Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf ·...

141
FONDUL SOCIAL EUROPEAN Investe¸ ste ˆ ın oameni! Programul Operat ¸ional Sectorial pentru Dezvoltarea Resurselor Umane 2007 –2013 Proiect POSDRU/88/1.5/S/61178 – Competitivitate ¸ si performant ¸˘ ın cercetare prin programe doctorale de calitate (ProDOC) Universitatea POLITEHNICA din bucures ¸ti Facultatea de Electronic˘ a, Telecomunicat ¸ii ¸ si Tehnologia Informat ¸iei Catedra de Electronic˘a Aplicat˘ si Ingineria Informat ¸iei Universit´ e de Cergy-Pontoise Ecole Nationale Sup´ erieure de l’Electronique et de ses Applications Equipe Commande des Systemes Nr. Decizie Senat 219 din 28.09.2012 TEZ ˘ A DE DOCTORAT -Rezumat- Procedee de cifrare/descifrare folosind sisteme haotice. Analiz˘ a bazat˘ a pe metode statistice ¸ si teoria controlului sistemelor. Encryption/decryption methods using chaotic systems. Analysis based on statistical methods and control system theory. Autor: Ing. Octaviana DATCU Conduc˘ ator de doctorat-1: Prof. Dr. ing. Adriana Vlad, de la Universitatea Politehnica din Bucure¸ sti,Romˆania Conduc˘ ator de doctorat-2 Prof. Jean-Pierre Barbot, de la ENSEA din Cergy- Pontoise, France Bucure¸ sti, 2012

Transcript of Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf ·...

Page 1: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

FONDUL SOCIAL EUROPEAN

Investeste ın oameni!

Programul Operational Sectorial pentru Dezvoltarea Resurselor Umane 2007 –2013

Proiect POSDRU/88/1.5/S/61178 – Competitivitate si performanta ın cercetare prin

programe doctorale de calitate (ProDOC)

Universitatea POLITEHNICA din bucuresti

Facultatea de Electronica, Telecomunicatii si Tehnologia Informatiei

Catedra de Electronica Aplicata si Ingineria Informatiei

Universite de Cergy-Pontoise

Ecole Nationale Superieure de l’Electronique et de ses Applications

Equipe Commande des Systemes

Nr. Decizie Senat 219 din 28.09.2012

TEZA DE DOCTORAT

-Rezumat-

Procedee de cifrare/descifrare folosind sisteme haotice.

Analiza bazata pe metode statistice si teoria controlului sistemelor.

Encryption/decryption methods using chaotic systems.

Analysis based on statistical methods and control system theory.

Autor: Ing. Octaviana DATCU

Conducator de doctorat-1: Prof. Dr. ing. Adriana Vlad, de la Universitatea

Politehnica din Bucuresti, Romania

Conducator de doctorat-2 Prof. Jean-Pierre Barbot, de la ENSEA din Cergy-

Pontoise, France

Bucuresti, 2012

Page 2: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Acknowledgements

First of all, I want to express my gratitude to my Thesis Directors, Professor

Adriana Vlad and Professor Jean-Pierre Barbot. They knew when to be gentle

and comprehensive, as well as exigent, imperatively demanding results from my

research work. I am grateful for the human quality they have shown to me during

my three years of PhD Study, as well as for my Diploma Project. Their continuous

wondering of how a theoretical idea can be improved to open new possibilities to

contribute to the rapidly developed and optimized technology is an example for

me, in my future career as a researcher and as a professor.

I am deeply grateful to Mr. Roger Tauleigne, Professor at the University

from Cergy-Pontoise, for his active involvement in developing my thesis. The

long discussions with him have added important steps in my understanding of

the physics of the phenomenon named deterministic chaos and the etymology of

the notion. Thanks to him, the fact that the machine computed values are not

always in conformity with the theoretical expectations, due to truncation and

rounding operation afferent to the computers, become a practical notion for me.

Also, the synchronization between the two Colpitts chaotic oscillators was, in great

part, possible to his helping me with the analog implementation, particularly to

understand the physics underlying the behavior of the circuit. A tough task for

me was to make the connection between notions that are specific to the field of

statistics and the one targeting the domain of automatics, geometrical and physical

interpretations of phenomena. Thanks to my Professors, a bridge was created in

order to render the new research field, achieved by combining the two disciplines,

into a meaningful scientific area.

I would like to thank to my Referents, Professors Mai Nguyen, Christian Faye,

Khrishna Busawon, Alexandru S, erbanescu and Radu Dogaru, for the fact that

they have made me the honor of accepting to be part of my jury.

I am grateful for the patience with which Mr. Professor Leonid Fridman (Uni-

versidad Nacional Autonoma de Mexico, Faculdad de Ingineria, Mexico City) ex-

plained to me the technique of high order sliding-mode observers.

I appreciate my parents, Adelina and Ioan, believing in me.

Last, but not the least, I am grateful to Prof. Dr. ing. Corneliu Burileanu and

to Conf. Dr. ing. Mihai Stanciu for their advices regarding my incipient career

as a Teaching Assistant, for encouraging me to improve as a professional, and to

morally support me when the direction seemed not to be favorable.

1

Page 3: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Contents

1 Introduction 12

1.1 Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12

1.2 Theoretical Background . . . . . . . . . . . . . . . . . . . . . . . . 13

1 The chaos based cryptography - application of the chaotic

dynamics . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13

2 The Lyapunov exponents 15

2.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15

2.2 The generalized Henon map . . . . . . . . . . . . . . . . . . . . . . 16

2.3 The Hitzl-Zele map . . . . . . . . . . . . . . . . . . . . . . . . . . . 18

2.4 A continuous time system: The Colpitts oscillator. . . . . . . . . . . 20

1 Theoretical analysis of the oscillator. . . . . . . . . . . . . . 20

2 The Lyapunov Exponents . . . . . . . . . . . . . . . . . . . 23

2.5 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 24

3 Observability Indexes and Observability-Singularity Manifolds. 29

3.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 29

1 Observability index . . . . . . . . . . . . . . . . . . . . . . . 29

2 Observability singularity manifolds . . . . . . . . . . . . . . 30

3.2 Case study. The generalized Henon map. . . . . . . . . . . . . . . . 32

1 Observability indexes . . . . . . . . . . . . . . . . . . . . . . 33

2 Observability singularity manifolds. . . . . . . . . . . . . . . 34

3.3 Case study. The Hitzl-Zele map. . . . . . . . . . . . . . . . . . . . . 36

1 Observability coefficients. . . . . . . . . . . . . . . . . . . . 36

2 Observability singularity hyper-surfaces. . . . . . . . . . . . 38

3.4 Case study. The Colpitts chaotic oscillator. . . . . . . . . . . . . . . 41

1 Observability indexes. . . . . . . . . . . . . . . . . . . . . . 41

2 Observability singularity manifolds. . . . . . . . . . . . . . . 42

2

Page 4: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

4 The minimum sampling distance to achieve independent sam-

ples from chaotic signals. 48

4.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 48

4.2 The statistical independence test procedure. . . . . . . . . . . . . . 49

4.3 The Smirnov test . . . . . . . . . . . . . . . . . . . . . . . . . . . . 52

4.4 Case study. The generalized Henon map. . . . . . . . . . . . . . . . 53

1 Transient time measurements . . . . . . . . . . . . . . . . . 53

2 Ergodicity of the generalized Henon map. . . . . . . . . . . . 58

3 Statistical independence of random variables extracted from

the generalized Henon map. . . . . . . . . . . . . . . . . . . 59

5 A spatial investigation of chaotic attractors. 64

5.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 64

5.2 Problem statement. . . . . . . . . . . . . . . . . . . . . . . . . . . . 65

5.3 Proposed algorithm . . . . . . . . . . . . . . . . . . . . . . . . . . . 66

5.4 An example: the Colpitts chaotic oscillator. . . . . . . . . . . . . . 68

6 An enciphering-deciphering algorithm based on the

discrete generalized Henon map. 82

6.1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 82

6.2 The Proposed Enciphering Method . . . . . . . . . . . . . . . . . . 86

1 Scheme of the proposed enciphering method . . . . . . . . . 86

2 Deciphering . . . . . . . . . . . . . . . . . . . . . . . . . . . 89

6.3 Analyze of results of the proposed enciphering algorithm . . . . . . 90

1 Results of encryption of natural language text . . . . . . . . 90

2 Results when enciphering images . . . . . . . . . . . . . . . 91

3 A concrete example. The enciphering and the deciphering

of a character. . . . . . . . . . . . . . . . . . . . . . . . . . . 92

6.4 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 94

7 Chaotic synchronization 96

7.1 Reconstructing the dynamics of a delayed transmitter . . . . . . . . 97

1 A chaotic delayed transmitter . . . . . . . . . . . . . . . . . 98

2 A third order sliding mode observer as the receiver of the

secret message . . . . . . . . . . . . . . . . . . . . . . . . . . 98

3 Experimental results. . . . . . . . . . . . . . . . . . . . . . . 101

7.2 Synchronization of analog circuits via sparse measurement. . . . . . 106

3

Page 5: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

8 Conclusions 114

8.1 General conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . 114

8.2 Original contributions . . . . . . . . . . . . . . . . . . . . . . . . . 120

8.3 Development perspectives. . . . . . . . . . . . . . . . . . . . . . . . 126

4

Page 6: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

List of Figures

2.1 The generalized Henon map. The bifurcation parameters are a =

1.76 and b = 0.1. The initial conditions are x1(0) = 0.8147, x2(0) =

0.9057, x3(0) = 0.1269. The phase space (left) and the evolution of

its first state, x1(k), k ∈ 0, N, N = 10000 (right). . . . . . . . . . 16

2.2 Two trajectories for the generalized Henon map with a = 1.76

and b = 0.1. With solid blue line, the sequence starting from

x1(0), x2(0), x3(0). With dashed red line, the trajectory with initial

conditions x′1(0) = x1(0) + 0.01, x′2(0) = x2(0), x′3(0) = x3(0). . . . . 17

2.3 The generalized Henon map. The spectrum of the Lyapunov ex-

ponents when the parameter a = 1.76 is kept fixed (left) or the

parameter b = 0.1 is kept fixed (right). The initial conditions are

x1(0) = 1, x2(0) = 0.2 and x3(0) = 0. . . . . . . . . . . . . . . . . . 17

2.4 The three dimensional generalized Henon map, for bifurcation pa-

rameters a=1.76 and b=0.1, initial conditions x1(0) = 0.8147, x2(0) =

0.9057, x3(0) = 0.1269. The probability-density function of the

states of the system (left) and the projection of the state space

on the (x2, x3) plane (right). . . . . . . . . . . . . . . . . . . . . . . 18

2.5 The three dimensional generalized Henon map, for bifurcation pa-

rameters a=1.76 and b=0.1, initial conditions x1(0) = 0.8147, x2(0) =

0.9057, x3(0) = 0.1269. The projection of the state space on the(x1, x3)

