1 / 24

Li Shujun 1 , Li Qi 2 , Li Wenmin 3 , Mou Xuanqin 1 , Cai Yuanlong 1

Cryptography & Coding 2001. Statistical Properties of Digital Piecewise Linear Chaotic Maps and Their Roles in Cryptography & Pseudo-Random Coding. Li Shujun 1 , Li Qi 2 , Li Wenmin 3 , Mou Xuanqin 1 , Cai Yuanlong 1. Outlines. A Long Introduction Preliminary Knowledge

mali
Download Presentation

Li Shujun 1 , Li Qi 2 , Li Wenmin 3 , Mou Xuanqin 1 , Cai Yuanlong 1

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Cryptography & Coding 2001 Statistical Properties of Digital Piecewise Linear Chaotic Maps and Their Roles in Cryptography & Pseudo-Random Coding Li Shujun1, Li Qi2, Li Wenmin3, Mou Xuanqin1, Cai Yuanlong1

  2. Outlines • A Long Introduction • Preliminary Knowledge • Statistical Properties of digital PLCM-s • The Roles of digital PLCM-s in Chaotic Cryptography & Pseudo-Random Coding • Conclusion

  3. Introduction Discrete-time chaotic cryptography has attracted much attention since 1989. As a general method to design chaotic stream ciphers, chaotic pseudo-random coding technique has been commonly used. In fact, chaotic pseudo-random coding also has been developed separately in other areas: electronics, communications and physics. As the simplest and most perfect chaotic maps, piecewise linear chaotic maps (PLCM) play important roles in chaotic cryptography and pseudo-random coding.

  4. Introduction – Digital Problems Although discrete-time chaos seems to be a promising new source to cryptography and pseudo-random coding, some serious problems still will arise when the chaotic systems are realized in computer with finite precision L: • Only 2L digital decimals cannot represent the real interval on which the chaotic system is defined. • The cycle-length of each chaotic orbit will be smaller than 2L, and most ones << 2L. • The quantization errors distort the dynamics.

  5. Introduction – Solutions Actually, many researchers have found that the dynamical properties of digital chaotic systems are badly degraded compared with real-valued chaotic systems. The related defects include: too short cycle-length, decayed distribution and correlation functions, etc. Thus, the applications of chaos in digital computers may be limited. To solve such a serious problem, several remedies have been presented: using higher precision, cascading multiple chaotic systems, realizing chaotic system via pseudo-random perturbation.

  6. Introduction – Solutions? Although experiments have shown that the above remedies can improve the dynamical degradation of digital chaotic systems to some extent, there is not yet an established theory to exactly measure the degradation and the performance of the remedies. So nobody knows whether or not they are really good solutions. Our paper tries to reveal some facts hiding behind the above question. For above-mentioned chaotic maps – PLCM-s, we have found some useful results to approach the right answer.

  7. Introduction – Our Works The obtained results in our paper is about the statistical properties of digital PLCM-s. It is found that digital PLCM-s have some measurable degradation features. To escape from the features, we should take special considerations when we use digital PLCM-s under finite precision, even with some remedies. Conceptually, our results about digital PLCM-s may be extended to some other chaotic maps. To apply chaotic systems in digital applications, more further works are needed.

  8. Preliminaries – PLCM (1) Given a real interval , one one-dimensional Piecewise Linear Chaotic Map (PLCM) can be described as follows: where is a partition of . The above PLCM has the following properties: 1) It is chaotic, the Lyapunov exponent satisfies 2) It is ergodic, mixing and exact, and has uniform invariant density function ; 3) The correlation as especially, if some conditions are satisfied,

  9. Preliminaries – PLCM (2) The property 2), uniform invariant density, means that uniform input will generate uniform output, and that almost every chaotic orbit will lead to the same distribution . However, when PLCM-s are realized with finite precision, the above statement is not true for any control parameters. We prove some useful results for a specific PLCM, which can be extended to all PLCM-s. The results reflect the essential dynamical degradation of the digital PLCM-s.

  10. Preliminaries – Definitions To facilitate the proved results, we give some preliminary definitions and notations firstly. • Definition 1 – is called a digital set with resolutionn. Specially, define . for any i<j, Si is called the digital subset of Sj. • Definition 2 – is called the digital layer with resolutioni. For any , i is called its resolution. The partition of Sn, , is called the complete multi-resolution decomposition of Sn.

  11. Preliminaries – Definitions • Definition 3 – For any n>m, is called the digital difference set with parametersn and m. • Definition 5 – A function is called a digital approximate transformation function (DATF) with resolutionn, if , . The following three DATF-s are focused in our paper: 1) 2) 3) Note: Definition 4 (ATF) is neglected here since the description of the results don’t need it.

