely explored for the last few decades and found to be useful for many engineering problems such as cryptographic designs, digital communications, network behaviour modeling, to name a few. The increasing interests in chaos-based applications have also ignited tremendous demand for new chaos generators with complicate dynamics but simple designs. In this chapter, two different approaches are described for the formation of high-dimensional chaotic maps and their dynamical characteristics are studied. As reflected by the statistical results, strong mixing nature is acquired and these high-dimensional chaotic maps are ready for various cryptographic usages. Firstly, it is used as a simple but effective post-processing function which outperforms other common post-processing functions. Based on such a chaos-based post-processing function, two types of pseudo random number generators (PRNGs) are described. The first one is a 32-bit PRNG providing a fast and effective solution for random number generation. The second one is an 8-bit PRNG system design, meeting the challenge of low bit-precision system environment. The framework can then be easily extended for some practical applications, such as for image encryption. Detailed analyses on these applications are carried out and the effectiveness of the high-dimensional chaotic map in cryptographic applications is confirmed.
Wallace K. S. Tang, Ying Liu
Chaos Based Hash Function
Abstract
This chapter focuses on the construction of chaos-based hash function. Hash function is a special kind of one-way function which takes a variable-length input and returns a fixed-length value. As one of the cores of Cryptography, hashing is a basic technique widely used in information security. Utilizing chaos to construct hash function is a promising direction which attracts more and more attention. In this chapter, some preliminaries on hash function are firstly given in brief. Then, the systemic descriptions of different chaos-based construction approaches are presented in the order of the simple chaotic map-based hash function, the complex map-based hash function, the composite map-based hash function, the chaotic neural network-based hash function, the parallel hash function as well as the combined chaotic cryptographic and hashing scheme. Meanwhile, the detailed analyses of some typical chaos-based hash functions are described. Finally, by borrowing some principles from classical Cryptography, we summarize some instructions on chaos-based hash function secure construction which is beneficial to the hash function design based on chaos in the future.
Di Xiao, Xiaofeng Liao, Shaojiang Deng
Chaos-Based Video Encryption Algorithms
Introduction
In recent years, with the development of network technology and multimedia technology, multimedia data, especially video data, are used more and more widely in human society. Some multimedia data applied in entertainment, politics, economics, militaries, industries or education, etc., are necessary to be protected by providing confidentiality, integrity, and ownership or identity. To protect video contents, cryptology, which appears to be an effective way for information security, has been employed in many practical applications[1][2][3]. However, traditional ciphers like DES [4], IDEA [5], RSA[6] and AES[7], are often used for text or binary data, while not suitable for direct video encryption because of the following reasons.
Zhaopin Su, Shiguo Lian, Guofu Zhang, Jianguo Jiang
Cryptanalysis of Chaotic Ciphers
Introduction
Cryptanalysis is an integral part of any serious effort in designing secure encryption algorithms. Indeed, a cryptosystem is only as secure as the most powerful known attack that failed to break it. The situation is not different for chaos-based ciphers. Before attempting to design a new chaotic cipher, it is essential that the designers have a thorough grasp of the existing attacks and cryptanalysis tools.
Ercan Solak
Lessons Learnt from the Cryptanalysis of Chaos-Based Ciphers
Introduction
The idea of using chaotic transformations in cryptography is explicit in the foundational papers of Shannon on secrecy systems (e.g., [96]). Although the word “chaos” was not minted till the 1970s [71], Shannon clearly refers to this very concept when he proposes the construction of secure ciphers by means of measure-preserving, mixing maps which depend ‘sensitively’ on their parameters. The implementation of Shannon’s intuitions had to wait till the development of Chaos Theory in the 1980s. Indeed, it was around 1990 when the first chaos-based ciphers were proposed (e.g., [78], [46]). Moreover, in 1990 chaos synchronization [91] entered the scene and shortly thereafter, the first applications to secure communications followed [56, 37]. The idea is remarkably simple: mask the message with a chaotic signal and use synchronization at the receiver to filter out the chaotic signal. The realization though had to overcome the desynchronization induced by the message itself. After this initial stage, the number of proposals which exploited the properties of chaotic maps for cryptographical purposes, grew in a spectacular way.