plane(left) and the projection of the state space on the (x1, x2) plane

(right). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18

2.6 The phase space of the Hitzl-Zele map, for a = 0.25, b = 0.87

and the initial conditions x1(0) = 0.8143, x2(0) = 0.2435, x3(0) =

0.9293. N = 10000 iterations. . . . . . . . . . . . . . . . . . . . . . 19

2.7 The three dimensional Hitzl-Zele map, for a=0.25 and b=0.87 and

the initial conditions x1(0) = 0.8143, x2(0) = 0.2435, x3(0) =

0.9293. N = 10000 iterations. The evolution of its states x1(k), x2(k), x3(k),

with k ∈ 0, ..., N. . . . . . . . . . . . . . . . . . . . . . . . . . . . 20

5

Page 7: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

2.8 The three dimensional Hitzl-Zele map, for a=0.25 and b=0.87 and

the initial conditions x1(0) = 0.8143, x2(0) = 0.2435, x3(0) =

0.9293. N = 10000 iterations. Their probability density functions,

pX1(x1), px2(x2), pX3(x3). . . . . . . . . . . . . . . . . . . . . . . . . 21

2.9 The three dimensional Hitzl-Zele map, for a=0.25 and b=0.87 and

the initial conditions x1(0) = 0.8143, x2(0) = 0.2435, x3(0) =

0.9293. N = 10000 iterations. The projections of the phase space

in the (x1, x2), (x1, x3), (x2, x3) planes. . . . . . . . . . . . . . . . . . 22

2.10 The Hitzl-Zele map. The spectrum of the Lyapunov exponents

when the parameter a = 0.25 is kept fixed (left) or the parameter

b = 0.87 is kept fixed (right). The initial conditions are x1(0) =

0.8143, x2(0) = 0.2435 and x3(0) = 0.9293 . . . . . . . . . . . . . . . 22

2.11 The Colpitts Oscillator-PSpice scheme. . . . . . . . . . . . . . . . . 23

2.12 The phase space of the chaotic Colpitts oscillator for bifurcation

parameters g = 4.46, Q = 1.38 and scaling factor k = 0.5. The

initial conditions are x1(0) = 0.6221, x2(0) = 0.3510 and x3(0) =

0.5132. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23

2.13 The chaotic Colpitts oscillator for bifurcation parameters g = 4.46,

Q = 1.38 and scaling factor k = 0.5. The initial conditions are

x1(0) = 0.6221, x2(0) = 0.3510 and x3(0) = 0.5132. Projections in

the planes defined by its states. . . . . . . . . . . . . . . . . . . . . 24

2.14 The chaotic Colpitts oscillator for bifurcation parameters g = 4.46,

Q = 1.38 and scaling factor k = 0.5. The initial conditions are

x1(0) = 0.6221, x2(0) = 0.3510 and x3(0) = 0.5132. The temporal

evolution of its states. . . . . . . . . . . . . . . . . . . . . . . . . . 25

2.15 The chaotic Colpitts oscillator for bifurcation parameters g = 4.46,

Q = 1.38 and scaling factor k = 0.5. The initial conditions are

x1(0) = 0.6221, x2(0) = 0.3510 and x3(0) = 0.5132. The probability

distribution functions of its states. . . . . . . . . . . . . . . . . . . . 26

2.16 The Lyapunov exponents for the Colpitts chaotic oscillator with

parameters g = 4.46, Q = 1.38, k = 0.5, initial conditions x1(0) =

0.6221, x2(0) = 0.3510 and x3(0) = 0.5132. . . . . . . . . . . . . . . 27

3.1 The probability density functions for the determinant of the ob-

servability matrices determined by the three state variables of the

Hitzl-Zele map. Parameters a = 0.25 and b = 0.87. . . . . . . . . . . 46

6

Page 8: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

3.2 The probability density functions for the determinant of the ob-

servability matrices determined by the three state variables of the

Colpitts chaotic oscillator. Parameters Q = 1.38 and g = 4.46. . . . 47

4.1 Trajectories for the Henon map, with different initial conditions. . . 54

4.2 The cumulative distribution functions FeX(u) and FeY (u), ob-

tained at k1 = 5 and k2 = 200, sampling the random process

assigned to the first state of the generalized Henon map. . . . . . . 55

4.3 The cumulative distribution functions FeX(u) and FeY (u), ob-

tained at k1 = 10 and k2 = 200, sampling the random process

assigned to the first state of the generalized Henon map. . . . . . . 55

4.4 The cumulative distribution functions FeX(u) and FeY (u), ob-

tained at k1 = 20 and k2 = 200, sampling the random process

assigned to the first state of the generalized Henon map. . . . . . . 56

4.5 The cumulative distribution functions FeX(u) and FeY (u), ob-

tained at k1 = 30 and k2 = 200, sampling the random process

assigned to the first state of the generalized Henon map. . . . . . . 56

4.6 The cumulative distribution functions FeX(u) and FeY (u), ob-

tained at k1 = 40 and k2 = 200, sampling the random process

assigned to the first state of the generalized Henon map. . . . . . . 57

4.7 The cumulative distribution functions FeX(u) of the random vari-

able X obtained by sampling the random process assigned to the

first state of the generalized Henon map, at k1 = 30, and the tem-

poral cumulative distribution function FeY . . . . . . . . . . . . . . 59

4.8 The cumulative distribution functions FeX(u) of the random vari-

able X obtained by sampling the random process assigned to the

first state of the generalized Henon map, at k1 = 40, and the tem-

poral cumulative distribution function FeY . . . . . . . . . . . . . . 59

4.9 The scatter diagram of the transformed variables U and V , for

∆ = k2 − k1 = 0. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 61

4.10 The scatter diagram of the transformed variables U and V , for

∆ = k2 − k1 = 10. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 61

4.11 The scatter diagram of the transformed variables U and V , for

∆ = k2 − k1 = 20. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 62

4.12 The scatter diagram of the transformed variables U and V , for

∆ = k2 − k1 = 30. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 62

7

Page 9: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

4.13 The scatter diagram of the transformed variables U and V , for

∆ = k2 − k1 = 40. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 63

4.14 The scatter diagram of the transformed variables U and V , for

∆ = k2 − k1 = 50. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 63

5.1 The attractor the intruder reconstructs from the measured variable

(the Colpitts chaotic oscillator). . . . . . . . . . . . . . . . . . . . . 68

5.2 The attractor the intruder reconstructs from the measured variable

divided into 103 smaller volumes. . . . . . . . . . . . . . . . . . . . 69

5.3 The volume of the attractor of the Colpitts chaotic oscillator divided

in small volumes. The boxes which are intersected by the attractor

of the chaotic system. . . . . . . . . . . . . . . . . . . . . . . . . . . 69

5.4 The evolution of the Euclidean distance between points starting

their evolution from the box number 204. . . . . . . . . . . . . . . . 74

5.5 The evolution of the Euclidean distance between points starting

their evolution from the box number 783. . . . . . . . . . . . . . . . 75

5.6 The evolution of the Euclidean distance between points starting

their evolution from the box number 230. . . . . . . . . . . . . . . . 75

5.7 The evolution of the Euclidean distance between points starting

their evolution from the box number 19. . . . . . . . . . . . . . . . 76

5.8 The evolution of the Euclidean distance between points starting

their evolution from the box number 418. . . . . . . . . . . . . . . . 76

5.9 The evolution of the Euclidean distance between points starting

their evolution from the box number 605. . . . . . . . . . . . . . . . 77

5.10 The evolution of the Euclidean distance between points starting

their evolution from the box number 304. . . . . . . . . . . . . . . . 77

5.11 Color map for the divergence rate on the Colpitts attractor. . . . . 78

5.12 Color map for the divergence rate on the Colpitts attractor. The

slowest region. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 79

5.13 Color map for the divergence rate on the Colpitts attractor. A slow

region. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 79

5.14 Color map for the divergence rate on the Colpitts attractor. The

approximately zero divergence region. . . . . . . . . . . . . . . . . . 80

5.15 Color map for the divergence rate on the Colpitts attractor. A fast

region. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 80

5.16 Color map for the divergence rate on the Colpitts attractor. A fast

region. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 81

8

Page 10: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

5.17 Color map for the divergence rate on the Colpitts attractor. The

fastest region. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 81

6.1 Sites of the generalized Henon map, determined by the function

f = sin(x2−x32

). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 85

6.2 Histogram corresponding to the ten boxes, for bifurcation parame-

ters a = 1.76 and b = 0.1 on a trajectory of 50,000 iterations. The

initial conditions are (x1(0), x2(0), x3(0) = (0.8147, 0.9057, 0.1269). . 86

6.3 Scheme of the proposed enciphering method . . . . . . . . . . . . . 87

6.4 Frequency of occurrence of ASCII characters in a natural language

text. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 90

6.5 Frequency of occurrence of ASCII characters in ciphered version. . . 90

6.6 Original image (left) and enciphered image (right). . . . . . . . . . 91

7.1 Chaos synchronization by means of high order sliding mode ob-

servers, using the inclusion of the secret message in the dynamics

of the chaotic emitter. . . . . . . . . . . . . . . . . . . . . . . . . . 97

7.2 The states x1, x1(τ), x2. The initial conditions are: x1(0) = 0, x2(0) =

0.1 and x2(t) = 0, ∀t ∈ [−τ, 0). The message is u = 0 (left) and

u = A · sin(ωt), f=1HZ, A=0.5V. . . . . . . . . . . . . . . . . . . . 99

7.3 The output of the transmitter with the message included in the

evolution of the delayed chaotic transmitter. The initial conditions

