Skip to main content

Advertisement

Log in

Securing information using a proposed reliable chaos-based stream cipher: with real-time FPGA-based wireless connection implementation

  • Original Paper
  • Published:
Nonlinear Dynamics Aims and scope Submit manuscript

Abstract

In this paper, a robust chaos-based stream cipher (CBSC) is proposed. The novelty of this work is that it addresses all challenges confronting chaos-based cryptography. The PCBSC (proposed CBSC) has a robust synchronization circuit that mitigates the effect of channel noise, a perturbation block that overcomes the dynamical degradation, a robust encryption scheme, and an efficient control parameters’ generator that generates strong keys. According to the complexity evaluation, the improved chaotic map provides good statistical properties. This can be confirmed by the obtained high values of the statistical metrics (largest Lyapunov exponent, approximate entropy, permutation entropy, and sample entropy) used for the evaluation. According to the security analysis, the PCBSC has good security features and provides strong keys that ensure confusion property, as well as enough space to withstand brute-force attacks. On the other hand, the proposed encryption scheme proves its efficiency; the result of the differential attack clearly shows that the diffusion property is guaranteed. Additionally, the original images’ statistical properties are completely dispersed on the encrypted images. The obtained performance over noisy channels proves the synchronization circuit’s efficiency. When compared to other proposals, the PCBSC provides the best results. In addition, the PCBSC is implemented on an FPGA and evaluated in real-time over a wireless link.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20
Fig. 21
Fig. 22
Fig. 23
Fig. 24
Fig. 25
Fig. 26

Similar content being viewed by others

Data availability

Data sharing not applicable to this article as no datasets were generated or analyzed during the current study.

References

  1. Alvarez, G., Li, S.: Some basic cryptographic requirements for chaos-based crypto-systems. Int. J. Bifurc. Chaos 16(08), 2129–2151 (2006). https://doi.org/10.1142/S0218127406015970

    Article  MATH  Google Scholar 

  2. Lawande, Q.V., Ivan, B.R., Dhodapkar, S.D.: Chaos based cryptography: a new approach to secure communications. BARC Newsletter 258(258) (2005)

  3. Pecora, L.M., Carroll, T.L.: Synchronization in chaotic systems. Phys. Rev. Lett. 64(8), 821 (1990). https://doi.org/10.1103/PhysRevLett.64.821

    Article  MathSciNet  MATH  Google Scholar 

  4. Cuomo, K.M., Oppenheim, A.V., Strogatz, S.H.: Synchronization of Lorenz-based chaotic circuits with applications to communications. IEEE Trans. Circuits Syst. II Analog Digit. Signal Process. 40(10), 626–633 (1993). https://doi.org/10.1109/82.246163

    Article  Google Scholar 

  5. Pecora, L.M., et al.: Fundamentals of synchronization in chaotic systems, concepts, and applications. Chaos Interdiscip. J. Nonlinear Sci. 7(4), 520–543 (1997). https://doi.org/10.1063/1.166278

    Article  MathSciNet  MATH  Google Scholar 

  6. Wu, C.W., Chua, L.O.: A simple way to synchronize chaotic systems with applications to secure communication systems. Int. J. Bifurc. Chaos 3(06), 1619–1627 (1993). https://doi.org/10.1142/S0218127493001288

    Article  MATH  Google Scholar 

  7. Cuomo, K.M., Oppenheim, A.V.: Circuit implementation of synchronized chaos with applications to communications. Phys. Rev. Lett. 71(1), 65 (1993). https://doi.org/10.1103/PhysRevLett.71.65

    Article  Google Scholar 

  8. Cuomo, K.M., Oppenheim, A.V., Isabelle, S.H.: Spread spectrum modulation and signal masking using synchronized chaotic systems. Massachusetts Institute of Technology. Research Laboratory of Electronics, vol. 570 (1992). http://hdl.handle.net/1721.1/4182

  9. Dedieu, H., Kennedy, M.P., Hasler, M.: Chaos shift keying: modulation and demodulation of a chaotic carrier using self-synchronizing Chua’s circuits. IEEE Trans. Circuits Syst. II Analog Digit. Signal Process. 40(10), 634–642 (1993). https://doi.org/10.1109/82.246164

