Skip to main content
Log in

A chaotic encryption scheme for real-time embedded systems: design and implementation

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

Chaotic encryption schemes are believed to provide greater level of security than conventional ciphers. In this paper, a chaotic stream cipher is first constructed and then its hardware implementation details over Xilinx Virtex-6 FPGA are provided. Logistic map is the simplest chaotic system and has high potential to be used to design a stream cipher for real-time embedded systems. Its simple construct and non-linear dynamics makes it a common choice for such applications. In this paper, we present a Modified Logistic Map (MLM) which improves the performance of Logistic Map in terms of higher Lyapunov exponent and uniformity of bifurcation map. It also avoids the stable orbits of logistic map giving a more chaotic behavior to the system. A stream cipher is built using MLM and random feedback scheme. The proposed cipher gives 16 bits of encrypted data per clock cycle. The hardware implementation results over Xilinx Virtex-6 FPGA give a synthesis clock frequency of 93 MHz and a throughput of 1.5 Gbps while using 16 hardware multipliers. This makes the cipher suitable for embedded devices which have tight constraints on power consumption, hardware resources and real-time parameters.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Alivarez, G., Montoya, F., Romera, M., & Pastor, G. (2004). Cryptanalysis of dynamic look-up table based chaotic cryptosystems. Physics Letters A, 326(3–4), 211–218. doi:10.1109/81.974872.

    Article  Google Scholar 

  2. Baptista, M. S. (1998). Cryptography with chaos. Physics Letters, 240(1–2), 50–54.

    Google Scholar 

  3. Biham, E. (1991). Cryptanalysis of the chaotic-map cryptosystem suggested at eurocrypt’91. In Advances in cryptology in EUROCRYPT 91. Lecture notes in computer science (pp. 532–534). Berlin: Springer.

    Google Scholar 

  4. Bose, R., & Pathak, S. (2006). A novel compression and encryption scheme using variable model arithmetic coding and coupled chaotic system. IEEE Transactions on Circuits and Systems I, Fundamental Theory and Applications, 53(4), 848–857. doi:10.1109/TCSI.2005.859617.

    Article  Google Scholar 

  5. Robilliard, C., & Huntington, J. W. E. H. (2006). Enhancing the security of delayed differential chaotic systems with programmable feedback. IEEE Transactions on Circuits and Systems II, Express Briefs, 53(8), 722–726. doi:10.1109/TCSII.2006.876405.

    Article  Google Scholar 

  6. Carroll, T. L. P. L. (1991). Synchronizing chaotic circuits. IEEE Transactions on Circuits and Systems, 38(4), 453–456. doi:10.1109/31.75404.

    Article  Google Scholar 

  7. Forre, R. (1991). The henon attractor as a keystream generator. In Advances in cryptology EUROCRYPT 91. Lecture notes in computer science (pp. 76–81). Berlin: Springer.

    Google Scholar 

  8. Frey, D. (1993). Chaotic digital encoding: an approach to secure communication. IEEE Transactions on Circuits and Systems II, Express Briefs, 40(10), 660–666. doi:10.1109/82.246168.

    Article  Google Scholar 

  9. Chen, G., Mao, C. K. C. Y. (2004). A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos, Solitons and Fractals, 21(3), 749–761.

    Article  Google Scholar 

  10. Hamdi, M., & Boudriga, N. (2008). Four dimensional chaotic ciphers for secure image transmission. In IEEE intl. conf. multimedia and expo (pp. 437–440). doi:10.1109/ICME.2008.4607465.

    Google Scholar 

  11. Kocarev, L. (2001). Chaos-based cryptography: a brief overview. IEEE Circuits and Systems Magazine, 1(3), 6–21. doi:10.1109/7384.963463.

    Article  Google Scholar 

  12. Kurian, A. P. P. S. (2008). Self-synchronizing chaotic stream ciphers. Signal Processing, 88(10), 2442–2452. doi:10.1016/j.sigpro.2008.04.003.

    Article  Google Scholar 

  13. Kocarev, L., Jakimoski, G., Stojanovski, T., & Parlitz, U. (1998). From chaotic maps to encryption schemes. In Proceedings of the 1998 IEEE international symposium on circuits and systems (Vol. 4, pp. 514–517). New York: IEEE Press.

