arxiv:cs/ v1 [cs.cr] 2 Feb 2004

Size: px
Start display at page:

Download "arxiv:cs/ v1 [cs.cr] 2 Feb 2004"

Transcription

1 Problems of Baptista s chaotic cryptosystems and countermeasures for enhancement of their overall performances arxiv:cs/ v1 [cs.cr] 2 Feb 2004 Shujun Li, Guanrong Chen Department of Electronic Engineering, City University of Hong Kong, 83 Tat Chee Avenue, Kowloon Toon, Hong Kong, China Kwok-Wo Wong Department of Computer Engineering and Information Technology, City University of Hong Kong, 83 Tat Chee Avenue, Kowloon Toon, Hong Kong, China Xuanqin Mou and Yuanlong Cai School of Electronics and Information Engineering, Xi an Jiaotong University, Xi an, Shaanxi , China Abstract In 1998, M. S. Baptista proposed a chaotic cryptosystem, which has attracted much attention from the chaotic cryptography community: some of its modifications and also attacks have been reported in recent years. In [Phys. Lett. A 307 (2003) 22], we suggested a method to enhance the security of Baptista s cryptosystem, which can successfully resist all proposed attacks. However, the enhanced Baptista s cryptosystem has a nontrivial defect, which produces errors in the decrypted data with a generally small but nonzero probability, and the consequent error propagation exists. In this Letter, we analyze this defect and discuss how to rectify it. Additionally, this Letter discusses some new problems of Baptista s cryptosystems and their corresponding countermeasures. It will be shown that Baptista s chaotic cryptosystem can be effectively enhanced to achieve an acceptable overall performance in practice. Key words: chaos, encryption, cryptanalysis, Baptista s chaotic cryptosystem PACS: Ac/Vx/Pq Preprint submitted to Elsevier Science 26 February 2008

2 1 Introduction In [1], M. S. Baptista proposed a chaotic cryptosystem based on partitioning the visiting interval of chaotic orbits of the Logistic map. After its publication, several modified versions have been proposed [2 7]. On the other hand, some cryptanalytic works have been reported [8,9]. In this section, we firstly give a comprehensive introduction to Baptista s chaotic cryptosystem, its modified versions and proposed attacks. In the following sections, we will show some problems of this class of cryptosystems and then propose some countermeasures to enhance its performance. 1.1 Baptista s chaotic cryptosystem: the original version Here, to make the introduction and the following description simpler and clearer, differing from [1], a new presentation is given to describe how the cryptosystem works. Given a one-dimensional chaotic map F : X X and an interval X = [x min, x max ) X, divide X into S ǫ-intervals: i = 1 S, X i = [x min + (i 1)ε, x min + iε), where ε = (x max x min )/S. Assume that plain messages are composed by S different characters α 1, α 2,, α S, and then use a bijective map f S : X ǫ = {X 1,, X i,, X S } A = {α 1,, α i,, α S } (1) to associate the S different ǫ-intervals with the S different characters. By introducing an extra character β, different from any α i, we can define a new function f S : X A {β} as follows: f S (x) = f S (X i ), x X i, β, x / X.. (2) Based on the above notations, for a plain-message M = {m 1, m 2,, m i, } (m i A), the original Baptista s cryptosystem can be described as follows. The employed chaotic system: Logistic map F(x) = bx(1 x). The secret key: the association map S, the initial condition x 0 and the control parameter b of the Logistic map. Encryption procedure: For the first plain-character m 1 : Iterate the chaotic system starting from x 0 to find a chaotic state x that satisfies f S (x) = m 1, and record the iteration number C 1 as the first cipher-message unit and x (1) 0 = F C 1 (x 0 ); 2

3 For the i th plain-character m i : Iterate the chaotic system from x (i 1) 0 = F C 1+C 2 + +C i 1 (x 0 ) to find a chaotic state x satisfying f S (x) = m i, record the ( x (i 1) 0 iteration number C i as the i th cipher-message unit and x (i) 0 = F C i Decryption procedure: For each ciphertext unit C i, iterate the chaotic system for C i times starting from the last chaotic state x (i 1) 0 = F C 1+C 2 + +C i 1 (x 0 ), and then use x (i) ( ) 0 = F C (i 1) i x 0 to derive the current plain-character as ( ) ( ( )) follows: m i = f S (i) x 0 = f S F C i (i 1) x 0. Constraints of C i : Each cipher-message unit C i should be constrained by N 0 C 1 N max (N 0 = 250 and N max = in [1]). Since there exist many options for each C i in [N 0, N max ], an extra coefficient η [0, 1] is used to choose the right number: if η = 0, C i is chosen as the minimal number satisfying f S(x) = m i ; if η 0, C i is chosen as the minimal number satisfying f S (x) = m i and κ η simultaneously, where κ is a pseudo-random number with a normal distribution within the interval [0, 1]. The original Baptista s chaotic cryptosystem has two obvious defects: 1) the distribution of the ciphertext is non-uniform, and the occurrence probability decays exponentially as C i increases from N 0 to N max (see Fig. 3 of [1] and also Fig. 1 of [2]); 2) at least N 0 chaotic iterations are needed to encrypt a plain-character, which makes the encryption speed very slow as compared with most conventional ciphers. In addition, all proposed attacks show a third defect of this cryptosystem: the existence of the number of chaotic iterations C i in the ciphertext stream, which makes the cryptosystem insecure. ). 1.2 Proposed attacks to Baptista s chaotic cryptosystem In [8], G. Jakimoski and L. Kocarev proposed a known-plaintext attack to break the original Baptista s chaotic cipher. This attack is based on the following fact: one can establish an association table between the moment of interest and the plain-character by observing a number of plaintext/ciphertext pairs, where the moment of interest corresponding to a ciphertext unit C i is defined as n i = i j=1 C j, i.e., the total number of chaotic iterations from x 0 to the current chaotic state. The association table can be used to decrypt the corresponding plain-character if any moment of interest n i re-occurs in the ciphertext stream. Apparently, the more plaintext/ciphertext pairs are known, the more associations this table will contain and the more ciphertexts can be decrypted using the table. The Jakimoski-Kocarev attack mainly depends on the existence of C i in the ciphertext, so it is possible to use it to break all modified versions of Baptista s cryptosystem as well as the improved version of E. Alvarez et al. s chaotic cryptosystem that we proposed in [10]. In [9], G. Alvarez et al. proposed another set of four different attacks based on symbolic dynamics. All four attacks utilize the same defect as the Jakimoski- 3

