An efficient chaos-based chaotic maps using block encryption ciphers method

advertisement
International Journal of Engineering Trends and Technology (IJETT) - Volume4 Issue6- June 2013
An efficient chaos-based chaotic maps using block
encryption ciphers method
D.Lakshmi Prabha
Dr.R.V. Arts and Science college
karamadai, Coimbatore
Abstract
skew tent map is derived. Some cryptanalysis on the
A chaotic map is first generalized by introducing
security of the designed cipher is carried out, and its
parameters and then discretized to affnite square
computational complexity is analyzed. We present
lattice of points which represent pixels or some other
several chaos based ciphers. Using the well-known
data items. Conventional cryptographic methods are
principles in the cryptanalysis we show that these
used to scramble the message signal. Simulation
ciphers do not behave worse than the standard ones,
results based on a typical chaotic system; namely,
opening in this way a novel approach to the design of
Chua’s oscillator, are provided. Chaotic maps have
block
good potential for information encryption. In this
communication scheme, the transmitted signals are
paper, a block cipher based on the chaotic standard
divided into small time frames. In each time frame,
map is proposed, which is composed of three parts: a
the synchronization impulses and the scrambled
confusion process based on chaotic standard map, a
message signal are embedded.
encryption
ciphers.
In
this
secure
diffusion function, and a key generator. The
parameter sensitivity of the standard map is analyzed,
Keyword: Continuous
and the confusion process based on it is proposed. A
impulsive control, Block encryption ciphers, chaos.
cryptographic function,
diffusion function with high diffusion speed is
designed, and a key generator based on the chaotic
Introduction
generated from continuous-time chaotic dynamic
With the desirable properties of ergodicity and high
systems. This kind of cryptosystems depends heavily
sensitivity to initial conditions and parameters [1],
on the synchronization of two chaotic systems [2].
chaotic maps are very suitable for various data
Although this approach can be directly used for
encryption schemes. In particular, chaotic maps are
analog devices such as walkie-talkies, it suffers from
easy to be implemented by microprocessors and
its
personal
chaotic
synchronizability: if the synchronization of the
cryptosystems generally have high speed with low
cryptosystem is robust, then it is vulnerable to
cost, which makes them better candidates than many
controlled-synchronization type of attacks; but if not,
traditional ciphers for multimedia data encryption.
then
Early chaos-based cryptosystems, developed in the
synchronization thereby leading to the failure of
last decade, modulate messages with chaotic signals
message recovery. There are some other types of
computers.
ISSN: 2231-5381
Therefore,
poor
even
http://www.ijettjournal.org
noise
the
performance
receiver
may
and
easily
weak
lose
Page 2313
International Journal of Engineering Trends and Technology (IJETT) - Volume4 Issue6- June 2013
chaotic cryptosystems, most of which transform
process avoids floating-point computing, increases
plaintext directly. And they are often classified into
the encryption speed significantly and is therefore
two types: chaotic stream cryptosystems and chaotic
suitable for large-volume data encryption in real-
block
stream
time. For cryptosystems, Shannon defined the ideal
cryptosystems, a key stream is produced by a chaotic
security, perfect security and computational security,
map, which is used to encrypt a plaintext bit by bit.
respectively. A cryptosystem is regarded as having
A chaotic block cryptosystem, on the other hand,
ideal security if the difficulty of ciphertext-only
transforms a plaintext block by block with some
attack equals to the difficulty of brute-force attack. In
chaotic maps. For example, a cryptosystem based on
cryptosystems with ideal security, a ciphertext is
the chaotic gradient tent map was constructed in [7],
uniformly and randomly distributed, which prevents
and the one based on the modified baker map was
any attack. However, this kind of ideal cryptosystem
suggested in [8]. These cryptosystems apply chaotic
does not exist in practice, so it is not useful for real
maps repeatedly, which guarantees the randomness of
design.
the encrypted data. Their security is determined by
A cryptosystem is regarded as having perfect security
the properties of the chaotic maps and the realization
if the ciphertext is independent of the plaintext,
of
these
which means that the ciphertext provides no help to
cryptosystems often include digital data and analog
attackers. Compared with the ideal security, perfect
data at the same time, which make the m rely heavily
security is easier to be realized theoretically, but it is
on the machine_s precision. Thus, the machine_s
still difficult to be applied in practice. Shannon
precision has to be considered in order to keep the
believed that, in practice, the security of a
decryption process symmetric to the encryption one,
cryptosystem
which decreases the speed of the encryption or
complexity. If a cryptosystem is not ideally secure,
decryption
but there is only one solution to it, and any other
cryptosystems.
the
encryption
process.
