On the Effectiveness of a Common Attack to Chebyshev Chaotic Encryption Scheme
Abstract
:1. Introduction
- For encryption, a public key has the form for and is the private key. Then, for a message the ciphertext is , where is a random index selected by the sender of the message, and for decryption, the owner of the private key calculates ,
- For key agreement (KA), the classic Diffie–Hellman KA scheme can be translated quite directly by the semigroup property [4],
- For authentication, a general scheme is introduced in [5] in which servers should authenticate client using a central registry (RC). Each server has a key and each client an index and the corresponding Chebyshev polynomials are evaluated on secret numbers owned by the RC; hence, the servers and the clients just know the values of their polynomials at the secret points. Also, there is an interesting application of the sequence of Chebyshev polynomials for Radio Frequency IDentification (RFID), where the index s is broadcasted by a transceiver and each transponder selects a particular index r and codifies it in order to form an identification label [6],
2. Chebyshev Polynomials
Algorithm 1 Square-and-product procedure |
Input: The matrix and the integer |
Output: The power |
|
3. The Cryptosystem Based on Chebyshev Polynomials
3.1. The General Scheme
- Key generation
- Choose and large enough. The public key is and the private key is s. See Table 1 below to obtain an estimation of the order of s with respect to the number of exact digits of x and the precision of the used real arithmetic.
- Encryption
- For a plaintext , choose a random index , and calculate , , . The ciphertext is .
- Decryption
- Given the ciphertext recover the message as .
ℓ | m | s | NO | AvDisc | AvTime (s) |
---|---|---|---|---|---|
100 | 120 | 1815 | 0.00090 | ||
140 | 6306 | 0.00335 | |||
180 | 24582 | 0.01414 | |||
240 | 103427 | 0.07522 | |||
380 | 380561 | 0.46595 | |||
640 | 1589338 | 3.92343 | |||
1180 | 6091120 | 39.40116 | |||
200 | 220 | 1815 | 0.00113 | ||
240 | 6306 | 0.00457 | |||
280 | 24582 | 0.02075 | |||
340 | 103427 | 0.11672 | |||
480 | 380561 | 0.64108 | |||
740 | 1589338 | 5.00373 | |||
1280 | 6091120 | 43.47840 | |||
300 | 320 | 418 | 0.00045 | ||
340 | 1815 | 0.00202 | |||
340 | 6306 | 0.00696 | |||
380 | 24582 | 0.03044 | |||
440 | 103427 | 0.15059 | |||
580 | 380561 | 0.78394 | |||
840 | 1589338 | 6.22619 | |||
1380 | 6091120 | 46.61281 | |||
400 | 420 | 418 | 0.00049 | ||
440 | 1815 | 0.00259 | |||
460 | 6306 | 0.00933 | |||
480 | 24582 | 0.04019 | |||
560 | 103427 | 0.20285 | |||
680 | 380561 | 1.03725 | |||
940 | 1589338 | 6.52374 | |||
1480 | 6091120 | 50.79987 |
3.2. Bergamo’s Attack
3.2.1. Solving Linear Equations in Remainder Rings
- If then the solution is unique.
- If and , the equation has a solution if and only if . In this case, express , then for we have
3.2.2. A Number Theory Problem
3.2.3. The Attack
- ⇒)
- Assume and that for some , (the case in which is similar because cos is an even function). Then
- ⇐)
- Assume , then and necessarily . □
4. Experiments
- ℓ: number of digits to codify plaintexts, we will refer to this parameter as length,
- m: precision of arithmetical calculations in gmp and mpfr, we will refer to this parameter as precision by itself.
4.1. A Numerical Example for Symmetric Block Ciphering
Hi! I’m Xiaoqi. |
Nice to meet you! ^_^ |
4.2. Using an Enveloping Technique for Large Plaintexts
4.3. A Numerical Example for Bergamo’s Attack
- Secret key.
- Public key. For , take
- Random exponent for ciphering. . Hence
- Ciphertext. For any plaintext the ciphertext is
- Secret key.
- Public key.
- Ciphering. Take . Then, for any plaintext , the ciphertext is
5. Conclusions
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Kocarev, L. Chaos-based cryptography: A brief overview. IEEE Circuits Syst. Mag. 2001, 1, 6–21. [Google Scholar] [CrossRef]
- Kocarev, L.; Makraduli, J.; Amato, P. Public-Key Encryption Based on Chebyshev Polynomials. Circuits Syst. Signal Process. 2005, 24, 497–517. [Google Scholar] [CrossRef]
- Mishkovski, I.; Kocarev, L. Chaos-Based Public-Key Cryptography. In Chaos-Based Cryptography: Theory, Algorithms and Applications; Kocarev, L., Lian, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 27–65. [Google Scholar] [CrossRef]
- Xiao, D.; Liao, X.; Deng, S. A novel key agreement protocol based on chaotic maps. Inf. Sci. 2007, 177, 1136–1142. [Google Scholar] [CrossRef]
- Ryu, J.; Kang, D.; Won, D. Improved Secure and Efficient Chebyshev Chaotic Map-Based User Authentication Scheme. IEEE Access 2022, 10, 15891–15910. [Google Scholar] [CrossRef]
- Kardaş, S.; Genç, Z.A. Security Attacks and Enhancements to Chaotic Map-Based RFID Authentication Protocols. Wirel. Pers. Commun. 2018, 98, 1135–1154. [Google Scholar] [CrossRef]
- Jiang, M.; Yang, H. Image Encryption Algorithm Using Multi-Level Permutation and Improved Logisticc-Chebyshev Coupled Map. Information 2023, 14, 456. [Google Scholar] [CrossRef]
- Jiang, M.; Yang, H. Image Encryption Using a New Hybrid Chaotic Map and Spiral Transformation. Entropy 2023, 25, 1516. [Google Scholar] [CrossRef] [PubMed]
- Chen, F.; Liao, X.; Xiang, T.; Zheng, H. Security analysis of the public key algorithm based on Chebyshev polynomials over the integer ring ZN. Inf. Sci. 2011, 181, 5110–5118. [Google Scholar] [CrossRef]
- Bergamo, P.; D’Arco, P.; De Santis, A.; Kocarev, L. Security of public-key cryptosystems based on Chebyshev polynomials. IEEE Trans. Circuits Syst. I Regul. Pap. 2005, 52, 1382–1393. [Google Scholar] [CrossRef]
- Yoshioka, D. Security of Public-Key Cryptosystems Based on Chebyshev Polynomials over Z/pkZ. IEEE Trans. Circuits Syst. II Express Briefs 2019, 67, 2204–2208. [Google Scholar] [CrossRef]
- Free Software Foundation. GMP: The GNU Multiple Precision Arithmetic Library. Available online: https://gmplib.org/ (accessed on 1 December 2024).
- Fousse, L.; Hanrot, G.; Lefèvre, V.; Pélissier, P.; Zimmermann, P. MPFR: A multiple-precision binary floating-point library with correct rounding. ACM Trans. Math. Softw. 2007, 33, 13-es. [Google Scholar] [CrossRef]
- Cheong, K.Y. One-Way Functions from Chebyshev Polynomials. Cryptology ePrint Archive, Paper 2012/263. 2012. Available online: https://eprint.iacr.org/2012/263 (accessed on 1 December 2024).
- WolframAlpha. ArcCos Taylor Series. Available online: https://www.wolframalpha.com/input/?i=taylor+series+arccos&lk=3 (accessed on 1 December 2024).
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Liu, X.; Morales-Luna, G. On the Effectiveness of a Common Attack to Chebyshev Chaotic Encryption Scheme. Cryptography 2025, 9, 10. https://doi.org/10.3390/cryptography9010010
Liu X, Morales-Luna G. On the Effectiveness of a Common Attack to Chebyshev Chaotic Encryption Scheme. Cryptography. 2025; 9(1):10. https://doi.org/10.3390/cryptography9010010
Chicago/Turabian StyleLiu, Xiaoqi, and Guillermo Morales-Luna. 2025. "On the Effectiveness of a Common Attack to Chebyshev Chaotic Encryption Scheme" Cryptography 9, no. 1: 10. https://doi.org/10.3390/cryptography9010010
APA StyleLiu, X., & Morales-Luna, G. (2025). On the Effectiveness of a Common Attack to Chebyshev Chaotic Encryption Scheme. Cryptography, 9(1), 10. https://doi.org/10.3390/cryptography9010010