• Title/Summary/Keyword: chaotic maps

Search Result 43, Processing Time 0.029 seconds

Chaotic Synchronization of Using HVPM Model (HVPM 모델을 이용한 카오스 동기화)

  • 여지환;이익수
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.6 no.4
    • /
    • pp.75-80
    • /
    • 2001
  • In this paper, we propose a new chaotic synchronization algorithm of using HVPM(Hyperchaotic Volume Preserving Maps) model. The proposed chaotic equation, that is, HVPM model which consists of three dimensional discrete-time simultaneous difference equations and shows uniquely random chaotic attractor using nonlinear maps and modulus function. Pecora and Carrol have recently shown that it is possible to synchronize a chaotic system by sending a signal from the drive chaotic system to the response subsystem. We proposed coupled synchronization algorithm in order to accomplish discrete time hyperchaotic HVPM signals. In the numerical results, two hyperchaotic signals are coupled and driven for accomplishing to the chaotic synchronization systems. And it is demonstrated that HVPM signals have shown the chaotic behavior and chaotic coupled synchronization.

  • PDF

REGULAR BRANCHED COVERING SPACES AND CHAOTIC MAPS ON THE RIEMANN SPHERE

  • Lee, Joo-Sung
    • Communications of the Korean Mathematical Society
    • /
    • v.19 no.3
    • /
    • pp.507-517
    • /
    • 2004
  • Let (2,2,2,2) be ramification indices for the Riemann sphere. It is well known that the regular branched covering map corresponding to this, is the Weierstrass P function. Lattes [7] gives a rational function R(z)= ${\frac{z^4+{\frac{1}{2}}g2^{z}^2+{\frac{1}{16}}g{\frac{2}{2}}$ which is chaotic on ${\bar{C}}$ and is induced by the Weierstrass P function and the linear map L(z) = 2z on complex plane C. It is also known that there exist regular branched covering maps from $T^2$ onto ${\bar{C}}$ if and only if the ramification indices are (2,2,2,2), (2,4,4), (2,3,6) and (3,3,3), by the Riemann-Hurwitz formula. In this paper we will construct regular branched covering maps corresponding to the ramification indices (2,4,4), (2,3,6) and (3,3,3), as well as chaotic maps induced by these regular branched covering maps.

A Novel Two-party Scheme against Off-line Password Guessing Attacks using New Theorem of Chaotic maps

  • Zhu, Hongfeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.12
    • /
    • pp.6188-6204
    • /
    • 2017
  • Over the years, more password-based authentication key agreement schemes using chaotic maps were susceptible to attack by off-line password guess attack. This work approaches this problem by a new method--new theorem of chaotic maps: $T_{a+b}(X)+T_{a-b}(X)=2T_a(X)T_b(X)$,(a>b). In fact, this method can be used to design two-party, three-party, even in N-party intelligently. For the sake of brevity and readability, only a two-party instance: a novel Two-party Password-Authenticated Key Agreement Protocol is proposed for resisting password guess attack in this work. Compared with the related literatures recently, our proposed scheme can be not only own high efficiency and unique functionality, but is also robust to various attacks and achieves perfect forward secrecy. For capturing improved ratio of security and efficiency intuitively, the paper firstly proposes a new parameter called security/efficiency ratio(S/E Ratio). The higher the value of the S/E Ratio, the better it is. Finally, we give the security proof and the efficiency analysis of our proposed scheme.

Efficient and Simple Method for Designing Chaotic S-Boxes

  • Asim, Muhammad;Jeoti, Varun
    • ETRI Journal
    • /
    • v.30 no.1
    • /
    • pp.170-172
    • /
    • 2008
  • A substitution box (S-box) plays a central role in cryptographic algorithms. In this paper, an efficient method for designing S-boxes based on chaotic maps is proposed. The proposed method is based on the mixing property of piecewise linear chaotic maps. The S-box so constructed has very low differential and linear approximation probabilities. The proposed S-box is more secure against differential and linear cryptanalysis compared to recently proposed chaotic S-boxes.

  • PDF

Design of the composition state machine based on the chaotic maps (혼돈맵들에 기반한 합성 상태머신의 설계)

  • Seo, Yong-Won;Park, Jin-Soo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.12
    • /
    • pp.3688-3693
    • /
    • 2009
  • In this paper the design methode of a separated composition state machine based on the compositive map with connecting two chaotic maps together - sawtooth map $S_2(x)$ and tent map $T_2(x)$ and the result of that is proposed. this paper gives a graph of the chaotic states generated by the composition state machine using the compositive logic of two different chaotic maps - sawtooth map and tent map and also shows that the period of pseudo-random states has the length according to the precision of the discreet truth table.

