A cryptographic model based on logistic map and a 3-D matrix

https://doi.org/10.1016/j.jisa.2016.09.002Get rights and content

Abstract

A new data encryption scheme is proposed based on the position substitution, shuffling and a diffusion process. The algorithm searches for the position of a text symbol in randomly generated 3-D matrix and subsequently replaces the symbol. The positions in matrix are shuffled in a retraceable manner depending upon the encryption key. Further, the substituted positions are diffused so that all the cipher text get affected even if a single symbol is changed. The system uses a Logistic map for matrix generation and position shuffling. The algorithm also checks the integrity of cipher text by including its parity in encrypted form. As the system includes substitution, permutation and diffusion, high level of cryptographic complexity is achieved in cipher text. The proposed method is key sensitive output cipher text is random in nature and has avalanche effect. The key length chosen is sufficient to resist a brute force attack. The cryptographic model as a whole demonstrate remarkable resistance to statistical attacks which is a key feature. Detailed runtime comparison with different known cryptographic systems is given.

Introduction

Cryptographic systems providing encryption of data have been used for a long time. Many of these systems used either external parameters as encryption/decryption key or by the random generation of key. In cryptographic systems, the term ‘Encryption key’ refers to a set of alphanumeric values used by an algorithm to transform information, thereby making the original information more secure and visible only to those who have the corresponding decryption key.

It is known that increased digital social life results in exchange of critical and sensitive information over the network. The connected users are always vulnerable if proper security of their data is not ensured. A lot of cryptographic systems has been developed but the major limitation with most of the commonly known encryption methods is their mathematical foundation. Although some of them claimed to meet the current standards of data security, practical approaches for compromising them are also reported (Lian et al, 2005, Wang et al, 2005, Wang et al, 2007). For better encryption quality, some of the basic requirements of the cryptosystems observed are:

  • 1.

    It should not be breakable practically as far as possible.

  • 2.

    Key used should be secure, big enough to withstand brute force attack and easily communicable.

  • 3.

    The ciphertext generated should be independent of the channel security.

  • 4.

    System should be simple and easily usable.

  • 5.

    Ciphertext should be highly dependent on key and input data.

Generally, the encryption systems are classified based on their key distribution and design type, i.e. block or stream ciphers. The block ciphers divide data into chunks or blocks of certain length and perform operations on the entire block for encryption. The stream ciphers encrypt bit-by-bit or byte-by-byte and performs operations on data sequentially.

Based on the key distribution, crypto systems are classified as symmetric and asymmetric. The symmetric key distribution based encryption is also known as the private key crypto system, and comprises a single key for both encryption and decryption processes. The private keys are exchanged via a secure transmission channel. However, in public key crypto system, two different keys mathematically related, are used each for encryption and decryption. In public key crypto system, private key is kept secure and public key is made available in public domain. The typical examples of the private key crypto system are IDEA, DES, and AES, while RSA and Elliptic curve cryptography falls into the category of asymmetric key cryptography.

In the last decade, a number of symmetric crypto system has been introduced based on continuous and discrete chaotic systems. The chaotic systems are used because of their sensitivity on initial conditions and control parameters. The unpredictable orbits make them more random and more suitable for use in an encryption system. Many algorithms utilise the initial conditions and control parameters as the key of the crypto system while others provide external keys and initial conditions and system parameters are derived from them.

Pecora and Carroll (1990), Murali et al. (1995) and Parlitz et al. (1992) used a synchronisation based system in encryption using continuous chaotic system while Matthews (1989) proposed a discrete chaotic dynamical system based on one dimensional chaotic map. Later, Wheeler (1989) found that while implementing on digital computers the discritised map produces unpredictable and short cycles. A piece wise linear chaotic tent map based crypto system was proposed by Habutsu et al. (1991) using the parameter of map as the key. In Habutsu et al.'s, system encryption and decryption processes were achieved by forward and reverse iterations of tent map. Biham (1991) suggested a chosen plain text and known plain text attacks on Habutsu et al.'s system. A Logistic map was used by Bianco and Mayhew (1994) in their work for generation of floating point numbers and converted to binary number and Xor-ed with plain text. Later, Baptista (1998) proposed a system utilising initial conditions and parameters of chaotic system as the key. A secret coefficient ‘n’ was used to determine minimum number of iterations used. The cipher text length of the system was larger then the input text and the system was slow as it had to go in certain minimum number of iterations.

