Towards Analysable Chaos-based Cryptosystems: Constructing Difference Distribution Tables for Chaotic Maps

Main Article Content

Je Sen Teh
Abubakar Abba

Abstract

Chaos-based cryptography has yet to achieve practical, real-world applications despite extensive research. A major challenge is the difficulty in analysing the security of these cryptosystems, which often appear ad hoc in design. Unlike conventional cryptography, evaluating the security margins of chaos-based encryption against attacks such as differential cryptanalysis is complex. This paper introduces a straightforward approach of using chaotic maps in cryptographic algorithms in a way that facilitates cryptanalysis. We demonstrate how a chaos-based substitution function can be constructed using fixed-point representation, enabling the application of conventional cryptanalysis tools such as the difference distribution table. As a proof-of-concept, we apply our method to the logistic map, showing that differential properties vary based on the initial state and number of iterations. Our findings demonstrate the feasibility of designing analysable chaos-based cryptographic components with well-understood security margins.

Article Details

How to Cite
Teh, J. S., & Abba, A. (2024). Towards Analysable Chaos-based Cryptosystems: Constructing Difference Distribution Tables for Chaotic Maps. Journal of Informatics and Web Engineering, 3(3), 290–301. https://doi.org/10.33093/jiwe.2024.3.3.18
Section
Thematic (Pervasive Computing)

References

R. M. May, “Simple mathematical models with very complicated dynamics,” Nature, vol. 261, no. 5560, pp. 459–467, 1976, doi: 10.1038/261459a0.

J. S. Teh, M. Alawida, and Y. C. Sii, “Implementation and practical problems of chaos-based cryptography revisited,” Journal of Information Security and Applications, vol. 50, p. 102421, 2019, doi: 10.1016/j.jisa.2019.102421.

J. Daemen and V. Rijmen, The Design of Rijndael. 2002. doi: 10.1007/978-3-662-04722-4.

A. Bogdanov et al., “PRESENT: An Ultra-Lightweight Block Cipher,” in Lecture notes in computer science, 2007, pp. 450–466. doi: 10.1007/978-3-540-74735-2_31.

J.-F. Lai and S.-H. Heng, “Secure File Storage On Cloud Using Hybrid Cryptography,” Journal of Informatics and Web Engineering, vol. 1, no. 2, pp. 1–18, 2022, doi: 10.33093/jiwe.2022.1.2.1.

E. Biham and A. Shamir, “Differential Cryptanalysis of the Full 16-round DES,” in Springer eBooks, 2007, pp. 487–496. doi: 10.1007/3-540-48071-4_34.

D. Wagner, “The Boomerang Attack,” in Lecture notes in computer science, 1999, pp. 156–170. doi: 10.1007/3-540-48519-8_12.

F. Lafitte, “CryptoSAT: a tool for SAT-based cryptanalysis,” IET Information Security, vol. 12, no. 6, pp. 463–474, Apr. 2018, doi: 10.1049/iet-ifs.2017.0176.

R. Ankele and S. Kolbl, “Mind the Gap - A Closer Look at the Security of Block Ciphers against Differential Cryptanalysis,” in Lecture notes in computer science, 2019, pp. 163–190. doi: 10.1007/978-3-030-10970-7_8.

J. S. Teh and A. Biryukov, “Differential cryptanalysis of WARP,” Journal of Information Security and Applications, vol. 70, p. 103316, 2022, doi: 10.1016/j.jisa.2022.103316.

H. Fan, C. Zhang, H. Lu, M. Li, and Y. Liu, “Cryptanalysis of a New Chaotic Image Encryption Technique Based on Multiple Discrete Dynamical Maps,” Entropy, vol. 23, no. 12, p. 1581, 2021, doi: 10.3390/e23121581.

J. M. K. Mastan and R. Pandian, “Cryptanalytic attacks on a chaos-based image encrypting cryptosystem,” International Conference on Advance Computing and Innovative Technologies in Engineering (ICACITE), 2021, doi: 10.1109/icacite51222.2021.9404679.

H. Wen, Y. Lin, L. Yang, and R. Chen, “Cryptanalysis of an image encryption scheme using variant Hill cipher and chaos,” Expert Systems With Applications, vol. 250, p. 123748, 2024, doi: 10.1016/j.eswa.2024.123748.

P. Cao and L. Teng, “A chaotic image encryption algorithm based on sliding window and pseudo-random stack shuffling,” Nonlinear Dynamics, vol. 112, no. 15, pp. 13539–13569, 2024, doi: 10.1007/s11071-024-09727-0.

M. Alawida, “A novel DNA tree-based chaotic image encryption algorithm,” Journal of Information Security and Applications, vol. 83, p. 103791, 2024, doi: 10.1016/j.jisa.2024.103791.

S. Zhu, X. Deng, W. Zhang, and C. Zhu, “Secure image encryption scheme based on a new robust chaotic map and strong S-box,” Mathematics and Computers in Simulation, vol. 207, pp. 322–346, 2023, doi: 10.1016/j.matcom.2022.12.025.

