Skip to main content
Log in

Period analysis of the Logistic map for the finite field

基于有限域N=3^n 的Logistic 映射周期分析

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

Usually, the security of traditional cryptography which works on integer numbers and chaotic cryptosystem which works on real numbers is worthy of study. But the classical chaotic map over the real domain has a disadvantage that the calculation accuracy of the floating point number can be doubled when the map is implemented by computer. This is a serious drawback for practical application. The Logistic map is a classical chaotic system and it has been used as a chaotic cipher in the real number field. This inevitably leads to the degradation of finite precision under computer environment, and it is also very difficult to guarantee security. To solve these drawbacks, we extend the Logistic map to the finite field. In this paper, we consider the Logistic map for the finite field N = 3n, and analyze the period property of sequences generated by the Logistic map over Z N . Moreover, we discuss the control parameters which may influence the behavior of the mapping, and show that the Logistic map over Z N may be suitable for application by performance analysis. Ultimately, we find that there exists an automorphic map between two Logistic maps with the different control parameters, which makes them suitable for sequence generator in cryptosystem. The automorphic sequence generated algorithm based on the Logistic map over Z N is designed and analyzed in detail. These sequences can be used in the pseudorandom number generator, the chaotic stream cipher, and the chaotic block cipher, etc.

摘要

创新点

  1. (1)

    Logistic 映射已被用作实数域的混沌密码系统。 在计算机环境下, 实数域的计算必然导致有限精度的退化。 因此, 我们将 Logistic 映射推广至有限域 N=3^n, 并分析了基于有限域 Z_N 的 Logistic 映射生成序列的周期特性, 讨论了映射的控制参数将改变映射的周期行为, 性能分析表明此推广更有利于实际应用。

  2. (2)

    基于前述的周期分析, 我们推导在基于不同控制参数的两个 Logistic 映射之间存在自同构映射, 设计了基于有限域 Z_N 的 Logistic 映射自同构序列生成算法。

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Kolmogorov A N. On conservation of conditionally periodic motions under small perturbations of the Hamiltonian. Dokl Akad Nauk SSSR, 1954, (98): 527–530

    MathSciNet  MATH  Google Scholar 

  2. Lorenz E N. Deterministic non-periodic follow. J Atmos Sci, 1963, (20): 130–141

    Article  Google Scholar 

  3. Henon M. Two-dimensional mapping with a strange attractor. Comm Math Phys, 1976, (50): 69–77

    Article  MathSciNet  MATH  Google Scholar 

  4. May R. Simple mathematical model with very complicated dynamics. Nature, 1976, (261): 459–467

    Article  Google Scholar 

  5. Feigenbaum M. Quantitative universality for a class of nonlinear transformations. J Stat Phys, 1978, (19): 25–52

    Article  MathSciNet  MATH  Google Scholar 

  6. Robert A, Matthews J. On the derivation of a chaotic encryption algorithm. Cryptologia, 1989, (13): 29–42

    Article  MathSciNet  Google Scholar 

  7. Pecora L, Carroll T. Synchronization in chaotic systems. Phys Rev Lett, 1989, (64): 821–824

    Article  MathSciNet  MATH  Google Scholar 

  8. El Gamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory, 1985, (31): 469–472

    Article  MathSciNet  Google Scholar 

  9. Kohda T, Tsuneda A. Statistics of chaotic binary sequences. IEEE Trans Inf Theory, 1997, (43): 104–112

    Article  MathSciNet  MATH  Google Scholar 

  10. Kocarev L, Lian S. Chaos-Based Cryptography: Theory, Algorithms and Applications. New York: Springer-Verlag, 2011

    Book  MATH  Google Scholar 

  11. Kocarev L. Chaos-based cryptography: a brief overview. IEEE Circ Syst Mag, 2001, (1): 6–21

    Article  Google Scholar 

  12. Gong G, Ham L. Public-key cryptosystems based on cubic finite field extensions. IEEE Trans Inf Theory, 1999, (45): 2601–2605

    Article  MathSciNet  MATH  Google Scholar 

  13. Kolumban G, Kennedy M. The role of synchronization in digital communications using chaos-part III: performance bounds for correlation receivers. IEEE Trans Circ Syst, 2000, (47): 1673–1683

    Article  MathSciNet  MATH  Google Scholar 

  14. Jakimoski G, Kocarev L. Chaos and cryptography: block encryption ciphers based on chaotic maps. IEEE Trans Circ Syst I: Fundam Theory Appl, 2001, (48): 163–169

    Article  MathSciNet  MATH  Google Scholar 

  15. Chen G, Mao Y, Chui C. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Soliton Fract, 2004, (21): 749–761

    Article  MathSciNet  MATH  Google Scholar 

  16. Pisarchik A N, Flores-Carmona N J, Carpio-Valadez M. Encryption and decryption of images with chaotic map lattices. Chaos Interdisciplinary J Nonlinear Sci, 2006, 16: 033118

