2009
DOI: 10.1142/s0217979209049966
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalysis of a New Chaotic Cryptosystem Based on Ergodicity

Abstract: This paper analyzes the security of a recent cryptosystem based on the ergodicity property of chaotic maps. It is shown how to obtain the secret key using a chosenciphertext attack. Some other design weaknesses are also shown.

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
23
0

Year Published

2011
2011
2022
2022

Publication Types

Select...
5
1
1

Relationship

3
4

Authors

Journals

citations
Cited by 22 publications
(25 citation statements)
references
References 11 publications
(40 reference statements)
0
23
0
Order By: Relevance
“…As the initial step has cascaded influence on the succeeding steps, the attack is totally failed under the given secret key. 10,11,12,13,9,15,14], and r = 4.…”
Section: Real Performance Of Solak's Chosen-ciphertext Attackmentioning
confidence: 99%
“…As the initial step has cascaded influence on the succeeding steps, the attack is totally failed under the given secret key. 10,11,12,13,9,15,14], and r = 4.…”
Section: Real Performance Of Solak's Chosen-ciphertext Attackmentioning
confidence: 99%
“…Ref. [8], [9] gives an overview of some of the chaos based encryption techniques and their cryptanalysis. The proposed algorithm (ICKBA) provides high security with very low computational complexity.…”
Section: Improved Ckba Encryption (Ickba)mentioning
confidence: 99%
“…This problem is specially relevant when the design of the cryptosystem is based on a dynamical system with chaotic behavior only for a set of disjoint parts of the whole space of the control parameters. This is the case of the logistic map and the Hénon map, which have been used in [93,73,106] and in [34] respectively without a thorough analysis of their dynamics, as we have pinpointed in [29,27,25,26]. As a conclusion, it is highly advisable to use dynamical systems with chaotic behavior for all the values of the control parameter(s).…”
Section: Master Systemmentioning
confidence: 99%
“…In addition, the theory of symbolic dynamics may also reveal the weakness of a cryptosystem if the ciphertext allows getting the symbolic sequences of the underlying chaotic system. In [25] we have shown through a chosen-ciphertext attack how to derive the symbolic sequence of the logistic map driving the encryption procedure defined in [106]. Once we have the symbolic sequence, we can infer the values of the control parameter and initial condition of the underlying logistic map according to the theory of applied symbolic dynamics described in [3].…”
Section: Problems With the Encryption Architecturementioning
confidence: 99%
See 1 more Smart Citation