4 Kocarev attack: the existence of C i in the ciphertext stream, which makes it possible to analyze symbolic dynamics of the chaotic system employed in the cryptosystem. The first attack, the one-time pad attack, is actually an extended version of the Jakimoski-Kocarev attack. The second attack, the entropy attack, also depends on the first defect of the original Baptista s cryptosystem: the non-uniform distribution of the ciphertext. The other two attacks are not very practical but reflect the usefulness of the correlation information existing between the two subkeys b and x Enhanced versions of Baptista s cryptosystem with better performances In [2], W.-K. Wong et al. modified the original Baptista s cryptosystem as follows: for each plain-character m i, firstly generate a pseudo-random number r distributed uniformly between 0 and a pre-defined maximum r max, iterate the chaotic system for at least r times until a chaotic state x satisfying f S (x) = m i is found, record the iteration number as the cipher-message unit C i. Such a modified cryptosystem can efficiently avoid the first defect of the original cryptosystem, but makes the second defect worse: averagely much more chaotic iterations are needed, which causes a much slower encryption speed. In [3], K.-W. Wong suggested dynamically updating the association map f S (called a look-up-table) to dramatically increase the encryption speed. However, since a number of chaotic iterations are needed, the encryption speed is still much lower than most conventional ciphers. Further studies are required for a better solution to this problem. A very recent progress was made, again by K.-W. Wong s group, in [5]. In this study, a session key is introduced to realize synchronization between the sender and the receiver, and the encryption/decryption procedure starts after a synchronization period with multiple iterations. The main contribution of this work is to make the ciphertext shorter by replacing C i with the index of each plaintext block in the look-up-table. In [7], we re-studied the performance of the Jakimoski-Kocarev attack in detail and reached the following conclusion: this attack is not efficient enough to break the corresponding chaotic cryptosystems, and therefore a simple remedy can be used to effectively resist it. In the suggested remedy, the original ciphertext stream {C i } will be masked with a pseudo-random stream and then be output as the final ciphertext stream. With the masking, it becomes impossible to get the number of chaotic iterations C i so that all proposed attacks (not only the Jakimoski-Kocarev attack) will fail. However, we also notice that there exists a nontrivial defect in this remedy we proposed, which makes the enhanced Baptista s cryptosystem problematic. In the next section, we give 4

5 more details on this problem and discuss how to rectify it. 2 Rectifying our early-proposed remedy of Baptista s chaotic cryptosystem what can resist all proposed attacks 2.1 A brief introduction of the enhanced Baptista s cryptosystem Since the occurrence of C i in the ciphertext stream is the prerequisite of all proposed attacks, we can by pass it by concealing C i in the ciphertext stream. A natural idea is to secretly mask C i with a pseudo-random number stream. It is easy to generate the pseudo-random number stream from the chaotic system itself. Given a pseudo-random number generation function f be ( ), using to denote the masking operation, the enhanced Baptista s cryptosystem proposed in [7] can be described as follows (without changing other details of the original cryptosystem, such as the constraints of C i ): Encryption procedure: For the i th plain-character m i, iterate the chaotic system starting from x (i 1) 0 to find a suitable chaotic state x satisfying f S(x) = m i, record the number of chaotic iterations starting from x (i 1) 0 to x as C i and x (i) ( ) 0 = x = F C i (i 1) x 0. Then, the i th cipher-message unit of m i is C i = C ( ) (i) i f be x 0. Decryption procedure: For each ciphertext unit C i, firstly iterate the chaotic system for N 0 times and set C i = N 0, then perform the following operations: if C i f be (x) = C i then use the current chaotic state x to derive the plaincharacter m i and goto the next ciphertext unit C i+1 ; otherwise, iterate the chaotic system once and C i + +, until the above condition is satisfied. The selection of f be ( ): Because of the non-uniformity of the ciphertext, it has been shown that f be ( ) cannot be freely selected to avoid information leaking. For example, the simplest function f be (x) = x is not secure. Two classes of such functions are suggested in [7], and both can make information leaking impossible. Actually, if the distribution of C i is modified to be uniform 1, then f be ( ) can freely selected. 2.2 A defect in the above modified Baptista s cryptosystem Although in [7] we have shown that the above remedy can resist the Jakimoski- Kocarev attack successfully, considering C i f be (x) = C i f be(x ) is possible 1 As mentioned in [7], two methods are available: the modification proposed in [2] and the entropy-based lossless compression technique [11]. 5

6 for C i C i, erroneous plain-characters may be decrypted with a generally small but nonzero probability: at the decipher side, when C i f be (x) = C i, the restored C i may not be the real C i at the encipher side, so that the restored chaotic state x is wrong and then the decrypted plain-character is wrong. At first, let us see how serious this defect is. We can estimate the error probability at the encipher side as follows. Apparently, the decryption is correct if and only if the real C i never occur before the first x satisfying f S (x) = m is found. That is, for a specific C i, the probability to successfully restore C i (i.e. the probability to get the correct decryption) via the above decryption procedure is P c ( C i ) = P = P C i 1 k=n 0 C i 1 k=n 0 ( ( ( k fbe F k x (i 1) )) ) 0 Ci ( ( ( fbe F k x (i 1) )) ) 0 k Ci. (3) Generally, assume the bit size of C i is n (for the original Baptista s cryptosystem n = 16) and the chaotic orbit { F ( k x (i 1) )} 0 has a uniform distribution, we have: C i, P { ( f ( be F k x (i 1) )) } 0 = Ci = 2 n, i.e., P { ( f ( be F k x (i 1) )) } 0 k Ci = 1 2 n. (4) ( Assume f ( be F k x (i 1) )) 0 = k Ci (k = N 0 C i 1) are independent events. Then we can deduce P c ( C i ) = (1 2 n ) C i N 0. It is obvious that P c ( C i ) 0 as C i, which means any decryption behaves like a random guess after a sufficiently long period of time. Considering the non-uniform distribution of C i, for the first plain-character m 1, from the total probability rule we can calculate 2 the final probability P c,1 : N max P c,1 = P { C i = k} P c (k) k=n 0 N max = P { C i = k} (1 2 n ) k N0. (5) k=n 0 To simplify calculation without loss of generality, assume F(x) visits each ǫ- 2 Here, assume P {C i > N max } = 0, see Sec. 3.4 for an explanation. 6

7 interval with the same probability 3 p = 1/S. Then, we have P { C i = k} = p(1 p) k N 0, so that N max P c,1 = p(1 p) k N0 (1 2 n ) k N0 k=n 0 N max N 0 = k =0 p q k = p 1 qnmax N 0, (6) 1 q where q = (1 p) (1 2 n ). When S = 256, n = 16, N 0 = 250, N max = (values in the original Baptista s cryptosystem), P c, Considering 1/(1 P c,1 ) 258, we expect that one plaintext with wrong leading plain-character will occur averagely in 258 plaintexts. Here, note that all plain-bytes after a a wrong plain-character will be wrong with a high probability close to 1, i.e., there exists error propagation. It is obvious that the error propagation makes things worse for i > 1: i 1 P c,i = P c,j p ( ) 1 q Nmax N 0 i 1 = P c,j P c,1 = P i 1 q c,1. (7) j=1 For the above calculated P c,1, P c,i with respect to i is shown in Fig. 1. As i increases, the probability decreases exponentially. Once P c,i goes below 1/S, a random guess process will replace the role of the designed decipher j=1 Pc,i i Fig. 1. P c,i with respect to the position of the plain-character i 2.3 Rectification to the existing defect Now, we try to rectify the above-discussed encryption/decryption scheme to avoid this existing defect. To do so, we have to ensure P c,i 1, i. 3 Logistic map does not satisfy this requirement, so we suggest using PWLCM to replace the Logistic map in Sec

