下載/瀏覽Download

Download Report

Transcript 下載/瀏覽Download

Embedding Compression in ChaosBased Cryptography
嵌入壓縮功能到混亂加密法
IEEE Transactions on Circuits and Systems—II: Express Briefs, VOL. 55, NO. 11, NOV. 2008
Kwok-Wo Wong, Senior Member, IEEE, and Ching-Hung Yuen
Adviser:鄭錦楸,郭文中
教授
Reporter:林彥宏
1
Outline
Introduction
Proposed Approach
Encryption Procedures
Decryption Procedures
Simulation Results
Conclusions
2
Introduction(1/4)
Entropy coding
Arithmetic coding
Huffman coding
Baptista-type Chaotic cryptosystem
One-Dimensional Logistic Map:
X n1  bX n (1  X n )
X n  [0, 1]
3
Introduction(3/4)
trajectory
4
Introduction(2/4)
Alphabet unit
.
Sit number
S
@
S-1
#
S-2
$
S-3
.
.
.
c
4
b
3
a
2
%
1
Spacing position
X min  S
Xmin  (S -1)
Xmin  (S -1) ,
Xmin  S 
Xmin  (S - 2)
Xmin  (S - 3)
Xmin  (S - 4)
X max - X min

S
Xmin  4
Xmin  3
Xmin  2
Xmin  
Xmin
5
Introduction(4/4)
EX : hi
b  3.8 , limit [X min  0.2, X max  0.8] , S  256
  (0.8 - 0.2)/256  0.000234375
h ACII  104
i ACII  105
h interval  0.2  (104 - 1)  0.00234375, 0.2  104  0.00234375
 0.44140625000000, 0.44375000000000 
i interval  0.44375000000000, 0.44609375000000 
X 0  0.23232300000000
iteration
X n 1  bX n (1 - X n )
X1713  0.44160905447136
X '0  0.44160905447136
X 364  0.44486572362642
6
Proposed Approach
Encryption
Search Mode
Number of
Occurrence for
Symbol
Map Function
Huffman Tree
Mask Mode
Mask
Intermediate
Sequence
Lookup Table
Find Out
Iteration Number
Extract Mask Bit
Regenerate
Chaotic
Trajectory
Decryption
7
Proposed Approach
(A,B,C,D)=(0.5 , 0.25 , 0.125 , 0.125)
phase space [0 , 1] is divided into 256 partitions
A=128 B=64 C=32 D=32
8
Proposed Approach
more probable symbols are encrypted by searching in the
dynamic lookup table
less probable symbols are masked by a pseudorandom
bitstream
9
Encryption Procedures
Step1) Scan the whole plaintext sequence once
s1,s2 ,...sM
Step2)


 N  u(s j ) 
 1
n(s j )   M

u(si ) 

 i 1

u(s j ) is the number of occurrence mapped to symbol s j
n(s j ) is the number of partition mapped to symbol s j
N is the partitions number , N  M
1
.
.
sM
.
.
.
s3
s2
s1
0
10
Encryption Procedures
Step3) encrypt each plaintext symbol sequentially
if the number of iterations required is smaller than a preselected
maximum value, this symbol is considered as encrypted by the search
mode; Otherwise, it will be encrypted by the mask mode
eight masking bits are extracted from the least significant byte of the
chaotic map output: 0  b1b2...b51b52  b 45b 46b 47 b 48b 49b50b51b52
Step4) after all the plaintext blocks have been processed,
a Huffman tree is built for all the collected number of
iterations, including zero
if intermediate sequence exceeds the plaintext length, this means
that no compression is achieved at all; encrypted by the all-mask
mode
11
Encryption Procedures
12
Encryption Procedures
Step5) binary mask sequence and the intermediate
sequence are divided into 32-bit blocks
ci  (ri 1  mci-1  r i 1 mod (L/ 4 )  ci-1 ) mod 232
ci are the ith 32 - bit block in the ciphertext
ri are the ith 32 - bit block in the intermedia te sequences
L is the plaintext length in bytes
mi are eight masking bits
13
Decryption Procedures
key and the plaintext specific information must be
delivered to the receiver secretly
secret key includes the parameters and the initial value of the chaotic
map and also the initial cipher block
information includes the name and length of the plaintext file, the
encryption mode
Step1) using the shared secret parameters and the
initial conditions to regenerate the chaotic trajectory
extract the mask bits
if all-mask mode was used in encryption, the output sequence is
already the plaintext; Otherwise, it is the intermediate sequence
Step2) Scan the intermediate sequence sequentially
find out the number of iterations required
nonzero number of iterations and determine the final partition visited
14
by the chaotic trajectory
Simulation Results
xn1  bxn( 1-xn )
b  3.999999991 , x0  0.3388,
phase space is divide into 256
Compression Ratio
Encryption and Decryption Speed
Key Space and Sensitivity
Plaintext Sensitivity
15
Compression Ratio
16
Compression Ratio
Ciphertext Length
R
100%
Plaintext Length
the compression performance of the second configuration
is better for most of the files
scheme is not compression-oriented, but is built on a
chaotic cryptosystem
17
Encryption and Decryption Speed
encryption speed
ranges from 684kB/s
to 4.81MB/s
decryption speed
varies from 955 kB/s
to 2.37MB/s
18
Key Space and Sensitivity
Key Space
b  46bits , x0  52bits , c-1  32bits
52  46  32  130bits
encryptions using all-mask mode were performed with a
small change in only one of the parameters
b  50.05% , x0  49.97% , c-1  50.01%
the ciphertext is very sensitive to the key
19
Plaintext Sensitivity
The results are 50.00% (bit change at the beginning of
plaintext), 50.04% (middle), and 50.01% (end),
respectively.
They are all close to 50%, which imply that the ciphertext
is very sensitive to the plaintext.
20
Conclusions
The key space of the proposed cryptosystem is equivalent
to 130 bits
Simulation results show that all the standard test files are
compressed to a satisfactory degree, and the ciphertext is
very sensitive to a tiny change in the key or the plaintext
the compression capability is achieved while the security
is maintained
scheme also guarantees that the ciphertext is not longer
than the plaintext
21