Randomness improvement of chaotic maps for image encryption in a wireless communication scheme using PIC-microcontroller via Zigbee channels

2020 
Abstract Recently, a lot of research has been done in chaotic cryptography field using different kinds of chaotic systems, like chaotic maps, which are being considered as one of the secure and efficient methods to protect confidential information. This article highlights that the main cryptography requirements demand that the new embedded cryptosystems have to be more efficient and secure, it means that they must be faster and offer greater security. For instance, the new cryptosystems require to be compatible with the new telecommunication protocols and, in addition, to be efficient in energy consumption. In this manner, this article introduces a process to improve the randomness of five chaotic maps that are implemented on a PIC-microcontroller. The improved chaotic maps are tested to encrypt digital images in a wireless communication scheme, particularly on a machine-to-machine (M2M) link, via ZigBee channels. We show that function mod 255 improves the randomness of the pseudo-random number generators (PRNG), which is verified performing NIST SP 800-22 statistical tests, histograms, phase-plane analysis, entropy, correlation of adjacent pixels, differential attacks, and using digital images of size 256 × 256 and 512 × 512 pixels. A comparative analysis is presented versus related works that also use chaotic encryption and classic algorithms, such as: AES, DES, 3DES and IDEA. The security analysis confirms that the proposed process to improve the randomness of chaotic maps, is appropriate to implement an encryption scheme that is secure and robust against several known attacks and other statistical tests. Finally, it was experimentally verified that this chaotic encryption scheme can be used in practical applications such as M2M and Internet of things (IoT).
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    82
    References
    43
    Citations
    NaN
    KQI
    []