3,280 research outputs found

    Breaking a chaos-noise-based secure communication scheme

    Full text link
    This paper studies the security of a secure communication scheme based on two discrete-time intermittently-chaotic systems synchronized via a common random driving signal. Some security defects of the scheme are revealed: 1) the key space can be remarkably reduced; 2) the decryption is insensitive to the mismatch of the secret key; 3) the key-generation process is insecure against known/chosen-plaintext attacks. The first two defects mean that the scheme is not secure enough against brute-force attacks, and the third one means that an attacker can easily break the cryptosystem by approximately estimating the secret key once he has a chance to access a fragment of the generated keystream. Yet it remains to be clarified if intermittent chaos could be used for designing secure chaotic cryptosystems.Comment: RevTeX4, 11 pages, 15 figure

    Secure Communication Based on Hyperchaotic Chen System with Time-Delay

    Get PDF
    This research is partially supported by National Natural Science Foundation of China (61172070, 60804040), Fok Ying Tong Education Foundation Young Teacher Foundation(111065), Innovative Research Team of Shaanxi Province(2013KCT-04), The Key Basic Research Fund of Shaanxi Province (2016ZDJC-01), Chao Bai was supported by Excellent Ph.D. research fund (310-252071603) at XAUT.Peer reviewedPostprin

    Secure communication based on indirect coupled synchronization

    Get PDF
    In this paper, a secure communication system composed of four chaotic oscillators is proposed. Two of these oscillators are unidirectionally coupled and employed as transmitter and receiver. The other two oscillators are indirectly coupled and are employed as keystream generators. The novelty lies in the generation of the same chaotic keystream both in the transmitter and receiver side for encryption and decryption purposes. We show, in particular, that it is possible to synchronize the two keystream generators even though they are not directly coupled. So doing, an estimation of the keystream is obtained allowing decrypting the message. The main feature of the proposed communication scheme is that the keystream cannot be generated with the sole knowledge of the transmitted chaotic signal, hence making it very secure. The performance of the proposed communication scheme is shown via simulation using the Chua and Lorenz oscillators

    Synchronization of spatiotemporal semiconductor lasers and its application in color image encryption

    Full text link
    Optical chaos is a topic of current research characterized by high-dimensional nonlinearity which is attributed to the delay-induced dynamics, high bandwidth and easy modular implementation of optical feedback. In light of these facts, which adds enough confusion and diffusion properties for secure communications, we explore the synchronization phenomena in spatiotemporal semiconductor laser systems. The novel system is used in a two-phase colored image encryption process. The high-dimensional chaotic attractor generated by the system produces a completely randomized chaotic time series, which is ideal in the secure encoding of messages. The scheme thus illustrated is a two-phase encryption method, which provides sufficiently high confusion and diffusion properties of chaotic cryptosystem employed with unique data sets of processed chaotic sequences. In this novel method of cryptography, the chaotic phase masks are represented as images using the chaotic sequences as the elements of the image. The scheme drastically permutes the positions of the picture elements. The next additional layer of security further alters the statistical information of the original image to a great extent along the three-color planes. The intermediate results during encryption demonstrate the infeasibility for an unauthorized user to decipher the cipher image. Exhaustive statistical tests conducted validate that the scheme is robust against noise and resistant to common attacks due to the double shield of encryption and the infinite dimensionality of the relevant system of partial differential equations.Comment: 20 pages, 11 figures; Article in press, Optics Communications (2011

    Return-Map Cryptanalysis Revisited

    Get PDF
    As a powerful cryptanalysis tool, the method of return-map attacks can be used to extract secret messages masked by chaos in secure communication schemes. Recently, a simple defensive mechanism was presented to enhance the security of chaotic parameter modulation schemes against return-map attacks. Two techniques are combined in the proposed defensive mechanism: multistep parameter modulation and alternative driving of two different transmitter variables. This paper re-studies the security of this proposed defensive mechanism against return-map attacks, and points out that the security was much over-estimated in the original publication for both ciphertext-only attack and known/chosen-plaintext attacks. It is found that a deterministic relationship exists between the shape of the return map and the modulated parameter, and that such a relationship can be used to dramatically enhance return-map attacks thereby making them quite easy to break the defensive mechanism.Comment: 11 pages, 7 figure

    Breaking a chaos-based secure communication scheme designed by an improved modulation method

    Full text link
    Recently Bu and Wang [Chaos, Solitons & Fractals 19 (2004) 919] proposed a simple modulation method aiming to improve the security of chaos-based secure communications against return-map-based attacks. Soon this modulation method was independently cryptanalyzed by Chee et al. [Chaos, Solitons & Fractals 21 (2004) 1129], Wu et al. [Chaos, Solitons & Fractals 22 (2004) 367], and \'{A}lvarez et al. [Chaos, Solitons & Fractals, accepted (2004), arXiv:nlin.CD/0406065] via different attacks. As an enhancement to the Bu-Wang method, an improving scheme was suggested by Wu et al. by removing the relationship between the modulating function and the zero-points. The present paper points out that the improved scheme proposed by Wu et al. is still insecure against a new attack. Compared with the existing attacks, the proposed attack is more powerful and can also break the original Bu-Wang scheme. Furthermore, it is pointed out that the security of the modulation-based schemes is not so satisfactory from a pure cryptographical point of view. The synchronization performance of this class of modulation-based schemes is also discussed.Comment: elsart.cls, 18 pages, 9 figure
    corecore