Chaotic cryptology

From HandWiki

Chaotic cryptology is the application of mathematical chaos theory to the practice of cryptography, the study or techniques used to privately and securely transmit information with the presence of a third-party or adversary. Since first being investigated by Robert Matthews in 1989,[1] the use of chaos in cryptography has attracted much interest. However, long-standing concerns about its security and implementation speed continue to limit its implementation.[2][3][4][5][6]

Chaotic cryptology consists of two opposite processes: Chaotic cryptography and Chaotic cryptanalysis. Cryptography refers to encrypting information for secure transmission, whereas cryptanalysis refers to decrypting and deciphering encoded encrypted messages.

In order to use chaos theory efficiently in cryptography, the chaotic maps are implemented such that the entropy generated by the map can produce required Confusion and diffusion. Properties in chaotic systems and cryptographic primitives share unique characteristics that allow for the chaotic systems to be applied to cryptography.[7] If chaotic parameters, as well as cryptographic keys, can be mapped symmetrically or mapped to produce acceptable and functional outputs, it will make it next to impossible for an adversary to find the outputs without any knowledge of the initial values.[citation needed] Since chaotic maps in a real life scenario require a set of numbers that are limited, they may, in fact, have no real purpose in a cryptosystem if the chaotic behavior can be predicted.

One of the most important issues for any cryptographic primitive is the security of the system. However, in numerous cases, chaos-based cryptography algorithms are proved insecure.[5][8][9][10] The main issue in many of the cryptanalyzed algorithms is the inadequacy of the chaotic maps implemented in the system.[11][12]

Types

Chaos-based cryptography has been divided[13] into two major groups:

  • Symmetric chaos cryptography, where the same secret key is used by sender and receiver.[14][15][16]
  • Asymmetric chaos cryptography, where one key of the cryptosystem is public. Some of the few proposed systems [17][18] have been broken.[19]

The majority of chaos-based cryptographic algorithms are symmetric. Many use discrete chaotic maps in their process.[20][14]

Applications

Image encryption

Bourbakis and Alexopoulos[21] in 1991 proposed supposedly the earliest fully intended digital image encryption scheme which was based on SCAN language. Later on, with the emergence of chaos-based cryptography hundreds of new image encryption algorithms, all with the aim of improving the security of digital images were proposed.[9] However, there were three main aspects of the design of an image encryption that was usually modified in different algorithms (chaotic map, application of the map and structure of algorithm). The initial and perhaps most crucial point was the chaotic map applied in the design of the algorithms.[22][23][24][25][26] The speed of the cryptosystem is always an important parameter in the evaluation of the efficiency of a cryptography algorithm, therefore, the designers were initially interested in using simple chaotic maps such as tent map, and the logistic map.[27][7] However, in 2006 and 2007, the new image encryption algorithms based on more sophisticated chaotic maps proved that application of chaotic map with higher dimension could improve the quality and security of the cryptosystems.[28][29][30][25]

Hash function

Chaotic behavior can generate hash functions[citation needed].

Random number generation

The unpredictable behavior of the chaotic maps can be used in the generation of random numbers. Some of the earliest chaos-based random number generators tried to directly generate random numbers from the logistic map.