are: x1(0) = 0, x2(0) = 0.1 and x2(t) = 0,∀t ∈ [−τ, 0). . . . . . . . . 99

7.4 The estimated u, in blue, and the transmitted message u, in red.

The initial conditions are: x1(0) = 0, x2(0) = 0.1 and x2(t) =

0,∀t ∈ [−τ, 0). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 102

7.5 The estimated x1 in red, and the state x1 in blue. The initial

conditions are: x1(0) = 0, x2(0) = 0.1 and x2(t) = 0, ∀t ∈ [−τ, 0). . . 103

7.6 The error in estimating x1. . . . . . . . . . . . . . . . . . . . . . . . 103

7.7 The estimated x2 in red, and the state x2 in blue. The initial

conditions are: x1(0) = 0, x2(0) = 0.1 and x2(t) = 0, ∀t ∈ [−τ, 0). . . 103

7.8 The error in estimating x2. . . . . . . . . . . . . . . . . . . . . . . . 104

7.9 The noisy y in blue, and y in red. . . . . . . . . . . . . . . . . . . . 104

7.10 The estimated u in red and the transmitted message u in blue; noisy

channel. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 104

7.11 The estimated x1 in red, and the state x1 in blue; noisy channel. . . 105

7.12 The estimated x2 in red, and the state x2 in blue; noisy channel. . . 105

9

Page 11: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

7.13 The synchronization between two chaotic Colpitts oscillators. Or-

cad scheme. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 107

7.14 Synchronization of two chaotic Colpitts oscillators. Continuous cou-

pling between the two circuits. . . . . . . . . . . . . . . . . . . . . . 107

7.15 Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 2%. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 108

7.16 Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 10% (left) and η = 20% (right). . . . . . . . . . . . . . . 108

7.17 Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 50% (left) and η = 70% (right). . . . . . . . . . . . . . . 109

7.18 Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 80% (left) and η = 90% (right). . . . . . . . . . . . . . . 109

7.19 Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 98%. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 110

7.20 Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 2% (left) and η = 5% (right). Second buffer added. . . . 110

7.21 Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 10% (left) and η = 20% (right). Second buffer added. . . 110

7.22 Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 50% (left) and η = 70% (right). Second buffer added. . . 111

7.23 Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 80% (left) and η = 90% (right). Second buffer added. . . 111

7.24 Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 98%. Second buffer added. . . . . . . . . . . . . . . . . 111

7.25 Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 98%. Second buffer and resistance added. . . . . . . . . 112

7.26 Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 80% (left) and η = 79% (right). Second buffer and

resistance added. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 112

7.27 Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 70% (left) and η = 50% (right). Second buffer and

resistance added. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 112

10

Page 12: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

List of Tables

2.1 The Lyapunov exponents for the Henon map. . . . . . . . . . . . . 25

2.2 The Lyapunov exponents for the Hitzl-Zele map. . . . . . . . . . . . 27

2.3 The Lyapunov exponents for the Colpitts oscillator. . . . . . . . . . 28

4.1 Smirnov test values δ = |FeX(u) − FeY (u)|. Stationarity of the

generalized Henon map. . . . . . . . . . . . . . . . . . . . . . . . . 57

4.2 Monte-Carlo type analysis for the Smirnov test attesting the sta-

tionarity region entry moment for the generalized Henon map. . . . 58

4.3 Kolmogorov-Smirnov test values δ = |FeX(u)−FeY (u)|. Ergodicity

of the generalized Henon map. . . . . . . . . . . . . . . . . . . . . . 58

4.4 Monte-Carlo type analysis indicating the minimum independence

sampling distance for the generalized Henon map. . . . . . . . . . . 62

5.1 The coordinates of the origin of the boxes in which the phase space

of the Colpitts oscillator is split into. . . . . . . . . . . . . . . . . . 67

5.2 Divergence rate of the first two points of intersection between the

Colpitts attractor and the spatial sampling. . . . . . . . . . . . . . 70

5.3 Divergence rate of the first two points of intersection between the

Colpitts attractor and the spatial sampling. . . . . . . . . . . . . . 71

5.4 Divergence rate of the first two points of intersection between the

Colpitts attractor and the spatial sampling. . . . . . . . . . . . . . 72

5.5 Divergence rate of the first two points of intersection between the

Colpitts attractor and the spatial sampling. . . . . . . . . . . . . . 73

5.6 Divergence rate of the first two points of intersection between the

Colpitts attractor and the spatial sampling. . . . . . . . . . . . . . 74

5.7 Color map of the divergence inside the Colpitts attractor. . . . . . . 78

6.1 The ten subintervals of equal length. . . . . . . . . . . . . . . . . . 85

6.2 Key elements disposed in two matrices. . . . . . . . . . . . . . . . . 88

11

Page 13: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Chapter 1

Introduction

This thesis aims to contribute to the domain of cryptography. It is focused on the

branch that treats chaos based cryptography. The research this thesis is based on

has been developed starting from the idea of secret communication schemes which

demand hardware and software skills for both their designer and the hackers that

desire to break the cipher. The thesis analyzes some of the problems imposed by

such an architecture, in a simple three dimensional case.

1.1 Motivation

I have become interested by the domain of the cryptography when I first worked

with Professor Adriana Vlad, in 2006 as a student at the Politehnica University of

Bucharest, Romania. I developed my project for the annual practice under Pro-

fessor’s Vlad scientific guidance. My fifth year as a student brought me joy. The

first semester strengthened my knowledge in cryptography, due to Professor’s Vlad

courses I attended during the academical year 2008-2009. The Erasmus-Socrates

Project from 2008 and the collaboration Professor Adriana Vlad has with the

E.N.S.E.A. from Cergy-Pontoise, opened me some new doors for professional de-

velopment. My diploma project was developed under the common guidance of

Professor Adriana Vlad and Professor Jean-Pierre Barbot. The Doctoral Sec-

toral Operational Programme of Human Resources Development 2007-2013 of the

Romanian Ministry of Labour, Family and Social Protection through the Finan-

cial Agreement POSDRU/88/1.5/S/61178 gave me the opportunity to continue

the collaboration with E.N.S.E.A. through my two, four months each, stages in

France.

How come deterministic chaos? Chaos is a state of disorder, it obeys no law in

its evolution. Deterministic systems can be analytically described, their evolution

12

Page 14: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

follows rules. Long discussions have conduced me to understand from where the

term deterministic chaos comes from, and how this apparently two antagonistic

notions can intersect. Due to the high number of degrees of freedom the so-called

chaotic systems have, the human mind can not conceptualize such complexity.

This is why a deterministic mechanism seems to be without law, random. Simi-

larly, the behavior of simple equations such as the logistic parable, produces values

that seem unpredictable. We attribute to these systems the term of deterministic

chaos because the equations that produce these values are perfectly deterministic.

1.2 Theoretical Background

Our research work is an extension of the experiments and investigations developed

by my colleagues: Adrian Luca with his thesis ”Statistical analysis of chaotic sys-

tems from the perspective of the utility in cryptography”, Madalin Frunzete having

”Contributions in the field of cryptography based on chaotic systems using infor-

mation theory and statistics”, Maryam l’Hernault-Zanganeh who proved, in theory

and practice, the ”Faisabilite d’un systeme d’emission-reception analogique pour

les communications securisees par le chaos” and Hamid Hamiche analyzing the

”Inversion a gauche des systemes dynamiques hybrides chaotiques. Application

a la transmission securise des donnes.” Therefore, the definitions of the notions

which are specific to the fields of statistics, cryptography, chaotic systems and

control system theory, were already given in their doctoral works. Nevertheless,

we will introduce those definitions and algorithms involved by our approach in the

chapters their application is required. Still, we have to mention the fundamental

works of Shannon ([115] and [116]), Ruelle and Eckmann ([42]) and Takens ([125]),

as well as some fields closely related to our research ([38], [39], [40], [41], [111],

[112], [113]).

1 The chaos based cryptography - application of the chaotic

dynamics

Among the applications of the chaotic behavior applications, of great importance

for the storage and transmission of confidential data (for example, e-commerce,

e-mail, home-banking) the chaos based cryptography is to be mentioned. To

refer to some of the most important papers that treat the subject of chaos based

cryptography, see the following works:[9], [107], [24], [29], [54], [76], [102], [104],

[117], [34], [27], [141], [59], [60], [81], [43], [144], [6], [58], [93], [142], [120], [23],

13

Page 15: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

[82], [88], [100], [144], [46], [98], [146], [51], [75], [105], [128], [47], [52], [101], [131],

[5], [19], [68], [92], [139], [140], [6], [75], [89], [94] and [120], [1], [27], [67] and [102].