8 With a memory unit allocated to store N max N variables B[N 0 ] B[N max ] representing C i = N 0 C i = N max respectively, we propose to change the encryption/decryption procedure as follows: Encryption procedure: For the j th plain-character m i, firstly reset all B[j](j = N 0 N max ) to zero, and iterate the chaotic system starting from x (i 1) 0 for N 0 times, set C i = N 0, and then perform the following operations: C i = C i f be (x), B[C i ] + +, if the current chaotic state x satisfying f S (x) = m i, then a 2-tuple ciphertext (C i, B[C i ]) is generated and set x (i) 0 = x and then goto the next plain-character m i+1 ; otherwise, repeat this procedure until a ciphertext is generated. Decryption procedure: For each ciphertext unit (C i, B i ), firstly iterate the chaotic system for N 0 times and set C i = N 0, then perform the following operations: if C i f be (x) = C i for the Bj th times then use the current chaotic state x to derive the plain-character m i and goto the next ciphertext unit (C i+1, B i+1 ); otherwise iterate the chaotic system and C i ++ for 1 iteration, until the above condition is satisfied. In Figure 2 we give flow charts of the above rectified encryption and decryption procedures, in which B[j] = 0 denotes resetting all B[j] to zero, C i = N 0 denotes N 0 chaotic iterations and C i = N 0, and C i + + denotes one chaotic iteration and C i + +. Compared with the original Baptista s cryptosystem, this rectified cryptosystem manages to solve the above-discussed defect with a cost of adding implementation complexity: (1) Extra memory is needed to store N max N 0 +1 variables B[j]. When each B[j] is stored as a 2-byte integer, the memory size is 2 (N max N 0 +1) bytes. When N max = and N 0 = 250, it is not greater than 128 KB. (2) The encryption speed becomes lower since N max N variables B[j] should be set to zero for each plain-character; (3) The size of the ciphertext is made even longer: B[C i ] is added into each ciphertext unit. Fortunately, the requirement on extra memory is acceptable in all digital computers nowadays (128 KB is not so much for a computer with over tens or hundreds MB memory), and the encryption speed will not be influenced much when this rectified cipher is implemented in hardware with parallel support: all N max N variables B[j] can be reset to zero within a clock cycle simultaneously, which eliminates the negative effect on the encryption speed. In addition, chaotic iteration can be run in parallel with C i = C i f be (x), 8

9 (C i, B i ) m i B[j] = 0 b = 0 C i N 0 Cɶ i = N 0 Ci C ( ) i fbe x B[C i ] ++ C i Ci = C ɶ ( )? i fbe x Yes No C ɶ i + + f S (x) = m i? No b ++ Yes x (i) 0 = x (C i, B[C i ]) a) Encryption procedure b = B i? No Yes m i = f S (x) b) Decryption procedure Fig. 2. Decryption/decryption procedures of the rectified Baptista s cryptosystem B[C i ] + + and f S (x) = m i? with pre-calculation and delay design. Therefore, we think the above rectification is still practical to enhance the performance of Baptista s cryptosystem. Moreover, the enlargement of the ciphertext size can be effectively minimized by some methods, which will be discussed in the next subsection. 2.4 Minimizing the enlargement of the ciphertext size In the rectified cryptosystem, the ciphertext size is prolonged. Some methods can be used to overcome this problem. Here, we introduce two of them. The first method is to use variable-length ciphertext. In the above-developed rectified cryptosystem, we can change the ciphertext as follows: When B[C i ] = 1 and N 0 C i < N max, output C i as the ciphertext; When B[C i ] = 1 and C i = N max, output (N max, 0) as the ciphertext; When B[C i ] > 1, output (N max, B[C i ], C i ) as the ciphertext. 9

10 Assume the size of C i is n. We can calculate the mathematical expectation of the ciphertext size corresponding to one plain-character, as follows: (1 P c,1 ) (P { N 0 C i < N max } n + P { C i = N max } 2n ) + Pc,1 3n. (8) Since P { C i = N max } P { N0 C i < N max }, it can be approximately reduced to: (1 P c,1 ) n + P c,1 3n = (1 + 2P c,2 ) n. (9) Generally 0 P c,1 1, so it is only a little bit greater than n, which is the ciphertext size of the original Baptista s cryptosystem. Another method is to use the compression algorithm suggested in [7,10]. Since both C i and B[C i ] have exponentially decreasing distributions, it is natural to use lossless entropy-based compression algorithms to make the ciphertext size shorter. Following the deduction given in [10], assuming the bit size of C i is n, we know that the average size of the compressed C i will be n/2. Since generally 0 P c,1 1, it is obvious that the average size of a compressed B[C i ] will be close to 1 from a probabilistic point of view. That is, the average ciphertext size corresponding to one plaintext will be close to n + 1. Actually, we can also combine the above two methods to obtain a better solution. Using a compressed C i in the first method can successfully reduce the average ciphertext size to about n/2. 3 Some new problems of Baptista s chaotic cryptosystems and their corresponding countermeasures 3.1 Problems of the Logistic map In the original Baptista s chaotic cryptosystem and all its modifications proposed thus far, the Logistic map is used as the employed chaotic system. But the Logistic map is not a good chaotic system for encryption for the following reasons: Non-uniform visit probability of each ǫ-interval. As we know, the Logistic map has a non-uniform invariant density function, which cause the visit probability to each ǫ-interval theoretically different. Experimental data given in Fig. 2 of [1] have shown such a disadvantage, but M. S. Baptista [1] did not consider it as a negative factor to security. From a cryptographical point of view, this issue indeed is not desirable and may be vulnerable to some subtle statistics-based attacks. In fact, such a disadvantage has been successfully utilized to design an entropy-based attack by G. Alvarez et al. in [9]. 10

11 Limits on the control parameter b. It is well-known that the Logistic map is chaotic when b > and is completely chaotic only when b = 4. To ensure that the generated orbit is sufficiently chaotic, the sub-key b must be sufficiently close to 4, which limits the key space to be a small set near 4. In addition, dynamics of the Logistic map with different values of control parameter b are different, which may be utilized to develop some new attacks. In [10], we have shown a similar risk existing in E. Alvarez et al. s chaotic cryptosystem. To avoid the above problems of the Logistic map, we suggest using the following piecewise linear chaotic maps (PWLCM) with the onto property to replace the Logistic map. Given a real interval X = [α, β] R, consider the following PWLCM, F : X X: i = 1 m, F(x) C i = F i (x) = a i x + b i, (10) where {C i } m i=1 is a partition of X, satisfying m i=1 C i = X and i j, C i C j =. We say the above PWLCM satisfies the piecewise onto property if each linear segment is mapped onto X by F i : i = 1 m, F i (C i ) = X. A typical example of PWLCM with the onto property is the following skew tent map with a single control parameter p (0, 1): x/p, x [0, p], F(x) = (1 x)/(1 p), x (p, 1]. (11) A PWLCM with the onto property is generally chaotic and has the following good dynamical properties on its defining interval X [12,13]: (1) Its Lyapunov exponent λ = m i=1 C i ln C i satisfying 0 < λ < ln m; (2) It is exact, mixing and ergodic; (3) It has a uniform invariant density function, f(x) = 1/ X = 1/(β α); (4) Its auto-correlation function τ(n) = 1 N 1 σ 2 lim 1 N N (x i x)(x i+n x) approaches zero as n, where x, σ are the mean value and the variance i=0 of x, respectively; if m sign(a i ) C i 2 = 0, τ(n) = δ(n). i=1 Besides the above properties, PWLCM are also the simplest chaotic maps from a realization point of view. In addition, some theoretical results on a direct digital realization of such maps has been rigorously established [14, Chap. 3], which are useful for optimizing the implementation of Baptista s chaotic cryptosystem. 11