References

  1. "On the derivation of a “chaotic” encryption algorithm." Matthews, R.A.J. Cryptologia 13, no. 1 (1989): 29-42.
  2. "Supercomputer investigations of a chaotic encryption algorithm" DD Wheeler, RAJ Matthews Cryptologia 15 (2), 140-152
  3. Chen, Yong; Liao, Xiaofeng (2005-07-25). "Cryptanalysis on a modified Baptista-type cryptosystem with chaotic masking algorithm". Physics Letters A 342 (5–6): 389–396. doi:10.1016/j.physleta.2005.05.048. Bibcode2005PhLA..342..389C. 
  4. Xie, Eric Yong; Li, Chengqing; Yu, Simin; Lü, Jinhu (2017-03-01). "On the cryptanalysis of Fridrich's chaotic image encryption scheme". Signal Processing 132: 150–154. doi:10.1016/j.sigpro.2016.10.002. 
  5. 5.0 5.1 Akhavan, A.; Samsudin, A.; Akhshani, A. (2015-09-01). "Cryptanalysis of "an improvement over an image encryption method based on total shuffling"". Optics Communications 350: 77–82. doi:10.1016/j.optcom.2015.03.079. Bibcode2015OptCo.350...77A. 
  6. Akhavan, A.; Samsudin, A.; Akhshani, A. (2017-10-01). "Cryptanalysis of an image encryption algorithm based on DNA encoding". Optics & Laser Technology 95: 94–99. doi:10.1016/j.optlastec.2017.04.022. Bibcode2017OptLT..95...94A. 
  7. 7.0 7.1 Baptista, M.S. (1998). "Cryptography with chaos" (in en). Physics Letters A 240 (1–2): 50–54. doi:10.1016/s0375-9601(98)00086-3. Bibcode1998PhLA..240...50B. 
  8. Li, Shujun; Zheng, Xuan (2002-01-01). "Cryptanalysis of a chaotic image encryption method". 2002 IEEE International Symposium on Circuits and Systems. Proceedings (Cat. No.02CH37353). 2. pp. II–708–II–711 vol.2. doi:10.1109/ISCAS.2002.1011451. ISBN 978-0-7803-7448-5. http://epubs.surrey.ac.uk/532413/1/ISCAS2002.pdf. 
  9. 9.0 9.1 Alvarez, Gonzalo; Li, Shujun (2006-08-01). "Some basic cryptographic requirements for chaos-based cryptosystems". International Journal of Bifurcation and Chaos 16 (8): 2129–2151. doi:10.1142/S0218127406015970. ISSN 0218-1274. Bibcode2006IJBC...16.2129A. 
  10. Solak, Ercan; Çokal, Cahit; Yildiz, Olcay Taner; Biyikoğlu, Türker (2010-05-01). "Cryptanalysis of fridrich's chaotic image encryption". International Journal of Bifurcation and Chaos 20 (5): 1405–1413. doi:10.1142/S0218127410026563. ISSN 0218-1274. Bibcode2010IJBC...20.1405S. 
  11. Arroyo, David; Alvarez, Gonzalo; Fernandez, Veronica (2008-05-28). "On the inadequacy of the logistic map for cryptographic applications". arXiv:0805.4355 [nlin.CD].
  12. Li, C. (January 2016). "Cracking a hierarchical chaotic image encryption algorithm based on permutation". Signal Processing 118: 203–210. doi:10.1016/j.sigpro.2015.07.008. 
  13. Kocarev, Ljupco; Lian, Shiguo (2011). Chaos-Based Cryptography. Springer-Verlag. doi:10.1007/978-3-642-20542-2. ISBN 978-3-642-20542-2. https://doi.org/10.1007/978-3-642-20542-2. Retrieved 29 October 2021. 
  14. 14.0 14.1 Akhavan, A.; Samsudin, A.; Akhshani, A. (2011-10-01). "A symmetric image encryption scheme based on combination of nonlinear chaotic maps". Journal of the Franklin Institute 348 (8): 1797–1813. doi:10.1016/j.jfranklin.2011.05.001. 
  15. Mao, Yaobin; Chen, Guanrong (2005-01-01) (in en). Handbook of Geometric Computing. Springer Berlin Heidelberg. pp. 231–265. doi:10.1007/3-540-28247-5_8. ISBN 9783540205951. 
  16. Behnia, S.; Akhshani, A.; Mahmodi, H.; Akhavan, A. (2008-01-01). "A novel algorithm for image encryption based on mixture of chaotic maps". Chaos, Solitons & Fractals 35 (2): 408–419. doi:10.1016/j.chaos.2006.05.011. Bibcode2008CSF....35..408B. 