The paper [9] gives a reference frame for the evaluation of digital chaos based

cryptosystems, underlining the issues one should consider while designing such a

cipher. The secret key plays an essential role in every cryptosystem. The work

[103] emphasizes that the security of a cipher should depend only on its key.

In order to be robust with respect to cryptanalytic attacks, a cipher should

benefit from a good confusion and a good diffusion. The property of confusion

implies the existence of a relationship as complex as possible between the key and

the ciphered message, thus thwarting the attempts of a cryptanlyst to determine

the correspondence between the plain message and the ciphered message, from

the study of the statistical structure of the ciphered message. A good diffusion

translates itself in a good dispersion of bits, when passing from plain to ciphered

message, so that the influence of individual bits from the plain message or from

the key is spread as much as possible in the ciphered message. The paper [47]

resumes the requirements imposed to a good cipher from the security point of

view.

The cryptanalyst is assumed to know exactly all the details concerning the

cryptosystem, except the key. There are four main classes of cryptanalytic at-

tacks, presented from the hardest type of attack to the easiest category (from the

cryptanalyst point of view), as in [123]: a) ciphertext-only; b) known-plaintext;

c) chosen-plaintex; d) chosen-cipherext.

Many of the secure communication schemes have been tested in simulation,

not in a real-time communication. The real-time transmission implies a noisy

channel,with limited bandwidth and signal attenuation. In addition, the require-

ments and the limitations differ in telephony, radio, television, etc. We consider

the example of the classical telephony network, in order to emphasize the impor-

tance of the specifications concerning the transmission channel. The telephony

lines have the Signal-to-Noise Ratio between 30dB and 45dB. Electrical noise is

produced (additionally) in the amplification stages. Additional noise is produced

also through the voice digitization and compression, or the interference with other

conversations. In a telephony network, the bandwidth is limited between 180Hz

(to avoid power supply interference at 50 and 60Hz), and 4kHz (according to the

sampling Nyquist-Shannon theorem, since the sampling frequency is 8kHz, it is

obvious that any signal at a frequency greater than 4kHz will be allied, being

perceived as low-frequency noise, in the voice band). See [28] for a more detailed

study.

14

Page 16: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Chapter 2

The Lyapunov exponents

2.1 Introduction

From the literature we only know particular parameter pairs which induce chaos

for the systems they describe. We want to enrich the domain of values for the

parameters. Thus, this chapter is dedicated to the study of the Lyapunov expo-

nents, which express the rate of divergence/ convergence of initially neighboring

trajectories of (chaotic) systems. Sections 2.1, 2.3, 2.4 calculate the three Lya-

punov exponents exponents for: a) the generalized Henon map, discrete, three-

dimensional, hyper-chaotic; b) the Hitzl-Zele map, discrete, three-dimensional,

structurally more complex than the generalized Henon map; c) the chaotic Colpitts

oscillator, continuous, three-dimensional, allowing the introduction of continuous

delays, leading to an infinite dimension of the chaotic dynamics. The computation

of the Lyapunov exponents is the opportunity to briefly present the systems men-

tioned above and some of their statistical properties. The mathematical formula

for the calculus of the Lyapunov exponents is given by equation (??).

λ(x0) = limn→∞

1

n

n−1∑i=0

log|f ′(xi)| (2.1)

The algorithm used in this work in order to compute the Lyapunov exponents

(the number of the Lyapunov exponents of a system is equal to the number of its

directions (of its states)) is the one proposed in 1985 in the paper [138]. Further

explanations about Lyapunov exponents and more detailed notions specific to

chaotic dynamic can be found in [30].

15

Page 17: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

2.2 The generalized Henon map

Due to their simplicity, the generalized Henon functions, [21], are frequently used

as exemplification in the analysis of chaotic discrete-time systems. In the present

work, the case n = 3, in equations (2.2), is illustrated aiming a simple approach.

The phase space of the generalized Henon map is illustrated in Fig. 2.1.

x1(k + 1) = a− x2

2(k)− bx3(k)

x2(k + 1) = x1(k)

x3(k + 1) = x2(k)

(2.2)

where x1, x2, x3 ∈ (−2; 2), a > 0, b > 0.

Figure 2.1: The generalized Henon map. The bifurcation parameters are a = 1.76

and b = 0.1. The initial conditions are x1(0) = 0.8147, x2(0) = 0.9057, x3(0) =

0.1269. The phase space (left) and the evolution of its first state, x1(k), k ∈0, N, N = 10000 (right).

The system described by the equations (2.2) is very sensitive to initial condi-

tions, as it might be seen in Fig. 2.2. The evolution of the first state of the system

is also shown for iterations k = 0, ..., 30. As it can be observed from the equations

(2.2), the states x2 and x3 are shifted (delayed) versions of the state x1.

The rate of the divergence of the trajectories is calculated as explained in

Section 2.1. We have adjusted, for the generalized Henon map, the algorithm

described in [30]. The simulation results can be seen in Fig. 2.3. Having, for certain

pairs (a, b), more than one Lyapunov exponent superior to zero, the generalized

Henon map is said to be hyperchaotic. Its evolution diverges in two directions.

16

Page 18: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 2.2: Two trajectories for the generalized Henon map with a = 1.76 and

b = 0.1. With solid blue line, the sequence starting from x1(0), x2(0), x3(0). With

dashed red line, the trajectory with initial conditions x′1(0) = x1(0)+0.01, x′2(0) =

x2(0), x′3(0) = x3(0).

Figure 2.3: The generalized Henon map. The spectrum of the Lyapunov exponents

when the parameter a = 1.76 is kept fixed (left) or the parameter b = 0.1 is kept

fixed (right). The initial conditions are x1(0) = 1, x2(0) = 0.2 and x3(0) = 0.

The probability density functions of the states of the system, pX1(x1) and the

projection of the phase space on the (x2, x3) plane are given in Fig. 2.4. The

projections on the (x1, x3) and on the (x1, x2) planes are given in Fig. 2.5.

To our knowledge, the commonly used values for the bifurcation parameters

in the literature are a = 1.76, b = 0.1, as in [50] and a = 1.9, b = 0.03, in [87].

Observing the graphics in Fig. 2.3, one can determine a wider set of parameters

for chaotic behavior (λ1 > 0 or λ1, λ2 > 0).

17

Page 19: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 2.4: The three dimensional generalized Henon map, for bifurcation param-

eters a=1.76 and b=0.1, initial conditions x1(0) = 0.8147, x2(0) = 0.9057, x3(0) =

0.1269. The probability-density function of the states of the system (left) and the

projection of the state space on the (x2, x3) plane (right).

Figure 2.5: The three dimensional generalized Henon map, for bifurcation param-

eters a=1.76 and b=0.1, initial conditions x1(0) = 0.8147, x2(0) = 0.9057, x3(0) =

0.1269. The projection of the state space on the(x1, x3) plane(left) and the pro-

jection of the state space on the (x1, x2) plane (right).

2.3 The Hitzl-Zele map

As we will demonstrate in Chapter 3, the Hitzl-Zele map shows more complex

structural properties, when compared to the generalized Henon map. Saha and

Stratgatz show how the period-3 cycle is born from chaos in [114] and give reference

of the work of Hitzl and Zele [65]. The Hitzl-Zele map is analytically determined

by equations (2.3).

18

Page 20: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

x1(k + 1) = 1 + x2(k)− x3(k) · x2

1(k)

x2(k + 1) = a · x1(k)

x3(k + 1) = b · x21(k) + x3(k)− 0.5

(2.3)

with the bifurcation parameters a = 0.25 and b = 0.87 for chaotic behavior.

The phase space of the Hitzl-Zele map is represented in Fig. 2.6, the evolution of

the states x1, x2, x3 of the systems in Fig. 2.7 and the probability density functions,

pX1(x1), pX2(x2) and pX3(x3) in Fig. 2.8. The projections of the phase space in

the planes (x1, x2), (x1, x3) and (x2, x3) are shown in Fig. 2.9.

Figure 2.6: The phase space of the Hitzl-Zele map, for a = 0.25, b = 0.87 and

the initial conditions x1(0) = 0.8143, x2(0) = 0.2435, x3(0) = 0.9293. N = 10000

iterations.

By plotting the Lyapunov spectra for the Hitzl-Zele map, in Fig. 2.10, we

confirm its great complexity, affirmed in the begging of the section, and determine

more values convenient for the chaotic regime.

19

Page 21: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 2.7: The three dimensional Hitzl-Zele map, for a=0.25 and b=0.87 and

the initial conditions x1(0) = 0.8143, x2(0) = 0.2435, x3(0) = 0.9293. N = 10000

iterations. The evolution of its states x1(k), x2(k), x3(k), with k ∈ 0, ..., N.

2.4 A continuous time system: The Colpitts os-

cillator.

1 Theoretical analysis of the oscillator.

The PSpice scheme of the Colpitts oscillator is given in Fig. 2.11. The npn BJT

transistor [79] is considered to be in the forward active region. This assumption,

implies that the collector current IC is approximatively equal to the emitter current

IE, while the base current IB is much lower than the current through the collector.

It is known [78] that:

iC(t) = iC(0) + C · dvC(t)

dt

vL(t) = vL(0) + L · diL(t)

dt(2.4)

20

Page 22: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 2.8: The three dimensional Hitzl-Zele map, for a=0.25 and b=0.87 and

the initial conditions x1(0) = 0.8143, x2(0) = 0.2435, x3(0) = 0.9293. N = 10000

iterations. Their probability density functions, pX1(x1), px2(x2), pX3(x3).

We note vC1 = x1, vC2 = x2, iL = x3, and we use the known notation dxdt

= x.