12 3.2 Problems of the secret key In the original Baptista s cryptosystem, the association map f S also serves as part of the whole secret key. But we believe that f S should not be included in the secret key from an implementation consideration: it is too long for most humans to remember. If a secret algorithm is used to generate f S, then the secret key will be changed from f S to the key of the secret algorithm, which is easier to implement. In [9], the correlation between sub-key b and x 0 has been used to develop some theoretical attacks. To avoid potential dangers, it is advisable to use only control parameter(s) as the secret key. 3.3 Dynamical degradation of digital chaotic systems In all versions of Baptista s chaotic cryptosystems, dynamical degradation of digital chaotic systems is neglected. However, it has been found that dynamics of chaotic systems can easily collapse in the digital world, and the dynamical degradation may make some negative influences on the performance of digital chaos-based applications [14, 2.5]. Also, dynamical degradation may enlarge differences among different visiting probabilities of different ǫ-intervals. Therefore, some methods should be used to improve such dynamical degradation of the employed chaotic system in Baptista s chaotic cryptosystems, which will ensure the visit probability of each ǫ-interval be close enough to the theoretical value. As we discussed in [7, and 3.4.1], a pseudorandom perturbation algorithm is desirable and hence is recommended: use a simple pseudo-random number generator (PRNG) to generate a small signal, to perturb the concerned chaotic orbit every 1 iterations. 3.4 A trivial problem when C i > N max The original Baptista s cryptosystem did not consider what one should do if C i > N max. It seems presumes that C i will never be greater than N max. However, this is obviously not true. Here, assume F(x) visits each ǫ-interval with the same probability, p = 1/S. We can deduce P {C i > N max } = P {C i N 0 > N max N 0 } = (1 p) Nmax N 0. (12) Calculations show that when N max N 0 > this probability goes to zero (in IEEE double precision floating-point arithmetic). Although this probability is very small when N max is large enough, it is nevertheless non-zero. 12

13 To make the cryptosystem rigorously complete, we can use the following (n + n {}}{ 1)-tuple data to replace C i when C i N max : ( N max,, N max, c i ), where the number of total chaotic iterations is equal to C i = N max n + c i. Apparently, n {}}{ ( N max,, N max, c i ) can be represented in a more brief format: (N max, n, c i ). When C i = N max, the 3-tuple ciphertext (N max, n, c i ) can be further reduced to (N max, 0). In fact, it is also acceptable to modify the original cryptosystem as follows: once C i = N max occurs, immediately output a 2-tuple data (N max, m i ) instead of C i. Considering P {C i > N max } is very small, such a tiny information leaking does no harm on the security of the cryptosystem overall. Acknowledgements The authors would like to thank Prof. L. Kocarev for his s to the first author, which motivated the authors to carefully review their previous work reported in [7] thereby leading to the discovery of the defect described in Sec. 2.2 of this Letter. THis research was partially supported by the Applied R&D Centers of the City University of Hong Kong under grants no and no References [1] M. S. Baptista, Cryptography with chaos, Physics Letters A 240 (1-2) (1998) [2] W.-K. Wong, L.-P. Lee, K.-W. Wong, A modified chaotic cryptographic method, Computer Physics Communications 138 (3) (2001) [3] K.-W. Wong, A fast chaotic cryptographic scheme with dynamic look-up table, Physics Letters A 298 (4) (2002) [4] K.-W. Wong, A combined chaotic cryptographic and hashing scheme, Physics Letters A 307 (5-6) (2003) [5] K.-W. Wong, S.-W. Ho, C.-K. Yung, A chaotic cryptography scheme for generating short ciphertext, Physics Letters A 310 (1) (2003) [6] A. Palacios, H. Juarez, Cryptography with cycling chaos, Physics Letters A 303 (5-6) (2002)

14 [7] S. Li, X. Mou, Z. Ji, J. Zhang, Y. Cai, Performance analysis of Jakimoski- Kocarev attack on a class of chaotic cryptosystems, Physics Letters A 307 (1) (2003) [8] G. Jakimoski, L. Kocarev, Analysis of some recently proposed chaos-based encryption algorithms, Physics Letters A 291 (6) (2001) [9] G. Alvarez, F. Montoya, M. Romera, G. Pastor, Cryptanalysis of an ergodic chaotic cipher, Physics Letters A 311 (2-3) (2003) [10] S. Li, X. Mou, Y. Cai, Improving security of a chaotic encryption approach, Physics Letters A 290 (3-4) (2001) [11] K. R. Castleman, Digital Image Processing, Prentice Hall Inc., New York, [12] A. Baranovsky, D. Daems, Design of one-dimensional chaotic maps with prescribed statistical properties, Int. J. Bifurcation and Chaos 5 (6) (1995) [13] A. Lasota, M. C. Mackey, Chaos, Fractals, and Noise - Stochastic Aspects of Dynamics, 2nd Edition, Springer-Verlag, New York, [14] S. Li, Analyses and new designs of digital chaotic ciphers, Ph.D. thesis, School of Electronics & Information Engineering, Xi an Jiaotong University, Xi an, China, available online at (June 2003). 14

On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision

On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision Shujun Li a,, Xuanqin Mou a, Yuanlong Cai a, Zhen Ji b and Jihong Zhang b a School of Electronics

More information

Cryptanalysis of a computer cryptography scheme based on a filter bank

Cryptanalysis of a computer cryptography scheme based on a filter bank NOTICE: This is the author s version of a work that was accepted by Chaos, Solitons & Fractals in August 2007. Changes resulting from the publishing process, such as peer review, editing, corrections,

More information

Breaking an encryption scheme based on chaotic Baker map

Breaking an encryption scheme based on chaotic Baker map Breaking an encryption scheme based on chaotic Baker map Gonzalo Alvarez a, and Shujun Li b a Instituto de Física Aplicada, Consejo Superior de Investigaciones Científicas, Serrano 144 28006 Madrid, Spain

More information

Cryptanalysis of a Multistage Encryption System

Cryptanalysis of a Multistage Encryption System Cryptanalysis of a Multistage Encryption System Chengqing Li, Xinxiao Li, Shujun Li and Guanrong Chen Department of Mathematics, Zhejiang University, Hangzhou, Zhejiang 310027, China Software Engineering

More information

arxiv:nlin/ v1 [nlin.cd] 10 Aug 2006

arxiv:nlin/ v1 [nlin.cd] 10 Aug 2006 Cryptanalysis of a chaotic block cipher with external key and its improved version arxiv:nlin/0608020v1 [nlin.cd] 10 Aug 2006 Chengqing Li a,, Shujun Li b,, Gonzalo Álvarezc, Guanrong Chen a and Kwok-Tung

More information

arxiv: v1 [cs.cr] 18 Jul 2009

arxiv: v1 [cs.cr] 18 Jul 2009 Breaking a Chaotic Cryptographic Scheme Based on Composition Maps Chengqing Li 1, David Arroyo 2, and Kwok-Tung Lo 1 1 Department of Electronic and Information Engineering, The Hong Kong Polytechnic University,

More information

arxiv: v2 [cs.cr] 13 Oct 2016

arxiv: v2 [cs.cr] 13 Oct 2016 Nonlinear Dynamics manuscript No. (will be inserted by the editor) Cryptanalyzing image encryption scheme using chaotic logistic map Chengqing Li Tao Xie Qi Liu Ge Cheng arxiv:3.489v2 [cs.cr] 3 Oct 26

More information

Chaos and Cryptography

Chaos and Cryptography Chaos and Cryptography Vishaal Kapoor December 4, 2003 In his paper on chaos and cryptography, Baptista says It is possible to encrypt a message (a text composed by some alphabet) using the ergodic property

More information

Pseudo-Random Bit Generator Based on Couple Chaotic Systems and its Applications in Stream-Cipher Cryptography

Pseudo-Random Bit Generator Based on Couple Chaotic Systems and its Applications in Stream-Cipher Cryptography Pseudo-Random Bit Generator Based on Couple Chaotic Systems and its Applications in Stream-Cipher Cryptography Li Shujun a, Mou Xuanqin b, and Cai Yuanlong c Institute of Image Processing, School of Electronics