In
chaotic
scheme.
In
Notably,
order
to
avoid
the
depends
cryptosystems based on discretized chaotic maps
complexity, then the cryptosystem is regarded as
have been proposed. The core problem is how to
computationally secure. Many cryptosystems are
obtain good discretized chaotic maps. Generally,
constructed based on high computational security,
chaotic maps are discretized by rounding the floating
such as DES, IDEA, NSSU, etc., which are all
data according to the computer_s resolution. As a
implemented
result, these chaotic cryptosystems depend on the
processes, and are strengthened by increasing the
mathematical
loop time.
the
corresponding
through
high
computational
solutions
of
very
its
shortcomings of floating-point computing, some new
properties
require
on
confusion
computational
and
diffusion
continuous chaotic systems [9,10]. For example, a
2. Background Works
cryptosystem was proposed in by directly discretizing
Bianco et al. [1991, 1994] use the logistic map to
the 2-D baker map, and the relationship between the
generate a sequence of floating point numbers, which
original map and the discretized map was then
is then converted to a binary sequence which is XOR-
discussed in. A cryptosystem based on the discretized
ed with the plain-text. The parameter of the logistic
tent map was proposed in, in which, the discretization
map together with the initial condition form part of
ISSN: 2231-5381
http://www.ijettjournal.org
Page 2314
International Journal of Engineering Trends and Technology (IJETT) - Volume4 Issue6- June 2013
the ciphering key. The conversion from floating point
discussed below. A good introductory text on
numbers to binary values is done by choosing two
encryption is [Schneier, 1996].
disjoint interval ranges (not necessarily covering the
whole unit interval) representing 0 and 1. The authors
It is a better idea to encrypt large data _les with
claim that this irreversible process makes it
private-key symmetric block encryption schemes.
impossible to recover the original values. However, it
Although advances in crypt-analytic techniques and
is a well-known fact from symbolic dynamics that
quantum computing threaten symmetric encryption
when a chaotic orbit is converted to a sequence of
schemes as well [Brassard, 1997], those schemes can
symbols | sets from some partition | it may be
provide a more stable framework with a higher
possible to calculate the initial condition with a much
degree of security and are certainly much faster than
better accuracy than the size of the partition sets
public-key schemes. Today's most common block
[Fridrich, 1995a, 1995b, 1997a].
encryption scheme, the Data Encryption Standard,
The fact that this method is based on floating point
DES, was designed for hardware implementation and
arithmetic
software implementation is relatively slow.
constitutes
a
possible
disadvantage
because this makes it machine dependent, and care
3. Computational And Complexity Analysis
needs to be exercised when implementing the
Compared with traditional block ciphers such as
schemes in software. Also, while for most common
DES, IDEA and NSSU, the proposed chaos-based
chaotic maps there are numerous exact results
cryptosystem has some distinct properties. Firstly, the
guaranteeing
for
plaintext size of the chaos-based cryptosystem is not
parameters from a set of nonzero Lebesgue measure,
fixed. The bigger the size of the plaintext matrix, the
we cannot directly transfer the results to computer
more difficult the brute-force attack, and the more
approximations. It has been pointed out by Jackson
secure the cryptosystem. This advantage makes it
[1991]
suitable for large-volume data encryption such as
aperiodic,
andWheeler
chaotic
[1989]
sequences
that
computer
implementations
image, audio and perhaps also video data. Secondly,
of chaotic maps can exhibit surprisingly different
the confusion process and diffusion process are
behavior, e.g. very short cycles, depending on the
controlled completely by the users (via the user
particular numerical representation.
keys), so they act more securely as compared to the
As discussed above, virtually all today's chaos based
fixed confusion and fixed diffusion processes used in
software encryption techniques use the one time pad.
traditional ciphers. Thirdly, the confusion and
However, one time pad is not suitable for encryption
diffusion processes are known to all users, so the
of large amounts of data, such as digital imagery,
encryption process is clear to them without any
electronic databases and archives. The scheme
possibility of being trapped like the S-boxes in DES.
presented in this paper, is a symmetric block
What’s more, the encryption process and decryption
encryption technique based on two-dimensional
process are symmetric, and easy to be realized, which
chaotic maps. Possible advantages of the proposed
makes it suitable for multimedia encryption.