The voltages, the currents and the time were normalized in [99]. Taking into

account the physical signification of Q, g and k, the state equations (??) became:

x1 = g

Q(1−k)(e−x2 + 1 + x3)

x2 = gQ·k · x3

x3 = −Qk(1−k)g

(x1 + x2)− 1Qx3

(2.5)

For an analog implementation of the chaotic common base Colpitts oscil-

lator, we used the values R1 = 10Ω, R2 = 1.2kΩ, C1 = C2 = 100nF, L =

2.2mH||2.2mH = 1.1mH,Q1 = 2N4401BJT . The oscillation frequency of the

Colpitts oscillator is, in this case, f0 ≈ 21.46kHz. Chaos was obtained for

V1 = 9.7V and V2 = −6.1V .

The Simulink normalized model was simulated and the phase portrait from

Fig. 2.12 was obtained. Its projections in the coordinates (x1, x2), (x1, x3), (x2, x3)

are illustrated in Fig. 2.13. The temporal evolutions of the states of the system

are presented in Fig. 2.14 and their probability density functions in Fig. 2.15.

21

Page 23: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 2.9: The three dimensional Hitzl-Zele map, for a=0.25 and b=0.87 and

the initial conditions x1(0) = 0.8143, x2(0) = 0.2435, x3(0) = 0.9293. N = 10000

iterations. The projections of the phase space in the (x1, x2), (x1, x3), (x2, x3)

planes.

Figure 2.10: The Hitzl-Zele map. The spectrum of the Lyapunov exponents when

the parameter a = 0.25 is kept fixed (left) or the parameter b = 0.87 is kept fixed

(right). The initial conditions are x1(0) = 0.8143, x2(0) = 0.2435 and x3(0) =

0.9293

22

Page 24: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 2.11: The Colpitts Oscillator-PSpice scheme.

Figure 2.12: The phase space of the chaotic Colpitts oscillator for bifurcation

parameters g = 4.46, Q = 1.38 and scaling factor k = 0.5. The initial conditions

are x1(0) = 0.6221, x2(0) = 0.3510 and x3(0) = 0.5132.

2 The Lyapunov Exponents

We modified the program written for the Lorenz chaotic system, so that it became

suitable for the Colpitts chaotic oscillator with parameters g = 4.46, Q = 1.38,

k = 0.5, initial conditions x1(0) = 0.6221, x2(0) = 0.3510 and x3(0) = 0.5132.

The result might be seen in Fig. 2.16.

23

Page 25: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 2.13: The chaotic Colpitts oscillator for bifurcation parameters g = 4.46,

Q = 1.38 and scaling factor k = 0.5. The initial conditions are x1(0) = 0.6221,

x2(0) = 0.3510 and x3(0) = 0.5132. Projections in the planes defined by its states.

The chaotic systems analyzed in this chapter from the point of view of the

Lyapunov exponents, will serve as examples for the results of the research work

we have developed, in the next chapters.

2.5 Conclusions

We made use of some pairs mentioned in the literature to determine the domain

in which at least one Lyapunov exponent of the investigated systems is positive.

For the generalized Henon map, when keeping the parameters a = 1.76 or

b = 0.1 fixed, observing the results in Table 2.1, we conclude that, for the chaotic

region, the domain for the parameter b, when a is kept fixed at 1.76 is the interval

b ∈ (0.06, 0.078) ∪ (0.080, 0.085) ∪ (0.085, 0.100). For the chaotic behavior of

the generalized Henon map, when b is kept fixed at b = 0.1, the parameter a ∈

24

Page 26: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 2.14: The chaotic Colpitts oscillator for bifurcation parameters g = 4.46,

Q = 1.38 and scaling factor k = 0.5. The initial conditions are x1(0) = 0.6221,

x2(0) = 0.3510 and x3(0) = 0.5132. The temporal evolution of its states.

(1.4, 1.8).

Table 2.1: The Lyapunov exponents for the Henon map.

a b λ1 λ2 λ3

1.76 (0.06, 0.078) > 0 = 0 < 0

1.76 (0.078, 0.080) = 0 = 0 < 0

1.76 (0.080, 0.085) > 0 < 0 < 0

1.76 (0.085, 0.150) > 0 > 0 < 0

(0, 0.8) 0.1 < 0 < 0 < 0

(0.8, 1.1) 0.1 = 0 < 0 < 0

(1.1, 1.4) 0.1 < 0 < 0 < 0

(1.4, 1.5) 0.1 > 0 < 0 < 0

(1.5, 1.8) 0.1 > 0 > 0 < 0

25

Page 27: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 2.15: The chaotic Colpitts oscillator for bifurcation parameters g = 4.46,

Q = 1.38 and scaling factor k = 0.5. The initial conditions are x1(0) = 0.6221,

x2(0) = 0.3510 and x3(0) = 0.5132. The probability distribution functions of its

states.

For the Hitzl-Zele map, where in the literature we found only a pair for chaotic

behavior (a = 0.279, b = 0.25), we observe the evolution of the Lyapunov ex-

ponents for the Hitzl-Zele map; we can deduce that the intervals in which the

parameters a and b are situated for chaotic behavior of the system are as fol-

lowing: a ∈ (0.25, 0.3) for fixed b = 0.87 and b ∈ (0.25, 0.35) ∪ (0.81, 0.90 for

fixed a = 0.25. The sign of the Lyapunov exponents for each interval of the a, b

parameters is summarized in Table 2.2.

For the Colpitts oscillator, we computed the Lyapunov Exponents for some

pairs of bifurcation parameters, namely g and Q, as given in Table 2.3. The

software we obtained is useful in order to determine a large number of parameters

for chaos, in a thorough analysis.

One of the objectives of our research work is to mix chaotic discrete time

and chaotic continuous time systems and to evaluate the two involved dynamics,

26

Page 28: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 2.16: The Lyapunov exponents for the Colpitts chaotic oscillator with

parameters g = 4.46, Q = 1.38, k = 0.5, initial conditions x1(0) = 0.6221, x2(0) =

0.3510 and x3(0) = 0.5132.

Table 2.2: The Lyapunov exponents for the Hitzl-Zele map.

a b λ1 λ2 λ3

(-0.7,-0.4) 0.87 =0 < 0 < 0

(-0.4,-0.25) 0.87 < 0 < 0 < 0

(0.25,0.3) 0.87 > 0 < 0 < 0

0.25 (0.25,0.35) > 0 < 0 < 0

0.25 (0.35,0.81) > 0 < 0 < 0

0.25 (0.81,0.90) > 0 < 0 < 0

discrete time and continuous time systems. In order to establish whether the

systems we use are chaotic or not for the chosen parameters, we have to analyze

their Lyapunov exponents . Nevertheless, we have to pay attention to preserve

the chaotic behavior, when including the secret message in the dynamics of the

systems. We mention and detail this issue in Chapter 6, where we propose a

method to encipher the plain-text prior to its inclusion in the chaotic dynamics of

the generalized Henon map.

27

Page 29: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Table 2.3: The Lyapunov exponents for the Colpitts oscillator.

g Q λ1 λ2 λ3

0.46 1.38 -0.1392 -0.1551 -0.4298

0.80 1.38 -0.0844 -0.0745 -0.5767

1.46 1.38 -0.5185 -0.2548 -0.4179

2.46 1.38 0.1339 -0.3597 -0.4988

3.46 1.38 0.1564 -0.4227 -0.4583

4.46 1.38 0.1867 -0.4043 -0.5069

4.46 0.38 0.1368 -0.2959 -2.4724

4.46 0.50 0.1544 -0.3673 -0.6619

4.46 1.00 0.2033 -0.5414 -0.6619

4.46 5.00 -0.0169 -0.0203 -0.1626

28

Page 30: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Chapter 3

Observability Indexes and

Observability-Singularity

Manifolds.

3.1 Introduction

In the ’80s Takens, in [125], formulated the conditions that ensure the capability

to reconstruct the dynamics of a transmitter when an observer receives one scalar

output of the transmitter.

In a number of practical situations, the reconstruction of the original system

is strongly influenced by the choice of the observable (the output of the system).

That influence is analyzed by Letellier et. al in [86].

In the following sections, we investigate the behavior of the systems presented

in Chapter 2, under the different choices for the observable output of the consid-

ered system. The next two subsections present two algorithms used in order to

investigate the structural properties of the studied chaotic systems.

1 Observability index

The algorithm used to calculate the observability indexes is described in [48]. The

steps of this algorithm are given below. See Section 3.2 for the illustration in the

case of the generalized Henon map, Section 3.3 for the Hitzl-Zele map and Section

3.4 for the chaotic Colpitts oscillator.

1. Write the fluency matrix. In the Jacobian matrix corresponding to the

studied system, replace each constant element by 1, each variable element

(a nonlinear term in the vector field) by 1. If the element of the Jacobian is

29

Page 31: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

neither constant, nor variable, its corresponding value in the fluency matrix

will be 0.

2. Define by C1,i the column vectors corresponding to each state of the studied

system, i corresponding to the measured state variable x1, x2 or x3. A value

of 1 indicates the state which was chosen to reconstruct the dynamics of the

system (the state is the one the receiver measures).

Replace the diagonal element of the fluency matrix corresponding to each

variable by a dot and multiply each row of it by the corresponding element

in C1,i. Matrices H1,i are obtained.

3. Count the number p1,i of linear elements and the number of q1s of nonlinear

elements in H1,i

4. Replace the dot in H1,i by 0, 1 or 1 according to the fluency matrix, and

transpose H1,i.

5. Count the number of non-null elements of each row, defining the new column

vectors C2,i.

