In this paper, we propose a novel stream cipher based on a chaotic system. In order to get the cipher text, the plain text is simply XORed with the key-stream generated by a strong pseudo chaotic number generator (PCNG). Then, all the security of the system is based on the used PCNG. The structure of the proposed PCNG includes two chaotic maps which are weakly coupled by a predefined matrix and integrates a swap function. The PCNG passes all statistical NIST's randomness tests. Also, analysis and experimental results show that the proposed stream cipher has a large key space, a high key sensitivity, and can resist against chosen-plaintext attack and chosen-ciphertext attack. Indeed, for each new execution of the system using the same secret key, the generated keysteram is different due to the IV-setup function. The computing performance of the proposed system is comparable to the main algorithms of eStream such as Rabbit and HC-128.
The Internet of Things (IoT) consists in a variety of smart connected objects, among which a category of low-end devices based on micro-controllers. The orchestration of low-end IoT devices is not straightforward because of the lack of generic and holistic solutions articulating cloud-based tools on one hand, and low-end IoT device software on the other hand. In this paper, we describe such a solution, combining a cloud-based IDE, graphical programming, and automatic JavaScript generation. Scripts are pushed over the Internet and over-the-air for the last hop, updating runtime containers hosted on heterogeneous low-end IoT devices running RIOT. We demonstrate a prototype working on common off-the-shelf low-end IoT hardware with as little as 32kB of memory.
The extremely rapid development of the Internet of Things brings growing attention to the information security issue. Realization of cryptographically strong pseudo random number generators (PRNGs), is crucial in securing sensitive data. They play an important role in cryptography and in network security applications. In this paper, we realize a comparative study of two pseudo chaotic number generators (PCNGs). The First pseudo chaotic number generator (PCNG1) is based on two nonlinear recursive filters of order one using a Skew Tent map (STmap) and a Piece-Wise Linear Chaotic map (PWLCmap) as non linear functions. The second pseudo chaotic number generator (PCNG2) consists of four coupled chaotic maps, namely: PWLCmaps, STmap, Logistic map by means a binary diffusion matrix [D]. A comparative analysis of the performance in terms of computation time (Generation time, Bit rate and Number of needed cycles to generate one byte) and security of the two PCNGs is carried out.
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.