Skip to main content
Log in

Utilizing true periodic orbits in chaos-based cryptography

  • Original paper
  • Published:
Nonlinear Dynamics Aims and scope Submit manuscript

Abstract

Digital realizations of chaos-based cryptosystems suffer from lack of a reliable method for implementation. The common choice for implementation is to use fixed or floating-point arithmetic directly. However, such an approach produces unreliable and erroneous pseudo-chaotic orbits, which are not the original orbits of the chaotic map. Also, using fixed/floating-point arithmetic is not a common approach of modern cryptography, which mostly deals with the manipulation of bits with simple logic operations. For these reasons, chaos-based cryptography and modern cryptography have a gap between them. Recently, new approaches are proposed for the digital implementation of chaotic systems. The LSB (Least Significant Bit) extension method is one such approach, which allows the production of true periodic and true chaotic orbits with simple logic operations. However, true orbits have not been utilized in any study yet. In this paper, true periodic orbits are utilized for the first time in a chaos-based cryptosystem. It turns out that true periodic orbits have many advantages over pseudo-chaotic orbits, but using them directly is not secure. Therefore, new design approaches are proposed for securely utilizing true periodic orbits. These design approaches fundamentally depend on structures called M-BSCM (Modified Binary Shift Chaotic Map). Accordingly, a chaos-based cryptosystem is modified for the utilization of true periodic orbits by replacing the chaotic maps inside it with M-BSCMs. The realizations are performed on both software and FPGA (Field-Programmable Gate Array) hardware. Such an approach will help to close the gap between chaos-based cryptography and modern cryptography.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

Notes

  1. Still there are countable infinity of them.

  2. Each orbit has a length of \(10^{6}\) iterations.

  3. Most likely an error will occur.

  4. Different streams are obtained by changing the initial conditions of the LFSRs randomly. The threshold values are kept fixed.

  5. The period length of the LFSRs is \(2^{128}-1\) in our case.

References

  1. Akgul, A., Kacar, S., Pehlivan, I., Aricioglu, B.: Chaos-based encryption of multimedia data and design of security analysis interface as an educational tool. Comp. Appl. Eng. Educ. 26(5), 1336–1349 (2018)

    Article  Google Scholar 

  2. Alawida, M., Teh, J.S., Samsudin, A., Alshoura, W.H.: An image encryption scheme based on hybridizing digital chaos and finite state machine. Signal Process. 164, 249–266 (2019)

    Article  MATH  Google Scholar 

  3. Alvarez, G., Li, S.: Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurc. Chaos 16(08), 2129–2151 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  4. Bahi, J.M., Guyeux, C.: Hash functions using chaotic iterations. J. of Algorithm Comput. Tech. 4(2), 167–181 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  5. Baptista, M.S.: Cryptography with chaos. Phys. Lett. A 240(1), 50–54 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  6. Blank, M.: Pathologies generated by round-off in dynamical systems. Phys. D 78(1–2), 93–114 (1994)

    Article  MathSciNet  MATH  Google Scholar 

  7. Chen, S., Yu, S., Lü, J., Chen, G., He, J.: Design and fpga-based realization of a chaotic secure video communication system. IEEE Trans. Circuits Syst. Video Technol. 28(9), 2359–2371 (2017)

    Article  Google Scholar 

  8. Cuomo, K.M., Oppenheim, A.V., Strogatz, S.H.: Synchronization of lorenz-based chaotic circuits with applications to communications. IEEE Trans. Circuits Syst. II 40(10), 626–633 (1993)

    Article  Google Scholar 

  9. Dastgheib, M.A., Farhang, M.: A digital pseudo-random number generator based on sawtooth chaotic map with a guaranteed enhanced period. Nonlinear Dyn. 89(4), 2957–2966 (2017)

    Article  MathSciNet  MATH  Google Scholar 

  10. Dedieu, H., Kennedy, M.P., Hasler, M.: Chaos shift keying: Modulation and demodulation of a chaotic carrier using self-synchronizing chua’s circuits. IEEE Trans. Circuits Syst. II 40(10), 634–642 (1993)

    Article  Google Scholar 

  11. Flores-Vergara, A., Garcia-Guerrero, E., Inzunza-González, E., López-Bonilla, O., Rodríguez-Orozco, E., Cardenas-Valdez, J., Tlelo-Cuautle, E.: Implementing a chaotic cryptosystem in a 64-bit embedded system by using multiple-precision arithmetic. Nonlinear Dyn. 96(1), 497–516 (2019)