6. Obtain the matrices H2,i by replacing each non zero element of HT1,i by a dot

and the rest of the elements by their corresponding elements in the fluency

matrix multiplied by the corresponding element of the column vector C2,i.

7. Count the number p2,i of linear elements and the number of q2,i of nonlinear

elements in H2,i.

8. Compute the observability coefficients with formula (3.1):

ηi =1

2

[p1,i

p1,i + q1,i

+q1,i

(p1,i + q1,i)3+

p2,i

p2,i + q2,i

+q2,i

(p2,i + q2,i)2

](3.1)

where p1,i + q1,i = 1 + q1,i, if p1,i = 0 or p2,i + q2,i = 1 + q2,i, if p2,i = 0.

2 Observability singularity manifolds

A system is said to be observable when, by measuring the sequence of values of one

of the system’s states, the entire phase space of the system can be reconstructed,

under a suitable smooth transformation.

The study of the observability properties of a system is performed under the

assumption that the parameters of the system are known.

30

Page 32: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

The work of Hermann and Krener [62] deals with the concepts of controllability

and observability in the context of nonlinear dynamical systems as a further step

of the already well-known, in the ’70s, properties of the linear dynamics. Diop

and Fliess discuss the algebraic frame of these properties in [35].

The singularity observability manifold SO of a chaotic system is the mathe-

matical space in which, seen from the measured variable, the system losses its

observability property.

Some definitions are given in the case of the discrete-time hyper-chaotic Rossler

map in [48]. Let us consider a nonlinear discrete system described in the three-

dimensional space R3, with x = (x1, x2, x3)T ∈ R3 the state vector evaluated at

the k-th iteration. Let the evolution of the system at the next iteration k + 1 be

x+ = x(k + 1). Using the sequence of values of the observable xi(k) and its

subsequent iterations till the n− 1-th order it is possible to reconstruct the entire

phase space of the system that produced the measured state. In the considered

case, n = 3 denotes the dimension of the involved attractor. The coordinate

change between the original three-dimensional real phase space (x1, x2, x3) and

the iterative embedding (X, Y, Z)T ∈ R3 is defined by equations (3.2).

φi =

X = s = xi

Y = s+ = x+i

Z = s++ = x++i

(3.2)

The observability matrix Oi of a nonlinear system observed from the perspec-

tive of the i-th state variable of the system is the Jacobean of the application φi,

as defined in [108] and in [86] for continuous systems. The observation matrix Oi

is then expressed by equations (3.3).

Oi =

∂X∂x1

∂X∂x2

∂X∂x3

∂Y∂x1

∂Y∂x2

∂Y∂x3

∂Z∂x1

∂Z∂x2

∂Z∂x3

(3.3)

When the map φi defines a global diffeomorphism, being also injective, and

its determinant is different from zero, the application is associated with a fully

observable system. When the determinant det(Oi) is always non null, the function

φi can be inverted everywhere, a reiterative form for the original system can always

be found, as shown by equations (3.4).

31

Page 33: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

X+ = Y

Y + = Z

Z+ = Fi(X, Y, Z)

(3.4)

where the function of the model Fi(X, Y, Z) is non-singular and subscript i corre-

sponds to the measured state variable.

The studied system is said to be non-fully observable when the determinant

of the observability matrix is null over some subspace of the phase space. The

states cannot be distinguished in those subspaces of the reconstructed phase space

constructed from the chosen observable. The observability singularity manifold SO

is the subspace where the map φi cannot be inverted. The system cannot be, thus,

rewritten as in (3.4). The mathematical expression of this hyper-surface is given

in equation (3.5).

SO,i = (x1, x2, x3) ∈ R3|det(Oi) = 0 (3.5)

where i is the number of the state variable that is measured.

In conclusion, in order to choose the best state variable to be the output

of the transmitter, one should investigate the structural properties this variable

induces to the system. The quality of the chosen measured variable is a function

of the existence of the singularities and their intersection with the attractor of the

considered system.

3.2 Case study. The generalized Henon map.

In this section the observability indexes are calculated for the chaotic system with

the analytical form given by equations (2.2), namely

x+

1 = a− x22 − bx3

x+2 = x1

x+3 = x2

Moreover, the singularity observability manifolds are determined, for each of

the state variables considered as the output of the transmitter.

32

Page 34: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

1 Observability indexes

The Jacobianb matrix of the chaotic system (2.2) is given by the formula (3.6)

and its corresponding fluency matrix is expressed by (3.7).

J =

0 −2x2 −b1 0 0

0 1 0

(3.6)

Fij =

0 1 1

1 0 0

0 1 0

(3.7)

The column vectors C1,i with i ∈ 1, 2, 3 are:

C1,1 =

1

0

0

C1,2 =

0

1

0

C1,3 =

0

0

1

(3.8)

The matrices H1,1 with i ∈ 1, 2, 3 have the following expressions:

H1,1 =

• 1 1

0 0 0

0 0 0

H1,2 =

0 0 0

1 • 0

0 0 0

H1,3 =

0 0 0

0 0 0

0 1 •

(3.9)

The numbers p1,i of linear elements and the numbers q1,i of nonlinear elements

are:

p1,1 = 1 p1,2 = 1 p1,3 = 1

q1,1 = 1 q1,2 = 0 q1,3 = 0 (3.10)

The HT1,i matrices are given by:

HT1,1 =

0 0 0

1 0 0

1 0 0

HT1,2 =

0 1 0

0 0 0

0 0 0

HT1,3 =

0 0 0

0 0 1

0 0 0

(3.11)

The column vectors C2,i with i ∈ 1, 2, 3 are:

33

Page 35: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

C2,1 =

0

1

1

C2,2 =

1

0

0

C2,3 =

0

1

0

(3.12)

The matrices H1,1 with i ∈ 1, 2, 3 have the following expressions:

H2,1 =

0 0 0

• 0 0

• 1 0

H2,2 =

0 • 1

0 0 0

0 0 0

H2,3 =

0 0 0

1 0 •0 0 0

(3.13)

The number p2,i of linear and the number q2,i of nonlinear elements:

p2,1 = 1 p2,2 = 1 p2,3 = 1

q2,1 = 0 q2,2 = 0 q2,3 = 0 (3.14)

The observability indexes are computed with the formula (3.1):

η1 ≈ 81.25%

η2 = 100%

η3 = 100% (3.15)

Given the result in (3.15), from the cryptographer’s point of view, the best

choice in order to embed the secret message is either the second, or the third state

variable of the generalized Henon map. The cryptanalyst will be puzzled by the

existence of the singularities in the observability. The next subsection is dedicated

to the investigation in that direction. The parameters a and b are kept fixed at

the values 1.76, respectively 0.1.

2 Observability singularity manifolds.

We consider the measured variable to be s1 = x1. The coordinate transformation

between the original phase space and the iterative embedding is given by the

expression in (3.16). The corresponding observability matrix is then O1 described

by equations (3.17). Consequently, the determinant of the observability matrix O1

has the value ∆x1 = b2, which is constant and is not null. This implies that, when

seen from the perspective of its first state variable, x1, the generalized Henon map

has no observability singularity manifold.

34

Page 36: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

φ1 =

X = x1

Y = x+1 = a− x2

2 − b · x3

Z = x++1 = a− x2

1 − b · x2

(3.16)

O1 =

1 0 0

0 −2 · x2 −b−2 · x1 −b 0

(3.17)

Following, we determine the observability singularity manifold corresponding

to the second state variable x2 as the measured variable. The coordinate transfor-

mations are, thus, given by φ2 with equations (3.18) and the assigned observability

matrix O2 has the expression in (3.19). The determinant det(O2) = ∆x2 = b is

constant and it is not zero, implying no observability singularity.

φ2 =

X = x2

Y = x1

Z = a− x22 − b · x3

(3.18)

O2 =

0 1 0

1 0 0

0 −2 · x2 −b

(3.19)

From the perspective of the third state variable x3, the coordinate transform

is realized by the equations (3.20), with the observability matrix in (3.21). The

matrix O3 has the determinant ∆x3 = −1. Thus, there exists no observability

singularity manifold.

φ3 =

X = x3

Y = x2

Z = x1

(3.20)

O3 =

0 0 1

0 1 0

1 0 0

(3.21)

35

Page 37: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

The generalized Henon map has no singularity of observability, re-

gardless the state variable chosen for the embedding of its dynamics.

We conclude this map is suitable to a simple enciphering algorithm.

We will give an example of such a cipher in Chapter 6.1.

3.3 Case study. The Hitzl-Zele map.

Let us consider the discrete-time three dimensional chaotic system described by

equations (2.3). The vector of the bifurcation parameters is given by (a, b) =

(0.25, 0.87), for the analysis of the observability singularity manifolds induced by

each of the state variables of the system.

1 Observability coefficients.

The Jacobian matrix assigned to the Hitzl-Zele map, equations (2.3), and the

fluency matrix corresponding to the chaotic system are expressed by equations

(3.22) and (3.23).