Gonzalo Alvarez, José María Amigó, David Arroyo, Shujun Li
Hardware Implementation of Chaos Based Cipher: Design of Embedded Systems for Security Applications
Abstract
In the information and communication security fields, system designers are faced with many challenges in both the trade-off cost/performance/power and architecture design. This is especially true for embedded system designs, often operating in nonsecure environments, while at the same time being constrained by such factor as computational capacity, memory size, and in particular power consumption. One challenge is the design of hardware architecture in order to obtain the appropriate security and the best tradeoff between hardware resources and the best throughputs rate for embedded applications. This chapter broadly outlines a disciplined approach to design and implementation 3D chaotic systems as Lorenz, Lü, Colpitts, Chen systems and so in embedded applications. The approach combines the numerical resolution method paradigm of 3D differential equations characterizing some chaotic systems with the design hardware architecture paradigm. The model of Runge-Kutta’s numerical method to resolve 3D chaotic system requirements used as key generator for data encryption applications is detailed. This chapter describes this approach and presents a case study where the Lorenz’s chaotic system is implemented on a FPGA Chip.
Camel Tanougast
Hardware Implementation of Chaos-Secured Optical Communication Systems
Abstract
In the present chapter, the implementation and performance of contemporary chaotic optical communication systems is presented, focusing on the physical layer encryption methods proposed so far. In communication systems that encrypt high-speed data within broadband chaotic carriers, authorized users share identical chaotic oscillators that are capable – after synchronization – of emitting exactly the same broadband chaotic optical signal. Several techniques - based on all-optical, electro-optical or photonic integrated circuits - that increase fiber communication security will be presented, while their drawbacks and limitations will be criticized. The efficiency of data encryption at the transmitter and the recovery performance from an authorized receiver are also presented through diverse fiber transmission experiments. In these experiments the security discrimination level between authorized and eavesdropping receivers are discussed. Finally, ultra-fast physical random number generators based on chaotic optical signals, as well as the potential of exploiting them in secure communication systems, are investigated.
Apostolos Argyris
Performance Evaluation of Chaotic and Conventional Encryption on Portable and Mobile Platforms
Abstract
Protection of private user information in computers and communication networks has been one of the major concerns during the last decade. It has become even more critical due to pervasive use of smart mobile devices, and is exacerbated due to their limited processing and battery power needed to manage complex encryption schemes, particularly for real-time multimedia applications (audio and video). Secure multimedia communication systems require processing of huge amounts of information at speeds ranging from Kilobits/sec (Kbs) to the order of Megabits/sec (Mbs). Provisioning of security for such large volumes of data in mobile devices may be simply infeasible when the complexity of related operations is beyond the processing limit of such devices. In this chapter we evaluate the performance of different encryption schemes, including AES implementations and non-conventional chaotic encryption on different architectures. Our experiments reveal that chaos-based schemes outperform the conventional AES implementation in terms of CPU usage, encryption speed, and energy consumption. Particularly they consume 300-400% less CPU power, and have over 250% faster encryption speed. However, the performance also depends on the floating point capability of the platform; a suitable scheme may be chosen depending on the CPU power of platform. The performance results reported in this chapter are based on experiments on contemporary desktops, laptops, netbooks, and cell phones (Nokia N800 and N900).
Rogelio Hasimoto-Beltran, Fadi Al-Masalha, Ashfaq Khokhar
Backmatter
Metadaten
Titel
Chaos-Based Cryptography
herausgegeben von
Ljupco Kocarev
Shiguo Lian
Copyright-Jahr
2011
Verlag
Springer Berlin Heidelberg
Electronic ISBN
978-3-642-20542-2
Print ISBN
978-3-642-20541-5
DOI
https://doi.org/10.1007/978-3-642-20542-2

Premium Partner