• Title/Summary/Keyword: Chaos-based Security

Search Result 29, Processing Time 0.027 seconds

Design of image encryption system using multiple chaotic maps (다중 카오스 사상을 이용한 영상 암호시스템 설계)

  • 이성우;신재호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.183-194
    • /
    • 2004
  • The proliferation of the Internet and the rapid progress of wire/wireless communication technology makes security of digital images more and more important since the exchanges of digital images occur more and more frequently. And as the tight relationship between chaos theory and cryptography, many researches for development of new encryption systems based on chaotic maps have been widely progressed recently. In this paper, we propose a digital image encryption system based on both one-dimensional PLCM(Piecewise Linear Chaotic Map) and two-dimensional baker map. This proposed system is a product cipher that contains a perturbance-based chaotic stream cipher based on ID PLCM and a chaotic block cipher based on 2D baker map and is very high secure and easily implementable cipher having both a good confusion property and a good diffusion property. And with test results, we showed this system is very secure against statistical attacks.

An Image Encryption Scheme Based on Concatenated Torus Automorphisms

  • Mao, Qian;Chang, Chin-Chen;Wu, Hsiao-Ling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.6
    • /
    • pp.1492-1511
    • /
    • 2013
  • A novel, chaotic map that is based on concatenated torus automorphisms is proposed in this paper. As we know, cat map, which is based on torus automorphism, is highly chaotic and is often used to encrypt information. But cat map is periodic, which decreases the security of the cryptosystem. In this paper, we propose a novel chaotic map that concatenates several torus automorphisms. The concatenated mechanism provides stronger chaos and larger key space for the cryptosystem. It is proven that the period of the concatenated torus automorphisms is the total sum of each one's period. By this means, the period of the novel automorphism is increased extremely. Based on the novel, concatenated torus automorphisms, two application schemes in image encryption are proposed, i.e., 2D and 3D concatenated chaotic maps. In these schemes, both the scrambling matrices and the iteration numbers act as secret keys. Security analysis shows that the proposed, concatenated, chaotic maps have strong chaos and they are very sensitive to the secret keys. By means of concatenating several torus automorphisms, the key space of the proposed cryptosystem can be expanded to $2^{135}$. The diffusion function in the proposed scheme changes the gray values of the transferred pixels, which makes the periodicity of the concatenated torus automorphisms disappeared. Therefore, the proposed cryptosystem has high security and they can resist the brute-force attacks and the differential attacks efficiently. The diffusing speed of the proposed scheme is higher, and the computational complexity is lower, compared with the existing methods.

Selective Shuffling for Hiding Hangul Messages in Steganography (스테가노그래피에서 한글 메시지 은닉을 위한 선택적 셔플링)

  • Ji, Seon-su
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.15 no.3
    • /
    • pp.211-216
    • /
    • 2022
  • Steganography technology protects the existence of hidden information by embedding a secret message in a specific location on the cover medium. Security and resistance are strengthened by applying various hybrid methods based on encryption and steganography. In particular, techniques to increase chaos and randomness are needed to improve security. In fact, the case where the shuffling method is applied based on the discrete cosine transform(DCT) and the least significant bit(LSB) is an area that needs to be studied. I propose a new approach to hide the bit information of Hangul messages by integrating the selective shuffling method that can add the complexity of message hiding and applying the spatial domain technique to steganography. Inverse shuffling is applied when extracting messages. In this paper, the Hangul message to be inserted is decomposed into the choseong, jungseong and jongseong. It improves security and chaos by applying a selective shuffling process based on the corresponding information. The correlation coefficient and PSNR were used to confirm the performance of the proposed method. It was confirmed that the PSNR value of the proposed method was appropriate when compared with the reference value.

The Communication Security Improvement Technology Using Chaos Modulation and Retrodirective Array Antenna (카오스 변조와 역지향성 안테나를 이용한 통신 보안 향상 기법)

  • Bok, Junyeong;Kim, Gi-Young;Ryu, Heung-Gyoon
    • The Journal of Korean Institute of Electromagnetic Engineering and Science
    • /
    • v.24 no.4
    • /
    • pp.410-416
    • /
    • 2013
  • In this paper, we propose a chaotic correlation delay shift keying(CDSK) using digital retrodirective array antenna (RDA) for improving security and receive performance. Chaotic signals provide improved security due to non-periodic and non-predictable performance of chaotic signals. However, the receive performance of these chaotic signals is degraded due to self-interference and interference signals. Therefore, this paper, we analyze the receive BER performance of chaos communication system which has digital RDA based on CDSK modulation schemes for improving security without receive performance degradation. Simulation results show that the proposed system can get the same receiving performance compared to BPSK modulation schemes when array elements of RDA are 5.

Synchronization and Secure Communication Application of Chaos Based Malasoma System (카오스 기반 Malasoma 시스템의 동기화 및 보안 통신 응용)

  • Jang, Eun-Young
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.12 no.5
    • /
    • pp.747-754
    • /
    • 2017
  • Chaos-based secure communication systems are alternative of standard spread-spectrum systems that enable spreading the spectrum of the information signals and encrypting information signals with simple and inexpensive chaotic circuitry. In secure communication area, like Lorenz, Chua, Rossler, Duffing etc, classical systems are widely used. Malasoma chaotic system is topologically simple but their dynamical behaviors are non-linear synchronization and secure communication applications has not seen in paper. This paper aims for introducing a new chaotic system which is able to use as alternative to classical chaotic systems into secure communication fields. In addition, this new model simulates a synchronous communication system using P-C (Pecora-Carroll) method by verifying security with chaos signal through simulation. Modelling, synchronization and secure communication applications of Malasoma are realized respectively in MATLAB-Simulink environment. Retrieved results show that this novel chaotic system is able to use in secure communication fields.

