scispace - formally typeset
Search or ask a question
Journal ArticleDOI

Design and FPGA implementation of a wireless hyperchaotic communication system for secure real-time image transmission

29 Jul 2013-Eurasip Journal on Image and Video Processing (Springer International Publishing)-Vol. 2013, Iss: 1, pp 43
TL;DR: The obtained experimental results show the relevance of the idea of combining XBee (Zigbee or Wireless Fidelity) protocol, known for its high noise immunity, to secure hyperchaotic communications.
Abstract: In this paper, we propose and demonstrate experimentally a new wireless digital encryption hyperchaotic communication system based on radio frequency (RF) communication protocols for secure real-time data or image transmission. A reconfigurable hardware architecture is developed to ensure the interconnection between two field programmable gate array development platforms through XBee RF modules. To ensure the synchronization and encryption of data between the transmitter and the receiver, a feedback masking hyperchaotic synchronization technique based on a dynamic feedback modulation has been implemented to digitally synchronize the encrypter hyperchaotic systems. The obtained experimental results show the relevance of the idea of combining XBee (Zigbee or Wireless Fidelity) protocol, known for its high noise immunity, to secure hyperchaotic communications. In fact, we have recovered the information data or image correctly after real-time encrypted data or image transmission tests at a maximum distance (indoor range) of more than 30 m and with maximum digital modulation rate of 625,000 baud allowing a wireless encrypted video transmission rate of 25 images per second with a spatial resolution of 128 × 128 pixels. The obtained performance of the communication system is suitable for secure data or image transmissions in wireless sensor networks.

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI
TL;DR: This is Applied Cryptography Protocols Algorithms And Source Code In C Applied Cryptographic Protocols algorithms and Source Code in C By Schneier Bruce Author Nov 01 1995 the best ebook that you can get right now online.

207 citations

Journal ArticleDOI
TL;DR: By introducing a flux-controlled memristor into the proposed multi-wing system, hyperchaotic multi-Wing attractor is observed in new memristive system, which has no equilibrium.
Abstract: Summary In this paper, a new multi-wing chaotic attractor is constructed. Based on the proposed multi-wing system, the paper presents a novel method to generate hyperchaotic multi-wing attractors. By introducing a flux-controlled memristor into the proposed multi-wing system, hyperchaotic multi-wing attractor is observed in new memristive system. At the same time, the new memristive system has no equilibrium. The phase portraits and Lyapunov exponents are used to analyze the dynamic behaviors of the no-equilibrium memristive system. Moreover, we analyze the influence on multi-wing system when adding the memristor in different position. The electronic circuit is realized by using off-the-shelf components. Copyright © 2017 John Wiley & Sons, Ltd.

132 citations

Journal ArticleDOI
TL;DR: A novel 3-D nonlinear finance chaotic system consisting of two nonlinearities is presented and its dynamical behavior is studied by using the electronic simulation package Cadence OrCAD in order to confirm the feasibility of the theoretical model.

98 citations

Journal ArticleDOI
TL;DR: This paper initiates a systematic methodology for real-time chaos-based video encryption and decryption communications on the system design and algorithm analysis and results validate the feasibility and reliability of the proposed system.
Abstract: This paper initiates a systematic methodology for real-time chaos-based video encryption and decryption communications on the system design and algorithm analysis. The proposed system design and algorithm analysis have been validated on an FPGA hardware platform via Verilog Hardware Description Language (Verilog HDL). Based on the fundamental anti-control principles of dynamical systems, a 6-D real domain chaotic system is designed, and then the corresponding Verilog HDL algorithm is developed. The proposed Verilog HDL algorithm is utilized to design a real-time chaos-based secure video communication system, with a generalized design principle derived, which is implemented on an FPGA hardware platform equipped with an XUP Virtex-II chip. Following this line, the designed working mechanism is demonstrated by hardware experiments. The security performance is tested using the TESTU01 statistical test suites, the differential analysis, and the sensitivity of key parameters mismatch. Both theoretical analysis and experimental results validate the feasibility and reliability of the proposed system.

80 citations

Journal ArticleDOI
TL;DR: The security analysis confirms that the proposed chaotic cryptos system is secure and robust against several known attacks, as well as statistical tests of NIST and TestU01, proving that high-precision arithmetic helps to enhance the security of the cryptosystems.
Abstract: This paper proposes a new chaotic cryptosystem for the encryption of very high-resolution digital images based on the design of a digital chaos generator by using arbitrary precision arithmetic. This can be taken as an alternative to reduce the dynamic degradation that chaotic models present when they are implemented in digital devices and to increase the security of the cryptosystems. The obtained results show that when using high-precision arithmetic, the generated sequences provide good randomness and security during a greater number of iterations of the implemented chaotic maps in comparison with the generated sequences by using the standard of simple precision or double precision according to the IEEE 754 standard for floating-point arithmetic. The proposed method does not require high-cost hardware for increasing the numerical accuracy and security. As an advantage versus other recent works, using high precision, in relation to the methods that use simple precision or double precision, it awards an exponential increase in the key space. In this manner, it is demonstrated that using multiple-precision arithmetic, a key space of $$2^{33,268}$$ or higher can be obtained, depending on the level of high precision configured. The security analysis confirms that the proposed chaotic cryptosystem is secure and robust against several known attacks, as well as statistical tests of NIST and TestU01, proving that high-precision arithmetic helps to enhance the security of the cryptosystems.