    Article  Google Scholar 

  10. Parlitz, U., et al.: Transmission of digital signals by chaotic synchronization. Int. J. Bifurc. Chaos 2(04), 973–977 (1992). https://doi.org/10.1142/S0218127492000562

    Article  MATH  Google Scholar 

  11. Yang, T., Chua, L.O.: Secure communication via chaotic parameter modulation. IEEE Trans. Circuits Syst. I Fundam. Theory Appl. 43(9), 817–819 (1996). https://doi.org/10.1109/81.536758

    Article  Google Scholar 

  12. Li, S., Alvarez, G., Chen, G.: Breaking a chaos-based secure communication scheme designed by an improved modulation method. Chaos Solitons Fractals 25(1), 109–120 (2005). https://doi.org/10.1016/j.chaos.2004.09.077

    Article  MATH  Google Scholar 

  13. Alvarez, G., et al.: Breaking two secure communication systems based on chaotic masking. IEEE Trans. Circuits Syst. II Express Briefs 51(10), 505–506 (2004). https://doi.org/10.1109/TCSII.2004.836047

    Article  Google Scholar 

  14. Alvarez, G., Li, S.: Breaking network security based on synchronized chaos. Comput. Commun. 27(16), 1679–1681 (2004). https://doi.org/10.1016/j.comcom.2004.05.007

    Article  Google Scholar 

  15. JinFeng, H., JingBo, G.: Breaking a chaotic secure communication scheme. Chaos Interdiscip. J. Nonlinear Sci. 18(1), 013121 (2008). https://doi.org/10.1063/1.2885388

    Article  MathSciNet  MATH  Google Scholar 

  16. Yang, T.: Recovery of digital signals from chaotic switching. Int. J. Circuit Theory Appl. 23(6), 611–615 (1995). https://doi.org/10.1002/cta.4490230607

    Article  MATH  Google Scholar 

  17. Philip, N.S., Kouneiher, B.J.: Chaos for stream cipher. arXiv preprint (2001). arXiv:cs/0102012v1

  18. Kohda, T., Tsuneda, A.: Chaotic bit sequences for stream cipher cryptography and their correlation functions. Chaotic Circuits for Communication. Vol. 2612. International Society for Optics and Photonics (1995). https://doi.org/10.1117/12.227907

  19. Li, P., et al.: A stream cipher based on a spatiotemporal chaotic system. Chaos Solitons Fractals 32(5), 1867–1876 (2007). https://doi.org/10.3182/20060628-3-FR-3903.00061

    Article  MathSciNet  MATH  Google Scholar 

  20. Lian, S., et al.: A chaotic stream cipher and the usage in video protection. Chaos Solitons Fractals 34(3), 851–859 (2007). https://doi.org/10.1016/j.chaos.2006.03.120

    Article  MathSciNet  MATH  Google Scholar 

  21. Merah, L., Ali-Pacha, A., Hadj-Said, N.: Real-time based on synchronized chaotic systems. Nonlinear Dyn. 82(1), 877–890 (2015). https://doi.org/10.1007/s11071-015-2202-2

    Article  MathSciNet  Google Scholar 

  22. Xu, H., Tong, X., Meng, X.: An efficient chaos pseudo-random number generator applied to video encryption. Optik 127(20), 9305–9319 (2016). https://doi.org/10.1016/j.ijleo.2016.07.024

    Article  Google Scholar 

  23. Taha, M.A., et al.: Design and efficient implementation of a chaos-based stream cipher. Int. J. Internet Technol. Secur. Trans. 7(2), 89–114 (2017). https://doi.org/10.1504/IJITST.2017.087131

    Article  Google Scholar 

  24. Merah, L., Ali-Pacha A., Hadj-Said N.: Enhanced chaos-based pseudo random numbers generator. In: 2018 International Conference on Applied Smart Systems (ICASS), IEEE (2018). https://doi.org/10.1109/ICASS.2018.8652079

