137 research outputs found

    Advanced approach for encryption using advanced encryption standard with chaotic map

    Get PDF
    At present, security is significant for individuals and organizations. All information need security to prevent theft, leakage, alteration. Security must be guaranteed by applying some or combining cryptography algorithms to the information. Encipherment is the method that changes plaintext to a secure form called cipherment. Encipherment includes diverse types, such as symmetric and asymmetric encipherment. This study proposes an improved version of the advanced encryption standard (AES) algorithm called optimized advanced encryption standard (OAES). The OAES algorithm utilizes sine map and random number to generate a new key to enhance the complexity of the generated key. Thereafter, multiplication operation was performed on the original text, thereby creating a random matrix (4ร—4) before the five stages of the coding cycles. A random substitution-boxย (S-Box) was utilized instead of a fixed S-Box. Finally, we utilized the eXclusive OR (XOR) operation with digit 255, also with the key that was generated last. This research compared the features of the AES and OAES algorithms, particularly the extent of complexity, key size, and number of rounds. The OAES algorithm can enhance complexity of encryption and decryption by using random values, random S-Box, and chaotic maps, thereby resulting in difficulty guessing the original text

    Improving Chaotic Cryptographic Primitives Based On Mapโ€™s Complexity And Period Length Of The Chaotic Maps

    Get PDF
    Peta camuk berkentuan menghasilkan ciri-ciri seperti determinisme, ergodisiti, perlakuan seperti rawak, ketidaklineran, aperiodisiti, entropi yang tinggi, imbangan, ketak kemerostan, korelasi maklumat yang amat rendah, dan kepekaan/kesensitifan yang amat tinggi terhadap perubahan yang amat kecil daripada keadaan awal dan parameter kawalan. Deterministic chaotic maps possess profound characteristics such as determinism, ergodicity, random-like behavior, nonlinearity, aperiodicity, high entropy, balance, nondegeneracy, incredibly low correlation of information and extreme sensitivity to very small changes of the initial condition and control-parameters

    CHAOS AND PUBLIC KEY INFRASTRUCTURE (PKI)

    Get PDF
    The emergence of chaos theory promised a new era in the field of cryptography as the properties of a chaotic system are exploited. Many studies have been done in this area, in which various schemes employing chaotic systems have been proposed. Schemes ranging from different aspects of chaotic systems to the both symmetric and asymmetric encryption are published. However, according to [1], the author suggested a more comprehensive insight into both chaotic systems and cryptography algorithms is needed before doing any design to avoid having a "bothweak and slow ciphers". The author of [1] has a published work entitled "Public-key Encryption Based on Chebyshev Maps" [2] and this is utilized as the core of a new public key encryption scheme. Thenew scheme proposed here is "Public-Key Encryption based on Logistic Map" which employs many similar concepts as [2]. Athorough study on various polynomials has beenconducted and implementation on MATLAB has been done which includes conventional public key encryption scheme such as RSA algorithm. It is continued with the implementation of [2] to test for its workability in MATLAB p latform. A major problem faced in this implementation has been solved while implementing the new logistic map scheme. Consequently, the new scheme is able to provide higher precision, thus higher security level, although at the price of the performance. Most importantly, however, is the proof of the workability of the whole new scheme. Theproject thus concludes with comparison of the new public key scheme based on logistic map with RSA algorithm on MATLAB platform

    Applications of tripled chaotic maps in cryptography

    Full text link
    Security of information has become a major issue during the last decades. New algorithms based on chaotic maps were suggested for protection of different types of multimedia data, especially digital images and videos in this period. However, many of them fundamentally were flawed by a lack of robustness and security. For getting higher security and higher complexity, in the current paper, we introduce a new kind of symmetric key block cipher algorithm that is based on \emph{tripled chaotic maps}. In this algorithm, the utilization of two coupling parameters, as well as the increased complexity of the cryptosystem, make a contribution to the development of cryptosystem with higher security. In order to increase the security of the proposed algorithm, the size of key space and the computational complexity of the coupling parameters should be increased as well. Both the theoretical and experimental results state that the proposed algorithm has many capabilities such as acceptable speed and complexity in the algorithm due to the existence of two coupling parameter and high security. Note that the ciphertext has a flat distribution and has the same size as the plaintext. Therefore, it is suitable for practical use in secure communications.Comment: 21 pages, 10 figure