58 citations

References
More filters
Journal ArticleDOI
TL;DR: This survey presents a comprehensive review of the recent literature since the publication of a survey on sensor networks, and gives an overview of several new applications and then reviews the literature on various aspects of WSNs.

5,626 citations


"Design and FPGA implementation of a..." refers background in this paper

  • ...Indeed, aWSN provides different aspects in the sharing of information by deploying a system that is able to execute wireless exchange of data, image, or video [41] according to transmission rate performance....

    [...]

Book
10 Nov 1993
TL;DR: This document describes the construction of protocols and their use in the real world, as well as some examples of protocols used in the virtual world.
Abstract: CRYPTOGRAPHIC PROTOCOLS. Protocol Building Blocks. Basic Protocols. Intermediate Protocols. Advanced Protocols. Esoteric Protocols. CRYPTOGRAPHIC TECHNIQUES. Key Length. Key Management. Algorithm Types and Modes. Using Algorithms. CRYPTOGRAPHIC ALGORITHMS. Data Encryption Standard (DES). Other Block Ciphers. Other Stream Ciphers and Real Random-Sequence Generators. Public-Key Algorithms. Special Algorithms for Protocols. THE REAL WORLD. Example Implementations. Politics. SOURCE CODE.source Code. References.

3,432 citations

ReportDOI
20 Dec 2000
TL;DR: Some criteria for characterizing and selecting appropriate generators and some recommended statistical tests are provided, as a first step in determining whether or not a generator is suitable for a particular cryptographic application.
Abstract: : This paper discusses some aspects of selecting and testing random and pseudorandom number generators. The outputs of such generators may he used in many cryptographic applications, such as the generation of key material. Generators suitable for use in cryptographic applications may need to meet stronger requirements than for other applications. In particular, their outputs must he unpredictable in the absence of knowledge of the inputs. Some criteria for characterizing and selecting appropriate generators are discussed in this document. The subject of statistical testing and its relation to cryptanalysis is also discussed, and some recommended statistical tests are provided. These tests may he useful as a first step in determining whether or not a generator is suitable for a particular cryptographic application. The design and cryptanalysis of generators is outside the scope of this paper.

3,059 citations


"Design and FPGA implementation of a..." refers background or methods in this paper

  • ...972766 for a sample size equal to 300 binary sequences (for more details, see the reference [43])....

    [...]

  • ...Statistical tests of the generated 128-bit encryption keys are commonly performed using the standard NIST SP 800-22 statistical test suite [43]....

    [...]

Journal ArticleDOI
TL;DR: The suggested guidelines address three main issues: implementation, key management and security analysis, aiming at assisting designers of new cryptosystems to present their work in a more systematic and rigorous way to fulfill some basic cryptographic requirements.
Abstract: In recent years, a large amount of work on chaos-based cryptosystems have been published. However, many of the proposed schemes fail to explain or do not possess a number of features that are fundamentally important to all kind of cryptosystems. As a result, many proposed systems are difficult to implement in practice with a reasonable degree of security. Likewise, they are seldom accompanied by a thorough security analysis. Consequently, it is difficult for other researchers and end users to evaluate their security and performance. This work is intended to provide a common framework of basic guidelines that, if followed, could benefit every new cryptosystem. The suggested guidelines address three main issues: implementation, key management and security analysis, aiming at assisting designers of new cryptosystems to present their work in a more systematic and rigorous way to fulfill some basic cryptographic requirements. Meanwhile, several recommendations are made regarding some practical aspects of analog chaos-based secure communications, such as channel noise, limited bandwith and attenuation.

1,620 citations


"Design and FPGA implementation of a..." refers background in this paper

  • ...Over the recent years, considerable researches have been taken to develop new chaotic or hyperchaotic systems and for their promising applications in real-time encryption and communication [6-8]....

    [...]

Journal ArticleDOI
TL;DR: In this article, two possible approaches to secure communications are demonstrated with the Lorenz circuit implemented in both the transmitter and receiver, where a chaotic masking signal is added at the transmitter to the message, and at the receiver, the masking is regenerated and subtracted from the received signal.
Abstract: A circuit implementation of the chaotic Lorenz system is described. The chaotic behavior of the circuit closely matches the results predicted by numerical experiments. Using the concept of synchronized chaotic systems (SCS's), two possible approaches to secure communications are demonstrated with the Lorenz circuit implemented in both the transmitter and receiver. In the first approach, a chaotic masking signal is added at the transmitter to the message, and at the receiver, the masking is regenerated and subtracted from the received signal. The second approach utilizes modulation of the coefficients of the chaotic system in the transmitter and corresponding detection of synchronization error in the receiver to transmit binary-valued bit streams. The use of SCS's for communications relies on the robustness of the synchronization to perturbations in the drive signal. As a step toward further understanding the inherent robustness, we establish an analogy between synchronization in chaotic systems, nonlinear observers for deterministic systems, and state estimation in probabilistic systems. This analogy exists because SCS's can be viewed as performing the role of a nonlinear state space observer. To calibrate the robustness of the Lorenz SCS as a nonlinear state estimator, we compare the performance of the Lorenz SCS to an extended Kalman filter for providing state estimates when the measurement consists of a single noisy transmitter component. >

1,029 citations