H. R. Shakir, S. A. Mehdi, and A. A. Hattab, “A new four-dimensional hyper-chaotic system for image encryption,” International Journal of Power Electronics and Drive Systems/International Journal of Electrical and Computer Engineering, vol. 13, no. 2, p. 1744, 2022, doi: 10.11591/ijece.v13i2.pp1744-1756.

W. J. Jun and T. S. Fun, “A New Image Encryption Algorithm Based on Single S-Box and Dynamic Encryption Step,” IEEE Access, vol. 9, pp. 120596–120612, 2021, doi: 10.1109/access.2021.3108789.

A. Alghafis, N. Munir, M. Khan, and I. Hussain, “An Encryption Scheme Based on Discrete Quantum Map and Continuous Chaotic System,” International Journal of Theoretical Physics, vol. 59, no. 4, pp. 1227–1240, 2020, doi: 10.1007/s10773-020-04402-7.

M. Preishuber, T. Hutter, S. Katzenbeisser, and A. Uhl, “Depreciating Motivation and Empirical Security Analysis of Chaos-Based Image and Video Encryption,” IEEE Transactions on Information Forensics and Security, vol. 13, no. 9, pp. 2137–2150, 2018, doi: 10.1109/tifs.2018.2812080.

R. Yates, Fixed-Point Arithmetic: An Introduction. Digital Signal Labs, 2024. [Online]. Available: http://www.digitalsignallabs.com/downloads/fp.pdf.

D. Khovratovich, “Cryptanalysis of Hash Functions with Structures,” in Lecture notes in computer science, 2009, pp. 108–125. doi: 10.1007/978-3-642-05445-7_7.

H. Wu and B. Preneel, “Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy,” in Lecture notes in computer science, 2007, pp. 276–290. doi: 10.1007/978-3-540-72540-4_16.

H. Wu and B. Preneel, “Differential-Linear Attacks Against the Stream Cipher Phelix,” in Lecture notes in computer science, 2007, pp. 87–100. doi: 10.1007/978-3-540-74619-5_6.

S. Parikibandla and S. Alluri, “Low area field-programmable gate array implementation of PRESENT image encryption with key rotation and substitution,” ETRI Journal, vol. 43, no. 6, pp. 1113–1129, 2021, doi: 10.4218/etrij.2020-0203.

T. Jakobsen and L. R. Knudsen, “The interpolation attack on block ciphers,” in Lecture notes in computer science, 1997, pp. 28–40. doi: 10.1007/bfb0052332.

W. Zhang, H. Yu, Y.-L. Zhao, and Z.-L. Zhu, “Image encryption based on three-dimensional bit matrix permutation,” Signal Processing, vol. 118, pp. 36–50, 2015, doi: 10.1016/j.sigpro.2015.06.008.

Y. Liu, P. Liu, and Z. Qin, “An image encryption scheme based on Arnold map and DNA sequence,” Multimedia Tools and Applications, vol. 77, no. 24, pp. 31531-31548, 2018, doi: 10.1007/s11042-017-5388-2.

T. Gao and Z. Chen, “A new image encryption algorithm based on hyper-chaos,” Physics Letters A, vol. 372, no. 4, pp. 394–400, 2007, doi: 10.1016/j.physleta.2007.07.040.

A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone, Handbook of Applied Cryptography. Boca Raton, FL, USA: CRC Press, 1996.

H. Wu, “The Stream Cipher HC-128,” in Lecture notes in computer science, 2008, pp. 39–47. doi: 10.1007/978-3-540-68351-3_4.

E. Biham and A. Shamir, “Differential cryptanalysis of DES-like cryptosystems,” Journal of Cryptology, vol. 4, no. 1, pp. 3–72, Jan. 1991, doi: 10.1007/bf00630563.

B. Schneier, Applied Cryptography: Protocols, Algorithms, and Source Code in C, 2nd ed. New York, NY, USA: Wiley, 1996.

M. Matsui, “Linear Cryptanalysis Method for DES Cipher,” in Lecture notes in computer science, 1994, pp. 386–397. doi: 10.1007/3-540-48285-7_33.

D. Wagner, “Cryptanalysis of the Alleged RC4 Keystream Generator,” in Fast Software Encryption, vol. 1267, S. Vaudenay, Ed., Lecture Notes in Computer Science, vol. 1267, Springer Berlin Heidelberg, 1997, pp. 18-28, doi: 10.1007/BFb0052345.

K. Jain, “Side Channel Attacks: Ten Years After Its Publication and the Impact on Cryptographic Algorithm and Devices,” in IEEE International Conference on Trust, Security and Privacy in Computing and Communications, 2011, pp. 257–261, doi: 10.1109/TrustCom.2011.154.

N. Ferguson et al., “Improved cryptanalysis of Rijndael,” in Lecture notes in computer science, 2001, pp. 213–230. doi: 10.1007/3-540-44706-7_15.

H. Wang, J. Hu, X. Hu, and C. Zhu, “Design and Implementation of Lightweight Encryption for Image Based on Chaotic Systems,” Mathematics, vol. 9, no. 17, p. 2022, 2021, doi: 10.3390/math9172022.