    BCH ๋ถ€ํ˜ธ๋ฅผ ์ด์šฉํ•œ FrodoKEM์˜ ์„ฑ๋Šฅ ๊ฐœ์„  ๋ฐ ๋™ํ˜• ๋น„๊ต๋ฅผ ์œ„ํ•œ ํ•ฉ์„ฑํ•จ์ˆ˜์— ์˜ํ•œ ๋ถ€ํ˜ธ ํ•จ์ˆ˜์˜ ๋ฏธ๋‹ˆ๋งฅ์Šค ๊ทผ์‚ฌ

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ (๋ฐ•์‚ฌ) -- ์„œ์šธ๋Œ€ํ•™๊ต ๋Œ€ํ•™์› : ๊ณต๊ณผ๋Œ€ํ•™ ์ „๊ธฐยท์ •๋ณด๊ณตํ•™๋ถ€, 2020. 8. ๋…ธ์ข…์„ .In this dissertation, two main contributions are given as; Performance improvement of FrodoKEM using Gray and error-correcting codes (ECCs). Optimal minimax polynomial approximation of sign function by composite polynomial for homomorphic comparison. First, modification of FrodoKEM using Gray codes and ECCs is studied. Lattice-based scheme is one of the most promising schemes for post-quantum cryptography (PQC). Among many lattice-based cryptosystems, FrodoKEM is a well-known key-encapsulation mechanism (KEM) based on (plain) learning with errors problems and is advantageous in that the hardness is based on the problem of unstructured lattices. Many lattice-based cryptosystems adopt ECCs to improve their performance, such as LAC, Three Bears, and Round5 which were presented in the NIST PQC Standardization Round 2 conference. However, for lattice-based cryptosystems that do not use ring structures such as FrodoKEM, it is difficult to use ECCs because the number of transmitted symbols is small. In this dissertation, I propose a method to apply Gray and ECCs to FrodoKEM by encoding the bits converted from the encrypted symbols. It is shown that the proposed method improves the security level and/or the bandwidth of FrodoKEM, and 192 message bits, 50\% more than the original 128 bits, can be transmitted using one of the modified Frodo-640's. Second, an optimal minimax polynomial approximation of sign function by a composite polynomial is studied. The comparison function of