scheme over other available encryption schemes are
Pi+1 = Ci(P0 = P; i = 0, 1, . . . ,m -1), -(1)
ISSN: 2231-5381
http://www.ijettjournal.org
Page 2315
International Journal of Engineering Trends and Technology (IJETT) - Volume4 Issue6- June 2013
including the parameter sensitivity and computational
Ci = De(Mi,Kdi) =
De(Cne
(P i,Kci),Kdi) -(2)
complexity. Some means to enhance the chaotic
maps performance in data permutation have been
suggested. The
Ci+1 = Pi(C0 = C; i = 0, 1, . . . ,m-1), -(3)
map
is
first generalized
by
introducing parameters and then discretized to
affinite rectangular lattice of points. Then the map is
n
P i = C d(Mi,Kci) =
The
close
Cnd(Dd(Ci,Kdi),Kci)
relationship
between
-(4)
chaos
extended to three dimensions to obtain a more
and
complicated substitution cipher. This cipher alone
cryptography makes chaos based cryptographic
can turn an arbitrary plain-text into random looking
algorithms as a natural candidate for secure
cipher-text. This is utilized for constructing a
communication
based
nontraditional random number generator. Since the
encryption techniques are considered good for
substitution cipher has no diffusion properties with
practical use as these techniques provide a good
respect to plain-text, it is finally composed with a
combination of speed, high security, complexity,
simple diffusion mechanism. The resulting cipher
reasonable
appears to have good diffusion properties with
and cryptography chaos
computational
overheads
and
computational power etc.
respect to both the key and the plain-text. The
properties of the permutations induced by the Baker
map are shown to correspond to a typical random
4. Result Analysis
permutation. In particular, computer experiments
done for the Baker map with many different
ciphering keys demonstrate that the average length of
cycles and the average number of different cycles
have values similar to those for random permutation.
Based on the improved standard map, a block cipher
has been designed and presented for encrypting largevolume data sets. It is composed of improved chaotic
confusion, diffusion, and key generation. Both
We further perform a comparison of the randomness
theoretical analysis and experimental results show
of the signal using the NIST-STS and tabulate the
that the proposed cryptosystem has satisfactory
results for the various tests in Table 8. We see that in
security and can be implemented efficiently, thus
most cases the quasigroup block cipher with CBC
may provide a choice for multimedia encryption
randomizes the input waveform much more than
applications.
AES256 does, especially in the case of Fast Fourier
Reference
Transform (FFT) tests.
[1] Kotulski Z, Szczepariski J. Discrete chaotic
5. Conclusion
cryptography (DCC). In: Proc NEEDS97.
In this paper, the basic properties of the discretized
chaotic standard map have been carefully analyzed,
ISSN: 2231-5381
http://www.ijettjournal.org
Page 2316
International Journal of Engineering Trends and Technology (IJETT) - Volume4 Issue6- June 2013
[2] Kapitaniak T. Controlling chaos, theoretical and
[9] Percival I, Vivaldi F. Arithmetical properties of
practical methods in non-linear dynamics. London:
strongly chaotic motions. Physica D 1987;25(1–
Academic Press; 1996.
3):105–30.
[3] Alvarez G, Montoya F, Romera M, Pastor G.
[10] Scharinger J. Kolmogorov systems: internal
Breaking
time, irreversibity and cryptographic applications. In:
parameter
modulated
chaotic
securecommunication system. Chaos, Solitons &
Dubois
Fractals 2004;21:783–7.
Computing
[4]
Yang
T.
A
survey
of
chaotic
secure
D, editor. Proc AIP
Anticipatory
Conference on
Systems,
vol.
437.
Woodbury, NY: American Institute of Physics; 1998.
communication systems. Int J Comput Cognit
2004;2:SI-130.
[5] Kohda T, Tsuneda A. Stream cipher systems
based on chaotic binary sequences. SCIS96-11C,
January 1996.
D.Lakshmi Prabha: She has
[6] Lu HP, Wang SH, Hu G. Pseudo-random number
generator based on coupled map lattices. Int J
completed her B.Sc(ComputerScience)at
Modern Phys B 2004;18(17–19): 2409–14.
college of arts and science coimbatore, Bharathiar
[7] Habutsu T, Nishio Y, Sasase I, Mori S. A secret
University. and M.Sc(Information Technology) at
key cryptosystem by iterating chaotic map. Lect
S.N.R & Sons College
Notes Comput Sci 1991;547:127–40.
University. She has 8 months of experience working
[8] Tsueike M, Ueta T, Nishio Y. An application of
in Dr.R.V. Arts and Science college,karamadai. Area
two-dimensional chaos
of
cryptosystem. Technical
interest
Pionner
Coimbatore Bharathiar
is
networking.
Report of IEICE, NLP96-19, May 1996 [in
Japanese].
ISSN: 2231-5381
http://www.ijettjournal.org
Page 2317
Download