    Google Scholar 

  14. Liu, S. X. Z. C. Z., & Jing, S. (2008). An improved chaos-based stream cipher algorithm and its vlsi implementation. In Intl. conf. networked computing and advanced information management (pp. 191–197).

    Google Scholar 

  15. Bianco, M. E. D. A. R. (1991). Encryption system based on chaos theory. US Patent No. 5,048,086.

  16. Masuda, N., & Aihara, K. (2002). Cryptosystems with discretized chaotic maps. IEEE Transactions on Circuits and Systems I, Fundamental Theory and Applications, 49(1), 28–40. doi:10.1109/81.974872.

    Article  Google Scholar 

  17. Masuda, N. A. K. K. L., Jakimoski, G. (2006). Chaotic block ciphers: from theory to practical algorithms. IEEE Transactions on Circuits and Systems I, Fundamental Theory and Applications, 53(6), 1341–1352. doi:10.1109/TCSI.2006.874182.

    Article  Google Scholar 

  18. Matthews, R. (1989). Cryptologia, XIII(1), 29–42.

    Article  Google Scholar 

  19. May, R. M. (1976). Simple mathematical models with very complicated dynamics. Nature, 261, 459–467.

    Article  Google Scholar 

  20. Philip, N. S. K. J. (2000). Chaos for stream cipher. In Proc. recent adv. computing communications, ADCOM2000 (pp. 35–42). New York: Tata McGraw-Hill.

    Google Scholar 

  21. Pecora, L. M., & Carroll, T. (1990). Synchronization in chaotic systems. Physical Review Letters, 64(8), 821–824.

    Article  Google Scholar 

  22. Pichler, F., & Scharinger, J. (1996). Finite dimensional generalized baker dynamical systems for cryptographic applications. In EUROCAST ’95: select. papers fifth intl. work. computer aided systems theory (pp. 465–476). London: Springer.

    Chapter  Google Scholar 

  23. Rueppel, R. (1986). Analysis and design of stream ciphers. Berlin: Springer.

    Book  Google Scholar 

  24. Shannon, C. E. (1949). Communication theory of secrecy systems. The Bell System Technical Journal, 28, 656–715.

    Google Scholar 

  25. Habutsu, T. I. S. S. M., & Nishio, Y. (1991). A secret key cryptosystem by iterating a chaotic map. In Advances in cryptology EUROCRYPT 91. Lecture notes in computer science (pp. 127–140). Berlin: Springer.

    Google Scholar 

  26. Wheeler, D. D. (1991). Problems with chaotic cryptosystems. Cryptologia, XV(2), 140–151.

    Article  Google Scholar 

  27. Wolf, A. (1986). Quantifying chaos with Lyapunov exponents. Princeton: Princeton University Press.

    Google Scholar 

  28. Wong, K. W., & Yuen, C. H. (2008). Embedding compression in chaos-based cryptography. IEEE Transactions on Circuits and Systems II, Express Briefs, 55(11), 1193–1197. doi:10.1109/TCSII.2008.2002565.

    Article  Google Scholar 

  29. Liang, X., & Zhang, J. (2008). Improving the security of chaotic synchronization with a delta-modulated cryptographic technique. IEEE Transactions on Circuits and Systems II, Express Briefs. 55(7), 680–684. doi:10.1109/TCSII.2008.921585.

    Article  Google Scholar 

  30. Yang, T. (2004). A survey of chaotic secure communication systems. International Journal of Computational Cognition, 2, (2).

    Google Scholar 

  31. Mao, Y. G. C., & Lian, S. (2004). A symmetric image encryption scheme based on 3d chaotic baker maps. International Journal of Bifurcation and Chaos, 14(10), 3613–3624.

    Article  Google Scholar 

  32. Zhou, H. L. X. (1997). Generating chaotic secure sequences with desired statistical properties and high security. International Journal of Bifurcation and Chaos, 7(1), 205–213.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Amit Pande.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Pande, A., Zambreno, J. A chaotic encryption scheme for real-time embedded systems: design and implementation. Telecommun Syst 52, 551–561 (2013). https://doi.org/10.1007/s11235-011-9460-1

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-011-9460-1

Keywords

Navigation