Fij =

−2x1x3 1 −x2

1

a 0 0

2bx1 0 1

(3.22)

Fij =

1 1 1

1 0 0

1 0 1

(3.23)

The column vectors C1,i with i ∈ 1, 2, 3 are:

C1,1 =

1

0

0

C1,2 =

0

1

0

C1,3 =

0

0

1

(3.24)

The matrices H1,1 with i ∈ 1, 2, 3 have the following expressions:

H1,1 =

• 1 1

0 0 0

0 0 0

H1,2 =

0 0 0

1 • 0

0 0 0

H1,3 =

0 0 0

0 0 0

1 0 •

(3.25)

36

Page 38: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

The number p1,i of linear elements and the number q1,i of nonlinear elements

are:

p1,1 = 1 p1,2 = 1 p1,3 = 0

q1,1 = 1 q1,2 = 0 q1,3 = 1 (3.26)

The HT1,i matrices are given by:

HT1,1 =

1 0 0

1 0 0

1 0 0

HT1,2 =

0 1 0

0 0 0

0 0 0

HT1,3 =

0 0 1

0 0 0

0 0 1

(3.27)

The column vectors C2,i with i ∈ 1, 2, 3 are:

C2,1 =

1

1

1

C2,2 =

1

0

0

C2,3 =

1

0

1

(3.28)

The matrices H1,1 with i ∈ 1, 2, 3 have the following expressions:

H2,1 =

• 1 1

• 0 0

• 0 1

H2,2 =

1 • 1

0 0 0

0 0 0

H2,3 =

1 1 •0 0 0

1 0 •

(3.29)

The number p2,i and the number q2,i of linear and nonlinear elements:

p2,1 = 2 p2,2 = 0 p2,3 = 1

q2,1 = 1 q2,2 = 2 q2,3 = 2 (3.30)

The observability indexes are computed with the formula (3.1):

η1 ≈ 70.14%

η2 ≈ 61.11%

η3 ≈ 34.03% (3.31)

Evaluating the result in (3.31), we can conclude that the first state

variable of the Hitzl-Zele map, x1, is the best choice for the embedding

of the secret message, while x3 is the weakest state variable, for the

cryptographic use.

37

Page 39: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

2 Observability singularity hyper-surfaces.

We consider the measured variable to be s1 = x1. The coordinate transformation

between the original phase space and the iterative embedding is given by the

expressions in (3.32). The corresponding observability matrix is then O1 described

by equations (3.33).

φ1 =

X = x1

Y = x2 − x3 · x21 + 1

Z = x+2 − x+

3 · x+1

2+ 1

(3.32)

O1 =

1 0 0

−2x1x3 1 −x21

E1 E2 E3

(3.33)

where E1, E2, E3 are ∂Z∂x1

, ∂Z∂x2

and ∂Z∂x3

respectively. Its determinant is det(O1) =

∆x1 = x21E2 + E3

In the expression Z = 1 + ax1 − (bx21 + x3 − 0.5+)(−x2

1x3 + x2 + 1)2, when

differentiated to obtain E2 and E3, in order to obtain the determinant of the

observability matrix O1 the term in x1 is negligible. Thus, E2 = (1 + x2)(2bx21 −

2x3 + 1)−x3(−2bx41 +x2

1 + 2x3) and E3 = −(1 +x2)(2bx41 +x2

1 + 4x21x3 +x2 + 1) +

x41x3(3x3 +2bx2

1 +1). Substituting E2 and E3 in the expression of the determinant

of the matrix O1, the result in equation (3.34) is obtained for the observability

singularity manifold computed from the observable s1 = x1.

SO,1 = (x1, x2, x3) ∈ R3| − (1 + x2)(6x21x3 + 2x2

1 + x2 + 2) + x21x

23(3x2

1 − 2) = 0

(3.34)

Given the complexity of the expression corresponding to the observability sin-

gularity manifold SO,1, we have computed the values of the determinant det(O1)

over N = 30000 iterations. We obtained the probability density function of

det(O1) by distributing these values in 100 classes and normalizing for the N iter-

ations. In Fig. 3.1 one can observe that the computed determinant never becomes

zero.

When the measured state variable is x2, the coordinate transformation between

the original phase space and the iterative embedding is given by the expression in

38

Page 40: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

(3.35). The corresponding observability matrix is then O1 described by equations

(3.36).

φ2 =

X = x2

Y = a · x1

Z = a · (1 + x2 − x3 · x21)

(3.35)

O2 =

0 1 0

a 0 0

−2x1x3 a −ax21

(3.36)

The determinant observability singularity manifold is thus given by the equa-

tion (3.37).

SO,2 = (x1, x2, x3) ∈ R3| − a2 · x21 = 0

(3.37)

When the measured state variable is x3, the coordinate transformation between

the original phase space and the iterative embedding is given by the expression in

(3.38). The corresponding observability matrix is then O3 described by equations

(3.39).

φ3 =

X = x3

Y = b · x21 + x3 − 0.5

Z = b · x21 + x3 + b · (1 + x2 − x3 · x2

1)2 − 1

(3.38)

O3 =

0 0 1

2bx1 0 1

E1 E2 E3

(3.39)

where E1 = ∂Z∂x1

, E2 = ∂Z∂x2

and E3 = ∂Z∂x3

.

The determinant of the observability matrix is ∆x3 = det(O3) = 2 · b · x1 · E2.

The expression of the derivative E2 is 2 · b · (−x21 · x3 + x2 + 1). Consequently, the

observability singularity manifold is given by the equation (3.40).

SO,3 = (x1, x2, x3) ∈ R3|4b2x1(−x21 + x2 + 1) = 0

(3.40)

39

Page 41: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

By analyzing Fig. 3.1, we can decide that the first state variable of the system

implies an observability singularity manifold with a complicated expression, but

no intersection with the attractor (the determinant ∆x1 never becomes null). In

order to determine which of the other two state variables implies a more convenient

manifold for the observability singularity, we consider a small segment on which

the determinants ∆x2 and ∆x3 tend to zero. When this segment is considered

[v1, v2] = [−6 · 10−4, 6 · 10−4], the probabilities are P (v1 ≤ ∆x2 ≤ v2) = 0.0054

and P (v1 ≤ ∆x3 ≤ v2) = 0.00084. These probabilities indicate x2 as being the

measured variable which generates more singularities.

We conclude that the best choice for the observable of the Hitzl-

Zele map, from the cryptographic point of view is the state variable

x2, engendering the greatest intersection between the original strange

attractor and the observability singularity manifold, and being 61.11%

observable.

40

Page 42: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

3.4 Case study. The Colpitts chaotic oscillator.

1 Observability indexes.

The Jacobian and the fluency matrices corresponding to the equations which de-

scribe the Colpitts oscillator, (2.5), are given by the equations (3.41) and (3.42),

respectively.

J =

0 x2 · e−x2 A

0 0 A

− kA

− kA

−B

(3.41)

with A = gQ(1−k)

= gQk

, for k = 0.5 and B = − 1Q

.

Fij =

0 1 1

0 0 1

1 1 1

(3.42)

The Taylor series for the exponential function ex at x2 = 0 (3.43) was used to

approximate the term e−x2 .

e−x2 =∞∑n=0

(−x2)n

n!(3.43)

The column vectors C1s , for s = x1, x2, x3:

C1,1 =

1

0

0

, C1,2 =

0

1

0

, C1,3 =

0

0

1

and the matrices H1,i, with i ∈ 1, 2, 3 :

H1,1 =

• 1 1

0 0 0

0 0 0

, H1,2 =

0 0 0

0 • 1

0 0 0

, H1,3 =

0 0 0

0 0 0

1 1 •

Thus, the number p1,i of the linear elements and the number q1,i of the nonlinear

elements in the H1,i matrices are:

p1,1 = 1 p1,2 = 1 p1,3 = 2

q1,1 = 1 q1,2 = 0 q1,3 = 0

The transposed HT1,i matrices are:

41

Page 43: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

HT1,1 =

0 0 0

1 0 0

1 0 0

, HT1,2 =

0 0 0

0 0 0

0 1 0

, HT1, 3 =

0 0 1

0 0 1

0 0 1

The column vectors C2,i for s = x1, x2, x3:

C2,1 =

0

1

1

, C2,2 =

0

0

1

, C2,3 =

1

1

1

(3.44)

The matrices H2,i have the expressions:

H2,1 =

0 1 1

• 0 1

• 1 1

, H2,2 =

0 0 1

0 0 1

0 • 1

, H2,3 =

0 1 •0 0 •1 1 •

(3.45)

The number of linear and nonlinear elements in H2,i:

p2,1 = 4 p2,2 = 3 p2,3 = 2

q2,1 = 1 q2, 2 = 0 q2,3 = 1

The observability coefficients are computed using the formula (3.1). The ob-

tained values are η1 = 0.7325, η2 = 1, η3 = 0.8888. Taking into account the signi-

fication from [48], where a value of 1 means a full observable state, and a 0 value

is synonym with the absence of the observability in the considered coordinate, the

values obtained for the observability coefficients indicate 73.25% observability for

x1, 100% observable for x2 and 88.89% observable for x3.

The conclusion is that the worse situation regarding the property of

observability is the scenario in which x1 is chosen as the output of the

chaotic system (2.5).

In the subsection 2 we determine the singularity observability manifolds when

x1, x2, or x3 is taken as the output.

2 Observability singularity manifolds.

For the chaotic system in (2.5), the bifurcation parameters are kept at fixed values

g = 4.46 and Q = 1.38.

In the context in which the observable is chosen to be s1 = x1, the transfor-

mation between the original phase space and the differential embedding is given

by :

42

Page 44: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

φ1 :

X = s1 = x1

Y = s1 = x1

Z = s1 = x1

(3.46)

It results that Y = A[−e−x2 + x3 + 1] and Z = A[x2e−x2 + x3] = A2e−x2x3 −

k(x1 + x2) + ABx3. The observability matrix O1 is given in (3.47).

O1 =

1 0 0

0 −E1 A

−k E2 E3

(3.47)

To obtain the observability-singularity manifold SO,1 the determinant ∆O1 =

E1 · E3 − A · E2 should be null. Replacing the expressions for E1 = ∂Y∂x2, E2 =

∂Z∂x2, E3 = ∂Z

∂x3, the determinant of the observability matrix O1 is given by ∆x1 =

A4x3(e−x2)2 + A3x3e−x2(B + Ax3) + Ak. The analysis of the Fig. 3.2 (top)

conduces at the conclusion that this determinant becomes null almost

always in the evolution of the Colpitts chaotic oscillator for parameters

Q = 1.38, g = 4.46 and a simulation for 400s, with a fundamental sampling

time of Ts = 1ms.