the two numbers is one of the most commonly used operations in many applications including deep learning and data processing systems. Several studies have been conducted to efficiently evaluate the comparison function in homomorphic encryption schemes which only allow addition and multiplication for the ciphertext. Recently, new comparison methods that approximate sign function using composite polynomial in the homomorphic encryption, called homomorphic comparison operation, were proposed and it was proved that the methods have optimal asymptotic complexity. In this dissertation, I propose new optimal algorithms that approximate the sign function in the homomorphic encryption by using composite polynomials of the minimax approximate polynomials, which are constructed by the modified Remez algorithm. It is proved that the number of required non-scalar multiplications and depth consumption for the proposed algorithms are less than those for any methods that use a composite polynomial of component polynomials with odd degree terms approximating the sign function, respectively. In addition, an optimal polynomial-time algorithm for the proposed homomorphic comparison operation is proposed by using dynamic programming. As a result of numerical analysis, for the case that I want to minimize the number of non-scalar multiplications, the proposed algorithm reduces the required number of non-scalar multiplications and depth consumption by about 33% and 35%, respectively, compared to those for the previous work. In addition, for the case that I want to minimize the depth consumption, the proposed algorithm reduces the required number of non-scalar multiplications and depth consumption by about 10% and 47%, respectively, compared to those for the previous work.