    Article  MathSciNet  MATH  Google Scholar 

  17. Hasimoto-Beltran R. High-performance multimedia encryption system based on chaos. Chaos Interdisciplinary J Nonlinear Sci, 2008, 18: 023110

    Article  MathSciNet  Google Scholar 

  18. Liao X F, Chen F, Wong K W. On the security of public-key algorithms based on chebyshev polynomials over the finite field ZN. IEEE Trans Comput, 2010, (59): 1392–1401

    Article  MathSciNet  Google Scholar 

  19. Arnold V, Avez A. Ergodic Problems of Classical Mechanics. New York: Benjamin, 1968

    MATH  Google Scholar 

  20. Wong W K, Lee L P, Wong K W. A modified chaotic cryptographic method. Comput Phys Commun, 2001, (138): 234–236

    Article  MATH  Google Scholar 

  21. Wong K W. A fast chaotic cryptographic scheme with dynamic look-up table. Phys Lett A, 2002, (298): 238–242

    Article  MathSciNet  MATH  Google Scholar 

  22. Wong K W, Ho S W, Yung C K. A chaotic cryptography scheme for generating short ciphertext. Phys Lett A, 2003, (310): 67–73

    Article  MathSciNet  MATH  Google Scholar 

  23. Xiang T, Liao X F. A novel block cryptosystem based on iterating a chaotic map. Phys Lett A, 2006, (349): 109–115

    Article  MATH  Google Scholar 

  24. Tong X J, Cui M G. Feedback image encryption algorithm with compound chaotic stream cipher based on perturbation. Sci China Inf Sci, 2010, (53): 191–202

    Article  MathSciNet  Google Scholar 

  25. Yin R M, Wang J, Yuan J, et al. Weak key analysis for chaotic cipher based on randomness properties. Sci China Inf Sci, 2012, (55): 1162–1171

    Article  MathSciNet  Google Scholar 

  26. Arroyo D, Alvarez G, Amigó J, et al. Cryptanalysis of a family of self-synchronizing chaotic stream ciphers. Original Res Article Commun Nonlinear Sci Numer Simulat, 2011, (16): 805–813

    Article  MathSciNet  MATH  Google Scholar 

  27. Li C, Li S, Lo K. Breaking a modified substitution-diffusion image cipher based on chaotic standard and logistic maps. Original Res Article Commun Nonlinear Sci Numer Simulat, 2011, (16): 837–843

    Article  MathSciNet  MATH  Google Scholar 

  28. Chen F, Wong K W, Liao X F, et al. Period distribution of generalized discrete arnold cat map for N = pe. IEEE Trans Inf Theory, 2012, (58): 445–452

    Article  MathSciNet  Google Scholar 

  29. Chen F, Wong K W, Liao X F, et al. Period distribution of the generalized discrete arnold cat map for N = 2e. IEEE Trans Inf Theory, 2013, (59): 3249–3255

    Article  MathSciNet  Google Scholar 

  30. Chen F, Liao X F, Xiang T, et al. Security analysis of the public key algorithm based on Chebyshev polynomials over the integer ring ZN. Inf Sci, 2011, (181): 5110–5118

    Article  MathSciNet  MATH  Google Scholar 

  31. Yoshida K, Miyazaki T, Uehara S, et al. Some properties of the maximum period on the Logistic map over Z2n. In: Proceedings of International Symposium on Information Theory and its Applications, Melbourne, 2014. 665–668

    Google Scholar 

  32. Miyazaki T, Araki S, Uehara S, et al. A study of an automorphism on the Logistic maps over prime fields. In: Proceedings of International Symposium on Information Theory and its Applications, Melbourne, 2014. 714–718

    Google Scholar 

  33. Miyazaki T, Araki S, Uehara S. Some properties of Logistic maps over integers. IEICE Trans Fundamentals, 2010, (93): 2258–2265

    Article  Google Scholar 

  34. Miyazaki T, Araki S, Uehara S, et al. A study on the pseudorandom number generator for the Logistic map over prime fields. In: Proceedings of the 30th Symposium on Cryptography and Information Security, Japanese, 2013

    Google Scholar 

  35. Silverman J H. The Arithmetic of Dynamical Systems. New York: Springer-Verlag, 2007

    Google Scholar 

  36. Ireland K, Rosen M. A Classical Introduction to Modern Number Theory. Volume 84 of Graduate Texts in Mathematics. 2nd ed. New York: Springer-Verlag, 1990

    Book  MATH  Google Scholar 

  37. Keen L. Julia sets of rational maps. Comp Dyn Syst, 1994, (49): 71–90

    MathSciNet  MATH  Google Scholar 

  38. Carleson L, Gamelin T W. Complex dynamics. In: Universitext: Tracts in Mathematics. New York: Springer-Verlag, 1993

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiaofeng Liao.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yang, B., Liao, X. Period analysis of the Logistic map for the finite field. Sci. China Inf. Sci. 60, 022302 (2017). https://doi.org/10.1007/s11432-015-0756-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11432-015-0756-1

Keywords

关键词

Navigation