Skip to main content

Pseudo-random Bit Generator Based on Couple Chaotic Systems and Its Applications in Stream-Cipher Cryptography

  • Conference paper
  • First Online:
Progress in Cryptology — INDOCRYPT 2001 (INDOCRYPT 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2247))

Included in the following conference series:

Abstract

Chaotic cryptology is widely investigated recently. This paper reviews the progress in this area and points out some existent problems in digital chaotic ciphers. As a comprehensive solution to these problems, a novel pseudo-random bit generator based on a couple of chaotic systems called CCS-PRBG is presented. Detailed theoretical analyses show that it has perfect cryptographic properties, and can be used to construct stream ciphers with higher security than other chaotic ciphers. Some experiments are made for confirmation. Finally, several examples of stream ciphers based on digital CCS-PRBG are given, and their security is discussed.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. G. Alvarez, G. Pastor F. Monotoya, and M. Romera. Chaotic cryptosystems. In Proc. IEEE Int. Carnahan Conf. Security Technology, pages 332–338. IEEE, 1998.

    Google Scholar 

  2. Ljupčo Kocarev, Goce Jakimoski, Toni Stojanovski, and Ulrich Parlitz. From chaotic maps to encryption schemes. In Proc. IEEE Int. Symposium Circuits and Systems, volume 4, pages 514–517. IEEE, 1998.

    Google Scholar 

  3. R. Forré. The Hénon attractor as a keystream generator. In Advances in Cryptology-EuroCrypt’91, Lecture Notes in Computer Science 0547, pages 76–81, Berlin, 1991. Spinger-Verlag.

    Google Scholar 

  4. Sang Tao, Wang Ruili, and Yan Yixun. Perturbance-based algorithm to expand cycle length of chaotic key stream. Electronics Letters, 34(9):873–874, 1998.

    Article  Google Scholar 

  5. Sang Tao, Wang Ruili, and Yan Yixun. Clock-controlled chaotic keystream generators. Electronics Letters, 34(20):1932–1934, 1998.

    Article  Google Scholar 

  6. R. Matthews. On the derivation of a ‘chaotic’ encryption algorithm. Cryptologia, XIII(1):29–42, 1989.

    Article  MathSciNet  Google Scholar 

  7. D. R. Frey. Chaotic digital encoding: An approach to secure communication. IEEE Trans. Circuits and Systems II, 40(10):660–666, 1993.

    Article  MathSciNet  Google Scholar 

  8. Zhou Hong and Ling Xieting. Generating chaotic secure sequences with desired statistical properties and high security. Int. J. Bifurcation and Chaos, 7(1):205–213, 1997.

    Article  MATH  Google Scholar 

  9. Hong Zhou and Xie-Ting Ling. Problems with the chaotic inverse system encryption approach. IEEE Trans. Circuits and Systems I, 44(3):268–271, 1997.

    Article  Google Scholar 

  10. M. E. Bianco and D. A. Reed. Encryption system based on chaos theory. US Patent No. 5048086, 1991.

    Google Scholar 

  11. G. M. Bernstein and M. A. Lieberman. Secure random number generation using chaotic circuits. IEEE Trans. Circuits and Systems, 37(9):1157–1164, 1990.

    Article  MathSciNet  Google Scholar 

  12. V. A. Protopopescu, R. T. Santoro, and J. S. Tollover. Fast and secure encryption-decryption method based on chaotic dynamics. US Patent No. 5479513, 1995.

    Google Scholar 

  13. T. Habutsu, Y. Nishio, I. Sasase, and S. Mori. A secret key cryptosystem by iterating a chaotic map. In Advances in Cryptology-EuroCrypt’91, Lecture Notes in Computer Science 0547, pages 127–140, Berlin, 1991. Spinger-Verlag.

    Google Scholar 

  14. Zbigniew Kotulski and Janusz Szczepanski. Application of discrete chaotic dynamical systems in cryptography-dcc method. Int. J. Bifurcation and Chaos, 9(6):1121–1135, 1999.

    Article  MATH  MathSciNet  Google Scholar 

  15. Zbigniew Kotulski and Janusz Szczepanski. Discrete chaotic cryptography. Annalen der Physik, 6(5):381–394, 1997.

    Article  MATH  Google Scholar 

  16. Jiri Fridrich. Symmetric ciphers based on two-dimensional chaotic maps. Int. J. Bifurcation and Chaos, 8(6):1259–1284, 1998.

    Article  MATH  MathSciNet  Google Scholar 

  17. M. S. Baptista. Cryptography with chaos. Physics Letters A, 240:50–54, 1998.

    Article  MATH  MathSciNet  Google Scholar 

  18. E. Alvarez, A. Fernández, P. García, J. Jiménez, and A. Marcano. New approach to chaotic encryption. Physics Letters A, 263:373–375, 1999.

    Article  Google Scholar 

  19. Li Shujun, Mou Xuanqin, and Cai Yuanlong. Improving security of a chaotic encryption approach. Physics Letters A (to be published).

    Google Scholar 

  20. D. Erdmann and S. Murphy. Hénon stream cipher. Electronics Letters, 28(9):893–895, 1992.

    Article  Google Scholar 

  21. D. D. Wheeler. Problems with chaotic cryptosystems. Cryptologia, XIII(3):243–250, 1989.

    Article  Google Scholar 

  22. D. D. Wheeler and R. Matthews. Supercomputer investigations of a chaotic encryption algorithm. Cryptologia, XV(2):140–151, 1991.