์ด ํ•™์œ„ ๋…ผ๋ฌธ์—์„œ๋Š”, ๋‹ค์Œ ๋‘ ๊ฐ€์ง€ ๋‚ด์šฉ์ด ์—ฐ๊ตฌ๋˜์—ˆ๋‹ค. FrodoKEM์„ ๊ทธ๋ ˆ์ด ๋ถ€ํ˜ธ ๋ฐ ์˜ค๋ฅ˜์ •์ •๋ถ€ํ˜ธ๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ๊ฐœ์„  ๋™ํ˜• ๋น„๊ต ์—ฐ์‚ฐ์„ ์œ„ํ•ด ํ•ฉ์„ฑ ๋‹คํ•ญ์‹์„ ์‚ฌ์šฉํ•œ ๋ถ€ํ˜ธ ํ•จ์ˆ˜์˜ ์ตœ์  ๋ฏธ๋‹ˆ๋งฅ์Šค ๋‹คํ•ญ์‹ ๊ทผ์‚ฌ ๋จผ์ €, ๊ทธ๋ ˆ์ด ๋ถ€ํ˜ธ ๋ฐ ์˜ค๋ฅ˜์ •์ •๋ถ€ํ˜ธ๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ FrodoKEM์„ ๋ณ€ํ˜•์‹œํ‚ค๋Š” ๋ฐฉ๋ฒ•์ด ์—ฐ๊ตฌ๋˜์—ˆ๋‹ค. ๊ฒฉ์ž๊ธฐ๋ฐ˜์•”ํ˜ธ๋Š” ๊ฐ€์žฅ ์œ ๋งํ•œ ํฌ์ŠคํŠธ ์–‘์ž ์•”ํ˜ธ ์Šคํ‚ด์ด๋‹ค. ๋งŽ์€ ๊ฒฉ์ž๊ธฐ๋ฐ˜์•”ํ˜ธ ์‹œ์Šคํ…œ ์ค‘์—์„œ FrodoKEM์€ learning with errors (LWE) ๋ฌธ์ œ์— ๊ธฐ๋ฐ˜์„ ๋‘” ์ž˜ ์•Œ๋ ค์ง„ ํ‚ค-์บก์Šํ™” ๋ฉ”์ปค๋‹ˆ์ฆ˜ (KEM) ์ด๋ฉฐ ๊ตฌ์กฐ๋ฅผ ๊ฐ–์ง€ ์•Š์€ ๊ฒฉ์ž ๋ฌธ์ œ์— ๊ธฐ๋ฐ˜์„ ๋‘” ์–ด๋ ค์›€์„ ๊ฐ€์ง„๋‹ค๋Š” ์žฅ์ ์ด ์žˆ๋‹ค. NIST ํฌ์ŠคํŠธ ์–‘์ž ์•”ํ˜ธ ํ‘œ์ค€ํ™” ๋ผ์šด๋“œ 2์— ๋ฐœํ‘œ๋œ LAC, Three Bears, Round5์™€ ๊ฐ™์ด ์„ฑ๋Šฅ ๊ฐœ์„ ์„ ์œ„ํ•ด ์˜ค๋ฅ˜์ •์ •๋ถ€ํ˜ธ๋ฅผ ์‚ฌ์šฉํ•˜๋Š” ๋งŽ์€ ์•”ํ˜ธ ์‹œ์Šคํ…œ๋“ค์ด ์žˆ๋‹ค. ๊ทธ๋Ÿฌ๋‚˜ FrodoKEM๊ณผ ๊ฐ™์ด ๋ง ๊ตฌ์กฐ๋ฅผ ์‚ฌ์šฉํ•˜์ง€ ์•Š๋Š” ๊ฒฉ์ž๊ธฐ๋ฐ˜ ์•”ํ˜ธ ์‹œ์Šคํ…œ์—์„œ๋Š” ์ „์†ก๋˜๋Š” ์‹ฌ๋ณผ ๊ฐœ์ˆ˜๊ฐ€ ์ž‘๊ธฐ ๋•Œ๋ฌธ์— ์˜ค๋ฅ˜์ •์ •๋ถ€ํ˜ธ๋ฅผ ์‚ฌ์šฉํ•˜๊ธฐ ์–ด๋ ต๋‹ค. ๋‚˜๋Š” ์•”ํ˜ธํ™”๋œ ์‹ฌ๋ณผ๋กœ๋ถ€ํ„ฐ ๋ณ€ํ™˜๋œ ๋น„ํŠธ๋“ค์„ ๋ถ€ํ˜ธํ™”ํ•˜์—ฌ ์˜ค๋ฅ˜์ •์ •๋ถ€ํ˜ธ์™€ ๊ทธ๋ ˆ์ด ๋ถ€ํ˜ธ๋ฅผ FrodoKEM์— ์ ์šฉํ•˜๋Š” ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•˜์˜€๋‹ค. ์ œ์•ˆํ•œ ์•Œ๊ณ ๋ฆฌ์ฆ˜์€ FrodoKEM์˜ ๋ณด์•ˆ์„ฑ ๋ ˆ๋ฒจ ํ˜น์€ ๋ฐ์ดํ„ฐ์ „์†ก๋Ÿ‰์„ ํ–ฅ์ƒํ•˜๊ณ  ๊ธฐ์กด 128๋น„ํŠธ๋ณด๋‹ค 50\% ๋งŽ์€ 192๋น„ํŠธ๊ฐ€ ๋ณ€ํ˜•๋œ Frodo-640์—์„œ ์ „์†ก๋  ์ˆ˜ ์žˆ์Œ์„ ๋ณด์—ฌ์ฃผ์—ˆ๋‹ค. ๋‘ ๋ฒˆ์งธ๋กœ, ํ•ฉ์„ฑ ๋‹คํ•ญ์‹์„ ์‚ฌ์šฉํ•œ ๋ถ€ํ˜ธ ํ•จ์ˆ˜์˜ ์ตœ์  ๋ฏธ๋‹ˆ๋งฅ์Šค ๋‹คํ•ญ์‹ ๊ทผ์‚ฌ๊ฐ€ ์—ฐ๊ตฌ๋˜์—ˆ๋‹ค. ๋‘ ์ˆซ์ž์˜ ๋น„๊ต ํ•จ์ˆ˜๋Š” ๋”ฅ๋Ÿฌ๋‹ ๋ฐ ๋ฐ์ดํ„ฐ ์ฒ˜๋ฆฌ ์‹œ์Šคํ…œ์„ ํฌํ•จํ•œ ๋งŽ์€ ์‘์šฉ์—์„œ ๊ฐ€์žฅ ๋งŽ์ด ์‚ฌ์šฉ๋˜๋Š” ์—ฐ์‚ฐ ์ค‘ ํ•˜๋‚˜์ด๋‹ค. ์•”ํ˜ธ๋ฌธ ์ƒ์—์„œ์˜ ๋ง์…ˆ๊ณผ ๊ณฑ์…ˆ๋งŒ ์ง€์›ํ•˜๋Š” ๋™ํ˜• ์•”ํ˜ธ์—์„œ ๋น„๊ต ํ•จ์ˆ˜๋ฅผ ํšจ์œจ์ ์œผ๋กœ ๊ณ„์‚ฐํ•˜๋Š” ๋ช‡๋ช‡ ์—ฐ๊ตฌ๊ฐ€ ์ง„ํ–‰๋˜์—ˆ๋‹ค. ๋™ํ˜• ์•”ํ˜ธ์—์„œ ํ•ฉ์„ฑ ๋‹คํ•ญ์‹์„ ์‚ฌ์šฉํ•˜์—ฌ ๋ถ€ํ˜ธ ํ•จ์ˆ˜๋ฅผ ๊ทผ์‚ฌํ•˜๋Š” ๋น„๊ต ๋ฐฉ๋ฒ•์€ ๋™ํ˜• ๋น„๊ต ์—ฐ์‚ฐ์ด๋ผ๊ณ  ๋ถˆ๋ฆฌ๋Š”๋ฐ ์ตœ๊ทผ ์ƒˆ๋กœ์šด ๋™ํ˜• ๋น„๊ต ์—ฐ์‚ฐ ๋ฐฉ๋ฒ•์ด ์ œ์•ˆ๋˜์—ˆ๊ณ  ๊ทธ ๋ฐฉ๋ฒ•์ด ์ตœ์  ์ ๊ทผ์  ๋ณต์žก๋„๋ฅผ ๊ฐ€์ง„๋‹ค๋Š” ๊ฒƒ์ด ์ฆ๋ช…๋˜์—ˆ๋‹ค. ๋ณธ ๋…ผ๋ฌธ์—์„œ ๋‚˜๋Š” ๋ฏธ๋‹ˆ๋งฅ์Šค ๊ทผ์‚ฌ๋‹คํ•ญ์‹์˜ ํ•ฉ์„ฑํ•จ์ˆ˜๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ๋™ํ˜•์•”ํ˜ธ์—์„œ ๋ถ€ํ˜ธ ํ•จ์ˆ˜๋ฅผ ๊ทผ์‚ฌํ•˜๋Š” ์ƒˆ๋กœ์šด ์ตœ์  ์•Œ๊ณ ๋ฆฌ์ฆ˜์„ ์ œ์•ˆํ•œ๋‹ค. ๋ฏธ๋‹ˆ๋งฅ์Šค ๊ทผ์‚ฌ ๋‹คํ•ญ์‹์€ modified Remez ์•Œ๊ณ ๋ฆฌ์ฆ˜์— ์˜ํ•ด ์–ป์„ ์ˆ˜ ์žˆ๋‹ค. ์ œ์•ˆํ•˜๋Š” ์•Œ๊ณ ๋ฆฌ์ฆ˜์€ ์ž„์˜์˜ ๋ถ€ํ˜ธ ํ•จ์ˆ˜๋ฅผ ๊ทผ์‚ฌํ•˜๋Š” ํ™€์ˆ˜ ์ฐจ์ˆ˜ ํ•ญ๋“ค์„ ๊ฐ€์ง„ ๋‹คํ•ญ์‹์˜ ํ•ฉ์„ฑ ๋‹คํ•ญ์‹์„ ์‚ฌ์šฉํ•˜๋Š” ๋ฐฉ๋ฒ•๋ณด๋‹ค ๋” ์ ์€ ๋„Œ์Šค์นผ๋ผ ๊ณฑ ๋ฐ ๋Ž์Šค ์†Œ๋ชจ๋ฅผ ์‚ฌ์šฉํ•œ๋‹ค๋Š” ๊ฒƒ์ด ์ฆ๋ช…๋˜์—ˆ๋‹ค. ๋˜ํ•œ, ์ œ์•ˆํ•œ ๋™ํ˜• ๋น„๊ต ์—ฐ์‚ฐ์— ๋Œ€ํ•œ ๋‹ค์ด๋‚˜๋ฏน ํ”„๋กœ๊ทธ๋ž˜๋ฐ์„ ์‚ฌ์šฉํ•œ ์ตœ์  ๋‹คํ•ญ์‹œ๊ฐ„ ์•Œ๊ณ ๋ฆฌ์ฆ˜์ด ์ œ์•ˆ๋˜์—ˆ๋‹ค. ์ˆ˜์น˜ ๋ถ„์„ ๊ฒฐ๊ณผ, ๋„Œ์Šค์นผ๋ผ ๊ณฑ ๊ฐœ์ˆ˜๋ฅผ ์ตœ์†Œ๋กœ ํ•  ๋•Œ, ์ œ์•ˆํ•˜๋Š” ์•Œ๊ณ ๋ฆฌ์ฆ˜์€ ํ•„์š”ํ•œ ๋„Œ์Šค์นผ๋ผ ๊ณฑ ๊ฐœ์ˆ˜์™€ ๋Ž์Šค ์†Œ๋ชจ๋ฅผ ๊ธฐ์กด ๋ฐฉ๋ฒ•์˜ ํ•„์š”ํ•œ ๋„Œ์Šค์นผ๋ผ ๊ณฑ ๊ฐœ์ˆ˜ ๋ฐ ๋Ž์Šค ์†Œ๋ชจ๋ณด๋‹ค ๊ฐ๊ฐ 33%, 35%์ •๋„ ๊ฐ์†Œ์‹œํ‚จ๋‹ค. ๋˜ํ•œ, ๋Ž์Šค ์†Œ๋ชจ๋ฅผ ์ตœ์†Œ๋กœ ํ•  ๋•Œ, ์ œ์•ˆํ•˜๋Š” ์•Œ๊ณ ๋ฆฌ์ฆ˜์€ ํ•„์š”ํ•œ ๋„Œ์Šค์นผ๋ผ ๊ณฑ ๊ฐœ์ˆ˜์™€ ๋Ž์Šค ์†Œ๋ชจ๋ฅผ ๊ธฐ์กด ๋ฐฉ๋ฒ•์˜ ํ•„์š”ํ•œ ๋„Œ์Šค์นผ๋ผ ๊ณฑ ๊ฐœ์ˆ˜ ๋ฐ ๋Ž์Šค ์†Œ๋ชจ๋ณด๋‹ค ๊ฐ๊ฐ 10%, 47%์ •๋„ ๊ฐ์†Œ์‹œํ‚จ๋‹ค.1 Introduction 1 1.1 Background 1 1.2 Overview of Dissertation 3 1.3 Notations 5 2 Preliminaries 6 2.1 NIST Post-Quantum Cryptography Standardization 6 2.1.1 Background 6 2.1.2 Categories for Security Level 7 2.1.3 List