    Article  MATH  Google Scholar 

  12. Fryska, S.T., Zohdy, M.A.: Computer dynamics and shadowing of chaotic orbits. Phys. Lett. A 166(5–6), 340–346 (1992)

    Article  MathSciNet  Google Scholar 

  13. Garcia-Bosque, M., Pérez-Resa, A., Sánchez-Azqueta, C., Aldea, C., Celma, S.: Chaos-based bitwise dynamical pseudorandom number generator on fpga. IEEE Trans. Instrum. Meas. 68(1), 291–293 (2018)

    Article  Google Scholar 

  14. Heidari-Bateni, G., McGillem, C.D.: A chaotic direct-sequence spread-spectrum communication system. IEEE Trans. Commun. 42(234), 1524–1527 (1994)

    Article  Google Scholar 

  15. Irani, B.Y., Ayubi, P., Jabalkandi, F.A., Valandar, M.Y., Barani, M.J.: Digital image scrambling based on a new one-dimensional coupled sine map. Nonlinear Dyn. 97(4), 2693–2721 (2019)

    Article  MATH  Google Scholar 

  16. Jakimoski, G., Kocarev, L.: Chaos and cryptography: block encryption ciphers based on chaotic maps. IEEE Trans. Circuits Syst. I 48(2), 163–169 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  17. Kocarev, L.: Chaos-based cryptography: a brief overview. IEEE Circuits Syst. Mag. 1(3), 6–21 (2001)

    Article  Google Scholar 

  18. Kocarev, L., Jakimoski, G.: Pseudorandom bits generated by chaotic maps. IEEE Trans. Circuits Syst. I 50(1), 123–126 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  19. Lee, W.K., Phan, R.C.W., Yap, W.S., Goi, B.M.: SPRING: a novel parallel chaos-based image encryption scheme. Nonlinear Dyn. 92(2), 575–593 (2018)

    Article  Google Scholar 

  20. Li, C., Feng, B., Li, S., Kurths, J., Chen, G.: Dynamic analysis of digital chaotic maps via state-mapping networks. IEEE Trans. Circuits Syst. I 66(6), 2322–2335 (2019)

    Article  MathSciNet  Google Scholar 

  21. Li, C., Luo, G., Qin, K., Li, C.: An image encryption scheme based on chaotic tent map. Nonlinear Dyn. 87(1), 127–133 (2017)

    Article  Google Scholar 

  22. Li, S., Alvarez, G., Chen, G.: Breaking a chaos-based secure communication scheme designed by an improved modulation method. Chaos Solitons Fractals 25(1), 109–120 (2005)

    Article  MATH  Google Scholar 

  23. Li, S., Alvarez, G., Li, Z., Halang, W.A.: Analog chaos-based secure communications and cryptanalysis: a brief survey. arXiv preprint arXiv:0710.5455 (2007)

  24. Li, S., Chen, G., Mou, X.: On the dynamical degradation of digital piecewise linear chaotic maps. Int. J. Bifurc. Chaos 15(10), 3119–3151 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  25. Li, Z., Peng, C., Li, L., Zhu, X.: A novel plaintext-related image encryption scheme using hyper-chaotic system. Nonlinear Dyn. 94(2), 1319–1333 (2018)

    Article  Google Scholar 

  26. Liu, J., Tang, S., Lian, J., Ma, Y., Zhang, X.: A novel fourth order chaotic system and its algorithm for medical image encryption. Multidimens. Syst. Signal Process. 30(4), 1637–1657 (2019)

    Article  MATH  Google Scholar 

  27. Menezes, A.J., Van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, West Palm Beach, FL, USA (1997)

    MATH  Google Scholar 

  28. Oliver, N., Soriano, M.C., Sukow, D.W., Fischer, I.: Fast random bit generation using a chaotic laser: approaching the information theoretic limit. IEEE J. Quantum Electron. 49(11), 910–918 (2013)

    Article  Google Scholar 

  29. Öztürk, İ., Kılıç, R.: Cycle lengths and correlation properties of finite precision chaotic maps. Int. J. Bifurc. Chaos 24(09), 1450107 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  30. Öztürk, İ., Kılıç, R.: A novel method for producing pseudo random numbers from differential equation-based chaotic systems. Nonlinear Dyn. 80(3), 1147–1157 (2015)

