Improving Security of the Baptista’s Cryptosystem Using Two-step Logistic Map

Full Text (PDF, 611KB), PP.34-40

Views: 0 Downloads: 0

Author(s)

Balram Nitharwal 1,* Mamta Rani 1 Hukam Chand Saini 1

1. Dept. of Computer Science and Engineering, Central University of Rajasthan, INDIA

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2015.05.05

Received: 10 Sep. 2014 / Revised: 15 Nov. 2014 / Accepted: 6 Jan. 2015 / Published: 8 Apr. 2015

Index Terms

Chaos, Baptista’s Cryptosystem, Ergodic, Two-step logistic-map, Secured communication

Abstract

Over last 3 decades, many cryptography algorithms based on chaos have been proposed that are very fast in computation. Chaos is used for secured communication in two ways as analog secured communication and digital chaotic ciphers. This paper is mainly focused at digital chaotic cryptosystem. In symmetric cryptosystems, same key is used for both encryption and decryption purpose. In 1998, Baptista gave the most used symmetric cryptosystem based on Ergodic property of logistic map. Later on, many refinements were done in Baptista’s algorithm. By going through later proposed refinements in this cryptosystem, some flaws are observed. Proposed scheme has a two-step logistic map that is a feedback mechanism using an extra variable to come over these flaws. At last, there is comparison between proposed scheme and other version of Baptista type cryptosystem, which shows that the proposed scheme is better than previous ones and it is resist against behavior analysis attack and partial key recovery attack.

Cite This Paper

Balram Nitharwal, Mamta Rani, Hukam Chand Saini, "Improving Security of the Baptista's Cryptosystem Using Two-step Logistic Map", International Journal of Computer Network and Information Security(IJCNIS), vol.7, no.5, pp.34-40, 2015. DOI:10.5815/ijcnis.2015.05.05

Reference

[1]G Alvarez, F Montoya, M Romera, and G Pastor, Cryptanalysis of an ergodic chaotic cipher. Physics Letters A, 311(23), 172 – 179, 2003.
[2]G. Alvarez, F. Montoya, M. Romera, and G. Pastor, Cryptanalysis of dynamic look-up table based chaotic cryptosystems. Physics Letters A, 326(34), 211 – 218, 2004.
[3]Gonzalo Alvarez and Shujun Li, Some basic cryptographic requirements for chaos-base cryptosystem, International Journal of Bifurcation and Chaos,16(08), 2129–2151, 2006.
[4]M. R. K. Arif?n and M. S. M. Noorani, Modified baptista type chaotic cryptosystem via matrix secret key, Physics Letters A, 372(33), 5427 – 5430, 2008.
[5]M. S. Baptista, Cryptography with chaos. Physics Letters A, 240(12), 50 – 54, 1998.
[6]William Ditto and Toshinori Munakata, Principles and applications of chaotic systems, Commun. ACM 38(11), 96–102, 1995.
[7]L. Kocarev. Chaos-based cryptography: a brief overview, Circuits and Systems Magazine, IEEE, 1(3), 6–21, 2001.
[8]Shujun Li, Xuanqin Mou, and Yuanlong Cai, Improving security of a chaotic encryption approach. Physics Letters A, 290(3-4), 127–133, 2001.
[9]G. Millerioux, J.M. Amigo, and J. Daafouz, A connection between chaotic and conventional cryptography, Circuits and Systems I: Regular Papers, IEEE Transactions on, 55(6), 1695–1703, 2008.
[10]N. K. Pareek, VinodPatidar, and K.K. Sud., Cryptography using multiple one-dimensional chaotic maps, Communications in Nonlinear Science and Numerical Simulation, 10(7), 715 – 723, 2005.
[11]Mamta Rani and RashiAgarwal, A new experimental approach to study the stability of logistic map,Chaos, Solitons, Fractals, 41(4), 2062 – 2066, 2009.
[12]Rhouma Rhouma, Ercan Solak, David Arroyo, Shujun Li, Gonzalo Alvarez, and Safya Belghith, Comment on modified baptista type chaotic cryptosystem via matrix secret key [phys. lett. a 372 (2008) 5427], Physics Letters A, 373(37), 3398 – 3400, 2009.
[13]T. Stojanovski and L. Kocarev, Chaos-based random number generators part i: analysis [cryptography]. Circuits and Systems I: Fundamental Theory and Applications, IEEE Transactions on, 48(3), 281–288, 2001.
[14]Yong Wang, Maokang Du, Degang Yang, and Huaqian Yang, One-way hash function construction based on iterating a chaotic map, In Computational Intelligence and Security Workshops, 2007, CISW 2007, 791–794, 2007.
[15]Jun Wei, Xiaofeng Liao, Kwok woWong, and Tsing Zhou, Cryptanalysis of a cryptosystem using multiple one-dimensional chaotic maps, Communications in Nonlinear Science and Numerical Simulation, 12(5),814 – 822, 2007.
[16]K. W. Wong, A fast chaotic cryptographic scheme with dynamic look-up table. Physics Letters A, 298(4), 238 – 242, 2002.
[17]Di Xiao, Xiaofeng Liao, and Kwok-Wo Wong, Improving the security of a dynamic look-up table based chaotic cryptosystem. Circuits and Systems II: Express Briefs, IEEE Transactions on, 53(6), 502–506, 2006.