    Article  Google Scholar 

  23. W. G. Chambers. Comments on ‘chaotic digital encoding: An approach to secure communication’. IEEE Trans. Circuits and Systems II, 46(11):1445–1447, 1993.

    Article  Google Scholar 

  24. E. Biham. Cryptoanalysis of the chaotic-map cryptosystem suggested at Euro-Crypt’91. In Advances in Cryptology-EuroCrypt’91, Lecture Notes in Computer Science 0547, pages 532–534, Berlin, 1991. Spinger-Verlag.

    Google Scholar 

  25. G. Alvarez, F. Montoya, M. Romera, and G. Pastor. Cryptanalysis of a chaotic encryption system. Physics Letters A, 276:191–196, 2000.

    Article  MATH  MathSciNet  Google Scholar 

  26. Kevin M. Short. Signal extraction from chaotic communications. Int. J. Bifurcation and Chaos, 7(7):1579–1597, 1997.

    Article  MATH  Google Scholar 

  27. Tao Yang, Lin-Bao Yang, and Chun-Mei Yang. Cryptanalyzing chaotic secure communications using return maps. Physics Letters A, 245:495–510, 1998.

    Article  Google Scholar 

  28. Maciej J. Ogorzatek and Hervé Dedieu. Some tools for attacking secure communication systems employing chaotic carriers. In Proc. IEEE Int. Symposium Circuits and Systems 1998, volume 4, pages 522–525. IEEE, 1998.

    Google Scholar 

  29. Chang-Song Zhou and Tian-Lun Chen. Extracting information masked by chaos and contaminated with noise: Some considerations on the security of communication approaches using chaos. Physics Letters A, 234:429–435, 1997.

    Article  MATH  MathSciNet  Google Scholar 

  30. Th. Beth, D. E. Lazic, and A. Mathias. Cryptanalysis of cryptosystems based on remote chaos replication. In Advances in Cryptology-EuroCrypt’94, Lecture Notes in Computer Science 0950, pages 318–331, Berlin, 1994. Spinger-Verlag.

    Google Scholar 

  31. R. Brown and L. O. Chua. Clarifying chaos: Examples and counterexamples. Int. J. Bifurcation and Chaos, 6(2):219–249, 1996.

    Article  MATH  MathSciNet  Google Scholar 

  32. Julian Palmore and Charles Herring. Computer arithmetic, chaos and fractals. Physica D, 42:99–110, 1990.

    Article  Google Scholar 

  33. Ghobad Heidari-Bateni and Clare D. McGillem. A chaotic direct-sequence spreadspectrum communication system. IEEE Trans. Communications, 42(2/3/4):1524–1527, 1994.

    Article  Google Scholar 

  34. Li Shujun, Li Qi, Li Wenmin, Mou Xuanqin, and Cai Yuanlong. Statistical properties of digital piecewise linear chaotic maps and their roles in cryptography and pseudo-random coding. In Cryptography and Coding-8th IMA Int. Conf. Proc. (to be published), Lecture Notes in Computer Science, Berlin, 2001. Springer-Verlag.

    Google Scholar 

  35. Zhou Hong and Ling Xieting. Realizing finite precision chaotic systems via perturbation of m-sequences. Acta Eletronica Sinica (In Chinese), 25(7):95–97, 1997.

    Google Scholar 

  36. Tohru Kohda and Akio Tsuneda. Statistics of chaotic binary sequences. IEEE Trans. Information Theory, 43(1):104–112, 1997.

    Article  MATH  MathSciNet  Google Scholar 

  37. Shin'ichi Oishi and Hajime Inoue. Pseudo-random number generators and chaos. Trans. IECE Japan, E 65(9):534–541, 1982.

    Google Scholar 

  38. Jorge A. González and Ramiro Pino. A random number generator based on unpredictable chaotic functions. Computer Physics Communications, 120:109–114, 1999.

    Article  MATH  MathSciNet  Google Scholar 

  39. Bruce Schneier. Applied Cryptography-Protocols, algorithms, and souce code in C. John Wiley & Sons, Inc., New York, second edition, 1996.

    Google Scholar 

  40. Andrzej Lasota and Michael C. Mackey. Chaos, Fractals, and Noise-Stochastic Aspects of Dynamics. Springer-Verlag, New York, second edition, 1997.

    Google Scholar 

  41. Yang Yixian and Lin Xuduan. Coding Theory and Cryptology (In Chinese). People’s Post and Telecommunications Press, Beijing, China, 1992.

    Google Scholar 

  42. Hao Bai-Lin. Starting with Parabolas: An Introduction to Chaotic Dynamics (In Chinese). Shanghai Scientific and Technological Education Publishing House, Shanghai, China, 1993.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Shujun, L., Xuanqin, M., Yuanlong, C. (2001). Pseudo-random Bit Generator Based on Couple Chaotic Systems and Its Applications in Stream-Cipher Cryptography. In: Rangan, C.P., Ding, C. (eds) Progress in Cryptology — INDOCRYPT 2001. INDOCRYPT 2001. Lecture Notes in Computer Science, vol 2247. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45311-3_30

Download citation

  • DOI: https://doi.org/10.1007/3-540-45311-3_30

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43010-0

  • Online ISBN: 978-3-540-45311-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics