An Improved Multi-Chaotic Public Key Algorithm Based on Chebyshev Polynomials
Abstract
:1. Introduction
1.1. Trend
- In the embryonic stage, researchers started to explore the design of public key cryptography algorithms using different chaotic systems, such as cellular automata, distributed dynamical system models, Chebyshev chaotic mappings, chaotic synchronization systems, etc.
- In the development stage, more attention was paid to the security of chaotic public key cryptography algorithms, especially the analysis and improvement of Chebyshev-based public key cryptography algorithms, to achieve higher security and efficiency.
- In the expansion stage, chaotic public key cryptography algorithms were extended to other aspects of cryptography, such as identity-based public key encryption schemes, key exchange protocols, digital signature schemes, provable security, etc.
1.2. Contribution
1.3. Organization
2. Preliminary
2.1. Chebyshev Chaotic Mapping
2.1.1. Semi-Group Property
2.1.2. Chaotic Property
2.1.3. Lyapunov Exponent
2.1.4. Information Entropy
2.2. Chebyshev-ElGamal Public Key Cryptographic Algorithm (CEPKC)
2.2.1. CEPKC Algorithm
- Key generation. Bob randomly generates a large prime number , chooses positive integers and , such that , , and computes . Bob’s public key is , and the private key is .
- Message encryption. After receiving Bob’s public key , Alice converts the message to be encrypted into an integer . She chooses a random number , such that . Using the public key , she calculates and then sends the ciphertext message to Bob.
- Message decryption. Upon receiving the ciphertext message , Bob can decrypt it using the private key to recover the plaintext message .
2.2.2. Parameter Selection in the Algorithm
- Selection of parameter : If is a prime number, it is desirable to make or have no factors other than 2, in which case is called a strong prime; if is a composite number, , where is a prime number and it is preferable to have as a strong prime, ideally . When properly chosen, the probability of small cycles occurring is minimized.
- Principles for selecting parameter : For the above prime number , is a parameter for the seed of . Randomly choose an integer , where denotes the group on , with . If , where is a prime number, , let and compute . If and , restart. Repeat until the desired parameter is obtained. When and are appropriately chosen, the probability of small cycles is minimized, and the security of the finite field CEPKC encryption scheme can be effectively enhanced.
2.3. Bose Multi-Chaotic Public Key Algorithm (BMPKC)
2.4. Multi-Chaotic Public Key Cryptographic Algorithm Based on Chebyshev Polynomials
2.5. Security Analysis of the Algorithm Above
- If and are linear transformations on the vector space , it is difficult to choose suitable linear transformations and , since does not hold in this space.
- Let be any norm of , if and , when and are two large integers, the statistical characteristics of the -tuple vector are poor. In fact, in the instances given by Bose, despite being secret, there are still potential security issues, such as when and , ; when and , . This requires that cannot be a large integer, otherwise the statistical characteristics of the public key will be compromised.
- Although it is difficult for an attacker to infer the specific operational steps from the seed to the public key , they can still calculate by conducting single-bit tests on Alice’s pseudo-random sequence generator. Letting , denote the number of 0s and 1s in an arbitrary bit sequence of length , the statistic is
- 4.
- Since it requires step-by-step adaptation to the selection rules, Alice cannot use a fast algorithm to encrypt messages. Nonetheless, the attacker can estimate and calculate the weight of the matrix through a sum of squares algorithm. In the worst case scenario, the time consumed for encryption and decryption are equal, so this mode cannot withstand brute force attacks.
3. An Improved Multi-Chaotic Public Key Cryptographic Algorithm Based on Chebyshev Polynomials (CMPKC-ki)
3.1. Selection of Coefficient ki
- Alice chooses two large prime numbers and , and sets . She generates a large integer randomly.
- Calculate , where are the public key and is the private key.
- Bob randomly selects , calculates , and selects based on Equation (20).
- Calculate and send it to Alice.
- Alice calculates based on the private key and selects based on Equation (20).
3.2. Chaotic Hash Function for Generating a Sequence
Algorithm 1 Chaotic hash function generates a sequence |
Input: seed_value, sequence_length, Chaotic parameters Output: binary sequence 1: ChaoticHash(seed, length): 2: x: = seed 3: bit_sequence:= “” 4: for I from 1 to length do 5: x: = logistic_map(x) 6: if x > 0.5 then 7: bit_sequence:= bit_sequence + ‘1’ 8: else 9: bit_sequence: = bit_sequence + ‘0’ 10: end if 11: end for 12: return bit_sequence: 13: Function logistic_map(x): 14: : = // Chaotic parameters 15: return r * x * (1 − x) |
3.3. Improved Algorithm (CMPKC-ki)
3.3.1. Improved Algorithm for Encryption and Decryption
- Bob selects private key , calculates , and passes it to Alice.Similarly, Alice selects private key , calculates , and passes it to Bob.
- Encrypt , then Alice passes and ciphertext c to Bob.
3.3.2. Combination with the AES Algorithm to Obtain the Improved Algorithm
Algorithm 2 Convert a decimal number to a 32-byte random binary key |
Input: decimal_number, random_key Output: 32-byte random binary key, Hexadecimal representation 1: Function decimal_to_random_key(decimal_number): 2: decimal_bytes: = Convert decimal_number to byte array(decimal_number) 3: hash_object: = Create SHA-256 hash object (decimal_bytes) 4: hash_result: = Get digest from hash_object 5: random_key: = First 32 bytes of hash_result 6: return random_key |
Algorithm 3 Encrypt and decrypt using the AES algorithm. |
Input: plaintext, key Output: ciphertext, decrypted_data 1: Function encrypt (plaintext, key): 2: cipher: = Create AES cipher object with key in CBC mode 3: iv: = Generate random initialization vector (IV) 4: padded_plaintext: = Pad plaintext to AES block size 5: ciphertext: = Encrypt padded_plaintext with cipher using the IV 6: Return iv, ciphertext 7: Function decrypt(ciphertext, key, iv): 8: cipher: = Create AES cipher object with key in CBC mode and IV 9: decrypted_bytes: = Decrypt ciphertext with cipher 10: decrypted_data: = Unpad decrypted_bytes to AES block size 11: Return decrypted_data |
4. Software Implementation
4.1. Feasibility Analysis
4.1.1. Fast Algorithm for Chebyshev Polynomials
4.1.2. Selection of Parameters
4.1.3. Applications of the Selection of Coefficient ki
- Alice chooses two large prime numbers and and sets . She generates a large integer at random.
- Alice computes .The public key is , and the private key is .
- Bob randomly selects an integer and computes . According to Equation (20), he selects the value of . For clarity, let us assume , and select as an arithmetic sequence. Let us calculate coefficient shown in Equation (24) by applying Equation (20), and since , we choose .
- Calculate and send it to Alice.
- Alice computes based on the private key . Similarly, according to Equation (20) and the assumptions made in Section 3.1, can still be selected as .
4.2. An Example
4.2.1. Applying the Improved Algorithm Directly to Encryption and Decryption
- Bob selects the key seed to calculate and , thus obtaining , and passes to Alice;Similarly, Alice selects the key seed to calculate and , thus obtaining , and passes to Bob;
- Encryption: . Then, Alice passes and the ciphertext to Bob;
- Decrypt: Bob calculates and based on his private key , and computes . Using this value, he recovers the plaintext as .
4.2.2. Combining the Improved Algorithm with the AES Algorithm
5. Implementation Results and Analysis
5.1. Performance Analysis
5.1.1. Key Generation
5.1.2. Encryption and Decryption
5.2. Security Analysis
6. Conclusions and Future Work
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Kocarev, L. Chaos-based cryptography: A brief overview. IEEE Circuits Syst. Mag. 2001, 1, 6–21. [Google Scholar] [CrossRef]
- Pisarchik, A.N.; Zanin, M. Chaotic map cryptography and security. In Encryption: Methods, Software and Security; Nova Science Publishers, Inc.: Hauppauge, NY, USA, 2010; pp. 1–28. [Google Scholar]
- Mahajan, P.; Sachdeva, A. A study of encryption algorithms AES, DES and RSA for security. Glob. J. Comput. Sci. Technol. 2013, 13, 15–22. [Google Scholar]
- Sonko, S.; Ibekwe, K.I.; Ilojianya, V.I.; Etukudoh, E.A.; Fabuyide, A. Quantum cryptography and US digital security: A comprehensive review: Investigating the potential of quantum technologies in creating unbreakable encryption and their future in national security. Comput. Sci. IT Res. J. 2024, 5, 390–414. [Google Scholar] [CrossRef]
- Ibrahim, D.R.; Teh, J.S.; Abdullah, R. An overview of visual cryptography techniques. Multimed. Tools Appl. 2021, 80, 31927–31952. [Google Scholar] [CrossRef]
- Sharma, S.; Saini, A.; Chaudhury, S. A survey on biometric cryptosystems and their applications. Comput. Secur. 2023, 134, 103458. [Google Scholar] [CrossRef]
- Singh, A.; Kumar, A.; Namasudra, S. DNACDS: Cloud IoE big data security and accessing scheme based on DNA cryptography. Front. Comput. Sci. 2024, 18, 181801. [Google Scholar] [CrossRef]
- Chillotti, I.; Gama, N.; Georgieva, M.; Izabachène, M. TFHE: Fast fully homomorphic encryption over the torus. J. Cryptol. 2020, 33, 34–91. [Google Scholar] [CrossRef]
- Shruti; Rani, S.; Srivastava, G. Secure hierarchical fog computing-based architecture for industry 5.0 using an attribute-based encryption scheme. Expert Syst. Appl. 2024, 235, 121180. [Google Scholar] [CrossRef]
- Bernstein, D.J.; Lange, T. Post-quantum cryptography. Nature 2017, 549, 188–194. [Google Scholar] [CrossRef]
- Joseph, D.; Misoczki, R.; Manzano, M.; Tricot, J.; Pinuaga, F.D.; Lacombe, O.; Leichenauer, S.; Hidary, J.; Venables, P.; Hansen, R. Transitioning organizations to post-quantum cryptography. Nature 2022, 605, 237–243. [Google Scholar] [CrossRef]
- Shannon, C.E. Communication theory of secrecy systems. Bell Syst. Tech. J. 1949, 28, 656–715. [Google Scholar] [CrossRef]
- Alvarez, G.; Li, S. Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurc. Chaos 2006, 16, 2129–2151. [Google Scholar] [CrossRef]
- Matthews, R. On the derivation of a “chaotic” encryption algorithm. Cryptologia 1989, 13, 29–42. [Google Scholar] [CrossRef]
- Pecora, L.M.; Carroll, T.L. Synchronization in chaotic systems. Phys. Rev. Lett. 1990, 64, 821. [Google Scholar] [CrossRef] [PubMed]
- Zhang, B.; Liu, L. Chaos-Based Image Encryption: Review, Application, and Challenges. Mathematics 2023, 11, 2585. [Google Scholar] [CrossRef]
- Salman, D.S.; Naif, J.R. Comparative study of chaotic system for encryption. Iraqi J. Comput. Inform. 2023, 49, 83–92. [Google Scholar] [CrossRef]
- Alexan, W.; Alexan, N.; Gabr, M. Multiple-Layer Image Encryption Utilizing Fractional-Order Chen Hyperchaotic Map and Cryptographically Secure PRNGs. Fractal Fract. 2023, 7, 287. [Google Scholar] [CrossRef]