The fast image encryption algorithm based on substitution and diffusion

  • Zhang, Yong;Jia, Xiaoyang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4487-4511
    • /
    • 2018
  • A fast image encryption system based on substitution and diffusion was proposed, which includes one covering process, one substitution process and two diffusion processes. At first, Chen's chaotic system together with an external 256-bit long secret key was used to generate the key streams for image encryption, in which the initial values of Chen's chaotic system were regarded as the public key. Then the plain image was masked by the covering process. After that the resulting image was substituted with the disturbed S-Box of AES. Finally, the substituted image was diffused twice with the add-modulo operations as the core to obtain the cipher image. Simulation analysis and comparison results with AES and some existing image cryptosystems show that the proposed image cryptosystem possesses the merits of fast encryption/decryption speed, good statistical characteristics, strong sensitivity and etc., and can be used as a candidate system of network security communication.

Generalized Hardware Post-processing Technique for Chaos-Based Pseudorandom Number Generators

  • Barakat, Mohamed L.;Mansingka, Abhinav S.;Radwan, Ahmed G.;Salama, Khaled N.
    • ETRI Journal
    • /
    • v.35 no.3
    • /
    • pp.448-458
    • /
    • 2013
  • This paper presents a generalized post-processing technique for enhancing the pseudorandomness of digital chaotic oscillators through a nonlinear XOR-based operation with rotation and feedback. The technique allows full utilization of the chaotic output as pseudorandom number generators and improves throughput without a significant area penalty. Digital design of a third-order chaotic system with maximum function nonlinearity is presented with verified chaotic dynamics. The proposed post-processing technique eliminates statistical degradation in all output bits, thus maximizing throughput compared to other processing techniques. Furthermore, the technique is applied to several fully digital chaotic oscillators with performance surpassing previously reported systems in the literature. The enhancement in the randomness is further examined in a simple image encryption application resulting in a better security performance. The system is verified through experiment on a Xilinx Virtex 4 FPGA with throughput up to 15.44 Gbit/s and logic utilization less than 0.84% for 32-bit implementations.

Digital Chaotic Communication System Based on CDSK Modulation (CDSK 방식의 디지털 카오스 통신 시스템)

  • Bok, Junyeong;Ryu, Heung-Gyoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38A no.6
    • /
    • pp.479-485
    • /
    • 2013
  • Recently, interest for wireless communication technology with improved security and low eavesdropping probability is increasing rapidly recognizing that information security is an important. Chaos signal can be used encode information efficiently due to irregular phenomena. Chaotic signal is very sensitive to the initial condition. Chaos signal is difficult to detect the signal if you do not know the initial conditions. Also, chaotic signal has robustness to multipath interference. In this paper, we evaluate the performance of correlation delay shift keying (CDSK) modulation with different chaotic map such as Tent map, Logistic map, Henon map, and Bernoulli shift map. Also, we analyze the BER performance depending on the selection of spreading factor (SF) in CDSK. Through the theoretical analyses and simulations, it is confirmed that Henon map has better BER performance than the other three chaotic maps when spreading factor is 70.

Encryption Method Based on Chaos Map for Protection of Digital Video (디지털 비디오 보호를 위한 카오스 사상 기반의 암호화 방법)

  • Yun, Byung-Choon;Kim, Deok-Hwan
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.49 no.1
    • /
    • pp.29-38
    • /
    • 2012
  • Due to the rapid development of network environment and wireless communication technology, the distribution of digital video has made easily and the importance of the protection for digital video has been increased. This paper proposes the digital video encryption system based on multiple chaos maps for MPEG-2 video encoding process. The proposed method generates secret hash key of having 128-bit characteristics from hash chain using Tent map as a basic block and generates $8{\times}8$ lattice cipher by applying this hash key to Logistic map and Henon map. The method can reduce the encryption overhead by doing selective XOR operations between $8{\times}8$ lattice cipher and some coefficient of low frequency in DCT block and it provides simple and randomness characteristic because it uses the architecture of combining chaos maps. Experimental results show that PSNR of the proposed method is less than or equal to 12 dB with respect to encrypted video, the time change ratio, compression ratio of the proposed method are 2%, 0.4%, respectively so that it provides good performance in visual security and can be applied in real time.

A Security Design for a Smart Power Grid Field Test based-on Power IT Systems (전력 IT 기반스마트 파워그리드 실증 보안 체계 설계)

  • Lee, Myung-Hoon;Bae, Si-Hwa;Son, Sung-Yong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.11
    • /
    • pp.2497-2506
    • /
    • 2010
  • Smart power grid is targeting to improve grid operation by integrating existing power IT technologies in the jeju smart grid field test. Real-time two-way communication and interoperability in power grid are essential to smart power grid. Adopting smart grid will increase security vulnerabilities in power grid by increasing the number of wireless sensors and the chances of the external exposure of communication networks. In addition, hackers can cause chaos in the power grid system with eavesdropping and forgery attacks in communication networks. Smart power grid is one of the most important systems in deploying smart grid, and it is important to design security system systematically since smart grid can be seriously damaged when problem occurs. In this paper, local and global smart grid security standard and security vulnerabilities in power grid are reviewed, and 2 level smart grid service model is proposed.