More information

Secure Communication Using H Chaotic Synchronization and International Data Encryption Algorithm

Secure Communication Using H Chaotic Synchronization and International Data Encryption Algorithm Secure Communication Using H Chaotic Synchronization and International Data Encryption Algorithm Gwo-Ruey Yu Department of Electrical Engineering I-Shou University aohsiung County 840, Taiwan gwoyu@isu.edu.tw

More information

Multi-Map Orbit Hopping Chaotic Stream Cipher

Multi-Map Orbit Hopping Chaotic Stream Cipher Multi-Map Orbit Hopping Chaotic Stream Cipher Xiaowen Zhang 1, Li Shu 2, Ke Tang 1 Abstract In this paper we propose a multi-map orbit hopping chaotic stream cipher that utilizes the idea of spread spectrum

More information

Weak key analysis for chaotic cipher based on randomness properties

Weak key analysis for chaotic cipher based on randomness properties . RESEARCH PAPER. SCIENCE CHINA Information Sciences May 01 Vol. 55 No. 5: 116 1171 doi: 10.1007/s1143-011-4401-x Weak key analysis for chaotic cipher based on randomness properties YIN RuMing, WANG Jian,

More information

Design and Hardware Implementation of a Chaotic Encryption Scheme for Real-time Embedded Systems

Design and Hardware Implementation of a Chaotic Encryption Scheme for Real-time Embedded Systems Design and Hardware Implementation of a Chaotic Encryption Scheme for Real-time Embedded Systems Amit Pande and Joseph Zambreno Department of Electrical and Computer Engineering Iowa State University,

More information

Cryptanalysis of a data security protection scheme for VoIP

Cryptanalysis of a data security protection scheme for VoIP Cryptanalysis of a data security protection scheme for VoIP Chengqing Li, Shujun Li, Dan Zhang 3 and Guanrong Chen Department of Mathematics, Zhejiang University, Hangzhou 37, P.R. China Department of

More information

Chaos-Based Symmetric Key Cryptosystems

Chaos-Based Symmetric Key Cryptosystems 1 Chaos-Based Symmetric Key Cryptosystems Christopher A. Wood caw4567@rit.edu Abstract Chaos theory is the study of dynamical systems that are highly sensitive to initial conditions and exhibit seemingly

More information

arxiv: v1 [cs.cr] 5 Dec 2007

arxiv: v1 [cs.cr] 5 Dec 2007 Cryptanalysis of an image encryption scheme based on the Hill cipher Chengqing Li a,, Dan Zhang b, and Guanrong Chen a arxiv:07120693v1 [cscr] 5 Dec 2007 a Department of Electronic Engineering, City University

More information

-Cryptosystem: A Chaos Based Public Key Cryptosystem

-Cryptosystem: A Chaos Based Public Key Cryptosystem International Journal of Cryptology Research 1(2): 149-163 (2009) -Cryptosystem: A Chaos Based Public Key Cryptosystem 1 M.R.K. Ariffin and 2 N.A. Abu 1 Al-Kindi Cryptography Research Laboratory, Laboratory

More information

A novel pseudo-random number generator based on discrete chaotic iterations

A novel pseudo-random number generator based on discrete chaotic iterations A novel pseudo-random number generator based on discrete chaotic iterations Qianxue Wang, Christophe Guyeux and Jacques M. Bahi University of Franche-Comte Computer Science Laboratory LIFC, Belfort, France

More information

A Chaotic Encryption System Using PCA Neural Networks

A Chaotic Encryption System Using PCA Neural Networks A Chaotic Encryption System Using PCA Neural Networks Xiao Fei, Guisong Liu, Bochuan Zheng Computational Intelligence Laboratory, School of Computer Science and Engineering, University of Electronic Science

More information

Cryptanalyses of Some Multimedia Encryption Schemes

Cryptanalyses of Some Multimedia Encryption Schemes Cryptanalyses of Some Multimedia Encryption Schemes By Chengqing Li A Thesis Presented to Graduate School of Zhejiang University In Partial Fulfillment of the Requirements for the Degree of Master of Science

More information

New communication schemes based on adaptive synchronization

New communication schemes based on adaptive synchronization CHAOS 17, 0114 2007 New communication schemes based on adaptive synchronization Wenwu Yu a Department of Mathematics, Southeast University, Nanjing 210096, China, Department of Electrical Engineering,

More information

A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith

A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith Abstract Generating random numbers are mainly used to create secret keys or random

More information

Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network

Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network Ruilin Li, Bing Sun, and Chao Li Department of Mathematics and System Science, Science College, National University of Defense

More information

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128 Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-8 Zheng Yuan,,, ian Li, Beijing Electronic Science & Technology Institute, Beijing 7, P.R. China zyuan@tsinghua.edu.cn, sharonlee95@6.com

More information

Lorenz System Parameter Determination and Application to Break the Security of Two-channel Chaotic Cryptosystems

Lorenz System Parameter Determination and Application to Break the Security of Two-channel Chaotic Cryptosystems 1 Lorenz System Parameter Determination and Application to Break the Security of Two-channel Chaotic Cryptosystems A. B. Orue, G. Alvarez, M. Romera, G. Pastor, F. Montoya and Shujun Li arxiv:nlin/669v

More information

Cryptanalysis of a discrete-time synchronous chaotic encryption system

Cryptanalysis of a discrete-time synchronous chaotic encryption system NOTICE: This is the author s version of a work that was accepted b Phsics Letters A in August 2007. Changes resulting from the publishing process, such as peer review, editing, corrections, structural

More information

Lecture Notes. Advanced Discrete Structures COT S

Lecture Notes. Advanced Discrete Structures COT S Lecture Notes Advanced Discrete Structures COT 4115.001 S15 2015-01-27 Recap ADFGX Cipher Block Cipher Modes of Operation Hill Cipher Inverting a Matrix (mod n) Encryption: Hill Cipher Example Multiple

More information

Cryptanalyzing a nonlinear chaotic algorithm (NCA) for image encryption

Cryptanalyzing a nonlinear chaotic algorithm (NCA) for image encryption NOTICE: This is the author s version of a work that was accepted by Communications in Nonlinear Science and Numerical Simulations in February 29. Changes resulting from the publishing process, such as

More information

Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod. Assignment #2

Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod. Assignment #2 0368.3049.01 Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod Assignment #2 Published Sunday, February 17, 2008 and very slightly revised Feb. 18. Due Tues., March 4, in Rani Hod

More information

CRYPTOGRAPHY AND NUMBER THEORY

CRYPTOGRAPHY AND NUMBER THEORY CRYPTOGRAPHY AND NUMBER THEORY XINYU SHI Abstract. In this paper, we will discuss a few examples of cryptographic systems, categorized into two different types: symmetric and asymmetric cryptography. We

More information

Impossible Differential Attacks on 13-Round CLEFIA-128

Impossible Differential Attacks on 13-Round CLEFIA-128 Mala H, Dakhilalian M, Shakiba M. Impossible differential attacks on 13-round CLEFIA-128. JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY 26(4): 744 750 July 2011. DOI 10.1007/s11390-011-1173-0 Impossible Differential

More information

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1

7 Cryptanalysis. 7.1 Structural Attacks CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 CA642: CRYPTOGRAPHY AND NUMBER THEORY 1 7 Cryptanalysis Cryptanalysis Attacks such as exhaustive key-search do not exploit any properties of the encryption algorithm or implementation. Structural attacks

More information

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies SOBER Cryptanalysis Daniel Bleichenbacher and Sarvar Patel {bleichen,sarvar}@lucent.com Bell Laboratories Lucent Technologies Abstract. SOBER is a new stream cipher that has recently been developed by