- Corona-Bermúdez, E.; Chimal-Eguía, J.C.; Corona-Bermúdez, U.; Rivero-Ángeles, M.E. Chaos Meets Cryptography: Developing an S-Box Design with the Rössler Attractor. Mathematics 2023, 11, 4575. [Google Scholar] [CrossRef]
- Kotadai, Z.; Yves, E.J.; Fischer, C.; Rodríguez-Muñoz, J.D.; Moreno-Lopez, M.F.; Tlelo-Cuautle, E.; De Dieu, N.J. Fractional order 1D memristive time-delay chaotic system with application to image encryption and FPGA implementation. Math. Comput. Simul. 2024, 227, 58–84. [Google Scholar]
- Sambas, A.; Miroslav, M.; Vaidyanathan, S.; Ovilla-Martínez, B.; Tlelo-Cuautle, E.; El-Latif, A.A.A.; Abd-El-Atty, B.; Benkouide, K.; Bonny, T. A New Hyperjerk system with a half line equilibrium: Multistability, Period doubling reversals, antimonotonocity, electronic circuit, FPGA design and an application to image encryption. IEEE Access 2024, 12, 9177–9194. [Google Scholar] [CrossRef]
- Puhua, G. Cellular automaton public-key cryptosystem. Complex Syst. 1987, 1, 51–57. [Google Scholar]
- Kocarev, L.; Tasev, Z. Public-key encryption based on Chebyshev maps. In Proceedings of the 2003 International Symposium on Circuits and Systems, 2003, ISCAS’03, Bangkok, Thailand, 25–28 May 2003; p. III. [Google Scholar]
- Kocarev, L.; Makraduli, J.; Amato, P. Public-key encryption based on Chebyshev polynomials. Circuits Syst. Signal Process. 2005, 24, 497–517. [Google Scholar] [CrossRef]
- Bergamo, P.; D’Arco, P.; De Santis, A.; Kocarev, L. Security of public-key cryptosystems based on Chebyshev polynomials. IEEE Trans. Circuits Syst. I Regul. Pap. 2005, 52, 1382–1393. [Google Scholar] [CrossRef]
- Kocarev, L.; Sterjev, M.; Fekete, A.; Vattay, G. Public-key encryption with chaos. Chaos Interdiscip. J. Nonlinear Sci. 2004, 14, 1078–1082. [Google Scholar] [CrossRef]
- Bose, R. Novel public key encryption technique based on multiple chaotic systems. Phys. Rev. Lett. 2005, 95, 098702. [Google Scholar] [CrossRef]
- Zhang, L. Cryptanalysis of the public key encryption based on multiple chaotic systems. Chaos Solitons Fractals 2008, 37, 669–674. [Google Scholar] [CrossRef]
- Ariffin, M.R.K.; Abu, N.A. -cryptosystem: A chaos based public key cryptosystem. Int. J. Cryptol. Res. 2009, 1, 149–163. [Google Scholar]
- Blackburn, S.R. The discrete logarithm problem modulo one: Cryptanalysing the Ariffin–Abu cryptosystem. J. Math. Cryptol. 2010, 4, 193–198. [Google Scholar] [CrossRef]
- Algehawi, M.B.; Samsudin, A.A. new Identity Based Encryption (IBE) scheme using extended Chebyshev polynomial over finite fields Zp. Phys. Lett. A 2010, 374, 4670–4674. [Google Scholar] [CrossRef]
- Haifeng, Q. Pitfalls in identity based encryption using extended Chebyshev polynomial. China Commun. 2012, 9, 58. [Google Scholar]
- Islam, S.K.H. Identity-based encryption and digital signature schemes using extended chaotic maps. Cryptol. ePrint Arch. 2014, 2014, 275–280. [Google Scholar]
- Lai, H.; Orgun, M.A.; Xiao, J.; Pieprzyk, J.; Xue, L.; Yang, Y. Provably secure three-party key agreement protocol using Chebyshev chaotic maps in the standard model. Nonlinear Dyn. 2014, 77, 1427–1439. [Google Scholar] [CrossRef]
- Lee, T.F.; Lin, C.Y.; Lin, C.L.; Hwang, T. Provably secure extended chaotic map-based three-party key agreement protocols using password authentication. Nonlinear Dyn. 2015, 82, 29–38. [Google Scholar] [CrossRef]
