An efficient chaos-based chaotic maps using block encryption ciphers method

  ijett-book-cover  International Journal of Engineering Trends and Technology (IJETT)          
  
© 2013 by IJETT Journal
Volume-4 Issue-6                      
Year of Publication : 2013
Authors : D.Lakshmi Prabha

Citation 

D.Lakshmi Prabha. "An efficient chaos - based chaotic maps using block encryption ciphers method". International Journal of Engineering Trends and Technology (IJETT). V4(6):2313-2317 Jun 2013. ISSN:2231-5381. www.ijettjournal.org. published by seventh sense research group.

Abstract

A chaotic map is first generalized by introducing parameters and then discretized to affnite square lattice of points which represent pixels or some other data items. Conventional cryptographic methods are used to scramble the message signal. Simulation re sults based on a typical chaotic system; namely, Chua’s oscillator, are provided. Chaotic maps have good potential for information encryption. In this paper, a block cipher based on the chaotic standard map is proposed, which is composed of three parts: a confusion process based on chaotic standard map, a diffusion function, and a key generator. The parameter sensitivity of the standard map is analyzed, and the confusion process based on it is proposed. A diffusion function with high diffusion speed is de signed, and a key generator based on the chaotic skew tent map is derived. Some cryptanalysis on the security of the designed cipher is carried out, and its computational complexity is analyzed. We present several chaos based ciphers. Using the well - known principles in the cryptanalysis we show that these ciphers do not behave worse than the standard ones, opening in this way a novel approach to the design of block encryption ciphers. In this secure communication scheme, the transmitted signals are divided into small time frames. In each time frame, the synchronization impulses and the scrambled message signal are embedded

References

[1] Kotulski Z, Szczepariski J. Discrete chaotic cryptography (DCC). In: Proc NEEDS97.
[2] Kapitaniak T. Controlling chaos, theoretical and practical methods in non - linear dyn amics. London: Academic Press; 1996.
[3] Alvarez G, Montoya F, Romera M, Pastor G. Breaking parameter modulated chaotic securecommunication system. Chaos, Solitons & Fractals 2004;21:783 – 7.
[4] Yang T. A survey of chaotic secure communication systems. Int J Comput Cognit 2004;2:SI - 130.
[5] Kohda T, Tsuneda A. Stream cipher systems based on chaotic binary sequences. SCIS96 - 11C, January 1996.
[6] Lu HP, Wang SH, Hu G. Pseudo - random number generator based on coupled map lattices. Int J Modern Phys B 2004;18(17 – 19): 2409 – 14.
[7] Habutsu T, Nishio Y, Sasase I, Mori S. A secret key cryptosystem by iterating chaotic map. Lect Notes Comput Sci 1991;547:127 – 40.
[8] Tsueike M, Ueta T, Nishio Y. An application of two - dimensional chaos cryptosystem. Technical Report of IEICE, NLP96 - 19, May 1996 [in Japanese].
[9] Percival I, Vivaldi F. Arithmetical properties of strongly chaotic motions. Physica D 1987;25(1 – 3):105 – 30.
[10] Scharinger J. Kolmogorov systems: internal time, irreversibity and cryptographic applications. In: Dubois D, editor. Proc AIP Conference on Computing Anticipatory Systems, vol. 437. Woodbury, NY: American Institute of Physics; 1998.

Keywords
Continuous cryptographic function, impulsive control, Block encryption ciphers, chaos