More information

Simple Pseudorandom Number Generator with Strengthened Double Encryption (Cilia)

Simple Pseudorandom Number Generator with Strengthened Double Encryption (Cilia) Simple Pseudorandom Number Generator with Strengthened Double Encryption (Cilia) Henry Ng Henry.Ng.a@gmail.com Abstract. A new cryptographic pseudorandom number generator Cilia is presented. It hashes

More information

A new simple technique for improving the random properties of chaos-based cryptosystems

A new simple technique for improving the random properties of chaos-based cryptosystems AIP ADVANCES 8, 035004 (2018) A new simple technique for improving the random properties of chaos-based cryptosystems M. Garcia-Bosque, a A. Pérez-Resa, a C. Sánchez-Azqueta, a and S. Celma a Group of

More information

CHAPTER 3 CHAOTIC MAPS BASED PSEUDO RANDOM NUMBER GENERATORS

CHAPTER 3 CHAOTIC MAPS BASED PSEUDO RANDOM NUMBER GENERATORS 24 CHAPTER 3 CHAOTIC MAPS BASED PSEUDO RANDOM NUMBER GENERATORS 3.1 INTRODUCTION Pseudo Random Number Generators (PRNGs) are widely used in many applications, such as numerical analysis, probabilistic

More information

STREAM CIPHER. Chapter - 3

STREAM CIPHER. Chapter - 3 STREAM CIPHER Chapter - 3 S t r e a m C i p h e r P a g e 38 S t r e a m C i p h e r P a g e 39 STREAM CIPHERS Stream cipher is a class of symmetric key algorithm that operates on individual bits or bytes.

More information

Improved Cascaded Stream Ciphers Using Feedback

Improved Cascaded Stream Ciphers Using Feedback Improved Cascaded Stream Ciphers Using Feedback Lu Xiao 1, Stafford Tavares 1, Amr Youssef 2, and Guang Gong 3 1 Department of Electrical and Computer Engineering, Queen s University, {xiaolu, tavares}@ee.queensu.ca

More information

Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages

Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages MEI-NA WANG Institute for Information Industry Networks and Multimedia Institute TAIWAN, R.O.C. myrawang@iii.org.tw SUNG-MING

More information

Implementation of the RSA algorithm and its cryptanalysis. Abstract. Introduction

Implementation of the RSA algorithm and its cryptanalysis. Abstract. Introduction Implementation of the RSA algorithm and its cryptanalysis Chandra M. Kota and Cherif Aissi 1 University of Louisiana at Lafayette, College of Engineering Lafayette, LA 70504, USA Abstract Session IVB4

More information

Analysis of Hidden Field Equations Cryptosystem over Odd-Characteristic Fields

Analysis of Hidden Field Equations Cryptosystem over Odd-Characteristic Fields Nonlinear Phenomena in Complex Systems, vol. 17, no. 3 (2014), pp. 278-283 Analysis of Hidden Field Equations Cryptosystem over Odd-Characteristic Fields N. G. Kuzmina and E. B. Makhovenko Saint-Petersburg

More information

Classical Cryptography

Classical Cryptography Classical Cryptography CSG 252 Fall 2006 Riccardo Pucella Goals of Cryptography Alice wants to send message X to Bob Oscar is on the wire, listening to communications Alice and Bob share a key K Alice

More information

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness 1 Kwangsu Lee A Thesis for the Degree of Master of Science Division of Computer Science, Department

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 08 Shannon s Theory (Contd.)

More information

Information and Communications Security: Encryption and Information Hiding

Information and Communications Security: Encryption and Information Hiding Short Course on Information and Communications Security: Encryption and Information Hiding Tuesday, 10 March Friday, 13 March, 2015 Lecture 9: Encryption using Chaos Contents Chaos and Cryptography Iteration

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 33 The Diffie-Hellman Problem

More information

Lecture 4: DES and block ciphers

Lecture 4: DES and block ciphers Lecture 4: DES and block ciphers Johan Håstad, transcribed by Ernir Erlingsson 2006-01-25 1 DES DES is a 64 bit block cipher with a 56 bit key. It selects a 64 bit block and modifies it depending on the

More information

A Novel Image Encryption Scheme Using the Composite Discrete Chaotic System

A Novel Image Encryption Scheme Using the Composite Discrete Chaotic System entropy Article A Novel Image Encryption Scheme Using the Composite Discrete Chaotic System Hegui Zhu 1, *, Xiangde Zhang 1, Hai Yu 2, Cheng Zhao 3 and Zhiliang Zhu 2 1 College of Sciences, Northeastern

More information

A Knapsack Cryptosystem Based on The Discrete Logarithm Problem

A Knapsack Cryptosystem Based on The Discrete Logarithm Problem A Knapsack Cryptosystem Based on The Discrete Logarithm Problem By K.H. Rahouma Electrical Technology Department Technical College in Riyadh Riyadh, Kingdom of Saudi Arabia E-mail: kamel_rahouma@yahoo.com

More information

Codes and Cryptography. Jorge L. Villar. MAMME, Fall 2015 PART XII

Codes and Cryptography. Jorge L. Villar. MAMME, Fall 2015 PART XII Codes and Cryptography MAMME, Fall 2015 PART XII Outline 1 Symmetric Encryption (II) 2 Construction Strategies Construction Strategies Stream ciphers: For arbitrarily long messages (e.g., data streams).

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

PERIOD LENGTHS OF CHAOTIC PSEUDO-RANDOM NUMBER GENERATORS

PERIOD LENGTHS OF CHAOTIC PSEUDO-RANDOM NUMBER GENERATORS PERIOD LENGTHS OF CHAOTIC PSEUDO-RANDOM NUMBER GENERATORS Jörg Keller Hanno Wiese FernUniversität in Hagen LG Parallelität und VLSI 58084 Hagen, Germany joerg.keller@fernuni-hagen.de ABSTRACT Cryptographic

More information

Further improving security of Vector Stream Cipher

Further improving security of Vector Stream Cipher NOLTA, IEICE Paper Further improving security of Vector Stream Cipher Atsushi Iwasaki 1a) and Ken Umeno 2 1 Fukuoka Institute of Technology Wajiro-higashi, Higashiku, Fukuoka 811-0295, Japan 2 Graduate

More information

New Dynamical Key Dependent S-Box based on chaotic maps

New Dynamical Key Dependent S-Box based on chaotic maps IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 17, Issue 4, Ver. IV (July Aug. 2015), PP 91-101 www.iosrjournals.org New Dynamical Key Dependent S-Box based

More information

A NOVEL MULTIPLE PSEUDO RANDOM BITS GENERATOR BASED ON SPATIOTEMPORAL CHAOS. Ping Li,1 Zhong Li Wolfgang. A. Halang Guanrong Chen

A NOVEL MULTIPLE PSEUDO RANDOM BITS GENERATOR BASED ON SPATIOTEMPORAL CHAOS. Ping Li,1 Zhong Li Wolfgang. A. Halang Guanrong Chen A OVEL MULTIPLE PSEUDO RADOM BITS GEERATOR BASED O SPATIOTEMPORAL CHAOS Ping Li, Zhong Li Wolfgang. A. Halang Guanrong Chen Faculty of Electrical and Computer Engineering, FernUniversität in Hagen, 884

More information

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems CPE 776:DATA SECURITY & CRYPTOGRAPHY Some Number Theory and Classical Crypto Systems Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan Some Number Theory

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 9: Encryption modes. AES CS355: Cryptography Lecture 9: Encryption modes. AES Encryption modes: ECB } Message is broken into independent blocks of block_size bits; } Electronic Code Book (ECB): each block encrypted separately.