Alvarez et al. (1999) proposed a crypto system using two identical discrete chaotic system and utilised symbolic dynamics of the two systems. The system generates variable length blocks for encryption process and produces 3-tuple of numbers. The system parameters were used as the key. Further, Alvarez et al. (2000) described some crypt-analytic attacks on the same encryption system. A dynamic lookup table based encryption system without involving a random number generator for encryption or decryption was proposed by Wong (2002). N.K. Pareek et al. (2003) proposed an encryption model which does not utilise the parameters of the chaotic system as key; instead, the parameters were generated from a random sequence of bits used as key. Following the same approach, N.K. Pareek et al. (2010) proposed a symmetric key block based crypto system using multiple one dimensional chaotic maps. The system first divides plain-text into variable length groups. The numbers of iterations and initial conditions of the maps used were generated by session keys and LCG. Recently, Wang et al. (2011) proposed a chaotic encryption system using alterant of stream and block cipher. The method used a pseudo random number generator for selection of either a stream or a block cipher mode. The method is claimed to resist differential attacks.

In this work, encryption of data using a 3-D matrix based shuffling engine and a low dimension chaotic system is proposed. It may be noted that sequences of such systems depend sensitively on the initial conditions, i.e. close starting points diverge very quickly and soon become uncorrelated. Due to randomness and sensitivity to initial conditions, chaos meets the Shannon requirement of confusion and diffusion. The chaotic system is used to generate sequence of real numbers which are randomly distributed; such a sequence is used to shuffle the 3-D matrix. According to Shannon, confusion refers to establishing a complex correlation between the secret key and data which are to be encrypted. In the proposed method of encryption, secret key is used in substitution matrix generation and many other processes. The diffusion refers to dissipation of statistical properties of ciphertext. In encryption process, substitution using 3-D matrix introduces confusion in the cipher text while a diffusion mechanism propagates a minor change in any symbol to the rest of the cipher text. Both confusion and diffusion processes are highly dependent on key used. Subsequent decryption process involves the order of shuffled data using shuffling engine, initial conditions and the parameters defining evolution of the chaotic system and diffusion mechanism.

Section 2 describes different properties and generation mechanism of 3-D matrices. Section 3 introduces the structure and different properties of shuffling engine used for randomisation. Sections 4, 5 and 6 describe the details of the proposed model, i.e. key scheming, encryption and decryption system. In section 7 statistical analysis is done. Results are presented in section 8. In section 9 conclusions are made.

Section snippets

3-D matrix generation and properties

A 3-D matrix to replace the information is introduced using shuffling of matrix elements and dimension. Here a 3-D matrix is envisaged as a cuboid (Fig. 1). As having a total of 94 printable ASCII characters, it would need 94 positions in matrix but these 94 positions do not form a perfect cuboid, hence any two characters are repeated, giving a total of 96 positions. Using a 4 × 4 × 6 or 4 × 6 × 4 or 6 × 4 × 4 sided 3-D matrix containing 96 cells with two repeated characters forms a perfect

Shuffling engine

The shuffling engine shuffles the data of matrix and forms a new permutation of matrix elements. Shuffling process is controlled by a separate chaotic dynamical system generating two arrays. The system used is again a Logistic map with initial conditions x2 and x3 which are deduced from the encryption key.

For shuffling data, the dynamical system is iterated for 111 iterations twice (for each array) with different initial values. The final values of each iteration becomes the initial values of

Key scheming

The algorithm uses randomly generated key K of 128 bits. This key is used in all the processes involved in the algorithm such as 3-D matrix generation, shuffling engine, and diffusion process. Subkeys are generated from this key, each consisting of 8 bits. These subkeys are used to deduce different parameters used in the encryption process. Here, each subkey can have a decimal equivalent value between 1 and 127. The subkeys can be generated as per the following relation.ki=Key(8×i+1)toKey(8×(i

Proposed encryption algorithm

Encryption of the ASCII symbols is comprised of two main processes, namely confusion and diffusion. The confusion is achieved using shuffling of matrix which can produce the same position for different symbols and different positions for the same symbols depending upon the matrix dimension and shuffling. While the diffusion mechanism spreads the small change in one symbol to the entire cipher text space, hence increasing sensitivity. The different steps involved in the encryption process are

Decryption algorithm

Decryption is exactly the reverse process of encryption and requires the Key. The same parameters are deduced from the key which was used during encryption. Before getting the data from respective positions in the matrix, the reverse of diffusion process is done. Now the data are arranged as a block of 11 elements. After verifying if the data received are not tempered during transmission by calculating parity bits, the length of the original text is calculated. If the block is found tempered

Statistical analysis

The algorithm is considered safe if its output cipher does not give any information about the key or the plain text. Different statistical tests are there in literature for carrying out statistical analysis. The algorithm is tested in two different mechanisms mentioned below.