  17. Kocarev, Ljupco; Sterjev, Marjan; Fekete, Attila; Vattay, Gabor (2004-11-15). "Public-key encryption with chaos". Chaos: An Interdisciplinary Journal of Nonlinear Science 14 (4): 1078–1082. doi:10.1063/1.1821671. ISSN 1054-1500. PMID 15568922. Bibcode2004Chaos..14.1078K. 
  18. Kocarev, L.; Makraduli, J.; Amato, P. (2005-10-01). "Public-Key Encryption Based on Chebyshev Polynomials" (in en). Circuits, Systems and Signal Processing 24 (5): 497–517. doi:10.1007/s00034-005-2403-x. ISSN 0278-081X. 
  19. Bergamo, P.; D'Arco, P.; De Santis, A.; Kocarev, L. (July 2005). "Security of public-key cryptosystems based on Chebyshev polynomials". IEEE Transactions on Circuits and Systems I 52 (7): 1382–1393. doi:10.1109/TCSI.2005.851701. https://doi.org/10.1109/TCSI.2005.851701. Retrieved 29 October 2021. 
  20. Behnia, Sohrab; Akhshani, Afshin; Mahmodi, Hadi; Akhavan, Amir (2008-01-01). "Chaotic cryptographic scheme based on composition maps". International Journal of Bifurcation and Chaos 18 (1): 251–261. doi:10.1142/S0218127408020288. ISSN 0218-1274. Bibcode2008IJBC...18..251B. 
  21. Bourbakis, N.; Alexopoulos, C. (1992). "Picture data encryption using scan patterns" (in en). Pattern Recognition 25 (6): 567–581. doi:10.1016/0031-3203(92)90074-s. Bibcode1992PatRe..25..567B. 
  22. Behnia, S.; Akhshani, A.; Ahadpour, S.; Mahmodi, H.; Akhavan, A. (2007-07-02). "A fast chaotic encryption scheme based on piecewise nonlinear chaotic maps". Physics Letters A 366 (4–5): 391–396. doi:10.1016/j.physleta.2007.01.081. Bibcode2007PhLA..366..391B. 
  23. Ghebleh, M.; Kanso, A. (2014-06-01). "A robust chaotic algorithm for digital image steganography". Communications in Nonlinear Science and Numerical Simulation 19 (6): 1898–1907. doi:10.1016/j.cnsns.2013.10.014. Bibcode2014CNSNS..19.1898G. 
  24. Liu, Quan; Li, Pei-yue; Zhang, Ming-chao; Sui, Yong-xin; Yang, Huai-jiang (2015-02-01). "A novel image encryption algorithm based on chaos maps with Markov properties". Communications in Nonlinear Science and Numerical Simulation 20 (2): 506–515. doi:10.1016/j.cnsns.2014.06.005. Bibcode2015CNSNS..20..506L. 
  25. 25.0 25.1 Behnia, S.; Akhshani, A.; Akhavan, A.; Mahmodi, H. (2009-04-15). "Applications of tripled chaotic maps in cryptography". Chaos, Solitons & Fractals 40 (1): 505–519. doi:10.1016/j.chaos.2007.08.013. Bibcode2009CSF....40..505B. 
  26. Kanso, A.; Ghebleh, M. (2015-07-01). "An efficient and robust image encryption scheme for medical applications". Communications in Nonlinear Science and Numerical Simulation 24 (1–3): 98–116. doi:10.1016/j.cnsns.2014.12.005. Bibcode2015CNSNS..24...98K. 
  27. Kwok, H. S.; Tang, Wallace K. S. (2007-05-01). "A fast image encryption system based on chaotic maps with finite precision representation". Chaos, Solitons & Fractals 32 (4): 1518–1529. doi:10.1016/j.chaos.2005.11.090. Bibcode2007CSF....32.1518K. 
  28. Akhavan, Amir; Mahmodi, Hadi; Akhshani, Afshin (2006-11-01). "A New Image Encryption Algorithm Based on One-Dimensional Polynomial Chaotic Maps" (in en). Computer and Information Sciences – ISCIS 2006. Lecture Notes in Computer Science. 4263. Springer, Berlin, Heidelberg. pp. 963–971. doi:10.1007/11902140_100. ISBN 978-3-540-47242-1. 
  29. Akhshani, A.; Mahmodi, H.; Akhavan, A. (2006-10-01). "A Novel Block Cipher Based on Hierarchy of One-Dimensional Composition Chaotic Maps". 2006 International Conference on Image Processing. pp. 1993–1996. doi:10.1109/ICIP.2006.312889. ISBN 978-1-4244-0480-3. 
  30. Chuanmu, Li; Lianxi, H. (2007-04-01). "A New Image Encryption Scheme based on Hyperchaotic Sequences". 2007 International Workshop on Anti-Counterfeiting, Security and Identification (ASID). pp. 237–240. doi:10.1109/IWASID.2007.373734. ISBN 978-1-4244-1035-4.