- Abd-El-Atty, B.; Amin, M.; Abd-El-Latif, A.; Ugail, H.; Mehmood, I. An efficient cryptosystem based on the logistic-chebyshev map. In Proceedings of the 2019 13th International Conference on Software, Knowledge, Information Management and Applications, 2019, SKIMA, Island of Ulkulhas, Maldives, 26–28 August 2019; pp. 1–6. [Google Scholar]
- Tan, Z. Privacy-preserving two-factor key agreement protocol based on chebyshev polynomials. Secur. Commun. Netw. 2021, 2021, 6697898. [Google Scholar] [CrossRef]
- Meshram, C.; Ibrahim, R.W.; Meshram, S.G.; Imoize, A.L.; Jamal, S.S.; Barve, S.K. An efficient remote user authentication with key agreement procedure based on convolution-Chebyshev chaotic maps using biometric. J. Supercomput. 2022, 78, 12792–12814. [Google Scholar] [CrossRef]
- Meshram, A.; Alouane-Turki, M.H.; Wazalwar, N.M.; Chandrashekhar, M. An Efficient Three-Party Authenticated Key Exchange Procedure Using Chebyshev Chaotic Maps with Client Anonymity. Comput. Mater. Contin. 2023, 75, 5337. [Google Scholar] [CrossRef]
- Tenny, R.; Tsimring, L.S.; Larson, L.; Abarbanel, H.D.I. Using distributed nonlinear dynamics for public key encryption. Phys. Rev. Lett. 2003, 90, 047903. [Google Scholar] [CrossRef]
- Kumar, A.; Ansari, M.M. Multi message signcryption based on chaos with public verifiability. Int. J. Sci. Technol. Res. 2013, 2, 194–198. [Google Scholar]
- Chatterjee, S.; Roy, S.; Das, A.K.; Chattopadhyay, S.; Kumar, N.; Vasilakos, A.V. Secure biometric-based authentication scheme using Chebyshev chaotic map for multi-server environment. IEEE Trans. Dependable Secur. Comput. 2016, 15, 824–839. [Google Scholar] [CrossRef]
- Attaullah; Javeed, A.; Shah, T. Cryptosystem techniques based on the improved Chebyshev map: An application in image encryption. Multimed. Tools Appl. 2019, 78, 31467–31484. [Google Scholar] [CrossRef]
- Louzzani, N.; Boukabou, A.; Bahi, H.; Boussayoud, A. A novel chaos based generating function of the Chebyshev polynomials and its applications in image encryption. Chaos Solitons Fractals 2021, 151, 111315. [Google Scholar] [CrossRef]
- Khan, M.; Alanazi, A.S.; Khan, L.S.; Hussain, I. An efficient image encryption scheme based on fractal Tromino and Chebyshev polynomial. Complex Intell. Syst. 2021, 7, 2751–2764. [Google Scholar] [CrossRef]
- Ren, H.; Niu, S.; Chen, J.; Li, M.; Yue, Z. A Visually Secure Image Encryption Based on the Fractional Lorenz System and Compressive Sensing. Fractal Fract. 2022, 6, 302. [Google Scholar] [CrossRef]
- Guillén-Fernández, O.; Tlelo-Cuautle, E.; de la Fraga, L.G.; Sandoval-Ibarra, Y.; Nuñez-Perez, J.-C. An Image Encryption Scheme Synchronizing Optimized Chaotic Systems Implemented on Raspberry Pis. Mathematics 2022, 10, 1907. [Google Scholar] [CrossRef]
- Mohamed, N.A.E.-S.; El-Sayed, H.; Youssif, A. Mixed Multi-Chaos Quantum Image Encryption Scheme Based on Quantum Cellular Automata (QCA). Fractal Fract. 2023, 7, 734. [Google Scholar] [CrossRef]
- Zhao, G.; Ma, Y. Introduction to chaotic cryptographic algorithms. In Chaotic Applied Cryptography, 1st ed.; Cheng, J., Ed.; Science Press: Beijing, China, 2021; pp. 176–194. [Google Scholar]
- Kocarev, L.; Shiguo, L. Chaos-Based Cryptography: Theory, Algorithms and Applications, 1st ed.; Springer: Berlin, Germany, 2011; pp. 33–40. [Google Scholar]
- Kocarev, L.; Jakimoski, G.; Stojanovski, T.; Parlitz, U. From chaotic maps to encryption schemes. In Proceedings of the 1998 IEEE International Symposium on Circuits and Systems, ISCAS, Monterey, CA, USA, 31 May–3 June 1998; pp. 514–517. [Google Scholar]
- Cheong, K.Y.; Koshiba, T. More on security of public-key cryptosystems based on Chebyshev polynomials. IEEE Trans. Circuits Syst. II Express Briefs 2007, 54, 795–799. [Google Scholar] [CrossRef]
- Wang, K.; Pei, W.; Zou, L.; He, Z. Cryptanalysis of multiple chaotic systems based public key encryption technique. Acta Phys. Sin. 2006, 55, 6234–6247. [Google Scholar] [CrossRef]
- Zhang, C.; Liang, Y.; Tavares, A.; Wang, L.; Gomes, T.; Pinto, S. An Improved Public Key Cryptographic Algorithm Based on Chebyshev Polynomials and RSA. Symmetry 2024, 16, 263. [Google Scholar] [CrossRef]
Year | Author | Description | Evaluation |
---|---|---|---|
1987 | Puhua, G. [22] | A public key cryptography algorithm based on cellular automation, which can be seen as a discrete dynamical system. | It has significant limitations, such as performing poorly in processing large-scale data, with slow computational processes that cannot meet real-time requirements. |
2003 | Kocarev, L. [23,24] Bergamo, P. [25] | A chaotic public key cryptography algorithm based on Chebyshev polynomials, which is extended to finite fields due to security flaws and deployed in applications such as key exchange protocols and digital signatures. | It represents a primary focus within the realm of chaotic public key cryptography, marking the inaugural application of Chebyshev polynomials in a more extensive manner to public key encryption algorithms. |
2004 | Kocarev, L. [26] | A public key cryptography algorithm based on toroidal self-isomorphism, which can be seen as an extension of public key cryptography based on Chebyshev polynomials. | The algorithm’s security is claimed to be consistent with the RSA algorithm and is purportedly applicable to the ElGamal and Rabin public key algorithms. However, only a simple example is provided, and the conclusion awaits confirmation. |
2005 | Bose, R. [27] Zhang, L. [28] | A public key cryptography algorithm based on multiple chaotic systems. | It has been proven to have security flaws, such as its susceptibility to brute force attacks. |
2009 | Ariffin, M.R.K. [29] Blackburn, S.R. [30] | A new public key cryptography algorithm constructed using the chaotic system, claiming to have the same level of security as the classical discrete logarithm problem. | By solving the discrete logarithm problem modulo 1, it has been demonstrated that this cryptographic system is not sufficiently secure. |
2010 | Algehawi, M.B. [31] Haifeng, Q. [32] | An identity-based encryption scheme is proposed based on Chebyshev chaotic mapping (IBE). | It has security flaws. People can more easily attack by exploiting the semi-group property of extended Chebyshev polynomials on . |
2014 | Islam, S.K.H. [33] | New identity-based encryption and signature schemes are proposed based on Chebyshev polynomials. | The security and efficiency still need to be verified. |
2014 | Lai, H. [34] | A three-party key exchange protocol is proposed based on Chebyshev polynomials and proven to be secure in the standard model. | It has promoted the progress of chaotic public key cryptography research as the protocol is the first provably secure 3PAKE protocol using Chebyshev chaotic maps under the standard model. |
2015 | Lee, T.F. [35] | A three-party key exchange protocol based on Chebyshev chaotic mapping is proposed based on password authentication. | Its security can be proven in the random oracle model. |
2018 | Abd-El-Atty, B. [36] | An efficient cryptosystem is based on the Logistic-Chebyshev map. | Its security has not been verified yet. |
2021 | Tan, Z. [37] | A secure dual-factor key agreement protocol based on Chebyshev polynomials. | Preliminarily addressed the issue of user unlinkability in authentication key protocols based on chaotic maps. |
2022 | Meshram, C. [38] | Secure client authentication based on Chebyshev chaotic mapping. | It has higher security and computational performance. |
2023 | Meshram, A. [39] | An efficient three-party authenticated key exchange process (AKEP) is proposed using Chebyshev chaotic mapping. | It presents a novel type of key exchange process, based on an efficient three-party authenticated key exchange procedure (AKEP) using Chebyshev chaotic maps with client anonymity. |
Group | |||
---|---|---|---|
1 | 13,297 | 19,973 | 16 |
2 | 25,127 | 26,777 | 10 |
3 | 46,261 | 47,059 | 10 |
4 | 8761 | 8353 | 13 |
5 | 3319 | 8369 | 4 |
Type | Initial Parameters and Execution Results |
---|---|
Input | decimal number = 63.457.287 random key = decimal_to_random_key (decimal_number) |
Output | 32-byte binary key: ‘ , \xa6ZE\xa9] \x83\xa5\xfd\x9c\xe2nZ\xe9\r\xe26\xb9\xe6[t \xf8g\xd1q\xd6h\xda\xOf\xd1\xfcj’ 0x (for hexadecimal representations): 2ca65a45a95d83a5fd9ce26e5ae90de236b9e67b74f867d171d668da0fd1fc6a |
Type | Initial Parameters and Execution Results |
---|---|
Input | key: = “ , \xa6ZE\xa9]\x83\xa5\xfd\x9c\xe2nZ\xe9\r\xe26 \xb9\xe6{t\xf8g\xd1q\xd6h\xda\x0f\xd1\xfcj” plaintext: = “hello world” |
Encrypt | iv, ciphertext: = Encrypt (plaintext, key) |
Decrypt | decrypted_data: = Decrypt (ciphertext, key, iv) |
Output | The data after encryption: ‘B\x88\x0e\xd0|\xc6\xd9\xbb\x19R\xf6m\x04xD\xda’ The data after decryption: ‘hello world’ |
Model | The Length of Module N (in bits) | Key Generation Time (in ms) | Encryption Time (in ms) | Decryption Time (in ms) |
---|---|---|---|---|
CEPKC | 128 | 48.54 | 1.48 | 1.37 |
256 | 99.02 | 3.57 | 3.53 | |
512 | 190.14 | 10.93 | 10.57 | |
1024 | 1182.36 | 42.85 | 41.13 | |
2048 | 10,396.48 | 281.16 | 270.61 | |
CMPKC | 128 | 68.54 | 1.62 | 1.36 |
256 | 134.02 | 3.93 | 3.89 | |
512 | 224.14 | 12.02 | 11.92 | |
1024 | 1482.36 | 47.14 | 45.24 | |
2048 | 12,696.48 | 318.22 | 297.67 | |
CMPKC- | 128 | 62.31 | 1.46 | 1.44 |
256 | 121.89 | 3.52 | 3.43 | |
512 | 203.76 | 10.96 | 10.46 | |
1024 | 1347.6 | 43.61 | 42.13 | |
2048 | 11,542.25 | 290.33 | 287.29 |
Prime Length (in bits) | CEPKC (in ms) | BMPKC (in ms) | CMPKC (in ms) | CMPKC- (in ms) |
---|---|---|---|---|
4 | 12.42 | 5.27 | 20.66 | 25.16 |
5 | 40.84 | 16.16 | 260.85 | 335.96 |
6 | 263.38 | 129.09 | 3288.19 | 4438.59 |
7 | 1286.35 | 653.69 | 49,154.35 | 65,516.34 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhang, C.; Bai, J.; Liang, Y.; Tavares, A.; Wang, L.; Gomes, T.; Pinto, S. An Improved Multi-Chaotic Public Key Algorithm Based on Chebyshev Polynomials. Algorithms 2024, 17, 389. https://doi.org/10.3390/a17090389
Zhang C, Bai J, Liang Y, Tavares A, Wang L, Gomes T, Pinto S. An Improved Multi-Chaotic Public Key Algorithm Based on Chebyshev Polynomials. Algorithms. 2024; 17(9):389. https://doi.org/10.3390/a17090389
Chicago/Turabian StyleZhang, Chunfu, Jing Bai, Yanchun Liang, Adriano Tavares, Lidong Wang, Tiago Gomes, and Sandro Pinto. 2024. "An Improved Multi-Chaotic Public Key Algorithm Based on Chebyshev Polynomials" Algorithms 17, no. 9: 389. https://doi.org/10.3390/a17090389