2020
DOI: 10.1109/access.2020.2998395
|View full text |Cite
|
Sign up to set email alerts
|

A Low Power Circuit Design for Chaos-Key Based Data Encryption

Abstract: Dynamic and non-linear systems have been used to generate random bits in high-security applications for decades. In this perspective, due to their stochastic characteristic, chaotic systems have been emerging as the natural choice for the generation of random bits. This paper presents the design and the implementation of a chaos-based true random number generator and a chaos-key based data encryption scheme for secure communications. The mathematical expression of the dynamic system is presented and analyzed t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
18
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
7

Relationship

1
6

Authors

Journals

citations
Cited by 27 publications
(18 citation statements)
references
References 46 publications
0
18
0
Order By: Relevance
“…The contribution in [5] is interesting since presents guidelines for the CMOS circuit design of basic building blocks (such as current follower, current mirror, and voltage follower) which are used for obtaining particularly simple saturated nonlinear functions (SNLFs). Finally, in [20], some of the authors of this manuscript presented the design of a 3D continuous chaotic system in CMOS technology, and its engineering application in image encryption. The main point in common between the design in [20] and the chaotic system implementation presented in this manuscript is that they both rely on the analog realization of a tanh(•) nonlinear function.…”
Section: Motivations and Contributionsmentioning
confidence: 99%
See 2 more Smart Citations
“…The contribution in [5] is interesting since presents guidelines for the CMOS circuit design of basic building blocks (such as current follower, current mirror, and voltage follower) which are used for obtaining particularly simple saturated nonlinear functions (SNLFs). Finally, in [20], some of the authors of this manuscript presented the design of a 3D continuous chaotic system in CMOS technology, and its engineering application in image encryption. The main point in common between the design in [20] and the chaotic system implementation presented in this manuscript is that they both rely on the analog realization of a tanh(•) nonlinear function.…”
Section: Motivations and Contributionsmentioning
confidence: 99%
“…Finally, in [20], some of the authors of this manuscript presented the design of a 3D continuous chaotic system in CMOS technology, and its engineering application in image encryption. The main point in common between the design in [20] and the chaotic system implementation presented in this manuscript is that they both rely on the analog realization of a tanh(•) nonlinear function. Yet, the work presented here offers several improvements.…”
Section: Motivations and Contributionsmentioning
confidence: 99%
See 1 more Smart Citation
“…Knowing the widths of periodic windows one may compute the measures of the set of regular parameters (with periodic behavior) and stochastic parameters (with chaotic behavior). Knowing the positions of periodic windows helps in selecting parameters of the system for the proper operation of chaos-based applications, including random number generators [13], chaos-based encryption [14] and secure communication [15], [16]. Finding periodic windows, especially the narrow ones, is a challenging numerical problem [17].…”
Section: Introductionmentioning
confidence: 99%
“…The true random number generator (TRNG) is based on the unpredictable physical random phenomenon [6], which can generate unpredictable and unreproducible true random numbers. Representative TRNGs are mainly based on physical entropy sources such as circuit thermal noise [7], [8], oscillators [9], and chaotic circuits [10], [11]. But the rate of these random number generators is mostly at the Mbit/s level, which makes it difficult to meet the demands of modern communication systems for high-speed random numbers generation.…”
Section: Introductionmentioning
confidence: 99%