5,384 research outputs found

    Breaking a chaos-based secure communication scheme designed by an improved modulation method

    Full text link
    Recently Bu and Wang [Chaos, Solitons & Fractals 19 (2004) 919] proposed a simple modulation method aiming to improve the security of chaos-based secure communications against return-map-based attacks. Soon this modulation method was independently cryptanalyzed by Chee et al. [Chaos, Solitons & Fractals 21 (2004) 1129], Wu et al. [Chaos, Solitons & Fractals 22 (2004) 367], and \'{A}lvarez et al. [Chaos, Solitons & Fractals, accepted (2004), arXiv:nlin.CD/0406065] via different attacks. As an enhancement to the Bu-Wang method, an improving scheme was suggested by Wu et al. by removing the relationship between the modulating function and the zero-points. The present paper points out that the improved scheme proposed by Wu et al. is still insecure against a new attack. Compared with the existing attacks, the proposed attack is more powerful and can also break the original Bu-Wang scheme. Furthermore, it is pointed out that the security of the modulation-based schemes is not so satisfactory from a pure cryptographical point of view. The synchronization performance of this class of modulation-based schemes is also discussed.Comment: elsart.cls, 18 pages, 9 figure

    Breaking projective chaos synchronization secure communication using filtering and generalized synchronization

    Get PDF
    This paper describes the security weaknesses of a recently proposed secure communication method based on chaotic masking using projective synchronization of two chaotic systems. We show that the system is insecure and how to break it in two different ways, by high-pass filtering and by generalized synchronization.Comment: 14 pages, 6 figures, latex forma

    Return-Map Cryptanalysis Revisited

    Get PDF
    As a powerful cryptanalysis tool, the method of return-map attacks can be used to extract secret messages masked by chaos in secure communication schemes. Recently, a simple defensive mechanism was presented to enhance the security of chaotic parameter modulation schemes against return-map attacks. Two techniques are combined in the proposed defensive mechanism: multistep parameter modulation and alternative driving of two different transmitter variables. This paper re-studies the security of this proposed defensive mechanism against return-map attacks, and points out that the security was much over-estimated in the original publication for both ciphertext-only attack and known/chosen-plaintext attacks. It is found that a deterministic relationship exists between the shape of the return map and the modulated parameter, and that such a relationship can be used to dramatically enhance return-map attacks thereby making them quite easy to break the defensive mechanism.Comment: 11 pages, 7 figure

    Security analysis of communication system based on the synchronization of different order chaotic systems

    Get PDF
    This work analyzes the security weakness of a recently proposed communication method based on chaotic modulation and masking using synchronization of two chaotic systems with different orders. It is shown that its application to secure communication is unsafe, because it can be broken in two different ways, by high-pass filtering and by reduced order system synchronization, without knowing neither the system parameter values nor the system key.Comment: 12 pages, 6 figures, LaTeX forma

    Cryptographic requirements for chaotic secure communications

    Get PDF
    In recent years, a great amount of secure communications systems based on chaotic synchronization have been published. Most of the proposed schemes fail to explain a number of features of fundamental importance to all cryptosystems, such as key definition, characterization, and generation. As a consequence, the proposed ciphers are difficult to realize in practice with a reasonable degree of security. Likewise, they are seldom accompanied by a security analysis. Thus, it is hard for the reader to have a hint about their security. In this work we provide a set of guidelines that every new cryptosystems would benefit from adhering to. The proposed guidelines address these two main gaps, i.e., correct key management and security analysis, to help new cryptosystems be presented in a more rigorous cryptographic way. Also some recommendations are offered regarding some practical aspects of communications, such as channel noise, limited bandwith, and attenuation.Comment: 13 pages, 3 figure

    Chaos-based communication scheme using proportional and proportional-integral observers

    Get PDF
    In this paper, we propose a new chaos-based communication scheme using the observers. The novelty lies in the masking procedure that is employed to hide the confidential information using the chaotic oscillator. We use a combination of the addition and inclusion methods to mask the information. The performance of two observers, the proportional observer (P-observer) and the proportional integral observer (PI-observer) is compared that are employed as receivers for the proposed communication scheme. We show that the P-observer is not suitable scheme since it imposes unpractical constraints on the messages to be transmitted. On the other hand, we show that the PI-observer is the better solution because it allows greater flexibility in choosing the gains of the observer and does not impose any unpractical restrictions on the message
    corecore