Symmetric cryptosystem based on skew tent map

L. Palacios-Luengas, G. Delgado-Gutiérrez, J. A. Díaz-Méndez, R. Vázquez-Medina

Research output: Contribution to journalArticlepeer-review

12 Scopus citations

Abstract

This paper presents an efficient symmetric cryptosystem based on a non–scaled nor discretized skew tent map (STM); this system is implemented in a USB device interacting with a software module in a personal computer. The USB device uses a dedicated processor that contains a pseudorandom numbers generator (PRNG) to generate uniformly distributed chaotic sequences that satisfy the randomness tests defined in the NIST 800–22SP guide. The software module uses these sequences with substitution and rotation functions to produce cryptograms with confusion and diffusion properties, high level of security, high avalanche effect and high encryption and decryption speed. A variety of analysis and tests has been carried out to prove the security and the validity of the algorithm. Some of the evaluated characteristics are the statistical behavior, correlation, strength against differential attack, entropy, key space, key sensitivity, mutual information, encryption and decryption speed, and randomness test. Additionally, we analyze the structure of the proposed cryptosystem to find some security vulnerabilities; in this part, the analysis are based on known plaintext attack used in the literature on chaotic cryptosystems. In this way, the realized analysis shows that the performance of the proposed algorithm offers a high security level. Mutual information is calculated as evidence of this level of security.

Original languageEnglish
Pages (from-to)2739-2770
Number of pages32
JournalMultimedia Tools and Applications
Volume77
Issue number2
DOIs
StatePublished - 1 Jan 2018

Keywords

  • Chaotic skew tent map
  • Hardware - software cryptography
  • Pseudorandom numbers generator
  • Uniformly distributed sequences

Fingerprint

Dive into the research topics of 'Symmetric cryptosystem based on skew tent map'. Together they form a unique fingerprint.

Cite this