More information

An efficient parallel pseudorandom bit generator based on an asymmetric coupled chaotic map lattice

An efficient parallel pseudorandom bit generator based on an asymmetric coupled chaotic map lattice PRAMANA c Indian Academy of Sciences Vol. 85, No. 4 journal of October 215 physics pp. 617 627 An efficient parallel pseudorandom bit generator based on an asymmetric coupled chaotic map lattice RENFU

More information

All-Or-Nothing Transforms Using Quasigroups

All-Or-Nothing Transforms Using Quasigroups All-Or-Nothing Transforms Using Quasigroups Stelios I Marnas, Lefteris Angelis, and George L Bleris Department of Informatics, Aristotle University 54124 Thessaloniki, Greece Email: {marnas,lef,bleris}@csdauthgr

More information

One-way Hash Function Based on Neural Network

One-way Hash Function Based on Neural Network One-way Hash Function Based on Neural Network Shiguo Lian, Jinsheng Sun, Zhiquan Wang Department of Automation, Nanjing University of Science & echnology, Nanjing, 294, China, sg_lian@63.com Abstract A

More information

A Unified Method for Finding Impossible Differentials of Block Cipher Structures

A Unified Method for Finding Impossible Differentials of Block Cipher Structures A Unified Method for inding Impossible Differentials of Block Cipher Structures Yiyuan Luo 1,2, Zhongming Wu 1, Xuejia Lai 1 and Guang Gong 2 1 Department of Computer Science and Engineering, Shanghai

More information

Math-Net.Ru All Russian mathematical portal

Math-Net.Ru All Russian mathematical portal Math-Net.Ru All Russian mathematical portal G. P. Agibalov, I. A. Pankratova, Asymmetric cryptosystems on Boolean functions, Prikl. Diskr. Mat., 2018, Number 40, 23 33 DOI: https://doi.org/10.17223/20710410/40/3

More information

CSc 466/566. Computer Security. 5 : Cryptography Basics

CSc 466/566. Computer Security. 5 : Cryptography Basics 1/84 CSc 466/566 Computer Security 5 : Cryptography Basics Version: 2012/03/03 10:44:26 Department of Computer Science University of Arizona collberg@gmail.com Copyright c 2012 Christian Collberg Christian

More information

Cryptography. P. Danziger. Transmit...Bob...

Cryptography. P. Danziger. Transmit...Bob... 10.4 Cryptography P. Danziger 1 Cipher Schemes A cryptographic scheme is an example of a code. The special requirement is that the encoded message be difficult to retrieve without some special piece of

More information

arxiv: v2 [cs.cr] 6 Aug 2017

arxiv: v2 [cs.cr] 6 Aug 2017 Cryptanalyzing an Image Scrambling Encryption Algorithm of Pixel Bits Chengqing Li a,, Dongdong Lin a, Jinhu Lü b a Hunan Province Cooperative Innovation Center for Wind Power Equipment and Energy Conversion,

More information

Cryptography. Lecture 2: Perfect Secrecy and its Limitations. Gil Segev

Cryptography. Lecture 2: Perfect Secrecy and its Limitations. Gil Segev Cryptography Lecture 2: Perfect Secrecy and its Limitations Gil Segev Last Week Symmetric-key encryption (KeyGen, Enc, Dec) Historical ciphers that are completely broken The basic principles of modern

More information

Analysis and Comparison of One Dimensional Chaotic Map Functions

Analysis and Comparison of One Dimensional Chaotic Map Functions Analysis and Comparison of One Dimensional Chaotic Map Functions Tanu Wadhera 1, Gurmeet Kaur 2 1,2 ( Punjabi University, Patiala, Punjab, India) Abstract : Chaotic functions because of their complexity

More information

A Non-symmetric Digital Image Secure Communication Scheme Based on Generalized Chaos Synchronization System

A Non-symmetric Digital Image Secure Communication Scheme Based on Generalized Chaos Synchronization System Commun. Theor. Phys. (Beijing China) 44 (2005) pp. 1115 1124 c International Academic Publishers Vol. 44 No. 6 December 15 2005 A Non-symmetric Digital Image Secure Communication Scheme Based on Generalized

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Design of S-Box using Combination of Chaotic Functions

Design of S-Box using Combination of Chaotic Functions 129 Design of S-Box using Combination of Chaotic Functions Tanu Wadhera 1, Gurmeet Kaur 2 1 Department of Electronics and Communication Engineering, Punjabi University, Patiala, India 2 Department of Electronics

More information

Exercise Sheet Cryptography 1, 2011

Exercise Sheet Cryptography 1, 2011 Cryptography 1 http://www.cs.ut.ee/~unruh/crypto1-11/ Exercise Sheet Cryptography 1, 2011 Exercise 1 DES The Data Encryption Standard (DES) is a very famous and widely used block cipher. It maps 64-bit

More information

CRYPTOGRAPHY USING CHAOTIC NEURAL NETWORK

CRYPTOGRAPHY USING CHAOTIC NEURAL NETWORK International Journal of Information Technology and Knowledge Management July-December 2011, Volume 4, No. 2, pp. 417-422 CRYPTOGRAPHY USING CHAOTIC NEURAL NETWORK Harpreet Kaur 1 & 2 Tripatjot Singh Panag

More information

A chaotic encryption scheme for real-time embedded systems: design and implementation

A chaotic encryption scheme for real-time embedded systems: design and implementation Telecommun Syst DOI 10.1007/s11235-011-9460-1 A chaotic encryption scheme for real-time embedded systems: design and implementation Amit Pande Joseph Zambreno Springer Science+Business Media, LLC 2011

More information

Cryptography Lecture 4 Block ciphers, DES, breaking DES

Cryptography Lecture 4 Block ciphers, DES, breaking DES Cryptography Lecture 4 Block ciphers, DES, breaking DES Breaking a cipher Eavesdropper recieves n cryptograms created from n plaintexts in sequence, using the same key Redundancy exists in the messages

More information

U.C. Berkeley CS276: Cryptography Luca Trevisan February 5, Notes for Lecture 6

U.C. Berkeley CS276: Cryptography Luca Trevisan February 5, Notes for Lecture 6 U.C. Berkeley CS276: Cryptography Handout N6 Luca Trevisan February 5, 2009 Notes for Lecture 6 Scribed by Ian Haken, posted February 8, 2009 Summary The encryption scheme we saw last time, based on pseudorandom

More information

Cryptography and Number Theory

Cryptography and Number Theory Chapter 2 Cryptography and Number Theory 2.1 Cryptography and Modular Arithmetic 2.1.1 Introduction to Cryptography For thousands of years people have searched for ways to send messages in secret. For

More information

Fast Cryptanalysis of the Matsumoto-Imai Public Key Scheme

Fast Cryptanalysis of the Matsumoto-Imai Public Key Scheme Fast Cryptanalysis of the Matsumoto-Imai Public Key Scheme P. Delsarte Philips Research Laboratory, Avenue Van Becelaere, 2 B-1170 Brussels, Belgium Y. Desmedt Katholieke Universiteit Leuven, Laboratorium

More information

Computers and Mathematics with Applications

Computers and Mathematics with Applications Computers and Mathematics with Applications 61 (2011) 1261 1265 Contents lists available at ScienceDirect Computers and Mathematics with Applications journal homepage: wwwelseviercom/locate/camwa Cryptanalysis