  25. Ayubi, P., Setayeshi, S., Rahmani, A.M.: Deterministic chaos game: a new fractal based pseudo-random number generator and its cryptographic application. J. Inf. Secur. Appl. 52, 102472 (2020). https://doi.org/10.1016/j.jisa.2020.102472

    Article  Google Scholar 

  26. Tang, G., Liao, X., Chen, Y.: A novel method for designing S-boxes based on chaotic maps. Chaos Solitons Fractals 23(2), 413–419 (2005). https://doi.org/10.1016/j.chaos.2004.04.023

    Article  MATH  Google Scholar 

  27. Khan, M., et al.: An efficient method for the construction of block cipher with multi-chaotic systems. Nonlinear Dyn. 71(3), 489–492 (2013). https://doi.org/10.1007/s11071-012-0675-9

    Article  MathSciNet  Google Scholar 

  28. Yi, L., et al.: A novel block encryption algorithm based on chaotic S-box for wireless sensor network. IEEE Access 7, 53079–53090 (2019). https://doi.org/10.1109/ACCESS.2019.2911395

    Article  Google Scholar 

  29. Çavuşoğlu, Ü., et al.: A novel approach for strong S-Box generation algorithm design based on chaotic scaled Zhongtang system. Nonlinear Dyn. 87(2), 1081–1094 (2017)

    Article  Google Scholar 

  30. Farah, T., Rhouma, R., Belghith, S.: A novel method for designing S-box based on chaotic map and teaching–learning-based optimization. Nonlinear Dyn. 88(2), 1059–1074 (2017). https://doi.org/10.1016/j.physleta.2012.01.009

    Article  Google Scholar 

  31. Hussain, I., et al.: Construction of s-box based on chaotic map and algebraic structures. Symmetry 11(3), 351 (2019). https://doi.org/10.3390/sym11030351

    Article  Google Scholar 

  32. Wang, X., et al.: Chaotic encryption algorithm based on alternant of stream cipher and block cipher. Nonlinear Dyn. 63(4), 587–597 (2011). https://doi.org/10.1007/s11071-010-9821-4

    Article  MathSciNet  Google Scholar 

  33. Ren, H., et al.: A novel method for one-way hash function construction based on spatiotemporal chaos. Chaos Solitons Fractals 42(4), 2014–2022 (2009). https://doi.org/10.1016/j.chaos.2009.03.168

    Article  Google Scholar 

  34. Kanso, A., Yahyaoui, H., Almulla, M.: Keyed hash function based on a chaotic map. Inf. Sci. 186(1), 249–264 (2012). https://doi.org/10.1016/j.ins.2011.09.008

    Article  MathSciNet  MATH  Google Scholar 

  35. Ahmad, M., et al.: A simple secure hash function scheme using multiple chaotic maps. 3D Res. 8(2), 13 (2017). https://doi.org/10.1109/TCSII.2005.848992

    Article  Google Scholar 

  36. Todorova, M., et al.: SHAH: Hash function based on irregularly decimated chaotic map. arXiv preprint arXiv:1808.01956 (2018). https://doi.org/10.24425/123546

  37. Yoon, J.W., Hyoungshick, K.: An image encryption scheme with a pseudorandom permutation based on chaotic maps. Commun. Nonlinear Sci. Numer. Simul. 15(12), 3998–4006 (2010). https://doi.org/10.1016/j.cnsns.2010.01.041

    Article  MathSciNet  MATH  Google Scholar 

  38. Fu, C., et al.: An efficient and secure medical image protection scheme based on chaotic maps. Comput. Biol. Med. 43(8), 1000–1010 (2013). https://doi.org/10.1016/j.compbiomed.2013.05.005

    Article  Google Scholar 

  39. Sravanthi, D., et al.: Simple permutation and diffusion operation based image encryption using various one-dimensional chaotic maps: a comparative analysis on security. In: Advances in Data and Information Sciences, pp. 81–96. Springer, Singapore (2020). https://doi.org/10.1007/978-981-15-0694-9_9

    Chapter  Google Scholar 

  40. Sambas, A., et al.: A 3-D multi-stable system with a peanut-shaped equilibrium curve: circuit design, FPGA realization, and an application to image encryption. IEEE Access 8, 137116–137132 (2020). https://doi.org/10.1109/ACCESS.2020.3011724

