Efficient and secure chaotic S-Box for wireless sensor network

Information security using chaotic dynamics is a novel topic in the wireless sensor network WSN research field. After surveying analog and digital chaotic security systems, we give a state of the art of chaotic S-Box design. The substitution tables are nonlinear maps that strengthen and enhance block crypto-systems. This paper deals with the design of new dynamic chaotic S-Boxes suitable for implementation on wireless sensor nodes. Our proposed schemes are classified into two categories: S-Box based on discrete chaotic map with floating point arithmetic cascading piecewise linear chaotic map and a three-dimensional map and S-Box based on discrete chaotic map with fixed-point arithmetic using discretized Lorenz map and logistic-tent map. The security analysis and implementation process on WSN are discussed. The proposed methods satisfy Good S-Box design criteria and exceed the performance of Advanced Encryption Standard static S-Box in some cases. The energy consumption of different proposals and existing chaotic S-Box designs are investigated via a platform simulator and a real WSN testbed equipped with TI MSP430f1611 micro-controller. The simulations and the experimental results show that our proposed S-Box design with fixed-point arithmetic Lorenz map has the lowest energy-consuming profile compared with the other studied and proposed S-Box design. Copyright © 2013 John Wiley & Sons, Ltd.

[1]  Louis M. Pecora,et al.  Synchronization in Chaotic Systems, Concepts and Applications , 2006 .

[2]  Eli Biham,et al.  Cryptanalysis of the Chaotic-Map Cryptosystem Suggested at EUROCRYPT'91 , 1991, EUROCRYPT.

[3]  Carroll,et al.  Synchronization in chaotic systems. , 1990, Physical review letters.

[4]  Stafford E. Tavares,et al.  On the Design of S-Boxes , 1985, CRYPTO.

[5]  Tao Xiang,et al.  Cryptanalysis of a chaos block cipher for wireless sensor network , 2011 .

[6]  Tao Xiang,et al.  A novel symmetrical cryptosystem based on discretized two-dimensional chaotic map , 2007 .

[7]  Sang Tao,et al.  Perturbance-based algorithm to expand cycle length of chaotic key stream , 1998 .

[8]  K. Aihara,et al.  Cryptosystems with discretized chaotic maps , 2002 .

[9]  Iwao Sasase,et al.  A Secret Key Cryptosystem by Iterating a Chaotic Map , 1991, EUROCRYPT.

[10]  Weili Wu,et al.  A Robust on-Demand Path-Key Establishment Framework via Random Key Predistribution for Wireless Sensor Networks , 2006, EURASIP J. Wirel. Commun. Netw..

[11]  L. Kocarev,et al.  Chaos and cryptography: block encryption ciphers based on chaotic maps , 2001 .

[12]  Gonzalo Alvarez,et al.  Chaotic cryptosystems , 1999, Proceedings IEEE 33rd Annual 1999 International Carnahan Conference on Security Technology (Cat. No.99CH36303).

[13]  Yong Wang,et al.  An S-box Construction Algorithm Based on Spatiotemporal Chaos , 2010, 2010 International Conference on Communications and Mobile Computing.

[14]  Ronald L. Rivest,et al.  The RC5 Encryption Algorithm , 1994, FSE.

[15]  Chung-Ming Ou Design of block ciphers by simple chaotic functions , 2008, IEEE Computational Intelligence Magazine.

[16]  Berk Sunar,et al.  Energy Comparison of AES and SHA-1 for Ubiquitous Computing , 2006, EUC Workshops.

[17]  Paul Feautrier,et al.  eSimu: a Fast and Accurate Energy Consumption Simulator for Real Embedded System , 2007, 2007 IEEE International Symposium on a World of Wireless, Mobile and Multimedia Networks.

[18]  Ahmet Bedri Ozer,et al.  A method for designing strong S-Boxes based on chaotic Lorenz system , 2010 .

[19]  Gonzalo Álvarez,et al.  Some Basic Cryptographic Requirements for Chaos-Based Cryptosystems , 2003, Int. J. Bifurc. Chaos.

[20]  X. Liao,et al.  A block cipher with dynamic S-boxes based on tent map , 2009 .

[21]  Mario Di Francesco,et al.  Energy conservation in wireless sensor networks: A survey , 2009, Ad Hoc Networks.

[22]  Shuai Chen,et al.  Chaos block cipher for wireless sensor network , 2008, Science in China Series F: Information Sciences.

[23]  Robert A. J. Matthews,et al.  On the Derivation of a "Chaotic" Encryption Algorithm , 1989, Cryptologia.

[24]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[25]  Abdennaceur Kachouri,et al.  A new design of dynamic S-Box based on two chaotic maps , 2010, ACS/IEEE International Conference on Computer Systems and Applications - AICCSA 2010.

[26]  Simon Heron,et al.  Encryption: Advanced Encryption Standard (AES) , 2009 .

[27]  Xiaofeng Liao,et al.  A method for designing dynamical S-boxes based on discretized chaotic map , 2005 .

[28]  Xiaofeng Liao,et al.  A novel method for designing S-boxes based on chaotic maps , 2005 .

[29]  Varun Jeoti,et al.  Efficient and Simple Method for Designing Chaotic S‐Boxes , 2008 .

[30]  Ying Liu,et al.  A chaos-based secure cluster protocol for wireless sensor networks , 2008, Kybernetika.

[31]  Mário Serafim Nunes,et al.  LoBa128, a Lorenz-based PRNG for wireless sensor networks , 2009 .

[32]  Ranjan Bose,et al.  A novel compression and encryption scheme using variable model arithmetic coding and coupled chaotic system , 2006, IEEE Transactions on Circuits and Systems I: Regular Papers.

[33]  Abdennaceur Kachouri,et al.  On dynamic chaotic S-BOX , 2009, 2009 Global Information Infrastructure Symposium.

[34]  X. Liao,et al.  An extended method for obtaining S-boxes based on three-dimensional chaotic Baker maps , 2007 .

[35]  Mário Serafim Nunes,et al.  Enhanced Chaotic Stream Cipher for WSNs , 2010, 2010 International Conference on Availability, Reliability and Security.

[36]  Shuai Chen,et al.  Confidential Communication Through Chaos Encryption in Wireless Sensor Network , 2007 .