129 research outputs found

    Quantitative Evaluation of Chaotic CBC Mode of Operation

    Get PDF
    The cipher block chaining (CBC) block cipher mode of operation presents a very popular way of encrypting which is used in various applications. In previous research work, we have mathematically proven that, under some conditions, this mode of operation can admit a chaotic behavior according to Devaney. Proving that CBC mode is chaotic is only the beginning of the study of its security. The next step, which is the purpose of this paper, is to develop the quantitative study of the chaotic CBC mode of operation by evaluating the level of sensibility and expansivity for this mode.Comment: in International Conference on Advanced Technologies for Signal & Images Processing ATSIP'2016 , Mar 2016, Monastir, Tunisi

    Analysis and Design Security Primitives Based on Chaotic Systems for eCommerce

    Get PDF
    Security is considered the most important requirement for the success of electronic commerce, which is built based on the security of hash functions, encryption algorithms and pseudorandom number generators. Chaotic systems and security algorithms have similar properties including sensitivity to any change or changes in the initial parameters, unpredictability, deterministic nature and random-like behaviour. Several security algorithms based on chaotic systems have been proposed; unfortunately some of them were found to be insecure and/or slow. In view of this, designing new secure and fast security algorithms based on chaotic systems which guarantee integrity, authentication and confidentiality is essential for electronic commerce development. In this thesis, we comprehensively explore the analysis and design of security primitives based on chaotic systems for electronic commerce: hash functions, encryption algorithms and pseudorandom number generators. Novel hash functions, encryption algorithms and pseudorandom number generators based on chaotic systems for electronic commerce are proposed. The securities of the proposed algorithms are analyzed based on some well-know statistical tests in this filed. In addition, a new one-dimensional triangle-chaotic map (TCM) with perfect chaotic behaviour is presented. We have compared the proposed chaos-based hash functions, block cipher and pseudorandom number generator with well-know algorithms. The comparison results show that the proposed algorithms are better than some other existing algorithms. Several analyses and computer simulations are performed on the proposed algorithms to verify their characteristics, confirming that these proposed algorithms satisfy the characteristics and conditions of security algorithms. The proposed algorithms in this thesis are high-potential for adoption in e-commerce applications and protocols

    One-Way Hash Function Based on Delay-Induced Hyperchaos

    Get PDF
    Peer reviewedPostprin

    SHAH: Hash Function based on Irregularly Decimated Chaotic Map

    Get PDF
    In this paper, we propose a novel hash function based on irregularly decimated chaotic map. The hash function called SHAH is based on two Tinkerbell maps filtered with irregular decimation rule. Exact study has been provided on the novel scheme using distribution analysis, sensitivity analysis, static analysis of diffusion and confusion, and collision analysis. The experimental data show that SHAH satisfied admirable level of security.Comment: accepted for publication in International Journal of Electronics and Telecommunications, vol. 6

    Topological chaos and chaotic iterations, application to Hash functions

    No full text
    International audienceThis paper introduces a new notion of chaotic algorithms. These algorithms are iterative and are based on so-called chaotic iterations. Contrary to all existing studies on chaotic iterations, we are not interested in stable states of such iterations but in their possible unpredictable behaviors. By establishing a link between chaotic iterations and the notion of Devaney's topological chaos, we give conditions ensuring that these kind of algorithms produce topological chaos. This leads to algorithms that are highly unpredictable. After presenting the theoretical foundations of our approach, we are interested in its practical aspects. We show how the theoretical algorithms give rise to computer programs that produce true topological chaos, then we propose applications in the area of information security

    Authenticated public key elliptic curve based on deep convolutional neural network for cybersecurity image encryption application

    Get PDF
    The demand for cybersecurity is growing to safeguard information flow and enhance data privacy. This essay suggests a novel authenticated public key elliptic curve based on a deep convolutional neural network (APK-EC-DCNN) for cybersecurity image encryption application. The public key elliptic curve discrete logarithmic problem (EC-DLP) is used for elliptic curve Diffie–Hellman key exchange (EC-DHKE) in order to generate a shared session key, which is used as the chaotic system’s beginning conditions and control parameters. In addition, the authenticity and confidentiality can be archived based on ECC to share the (Formula presented.) parameters between two parties by using the EC-DHKE algorithm. Moreover, the 3D Quantum Chaotic Logistic Map (3D QCLM) has an extremely chaotic behavior of the bifurcation diagram and high Lyapunov exponent, which can be used in high-level security. In addition, in order to achieve the authentication property, the secure hash function uses the output sequence of the DCNN and the output sequence of the 3D QCLM in the proposed authenticated expansion diffusion matrix (AEDM). Finally, partial frequency domain encryption (PFDE) technique is achieved by using the discrete wavelet transform in order to satisfy the robustness and fast encryption process. Simulation results and security analysis demonstrate that the proposed encryption algorithm achieved the performance of the state-of-the-art techniques in terms of quality, security, and robustness against noise- and signal-processing attacks

    A Topological Study of Chaotic Iterations. Application to Hash Functions

    No full text
    International audienceChaotic iterations, a tool formerly used in distributed computing, has recently revealed various interesting properties of disorder leading to its use in the computer science security field. In this paper, a comprehensive study of its topological behavior is proposed. It is stated that, in addition to being chaotic as defined in the Devaney's formulation, this tool possesses the property of topological mixing. Additionally, its level of sensibility, expansivity, and topological entropy are evaluated. All of these properties lead to a complete unpredictable behavior for the chaotic iterations. As it only manipulates binary digits or integers, we show that it is possible to use it to produce truly chaotic computer programs. As an application example, a truly chaotic hash function is proposed in two versions. In the second version, an artificial neural network is used, which can be stated as chaotic according to Devaney
    • 

    corecore