    Article  MathSciNet  Google Scholar 

  31. Öztürk, İ., Kılıç, R.: Digitally generating true orbits of binary shift chaotic maps and their conjugates. Commun. Nonlinear Sci. Numer. Simul. 62, 395–408 (2018)

    Article  MATH  Google Scholar 

  32. Öztürk, İ., Kılıç, R.: Higher dimensional baker map and its digital implementation with LSB-extension method. IEEE Trans. Circuits Syst. I Reg. Papers 66(12), 4780–4792 (2019)

  33. Patidar, V., Sud, K.K., Pareek, N.K.: A pseudo random bit generator based on chaotic logistic map and its statistical testing. Informatica 33(4), 441–452 (2009)

    MathSciNet  MATH  Google Scholar 

  34. Pecora, L.M., Carroll, T.L.: Synchronization in chaotic systems. Phys. Rev. Lett. 64(8), 821 (1990)

    Article  MathSciNet  MATH  Google Scholar 

  35. Rukhin, A., Soto, J., Nechvatal, J., Smid, M., Barker, E.: A statistical test suite for random and pseudorandom number generators for cryptographic applications, pp. 800–22. Tech. rep, NIST special publication (2001)

    Google Scholar 

  36. Short, K.M.: Signal extraction from chaotic communications. Int. J. Bifurc. Chaos 7(07), 1579–1597 (1997)

    Article  MATH  Google Scholar 

  37. Shujun, L., Xuanqin, M., Yuanlong, C.: Pseudo-random bit generator based on couple chaotic systems and its applications in stream-cipher cryptography. In: Progress in Cryptology - INDOCRYPT, pp. 316–329. Springer (2001)

  38. Takesue, H., Inagaki, T.: 10 GHz clock time-multiplexed degenerate optical parametric oscillators for a photonic ising spin network. Opt. Lett. 41(18), 4273–4276 (2016)

    Article  Google Scholar 

  39. Tuncer, T.: The implementation of chaos-based puf designs in field programmable gate array. Nonlinear Dyn. 86(2), 975–986 (2016)

    Article  Google Scholar 

  40. Wang, Q., Yu, S., Guyeux, C., Bahi, J.M., Fang, X.: Theoretical design and circuit implementation of integer domain chaotic systems. Int. J. Bifurc. Chaos 24(10), 1450128 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  41. Wang, Q., Yu, S., Li, C., Lü, J., Fang, X., Guyeux, C., Bahi, J.M.: Theoretical design and fpga-based implementation of higher-dimensional digital chaotic systems. IEEE Trans. Circuits Syst. I Reg. Papers 63(3), 401–412 (2016)

  42. Wang, X., Zhao, H., Wang, M.: A new image encryption algorithm with nonlinear-diffusion based on multiple coupled map lattices. Optics Laser Technol. 115, 42–57 (2019)

    Article  Google Scholar 

  43. Wheeler, D.D.: Problems with chaotic cryptosystems. Cryptologia 13(3), 243–250 (1989)

    Article  Google Scholar 

  44. Wheeler, D.D., Matthews, R.A.: Supercomputer investigations of a chaotic encryption algorithm. Cryptologia 15(2), 140–152 (1991)

    Article  Google Scholar 

  45. Wu, C.W., Chua, L.O.: A simple way to synchronize chaotic systems with applications to secure communication systems. Int. J. Bifurc. Chaos 3(06), 1619–1627 (1993)

    Article  MATH  Google Scholar 

  46. Yalcin, M.E., Suykens, J.A., Vandewalle, J.: True random bit generation from a double-scroll attractor. IEEE Trans. Circuits Syst. I 51(7), 1395–1404 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  47. Yi, X.: Hash function based on chaotic tent maps. IEEE Trans. Circuits Syst. II 52(6), 354–357 (2005)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to İsmail Öztürk.

Ethics declarations

Conflicts of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Öztürk, İ., Kılıç, R. Utilizing true periodic orbits in chaos-based cryptography. Nonlinear Dyn 103, 2805–2818 (2021). https://doi.org/10.1007/s11071-021-06235-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11071-021-06235-3

Keywords

Navigation