  • 1.

    Same plain text with different keys is encrypted and corresponding output cipher text is analysed to retrieve some information about the key. Different tests with same plaintext and minor changes (one bit) in key were

Results and discussions

Using the proposed scheme of encryption and decryption with the 3-D matrix and nonlinear chaotic dynamical system, encryption and decryption of data with different length were carried out. It may be noted that using an incorrect key does not give any information, as the system will not be able to decipher the encrypted data. This is because of the sensitivity of the chaotic system to its initial conditions and governing parameters. An incorrect series generated using an incorrect key does not

Conclusion

In the present work, an algorithm is proposed to encrypt and decrypt the text data using a 3-D matrix and non-linear dynamical system. The system is sensitive to the encryption key and input text data. It is also highly resistant to any statistical attack such as frequency analysis. Fig. 10b clearly shows the equal distribution of cipher text data even for a single symbol. Different cipher text of the nearly same plain texts due to confusion and diffusion features enables the system to prevent

Acknowledgement

The authors acknowledge the support provided by the University of Delhi for this research work under DU DST Purse Phase-II (381/382/22-09-2015). Manish Kumar thanks the UGC for financial support under RGNF-2014-15-DEL-SC-59666/SA(III).

References (19)

There are more references available in the full text version of this article.

Cited by (19)

  • A data encryption model based on intertwining logistic map

    2020, Journal of Information Security and Applications
    Citation Excerpt :

    Hence traditionally text encryption models becomes ineffective i.e. DES and RSA for image encryption. In recent chaos based image encryption models drawn attention due to special features like complex topological structure, random like output, long term periodicity, ergodicity and sensitivity with respect to initial conditions [1–3]. In literature various chaos based encryption schemes have been developed [4–11].

  • Cryptographic construction using coupled map lattice as a diffusion model to enhanced security

    2019, Journal of Information Security and Applications
    Citation Excerpt :

    One can decrypt the cipher image only with correct secret key [4,5]. Recently, various image encryption models have been developed to secure medical information [6–12] and detailed suggestion are provided on the recent chaos based cryptosystems [13–17]. Hua et al., developed medical image encryption technique using high speed scrambling and pixel adaptive diffusion process.

  • On the dynamics of the q-deformed logistic map

    2019, Physics Letters, Section A: General, Atomic and Solid State Physics
    Citation Excerpt :

    In the particular case of discrete chaotic dynamical systems, Mathews (1989), [13] proposed a discrete dynamical system based on one dimensional chaotic map to use in the encryption-decryption process. Over time, different algorithms have been proposed using known chaotic maps such as the logistic map, see [12,14–17] and references therein, where a random sequence is generated using the logistic map in order to shuffle or introduce a method which is sensitive to initial conditions, that is, the receiver needs to know the initial conditions and the parameter of the map to decrypt the code. The renewed interest in logistic map, not only as modeling nature process but also as a well known chaotic map which is applicable to other processes appears.

  • A cryptographic model for better information security

    2018, Journal of Information Security and Applications
  • Digitally generating true orbits of binary shift chaotic maps and their conjugates

    2018, Communications in Nonlinear Science and Numerical Simulation
    Citation Excerpt :

    It should be noted that, in this method, the initial conditions are represented by algebraic numbers but almost all of the real numbers are transcendental numbers [32]. Since these methods are not as easy as simply applying conventional fixed or floating point calculations, there are not many papers about true orbit generations and papers about applications of chaos mostly do not make a distinction between true chaos and its digital implementations as we have stated above [1–6]. In order to clear the misconceptions about the digital implementations of chaos in the literature, simpler methods are needed for true orbit generation.

  • Securing images with a diffusion mechanism based on Fractional Brownian Motion

    2018, Journal of Information Security and Applications
    Citation Excerpt :

    Many different image encryption methods have been reported in the last decade implementing different algorithms. Some are chaos based due to various desirable properties [1–3], while some used Genetic Algorithms owing to their random nature [4–6] and many others used wavelet and other transformations for encrypting images [7,8]. For achieving higher complexity, many cryptographic algorithms are also found to use coupled map lattice (CML) [9,10].

View all citing articles on Scopus

PACS: 05.45.-a, 05.45.Ac, 05.45.Gg.

View full text