More information

New Chaotic Permutation Methods for Image Encryption

New Chaotic Permutation Methods for Image Encryption IAENG International Journal of Computer Science, 37:4, IJCS_37_4_ New Chaotic Permutation Methods for Image Encryption Abir Awad, Abdelhakim Saadane 2 Abstract Since two decades, and in order to reach

More information

Algebraic Attack Against Trivium

Algebraic Attack Against Trivium Algebraic Attack Against Trivium Ilaria Simonetti, Ludovic Perret and Jean Charles Faugère Abstract. Trivium is a synchronous stream cipher designed to provide a flexible trade-off between speed and gate

More information

A Hybrid Method with Lorenz attractor based Cryptography and LSB Steganography

A Hybrid Method with Lorenz attractor based Cryptography and LSB Steganography International Journal of Current Engineering and Technology E-ISSN 2277 4106, P-ISSN 2347 5161 2015INPRESSCO, All Rights Reserved Available at http://inpressco.com/category/ijcet Research Article A Hybrid

More information

Cryptography 2017 Lecture 2

Cryptography 2017 Lecture 2 Cryptography 2017 Lecture 2 One Time Pad - Perfect Secrecy Stream Ciphers November 3, 2017 1 / 39 What have seen? What are we discussing today? Lecture 1 Course Intro Historical Ciphers Lecture 2 One Time

More information

Cryptography CS 555. Topic 18: RSA Implementation and Security. CS555 Topic 18 1

Cryptography CS 555. Topic 18: RSA Implementation and Security. CS555 Topic 18 1 Cryptography CS 555 Topic 18: RSA Implementation and Security Topic 18 1 Outline and Readings Outline RSA implementation issues Factoring large numbers Knowing (e,d) enables factoring Prime testing Readings:

More information

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure

Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Cryptanalysis of a Generalized Unbalanced Feistel Network Structure Ruilin Li 1, Bing Sun 1, Chao Li 1,2, and Longjiang Qu 1,3 1 Department of Mathematics and System Science, Science College, National

More information

Outline. Computer Science 418. Number of Keys in the Sum. More on Perfect Secrecy, One-Time Pad, Entropy. Mike Jacobson. Week 3

Outline. Computer Science 418. Number of Keys in the Sum. More on Perfect Secrecy, One-Time Pad, Entropy. Mike Jacobson. Week 3 Outline Computer Science 48 More on Perfect Secrecy, One-Time Pad, Mike Jacobson Department of Computer Science University of Calgary Week 3 2 3 Mike Jacobson (University of Calgary) Computer Science 48

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 3 January 22, 2013 CPSC 467b, Lecture 3 1/35 Perfect secrecy Caesar cipher Loss of perfection Classical ciphers One-time pad Affine

More information

Public-Key Cryptosystems CHAPTER 4

Public-Key Cryptosystems CHAPTER 4 Public-Key Cryptosystems CHAPTER 4 Introduction How to distribute the cryptographic keys? Naïve Solution Naïve Solution Give every user P i a separate random key K ij to communicate with every P j. Disadvantage:

More information

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers Muxiang Zhang 1 and Agnes Chan 2 1 GTE Laboratories Inc., 40 Sylvan Road LA0MS59, Waltham, MA 02451 mzhang@gte.com 2 College of Computer

More information

Impact of Extending Side Channel Attack on Cipher Variants: A Case Study with the HC Series of Stream Ciphers

Impact of Extending Side Channel Attack on Cipher Variants: A Case Study with the HC Series of Stream Ciphers Impact of Extending Side Channel Attack on Cipher Variants: A Case Study with the HC Series of Stream Ciphers Goutam Paul and Shashwat Raizada Jadavpur University, Kolkata and Indian Statistical Institute,

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 9 February 6, 2012 CPSC 467b, Lecture 9 1/53 Euler s Theorem Generating RSA Modulus Finding primes by guess and check Density of

More information

Gurgen Khachatrian Martun Karapetyan

Gurgen Khachatrian Martun Karapetyan 34 International Journal Information Theories and Applications, Vol. 23, Number 1, (c) 2016 On a public key encryption algorithm based on Permutation Polynomials and performance analyses Gurgen Khachatrian

More information

Image encryption based on a delayed fractional-order chaotic logistic system

Image encryption based on a delayed fractional-order chaotic logistic system Chin. Phys. B Vol. 21 No. 5 (212) 556 Image encryption based on a delayed fractional-order chaotic logistic system Wang Zhen( 王震 ) a) Huang Xia( 黄霞 ) b) Li Ning( 李宁 ) a) and Song Xiao-Na( 宋晓娜 ) c) a) College

More information

Final Exam Math 105: Topics in Mathematics Cryptology, the Science of Secret Writing Rhodes College Tuesday, 30 April :30 11:00 a.m.

Final Exam Math 105: Topics in Mathematics Cryptology, the Science of Secret Writing Rhodes College Tuesday, 30 April :30 11:00 a.m. Final Exam Math 10: Topics in Mathematics Cryptology, the Science of Secret Writing Rhodes College Tuesday, 0 April 2002 :0 11:00 a.m. Instructions: Please be as neat as possible (use a pencil), and show

More information

Thesis Research Notes

Thesis Research Notes Thesis Research Notes Week 26-2012 Christopher Wood June 29, 2012 Abstract This week was devoted to reviewing some classical literature on the subject of Boolean functions and their application to cryptography.

More information

Jay Daigle Occidental College Math 401: Cryptology

Jay Daigle Occidental College Math 401: Cryptology 3 Block Ciphers Every encryption method we ve studied so far has been a substitution cipher: that is, each letter is replaced by exactly one other letter. In fact, we ve studied stream ciphers, which produce

More information

Discrete chaotic cryptography (DCC).

Discrete chaotic cryptography (DCC). Discrete chaotic cryptography (DCC) New method for secure communication Zbigniew Kotulski, Janusz Szczepański Polish Academy of Sciences Institute of Fundamental Technological Research PL-00-049 Warszawa,

More information

Lecture 5, CPA Secure Encryption from PRFs

Lecture 5, CPA Secure Encryption from PRFs CS 4501-6501 Topics in Cryptography 16 Feb 2018 Lecture 5, CPA Secure Encryption from PRFs Lecturer: Mohammad Mahmoody Scribe: J. Fu, D. Anderson, W. Chao, and Y. Yu 1 Review Ralling: CPA Security and

More information

1 Recommended Reading 1. 2 Public Key/Private Key Cryptography Overview RSA Algorithm... 2

1 Recommended Reading 1. 2 Public Key/Private Key Cryptography Overview RSA Algorithm... 2 Contents 1 Recommended Reading 1 2 Public Key/Private Key Cryptography 1 2.1 Overview............................................. 1 2.2 RSA Algorithm.......................................... 2 3 A Number

More information

Zero-Correlation Linear Cryptanalysis of Reduced-Round LBlock

Zero-Correlation Linear Cryptanalysis of Reduced-Round LBlock Zero-Correlation Linear Cryptanalysis of Reduced-Round LBlock Hadi Soleimany and Kaisa Nyberg Department of Information and Computer Science, Aalto University School of Science, Finland WCC 2013 1/53 Outline

More information

S-box (Substitution box) is a basic component of symmetric

S-box (Substitution box) is a basic component of symmetric JOURNAL OF L A TEX CLASS FILES, VOL., NO., AUGUST 1 Characterizations of the Degraded Boolean Function and Cryptanalysis of the SAFER Family Wentan Yi and Shaozhen Chen Abstract This paper investigates

More information