    Article  Google Scholar 

  41. Sambas, A., et al.: Mathematical model and FPGA realization of a multi-stable chaotic dynamical system with a closed butterfly-like curve of equilibrium points. Appl. Sci. 11(2), 788 (2021). https://doi.org/10.3390/app11020788

    Article  Google Scholar 

  42. Vaidyanathan, S., et al.: A 5-D multi-stable hyperchaotic two-disk dynamo system with no equilibrium point: circuit design, FPGA realization and applications to TRNGs and image encryption. IEEE Access 9, 81352–81369 (2021). https://doi.org/10.1109/ACCESS.2021.3085483

    Article  Google Scholar 

  43. Vaidyanathan, S., et al.: A new 4-D multi-stable hyperchaotic system with no balance point: bifurcation analysis, circuit simulation, FPGA realization and image cryptosystem. IEEE Access 9, 144555–144573 (2021). https://doi.org/10.1109/ACCESS.2021.3121428

    Article  Google Scholar 

  44. Trujillo-Toledo, D.A., et al.: Real-time RGB image encryption for IoT applications using enhanced sequences from chaotic maps. Chaos Solitons Fractals 153, 111506 (2021). https://doi.org/10.1016/j.chaos.2021.111506

    Article  MathSciNet  Google Scholar 

  45. González-Zapata, A.M., et al.: Synchronization of chaotic artificial neurons and its application to secure image transmission under MQTT for IoT protocol. Nonlinear Dyn. 104(4), 4581–4600 (2021). https://doi.org/10.1007/s11071-021-06532-x

    Article  Google Scholar 

  46. Díaz-Muñoz, J.D., et al.: Kalman observers in estimating the states of chaotic neurons for image encryption under MQTT for IoT protocol. Eur. Phys. J. Spec. Top. 231(5), 945–962 (2022). https://doi.org/10.1140/epjs/s11734-021-00319-2

    Article  Google Scholar 

  47. Li, S., Chen, G., Mou, X.: On the dynamical degradation of digital piecewise linear chaotic maps. Int. J. Bifurc. Chaos 15(10), 3119–3151 (2005). https://doi.org/10.1142/S0218127405014052

    Article  MathSciNet  MATH  Google Scholar 

  48. Flores-Vergara, A., García-Guerrero, E.E., Inzunza-González, E., López-Bonilla, O.R., Rodríguez-Orozco, E., Cárdenas-Valdez, J.R., Tlelo-Cuautle, E.: Implementing a chaotic cryptosystem in a 64-bit embedded system by using multiple-precision arithmetic. Nonlinear Dyn. 96(1), 497–516 (2019). https://doi.org/10.1007/s11071-019-04802-3

    Article  MATH  Google Scholar 

  49. Wu, Q., et al.: Research on cascading high-dimensional isomorphic chaotic maps. Cognit. Neurodyn. 15(1), 157–167 (2020). https://doi.org/10.1007/s11571-020-09583-9

    Article  Google Scholar 

  50. Merah, L., Ali-Pacha, A., Hadj-Said, N., Belkacem, M.: New and efficient method for extending cycle length of digital chaotic systems. Iran. J. Sci. Technol. Trans. Electr. Eng. 43(S1), 259–268 (2019). https://doi.org/10.1007/s40998-018-0122-0

    Article  Google Scholar 

  51. Pei, C., et al.: Trade-off of security and performance of lightweight block ciphers in Industrial Wireless Sensor Networks. EURASIP J. Wirel. Commun. Netw. 2018(1), 1–18 (2018). https://doi.org/10.1186/s13638-018-1121-6

    Article  Google Scholar 

  52. Shannon, C.E.: A mathematical theory of cryptography. In: Mathematical Theory of Cryptography (1945)

  53. Merah, L., Lorenz, P., Adda, A.P.: A new and efficient scheme for improving the digitized chaotic systems from dynamical degradation. IEEE Access 9, 88997–89008 (2021). https://doi.org/10.1109/ACCESS.2021.3089913

