Application of chaotic dynamics methods for concealment of information in communication systems and networks

Authors

  • Pavlo Yu. Kostenko Ivan Kozhedub Kharkiv National Air Force University, Ukraine https://orcid.org/0000-0002-3382-0684
  • S. I. Sivaschenko Kharkiv Air Force University, Ukraine
  • A. V. Antonov Kharkiv Air Force University, Ukraine
  • T. P. Kostenko Kharkiv Air Force University, Ukraine

DOI:

https://doi.org/10.3103/S0735272706030101

Abstract

The paper considers an approach to the problem of information reticence in communication systems and networks based on achievements of the chaotic dynamics. As distinct from traditional methods of information protection, which rely on “computational complexity” of cryptoanalysis, the advantage of the new method consists in ambiguity of estimating the order of chaotic mapping.

References

PTITSYN, N.I. Application of the Deterministic Chaos Theory in Cryptography [in Russian]. Moscow: MGTU, 2002.

KOCAREV, L. "Chaos-based cryptography: a brief overview," IEEE Circuits and Systems Magazine, v.1, n.3, p.6-21, 2001. DOI: http://doi.org/10.1109/7384.963463.

DIFFIE, W.; HELLMAN, M. "New directions in cryptography," IEEE Trans. Inf. Theory, v.22, n.6, p.644-654, 1976. DOI: http://doi.org/10.1109/TIT.1976.1055638.

COWIE, JAMES; DODSON, BRUCE; ELKENBRACHT-HUIZING, MARIJE; R.; LENSTRA, ARJEN K.; MONTGOMERY, PETER L.; ZAYER, JÖRG. "A world wide number field Sieve factoring record: On to 512 bits," in: Advances in Cryptology — ASIACRYPT '96. Springer, 1996, p.382-394, DOI: http://doi.org/10.1007/BFb0034863.

ODLYZKO, A. "The future of integer factorization," CryptoBytes, Sum. 1995. URI: http://www.dtc.umn.edu/~odlyzko/doc/future.of.factoring.pdf.

WIENER, M.J. "Cryptoanalysis of short RSA secret exponents," IEEE Trans. Inf. Theory, v.36, n.3, p.553-558, 1990. DOI: http://doi.org/10.1109/18.54902.

KOCAREV, L.; TASEV, Z. "Public-key encryption based on Chebyshev maps," Proc. of Int. Symp. on Circuits and Systems, ISCAS 2003, 25-28 May 2003. IEEE, 2003, v.3, p.28-31. DOI: http://doi.org/10.1109/ISCAS.2003.1204947.

MASUDA, N.; AIHARA, K. "Cryptosystem with discretized chaotic maps," IEEE Trans. Circuits, Syst. I: Fund. Theory and Applications, v.49, n.1, p.28-40, 2002. DOI: http://doi.org/10.1109/81.974872.

KOTULSKI, Z.; ET. AL. "Application of discrete chaotic dynamical systems in cryptography — DCC method," IJBC, v.9, n.6, p.1121-1135, 1999. DOI: http://dx.doi.org/10.1142/S0218127499000778.

RIVEST, R.L.; SHAMIR, A.; ADLEMAN, L. "A method for obtaining digital signatures and public-key cryptosystems," Commun. ACM, v.21, n.2, p.120-126, 1978. DOI: http://doi.org/10.1145/359340.359342.

The Federal Information Processing Standard—FIPS PUB 186, NIST USA, 1996.

ELGAMAL, T. "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Trans. Inf. Theory, v.31, n.4, p.469-472, 1985. DOI: http://doi.org/10.1109/TIT.1985.1057074.

SCHNORR, C.P. "Efficient signature generation by smart cards," J. Cryptology, v.4, n.3, p.161-174, 1991. DOI: http://doi.org/10.1007/BF00196725.

KOTULSKI, ZBIGNIEW; SZCZEPAŃSKI, JANUSZ; GÓRSKI, KAROL; GÓRSKA, ANNA; PASZKIEWICZ, ANDRZEJ. "On constructive approach to chaotic pseudorandom number generators," RCMCIS, 2002. URI: http://turing.tele.pw.edu.pl/~zkotulsk/CPRBG.pdf.

MOON, F. C. Chaotic Vibrations — An Introduction for Applied Scientists and Engineers. N.Y.: Wiley, 2004.

Published

2006-03-10