2006
DOI: 10.1142/s0218127406015507
|View full text |Cite
|
Sign up to set email alerts
|

Return-Map Cryptanalysis Revisited

Abstract: As a powerful cryptanalysis tool, the scheme of return-map attack can be used to extract secret messages masked by chaos in secure communication schemes. Recently, a simple defensive mechanism was presented to enhance the security of chaotic parameter modulation schemes against return-map attacks. Two techniques are combined in the proposed defensive mechanism: multistep parameter modulation and alternative driving of two different transmitter variables. This paper re-studies the security of this proposed defe… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
24
0

Year Published

2007
2007
2022
2022

Publication Types

Select...
6
1

Relationship

1
6

Authors

Journals

citations
Cited by 36 publications
(24 citation statements)
references
References 52 publications
(72 reference statements)
0
24
0
Order By: Relevance
“…Because of this increase in number of strips in each segment, it was claimed in our earlier paper [Palaniyandi & Lakshmanan, 2001] that it would be difficult to unmask the message from the return map. However, Li et al [Li et al, 2006] have very recently pointed out that the multistep parameter modulation suggested by us may not be so secure as was expected for smaller modulation steps. These authors have also noted that there exists a deterministic relationship between the positions of the 2n strips of a segment and the 2n different values of the modulation parameter 'b', and this relationship will reduce the attack complexity of the return map.…”
Section: A Return Map/ciphertext Attackmentioning
confidence: 67%
See 2 more Smart Citations
“…Because of this increase in number of strips in each segment, it was claimed in our earlier paper [Palaniyandi & Lakshmanan, 2001] that it would be difficult to unmask the message from the return map. However, Li et al [Li et al, 2006] have very recently pointed out that the multistep parameter modulation suggested by us may not be so secure as was expected for smaller modulation steps. These authors have also noted that there exists a deterministic relationship between the positions of the 2n strips of a segment and the 2n different values of the modulation parameter 'b', and this relationship will reduce the attack complexity of the return map.…”
Section: A Return Map/ciphertext Attackmentioning
confidence: 67%
“…Thus, it is not possible to extract the original message from the return map unless one knows the rules by which the values of b are switched for transmitting the digital information. As in the case of singlestep parameter modulation, if one assumes that the strips closer to the origin corresponds to '0' bit and the strips away from the origin corresponds to '1' bit or vice versa [Li et al, 2006], then it is possible to obtain two different messages as shown in Fig. 3.…”
Section: A Return Map/ciphertext Attackmentioning
confidence: 99%
See 1 more Smart Citation
“…Encryption techniques based on chaotic masking or chaotic switching can be circumvented by constructing some return maps of the master system of an analog chaotic cryptosystem [92], as it has been shown in [65,66]. Problem 4.…”
Section: Master Systemmentioning
confidence: 99%
“…The receiver determines the bit value according to the success or failure of its synchronization attempt. Many cryptanalysis tools have been developed in order to evaluate the security of these schemes and it has been shown that the realization of secure communications based on chaotic encryption is still a quite difficult and challenging task [Li et al, 2006]. In this paper we study classes of dynamical systems characterized by having the same phase diagram, but a different time response.…”
Section: Introductionmentioning
confidence: 99%