Elsevier

Physics Letters A

Volume 343, Issues 1–3, 1 August 2005, Pages 55-60
Physics Letters A

A chaos-based approach to the design of cryptographically secure substitutions

https://doi.org/10.1016/j.physleta.2005.05.057Get rights and content

Abstract

We show that chaotic maps may be used for designing so-called substitution boxes for ciphers resistant to linear and differential cryptanalysis, providing an alternative to the algebraic methods. Our approach is based on the approximation of mixing maps by periodic transformations. The expectation behind is, of course, that the nice chaotic properties of such maps will be inherited by their approximations, at least if the convergence rate is appropriate and the associated partitions are sufficiently fine. We show that this is indeed the case and that, in principle, substitutions with close-to-optimal immunity to linear and differential cryptanalysis can be designed along these guidelines. We provide also practical examples and numerical evidence for this approximation philosophy.

Introduction

Over the past decade, there has been a tremendous interest in studying the behavior of chaotic systems. They are characterized by sensitive dependence on initial conditions, similarity to random behavior, and continuous broad-band power spectrum. Chaos has potential applications in several functional blocks of a digital communication system: compression, encryption and modulation. The possibility for self-synchronization of chaotic oscillations [1] has sparked an avalanche of papers on the application of chaos in cryptography. An attempt only to mention all related papers on chaos and cryptography in this short presentation, would result in a prohibitively long list, thus we refer the reader to some recent work [2].

In this Letter we explore the feasibility of designing cryptographically secure substitutions via approximation of mixing maps by periodic transformations. In order to adapt the continuous dynamics of a mixing map to the block structure of a cryptosystem and, most importantly, to assure that the good statistical properties of the first are transferred to the second, we use periodic approximations of dynamical systems. Clearly, one expects that the better the mixing properties of the approximated dynamical system, the better the cryptographic properties of the discrete maps obtained in the process of approximation. The subject of the present Letter is precisely the relation between the dynamical system used for encryption and the quality of the resulting cryptosystem as quantified by its immunity to linear and differential cryptanalysis, which are currently the benchmarks for measuring the safety of the standard block ciphers.

Let F:Z2nZ2n be a permutation of n-bit blocks (or an n×n S-box in cryptographic parlance) and, as usual, denote by LPF and DPF the linear approximation probability and differential approximation probability of F, respectively. LPF and DPF measure the immunity of the block cipher F to attacks mounted on the corresponding cryptanalysis, immunity being higher the smaller their values. We show in this Letter that if F is a cyclic periodic approximation of a mixing automorphism and some assumptions are fulfilled, then LPF and DPF get asymptotically close to their greatest lower bounds 1/2n and 1/2n1, respectively, thus obtaining an arbitrarily close-to-optimal immunity to both cryptanalyses. In his seminal paper “Communication Theory of Secrecy Systems”, Shannon suggested mixing transformations to be used for practical encryption systems. He wrote [3]:

“Good mixing transformations are often formed by repeated products of two simple noncommuting operations. Hopf has shown, for example, that pastry dough can be mixed by such a sequence of operations. The dough is first rolled out into a thin slab, then folded over, then rolled, and then folded again, etc. In a good mixing transformation of a space with natural coordinates x1,x2,,xN, the point xi is carried by the transformation into a point xi, with xi=fi(x1,x2,,xN),i=1,2,,N, and the functions fi are complicated, involving all variables in a ‘sensitive’ way. A small variation of any one, x3, say, changes all the xi considerably. If x3 passes through its range of possible variation, the point xi traces a long winding path around the space.”

Hence, we prove, as suggested by Shannon, that mixing (chaotic) transformations may indeed be used in encryption systems, providing an alternative to the traditional algebraic methods.

Section snippets

Theory

Given any pair of binary n-blocks α=(α1,,αn)0, β=(β1,,βn) ≠0, and a permutation (or substitution) F on n-blocks ξ=(ξ1,,ξn), the linear approximation probability of F (LPF for short) [4] is defined as LPF=maxα,β0LPF(α,β), where LPF(α,β)=(2p1)2, p=12n#{ξ:ξ1α1ξnαn=F(ξ)1β1F(ξ)nβn}, # denotes cardinality and ⊕ addition modulo 2. Therefore, the linear approximation probability LPF is the square of the maximal imbalance of the following event: the parity of the input bits selected by the

Software implementation

Given an automorphism T in, say, an interval XRn, it is in general not known how to construct periodic approximations of T (see Example 3 below for an exception) but it can be proved [6], [9] that if (Tn,Pn) is a cyclic approximation, then the Tn-orbit {Tnkx:k0} ‘shadows’ the T-orbit {Tnkx:k0} for typical xX up to the precision set by the partition Pn; the finer Pn, the better Tn will mimic the continuous dynamic of T. This fact can be exploited in various ways to define substitutions on n

Conclusion

In this Letter we proposed periodic approximations of mixing dynamical systems as a practicable way one can go to construct cryptographically secure substitutions. Indeed, although the theoretical results are of abstract nature, the leading principle behind can be materialized in a simple form. More importantly, the numerical implementations support this approach in quite satisfactory terms.

Acknowledgements

We are grateful to T. Michalek and A. Ivanovski for stimulating discussions. This research is supported in part by the NSF.

References (10)

  • E. Biham et al.

    J. Cryptology

    (1991)
  • K. NybergK. NybergM. Sivabalan et al.
  • G.H. Hardy et al.

    An Introduction to the Theory of Numbers

    (1979)
  • L.M. Pecora et al.

    Phys. Rev. Lett.

    (1990)
  • M.S. Batista

    Phys. Lett. A

    (1998)
    S. Sundar et al.

    Phys. Rev. Lett.

    (2000)
    L. Kocarev

    IEEE Circuits Systems Magazine

    (2001)
    L. Kocarev et al.

    Phys. Lett. A

    (2001)
    G. Jakimovski et al.

    IEEE Trans. Circuits Systems, Part I

    (2001)
    A. Palacios et al.

    Phys. Lett. A

    (2002)
    S. Wang

    Phys. Rev. E

    (2002)
    P. Garcia

    Phys. Rev. E

    (2002)
    N.K. Pareek et al.

    Phys. Lett. A

    (2003)
    R. Tenny

    Phys. Rev. Lett.

    (2003)
    R. Mislovaty

    Phys. Rev. Lett.

    (2003)
    K.W. Wong

    Phys. Lett. A

    (2003)
There are more references available in the full text version of this article.

Cited by (19)

View all citing articles on Scopus
View full text