of Algorithms in NIST PQC Round 2 8 2.2 Public-Key Encryption and Key-Encapsulation Mechanism 10 2.3 Lattice-Based Cryptogaphy 13 2.3.1 Learning with Errors Problem 13 2.3.2 Overview of FrodoPKE Algorithm 14 2.3.3 Parameters of FrodoKEM 17 2.4 BCH and Gray Codes 18 2.5 Fully Homomorphic Encryption 20 2.5.1 Homomorphic Encryption 20 2.5.2 Comparison Operation in Fully Homomorphic Encryption 21 2.6 Approximation Theory 22 2.7 Algorithms for Minimax Approximation 24 3. Improvement of FrodoKEM Using Gray and BCH Codes 29 3.1 Modification of FrodoKEM with Gray and Error-Correcting Codes 33 3.1.1 Viewing FrodoPKE as a Digital Communication System 33 3.1.2 Error-Correcting Codes for FrodoPKE 34 3.1.3 Gray Coding 36 3.1.4 IND-CCA Security of Modified FrodoKEM 38 3.1.5 Evaluation of DFR 40 3.1.6 Error Dependency 43 3.2 Performance Improvement of FrodoKEM Using Gray and BCH Codes 43 3.2.1 Improving the Security Level of FrodoKEM 43 3.2.2 Increasing the Message Size of Frodo-640 47 3.2.3 Reducing the Bandwidth of Frodo-640 50 4. Homomorphic Comparison Using Optimal Composition of Minimax Approximate Polynomials 54 4.1 Introduction 54 4.1.1 Previous Works 55 4.1.2 My Contributions 56 4.2 Approximation of Sign Function by Using Optimal Composition of Minimax Approximate Polynomials 58 4.2.1 New Approximation Method for Sine Function Using Composition of the Minimax Approximate Polynomials 58 4.2.2 Optimality of Approximation of the Sign Function by a Minimax Composite Polynomial 64 4.2.3 Achieving Polynomial-Time Algorithm for New Approximation Method by Using Dynamic Programming 68 4.3 Numerical Results 80 4.3.1 Computation of the Required Non-Scalar Multiplications and Depth Consumption 81 4.3.2 Comparisons 81 5. Conclusions 88 Abstract (In Korean) 97Docto

