2011
DOI: 10.4236/ijcns.2011.47054
|View full text |Cite
|
Sign up to set email alerts
|

Chaotic Encryption Scheme Using 1-D Chaotic Map

Abstract: This paper proposes three different chaotic encryption methods using 1-D chaotic map known as Logistic map named as Logistic, NLFSR and Modified NLFSR according to the name of chaotic map and non-linear function involved in the scheme. The designed schemes have been crypt analyzed for five different methods for testing its strength. Cryptanalysis has been performed for various texts using various keys selected from domain of key space. Logistic and NLFSR methods are found to resist known plaintext attack for a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
5
0
1

Year Published

2016
2016
2023
2023

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 7 publications
(6 citation statements)
references
References 9 publications
0
5
0
1
Order By: Relevance
“…Cryptanalysis, which is the art of deciphering an encrypted message as a whole or in part when the decryption key is not known, has been a source of concern to cryptographic scheme researchers. When cryptanalyzing a ciphering algorithm, the fundamental assumption is that the cryptanalyst knows exactly the design and working of the cryptosystem under study except the secret key (Mishra andMankar, 2011, Stinson, 2006). This assumption was made by A. Kerkhoff in the 19 th century and is usually referred to as Kerkhoff"s Principle (Delfs andKnebl, 2007, Stinson, 2006).…”
Section: Related Literaturementioning
confidence: 99%
See 1 more Smart Citation
“…Cryptanalysis, which is the art of deciphering an encrypted message as a whole or in part when the decryption key is not known, has been a source of concern to cryptographic scheme researchers. When cryptanalyzing a ciphering algorithm, the fundamental assumption is that the cryptanalyst knows exactly the design and working of the cryptosystem under study except the secret key (Mishra andMankar, 2011, Stinson, 2006). This assumption was made by A. Kerkhoff in the 19 th century and is usually referred to as Kerkhoff"s Principle (Delfs andKnebl, 2007, Stinson, 2006).…”
Section: Related Literaturementioning
confidence: 99%
“…The most common attacks on cryptosystems are briefly explained as follows (Delfs and Knebl, 2007 In addition to the five general attacks described above, there are some other specialized attacks, like, the differential and the linear attacks. The differential cryptanalysis is a kind of chosen-plaintext attack aim at finding the secret key in a cipher, while the linear cryptanalysis is a type of known-plaintext attack, whose purpose is to construct a linear approximate expression of the cipher under study (Mishra and Mankar, 2011)…”
Section: Related Literaturementioning
confidence: 99%
“…The Arnold cat map is a two-dimensional invertible chaotic map, which is used to shuffle the pixel positions of the plain image (Mishra and Mankar, 2013;Krishnamoorthi and Murali, 2012). Assume the dimension of the original image to be N × N. The coordinates of the pixels constitute the set S = {(x, y) | x, y = 0, 1, 2, …, N -1}.…”
Section: Arnold Cat Mapmentioning
confidence: 99%
“…The third class uses models borrowed from the chaotic literature, and arranges them in the neural network structure . This class of methods does not take advantage of the learning capability of the neural network, which is the main strength of using a neural network in problem‐solving.…”
Section: Introductionmentioning
confidence: 99%