    Article  Google Scholar 

  54. Alawida, M., Samsudin, A., Teh, J.S.: Digital cosine chaotic map for cryptographic applications. IEEE Access 7, 150609–150622 (2019). https://doi.org/10.1109/ACCESS.2019.2947561

    Article  MATH  Google Scholar 

  55. Pincus, S.M.: Approximate entropy as a measure of system complexity. Proc. Natl. Acad. Sci. 88(6), 2297–2301 (1991). https://doi.org/10.1073/pnas.88.6.2297

    Article  MathSciNet  MATH  Google Scholar 

  56. Delgado-Bonal, A., Marshak, A.: Approximate entropy and sample entropy: a comprehensive tutorial. Entropy 21(6), 541 (2019). https://doi.org/10.3390/e21060541

    Article  MathSciNet  Google Scholar 

  57. Henry, M.: Permutation Entropy. Aptech, Data Analytics Blog (2020). https://www.aptech.com/blog/permutation-entropy

  58. Henry, M., Judge, G.: Permutation entropy and information recovery in nonlinear dynamic economic time series. Econometrics 7(1), 10 (2019). https://doi.org/10.3390/econometrics7010010

    Article  Google Scholar 

  59. Richman, J.S., Moorman, R.: Physiological time-series analysis using approximate entropy and sample entropy. Am. J. Physiol. Heart Circ. Physiol. (2000). https://doi.org/10.1152/ajpheart.2000.278.6.h2039

    Article  Google Scholar 

  60. Andrew L.R., et al.: A statistical test suite for random and pseudorandom number generators for cryptographic applications. NIST SP-800-22 Rev 1a. http://www.nist.gov/manuscript-publication-search.cfm?pub_id=151222

  61. How secure is AES against brute force attacks?. EE Times. https://www.eetimes.com/how-secure-is-aes-against-brute-force-attacks/. Accessed 13 Jan 2022

  62. Zhang, L.-B., et al.: Cryptanalysis and improvement of an efficient and secure medical image protection scheme. Math. Probl. Eng. (2015). https://doi.org/10.1155/2015/913476

    Article  Google Scholar 

  63. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 4(1), 3–72 (1991). https://doi.org/10.1007/BF00630563

    Article  MathSciNet  MATH  Google Scholar 

  64. Chen, G., Mao, Y., Chui, C.K.: A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Solitons Fractals 21(3), 749–761 (2004). https://doi.org/10.1016/j.chaos.2003.12.022

    Article  MathSciNet  MATH  Google Scholar 

  65. Xilinx INC: Model Composer and System Generator User Guide. UG1483 (v2020.2) November 18 (2020)

  66. García-Guerrero, E.E., et al.: Randomness improvement of chaotic maps for image encryption in a wireless communication scheme using PIC-microcontroller via Zigbee channels. Chaos Solitons Fractals 133, 109646 (2020). https://doi.org/10.1016/j.chaos.2020.109646

  67. Hua, Z., Zhou, Y., Huang, H.: Cosine-transform-based chaotic system for image encryption. Inf. Sci. 480, 403–419 (2019). https://doi.org/10.1016/j.ins.2018.12.048

    Article  Google Scholar 

  68. Chai, X., et al.: An efficient chaos-based image compression and encryption scheme using block compressive sensing and elementary cellular automata. Neural Comput. Appl. 32(9), 4961–4988 (2020). https://doi.org/10.1007/s00521-018-3913-3

    Article  Google Scholar 

  69. Zhu, L., et al.: A novel image encryption scheme based on nonuniform sampling in block compressive sensing. IEEE Access 7, 22161–22174 (2019). https://doi.org/10.1109/ACCESS.2019.2897721

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Merah Lahcene.

Ethics declarations

conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lahcene, M., Noureddine, C., Lorenz, P. et al. Securing information using a proposed reliable chaos-based stream cipher: with real-time FPGA-based wireless connection implementation. Nonlinear Dyn 111, 801–830 (2023). https://doi.org/10.1007/s11071-022-07824-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11071-022-07824-6

Keywords

Navigation