    Chaos synchronization and its application to secure communication

    Get PDF
    Chaos theory is well known as one of three revolutions in physical sciences in 20th-century, as one physicist called it: Relativity eliminated the Newtonian illusion of absolute space and time; quantum theory eliminated the Newtonian dream of a controllable measurable process; and chaos eliminates the Laplacian fantasy of deterministic predictability". Specially, when chaos synchronization was found in 1991, chaos theory becomes more and more attractive. Chaos has been widely applied to many scientific disciplines: mathematics, programming, microbiology, biology, computer science, economics, engineering, finance, philosophy, physics, politics, population dynamics, psychology, and robotics. One of most important engineering applications is secure communication because of the properties of random behaviours and sensitivity to initial conditions of chaos systems. Noise-like dynamical behaviours can be used to mask the original information in symmetric cryptography. Sensitivity to initial conditions and unpredictability make chaotic systems very suitable to construct one-way function in public-key cryptography. In chaos-based secure communication schemes, information signals are masked or modulated (encrypted) by chaotic signals at the transmitter and the resulting encrypted signals are sent to the corresponding receiver across a public channel (unsafe channel). Perfect chaos synchronization is usually expected to recover the original information signals. In other words, the recovery of the information signals requires the receiver's own copy of the chaotic signals which are synchronized with the transmitter ones. Thus, chaos synchronization is the key technique throughout this whole process. Due to the difficulties of generating and synchronizing chaotic systems and the limit of digital computer precision, there exist many challenges in chaos-based secure communication. In this thesis, we try to solve chaos generation and chaos synchronization problems. Starting from designing chaotic and hyperchaotic system by first-order delay differential equation, we present a family of novel cell attractors with multiple positive Lyapunov exponents. Compared with previously reported hyperchaos systems with complex mathematic structure (more than 3 dimensions), our system is relatively simple while its dynamical behaviours are very complicated. We present a systemic parameter control method to adjust the number of positive Lyapunov exponents, which is an index of chaos degree. Furthermore, we develop a delay feedback controller and apply it to Chen system to generate multi-scroll attractors. It can be generalized to Chua system, Lorenz system, Jerk equation, etc. Since chaos synchronization is the critical technique in chaos-based secure communication, we present corresponding impulsive synchronization criteria to guarantee that the receiver can generate the same chaotic signals at the receiver when time delay and uncertainty emerge in the transmission process. Aiming at the weakness of general impulsive synchronization scheme, i.e., there always exists an upper boundary to limit impulsive intervals during the synchronization process, we design a novel synchronization scheme, intermittent impulsive synchronization scheme (IISS). IISS can not only be flexibly applied to the scenario where the control window is restricted but also improve the security of chaos-based secure communication via reducing the control window width and decreasing the redundancy of synchronization signals. Finally, we propose chaos-based public-key cryptography algorithms which can be used to encrypt synchronization signals and guarantee their security across the public channel

    Constructions of Rank Modulation Codes

    Full text link
    Rank modulation is a way of encoding information to correct errors in flash memory devices as well as impulse noise in transmission lines. Modeling rank modulation involves construction of packings of the space of permutations equipped with the Kendall tau distance. We present several general constructions of codes in permutations that cover a broad range of code parameters. In particular, we show a number of ways in which conventional error-correcting codes can be modified to correct errors in the Kendall space. Codes that we construct afford simple encoding and decoding algorithms of essentially the same complexity as required to correct errors in the Hamming metric. For instance, from binary BCH codes we obtain codes correcting tt Kendall errors in nn memory cells that support the order of n!/(logโก2n!)tn!/(\log_2n!)^t messages, for any constant t=1,2,...t= 1,2,... We also construct families of codes that correct a number of errors that grows with nn at varying rates, from ฮ˜(n)\Theta(n) to ฮ˜(n2)\Theta(n^{2}). One of our constructions gives rise to a family of rank modulation codes for which the trade-off between the number of messages and the number of correctable Kendall errors approaches the optimal scaling rate. Finally, we list a number of possibilities for constructing codes of finite length, and give examples of rank modulation codes with specific parameters.Comment: Submitted to IEEE Transactions on Information Theor

    A STUDY AND IMPLEMENTATION OF ENCRYPTION, WITH EMPHASIS ON CHAOTIC MAPS

    Get PDF
    The security of data transmitted over public communication networks and valuable data storage have necessitated the need for very secure cryptography. Applications like video teleconferencing, cable TV broadcast, etc use encryption extensively. Hence researches for better ways of protecting data are still underway. And this project was aimed at finding secure cipher by implementing Logistic Map Cipher for plaintext encryption and decryption. The research was based on both symmetric ciphers and asymmetric ciphers. The symmetric cryptosystem was chosenand finally implemented. In trying to implement logistic map, Chaotic Maps were briefly analyzed and other types of encryption were investigated in order to understand intensive and extensive applications of cryptography. The three main parts of focus are keys' generator, the encryption and decryption parts, which are the main steps before cryptanalysis can be carried out. In encryption, the individual success of different parts will guarantee a complete cipher
    • โ€ฆ
    corecore