Cryptography Using Multiple Two-Dimensional Chaotic Maps

Full Text (PDF, 475KB), PP.1-7

Views: 0 Downloads: 0

Author(s)

Ibrahim S. I. Abuhaiba 1,* Amina Y. AlSallut 1 Hana H. Hejazi 1 Heba A. AbuGhali 1

1. P. O. Box 108, Computer Engineering Department, Islamic University, Gaza, Palestine

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2012.08.01

Received: 18 Jan. 2012 / Revised: 1 Apr. 2012 / Accepted: 13 May 2012 / Published: 8 Aug. 2012

Index Terms

Cryptography, Block Cipher, Discrete Chaotic Cryptography, 2-D Chaotic Map, Secret Key

Abstract

In this paper, a symmetric key block cipher cryptosystem is proposed, involving multiple two-dimensional chaotic maps and using 128-bits external secret key. Computer simulations indicate that the cipher has good diffusion and confusion properties with respect to the plaintext and the key. Moreover, it produces ciphertext with random distribution. The computation time is much less than previous related works. Theoretic analysis verifies its superiority to previous cryptosystems against different types of attacks.

Cite This Paper

Ibrahim S. I. Abuhaiba, Amina Y. AlSallut, Hana H. Hejazi, Heba A. AbuGhali, "Cryptography Using Multiple Two-Dimensional Chaotic Maps", International Journal of Computer Network and Information Security(IJCNIS), vol.4, no.8, pp.1-7, 2012. DOI:10.5815/ijcnis.2012.08.01

Reference
[1]Zbigniew Kotulski, Janusz SzczepaƄski, "Discrete chaotic cryptography," Ann. Physik, vol. 6, pp. 381-394, 1997.
[2]N. K. Pareek, Vinod Patidar, K. K. Sud, "Discrete chaotic cryptography using external key," Phys. Lett. A, vol. 309, pp. 75-82, 2003.
[3]G. Álvarez, F. Montoya, M. Romera, G. Pastor, "Cryptanalysis of a discrete chaotic cryptosystem using external key," Phys. Lett. A, vol. 319, pp. 334-339, 2003.
[4]N. K. Pareek, A. Vinod Patidar, K. K. Sud, "Cryptography using multiple one-dimensional chaotic maps," Communications in Nonlinear Science and Numerical Simulation, vol. 10, pp. 715-723, 2005.
[5]Jun Wei, Xiaofeng Liao, Kwok-wo Wong, Tsing Zhou, "Cryptanalysis of a cryptosystem using multiple one-dimensional chaotic maps," Communications in Nonlinear Science and Numerical Simulation, vol. 12, pp. 814-22, 2007.
[6]Tao Xiang, Kwok-wo Wong, Xiaofeng Liao, "An improved chaotic cryptosystem with external key," Communications in Nonlinear Science and Numerical Simulation, vol. 14, pp. 574-581, 2008.
[7]Li CQ, Li SJ, Alvarez G, Chen GR, Lo K-T, "Cryptanalysis of a chaotic block cipher with external key and its improved version," Chaos, Solitons and Fractal, vol. 37, pp. 299-307, 2008.
[8]Wong WK, Lee LP, Wong KW, "A modified chaotic cryptographic method," Computer Physics Communications, vol. 38, pp. 234-236, 2001.
[9]Haojiang Gao, Yisheng Zhang, Shuyun Liang, Dequn Li, "A new chaotic algorithm for image encryption," Chaos, Solitons and Fractals, vol. 29, pp. 393-399, 2006.
[10]Wang Xing-Yuan, Yu Qing, "A block encryption algorithm based on dynamic sequences of multiple chaotic systems," Communications in Nonlinear Science and Numerical Simulation, vol. 14, pp. 574-581, 2009.
[11]Wong KW, "A fast chaotic cryptographic scheme with dynamic look-up table," Phys. Lett. A, vol. 298, pp. 238-42, 2002.
[12]Mahmoud Maqableh, Azman Bin Samsudin, Mohammad A. Alia, "New Hash Function Based on Chaos Theory (CHA-1)," International Journal of Computer Science and Network Security, Vol. 8, No.2, 2008.
[13]R. Schmitz, J. Franklin, "Use of Chaotic Dynamical Systems in Cryptography," vol. 338, pp. 429-441, 2001.
[14]G. Jakimoski, L. Kocarev, "Chaos and cryptography: block encryption ciphers based on chaotic maps," IEEE Trans. Circuits Syst. I, vol. 2, No. 48, pp. 163-169, 2001.
[15]G. Alvarez, F. Montoya, M. Romera, G. Pastor, "Cryptanalysis of Dynamic Look-up Table Based Chaotic Cryptosystems," Phys. Lett. A, Vol. 326, No. 3-4, pp. 211-218, 2004.
[16]Fangjun Huang, Zhi-Hong Guan, "Cryptosystem using Chaotic Keys," Chaos Soliton Fractals, Vol. 23, No. 3, pp. 851-855, 2005.