  12. Preliminaries – PLCM (3) Any PLCM define on can be re-scaled to one normalized PLCM defined on , so we will only focus our attention on the normalized PLCM. A digital normalized PLCM with finite precision n can be denoted as , where Gn is a DATF function and F is the chaotic map. According to the definition of PLCM, we know F(1) must be 0 or 1. Consider 1=1.00…0, we can redefine the digital PLCM: . Such a redefinition will not essentially influence the statistical properties proved in our paper.

  13. Preliminaries – PLCM (4) To facilitate the descriptions and proofs of the results obtained in our paper, one typical normalized PLCM is chiefly focused: Such a map has been used by some researchers to design chaotic ciphers and chaotic PRNG-s, we call it PLCM (1). Another concerned map is PLCM (2):

  14. Digital PLCM – Statistical Properties (1) We prove some important theorems about the statistical properties of digital PLCM (1). The theorems are about the probability of the lowest j bits of Fn(x,p) are all zeros, i.e., the probability of Fn(x,p) belongs to Sn-j. Assume . Consider Pj should be 2-j if the digital PLCM obey the ergodic property (the chaotic output distributes uniformly in Sn). But we find that such a fact is not true for digital PLCM-s, which reflects the dynamical degradation of digital PLCM-s.

  15. Digital PLCM – Statistical Properties (2) Here we only give two comprehensive theorems. Theorem 5: Assume random variant x distributes uniformly in Sn, , the following results are true for the digital PLCM (1): 1. If Gn=roundn, ; 2. If Gn=floorn or ceiln, ; 3. .

  16. Digital PLCM – Statistical Properties (3) Theorem 6: Assume random variant x distributes uniformly in Sn, the following results are true for the digital PLCM (1): 1. ; 2. ; 3. . In fact, Theorem 5 and 6 reflect different aspects of a same fact: the probabilities P1~Pn are uniquely determined by the resolution of p, vice versa.

  17. Digital PLCM – Statistical Properties (4) In order to more clearly describe what the Theorem 5 and 6 mean, some experiments results are given. Please see our paper for more details. Theorem 5 Theorem 6

  18. Digital PLCM – Statistical Properties (5) The above theorems can be extended to other normalized PLCM-s, we give the extended results of digital PLCM (2) in our paper (Please see Sect. 4.5 and Theorem 5’ for detailed description). We will try to give a universal proofs for all digital PLCM-s in the future.

  19. Digital PLCM-s in Chaotic Cryptography & Pseudo-Random Coding (1) From Theorem 5 and 6, we can see the uniform input will not generate uniform output after one chaotic iteration of digital PLCM. When the iterations goes, the degradation will be more and more serious. After 32 digital chaotic iterations

  20. Digital PLCM-s in Chaotic Cryptography & Pseudo-Random Coding (2) Now let us see whether or not the above-mentioned three remedies can improve the degradation of digital PLCM-s. • Cascading Multiple Chaotic Systems – Multiple cascaded PLCM-s are equivalent to a PLCM with more segments. So it cannot …. • Using Higher Precision – A digital set with higher precision contains digital sets with smaller precision. So it cannotessentially … either. • Pseudo-Random Perturbation – The chaotic orbits obey approximate uniform distribution, but the last iteration still obey Theorem 5 and 6. So it cannot …

  21. Digital PLCM-s in Chaotic Cryptography & Pseudo-Random Coding (3) There are some special considerations in chaotic cryptography and pseudo-random coding. Chaotic Cryptography – When pseudo-random perturbation is employed to realize digital chaotic systems, the perturbation should be secretly exerted on point B, not A.

  22. Digital PLCM-s in Chaotic Cryptography & Pseudo-Random Coding (4) Chaotic Pseudo-Random Coding – The pseudo-random sequence generated by digital PLCM-s will be unbalanced since the chaotic orbits are not uniform. If pseudo-random perturbation is used to improve its performance, we suggest exerting the perturbation at point B and using the highest n-i bits instead of all n bits to generate chaotic pseudo-random number (see the third fact of Theorem 5).

  23. Conclusions We have proved some useful and interesting results about the statistical properties of digital PLCM-s, and discuss their roles in chaotic cryptography and pseudo-random coding. In fact, to clearly describe everything about digital chaos, more further studies are needed in the future. One open topic is: whether or not our proofs made on digital PLCM-s can be extended to some other chaotic systems. It is very important to tell us how to correctly apply digital chaos in cryptography, pseudo-random coding and other digital applications.

  24. Thanks! Welcome to contact us via e-mails or post addresses.

More Related