Design of image encryption system using multiple chaotic maps (다중 카오스 사상을 이용한 영상 암호시스템 설계)

  • 이성우;신재호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.183-194
    • /
    • 2004
  • The proliferation of the Internet and the rapid progress of wire/wireless communication technology makes security of digital images more and more important since the exchanges of digital images occur more and more frequently. And as the tight relationship between chaos theory and cryptography, many researches for development of new encryption systems based on chaotic maps have been widely progressed recently. In this paper, we propose a digital image encryption system based on both one-dimensional PLCM(Piecewise Linear Chaotic Map) and two-dimensional baker map. This proposed system is a product cipher that contains a perturbance-based chaotic stream cipher based on ID PLCM and a chaotic block cipher based on 2D baker map and is very high secure and easily implementable cipher having both a good confusion property and a good diffusion property. And with test results, we showed this system is very secure against statistical attacks.

New chaotic map development and its application in encrypted color image

  • JarJar, Abdellatif
    • Journal of Multimedia Information System
    • /
    • v.8 no.2
    • /
    • pp.131-142
    • /
    • 2021
  • This paper traces the process of constructing a new one-dimensional chaotic map, and will provide a simple application in color image encryption. The use of Sarkovskii's theorem will make it possible to determine the existence of chaos and restrict all conditions to ensure the existence of this new sequence. In addition, the sensitivity to initial conditions will be proved by Lyapunov's index value. Similarly, the performance of this new chaotic map will be illustrated graphically and compared with other chaotic maps most commonly used in cryptography. Finally, a humble color image encryption application will show the power of this new chaotic map.

Image Encryption Based on Quadruple Encryption using Henon and Circle Chaotic Maps

  • Hanchinamani, Gururaj;Kulkarni, Linganagouda
    • Journal of Multimedia Information System
    • /
    • v.2 no.2
    • /
    • pp.193-206
    • /
    • 2015
  • In this paper a new approach for image encryption based on quadruple encryption with dual chaotic maps is proposed. The encryption process is performed with quadruple encryption by invoking the encrypt and decrypt routines with different keys in the sequence EDEE. The decryption process is performed in the reverse direction DDED. The key generation for the quadruple encryption is achieved with a 1D Circle map. The chaotic values for the encrypt and decrypt routines are generated by using a 2D Henon map. The Encrypt routine E is composed of three stages i.e. permutation, pixel value rotation and diffusion. The permutation is achieved by: row and column scrambling with chaotic values, exchanging the lower and the upper principal and secondary diagonal elements based on the chaotic values. The second stage circularly rotates all the pixel values based on the chaotic values. The last stage performs the diffusion in two directions (forward and backward) with two previously diffused pixels and two chaotic values. The security and performance of the proposed scheme are assessed thoroughly by using the key space, statistical, differential, entropy and performance analysis. The proposed scheme is computationally fast with security intact.

Image Encryption with The Cross Diffusion of Two Chaotic Maps

  • Jiao, Ge;Peng, Xiaojiang;Duan, Kaiwen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.1064-1079
    • /
    • 2019
  • Information security has become increasingly important with the rapid development of mobile devices and internet. An efficient encryption system is a key to this end. In this paper, we propose an image encryption method based on the cross diffusion of two chaotic maps. We use two chaotic sequences, namely the Logistic map and the Chebyshev map, for key generation which has larger security key space than single one. Moreover, we use these two sequences for further image encryption diffusion which decreases the correlation of neighboring pixels significantly. We conduct extensive experiments on several well-known images like Lena, Baboon, Koala, etc. Experimental results show that our algorithm has the characteristics of large key space, fast, robust to statistic attack, etc.

Chaotic Vibration of a Curved Oipe Conveying Oscillatory Flow (조화진동유동을 포함한 곡선파이프계의 혼돈운동 연구)

  • 박철희;홍성철;김태정
    • Proceedings of the Korean Society for Noise and Vibration Engineering Conference
    • /
    • 1996.10a
    • /
    • pp.288-294
    • /
    • 1996
  • In this paper, Chaotic motions of a curved pipe conveying oscillatory flow are theoretically investigated. The nonlinear partial differential equation of motion is derived by Newton's method. The transformed nonlinear ordinary differential equation is a type of Hill's equation, which have the parametric and external excitation. Bifurcation curves of chaotic motion of the piping systems are obtained by applying Melnikov's method. Poincare maps numerically demonstrate theoretical results and show transverse homoclinic orbit of the chaotic motion.

  • PDF