SO,1 = (x1, x2, x3) ∈ R3|A3x3e−x2(e−x2 + Ax3 +B) + Ak = 0 (3.48)

If the output is cosidered to be the second state of the system (2.5), then:

φ2 :

X = x2

Y = x2 = Ax3

Z = x2 = Ax3 = −k(x1 + x2) + ABx3

which results in an observability matrix having the expression in (3.49):

O2 =

0 1 0

0 0 A

−k −k AB

(3.49)

To obtain the surfaces of observability-singularity, the determinant

of the observability matrix ∆x2 = −kA should be null. This is obvious

that the value of the determinant ∆x2 is a non-null constant. We can

conclude the same observing the probability density function p(∆x2) in

Fig. 3.2.

43

Page 45: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

SO,2 = (x1, x2, x3) ∈ R3| − kA = 0 (3.50)

If the output is considered to be the third state of the system (2.5), then:

φ3 :

X = x3

Y = x3 = − kA

(x1 + x2) +Bx3

Z = x3 = − kA

(x1 + x2) +Bx3

which results in an observability matrix having the expression in (3.51):

O3 =

0 0 1

− kA− kA

B

E1 E2 E3

(3.51)

The expression Z = −k(e−x2 + 2x3 + 1) − kBA

(x1 + x2) + B2x3, conduces to

E1 = ∂Z∂x1

= −kBA

and E2 = ∂Z∂x2

= kA

(−kBA

+ kAx3e−x2 + kB

A) = k2x3e

−x2 . The

determinant ∆x3 is, thus, equal to kA

(E1 − E2). The observability-singularity

manifold is given by equation (3.52).

SO,3 = (x1, x2, x3) ∈ R3|x3e−x2 = 0 (3.52)

We show, in Fig. 3.2 (bottom), that the determinant ∆x3 is null

almost everywhere. Among the two state variables x1 and x3 that en-

gender observability singularity manifolds that intersect the strange

attractor of the chaotic system almost always, we choose x1, due to the

fact that its dispersion is smaller than for x3.

44

Page 46: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Regarding the observability analysis of the two discrete time systems, we con-

clude that the Hitzl-Zele map with x2 as output is the most interesting from a

cryptography point of view. Moreover the observability analysis of the Colpitts

oscillator allows to highlight that the mathematical tools use in continuous-time

and discrete-time case are quite similar.

We conclude this section by few comments with respect to the extra difficulty

to obtain, in addition of the state, the unknown input (for example the message),

this problem is known in the literature as the left invertible problem [64], [121],

[109], [44], [133], [126], [127], [22]. This is in many cases an open problem and a

complete study of the left invertibility for chaotic systems is out of the scope of

this thesis. Nevertheless, we end this section by an academical example in order

to show some left invertibilty drawbacks. Let us consider the following continuous

time system for the sake of simplicity:

z1 = (1 + z1)z2

z2 = (1− z22)u

y = z1

where z ∈ R2 is the state, y ∈ R is the output and u ∈ R is the unknown input.

The observabilty singularity manifold for system (3.53) is:

SO = z ∈ R2|1 + z1 = 0 (3.53)

At this observability singularity manifold a new difficulty occurs for obtaining the

unknown input. In fact, the link between the derivative of z2 and the unknown

input may be broken on a set of manifolds (in reality the union of two parallel

planes):

Sad = z ∈ R2|1− z22 = 0 (3.54)

So, we can conclude that the set of singularity manifolds for the left invertibility

problem Slf is given by (3.53) and (3.54) (i.e. SO ∪ Sad):

Slf = z ∈ R2|(1− z22) · (1 + z1) = 0 (3.55)

This extension of the singularity set is interesting in data secure transmission, see

for example [56].

45

Page 47: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 3.1: The probability density functions for the determinant of the observ-

ability matrices determined by the three state variables of the Hitzl-Zele map.

Parameters a = 0.25 and b = 0.87.

46

Page 48: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 3.2: The probability density functions for the determinant of the observ-

ability matrices determined by the three state variables of the Colpitts chaotic

oscillator. Parameters Q = 1.38 and g = 4.46.

47

Page 49: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Chapter 4

The minimum sampling distance

to achieve independent samples

from chaotic signals.

4.1 Introduction

To a chaotic system for which bifurcation parameters are kept fixed, a number of

random processes can be assigned. In general, the number of these processes is

equal to the number of states of the system. Nevertheless, there are cases (and we

should see that the generalized Henon map is such a case) in which the statistical

description of all the random processes involved reduces to the description of only

one random process.

When considering the chaotic systems as embedding for the transmission of

secret messages, it is important to verify if we can rely on the statistical indepen-

dence of the samples extracted from the chaotic system. We cannot determine how

large should the sampling distance be in order to have independent and identically

distributed (i.i.d.) samples, by only analyzing a particular a particular trajectory

of the considered system; a statistical investigation on the random process is nec-

essary. Thus, we generate a large number of trajectories, N , and we perform our

study by sampling, in pairs, at two different moments k1 and k2 = k1 + ∆, the

random processes assigned to the chaotic system we investigate, as for example in

Fig. 4.1.

We apply an independence test procedure ([20]) in order to establish the min-

imum sampling distance that enables one to benefit of acquiring independently

and identically distributed (i.i.d.) data from chaotic signals. This test procedure

transforms random variables (i.e., X and Y from Fig. 4.1), obeying no matter

48

Page 50: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

what statistical law, into standard Gaussian distributions. The test aims to bene-

fit from the Pearson independence test, applicable only to jointly Gaussian random

variables. The test is engendered over two continuous random variables obtained

by sampling the random process assigned to the chaotic system in the stationarity

region.

For our application, the first concern is two ensure the two random variables

being in the stationarity region. The moment denoting the entrance in the station-

arity region has to be determined prior to performing the independence test. The

entrance in the stationarity region, k1, is determined using a Smirnov goodness-

of-fit test [26].

Once situated in the stationarity region, the random variables obtained at

two different moments are tested for statistical independence, until the minimum

sampling distance ∆ (that guarantees the loss of link between them) is achieved.

A Monte-Carlo analysis [10] is performed in order to validate the results, i.e.

the experiments are repeated 500 times, and the percentage corresponding to

the acceptance of the null hypothesis is calculated. Statistical errors of Type I

and Type II, [80], are taken into consideration. For more detailed informations,

theorems and demonstrations with respect to the type I and type II errors, see

[80].

4.2 The statistical independence test procedure.

The Badea and Vlad statistical independence test [20], is applied as described

bellow. Some remarks prior to the enumeration of the steps are done; in general,

the investigation can be performed between random variables assigned to any state

of the considered system (here, x1, x2 or x3). for the generalized Henon map, the

random variables tested for independence/dependence are assigned to one state,

x1 (x2 and x3 have the same statistical properties, being delayed versions of the

first state).

1. Choose the sampling iterations, k1 and k2 = k1 + ∆.

2. For the ease of simplification consider an unique random signal to be ana-

lyzed. Generate N trajectories of the chaotic signal having as initial condi-

tions N different vectors of initial conditions (x1(0), x2(0), x3(0)) uniformly

distributed in the phase space of the system. Consider N = 10000 suffi-

ciently large.

49

Page 51: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

The two random variables which are to be tested in order to establish

their statistical independence/dependence are X = [x1, x2, ..., xN ] and Y =

[y1, y2, ..., yN ], where xi, yi ∈ x1, x2, x3. X and Y are constituted by inde-

pendent pairs (xi, yi).

3. The random variables X and Y are sorted in ascending order. The experi-

mental cumulative distribution functions FeX (α) and FeY (β) are constructed.

In terms of classical probability the analytical expressions are given by the

equations (4.1).

FeX (x) =number(xi < x)

N

FeY (y) =number(yi < y)

N(4.1)

4. The repartition function FeX (FeY ) is applied to the set of values xi; i ∈1, ..., N (yi; i ∈ 1, ..., N). It is well known, [36], that data values that are

modeled as being random variables from any given continuous distribution

can be converted to random variables having a uniform distribution (the

probability integral transform). So, two new data sets, x′ and y′, described

by equations (4.2) are obtained. The data sets X ′ and Y ′ are uniformly

distributed in the interval [0; 1]. X ′ depends only on X, and Y ′ depends

only on Y .

x′i = FeX (xi)

y′i = FeY (yi) (4.2)

5. The inverse function of the standard normal distribution function (the probit

function, [119]) is applied to the X ′ and Y ′ data sets. Denote G−1 the probit

function. Two new experimental data sets are obtained (ui, vi) corresponding

to U, V are obtainde. The transforms that give two new standard Gaussian

random variables, U and V , are formulated in equations (4.3). From this

moment, we can benefit from the Pearson test, with the condition that

the two random variables U and V have also jointly Normal law, not only

marginal standard Gaussian distribution.

u(x′i) = G−1(x′i)

v(y′i) = G−1(y′i) (4.3)

50

Page 52: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

6. The correlation coefficient between the random variables U and V is com-

puted using the formula in equation (4.4).

r =

∑Ni=1(ui − u) · (vi − v)√∑N

i=1(ui − u) ·∑N

i=1(vi − v)(4.4)

The test value given by the formula (4.5) is computed.

t = r ·

√N − 2

(1− r)2(4.5)

The null hypothesis of the test is H0 and the alternative hypothesis is H1.

H0: U and V are independent;

H1: U and V are dependent.

If H0 is true the test value t is distributed following a Student law, [124],

with N − 2 degrees of freedom.

7. Calculate the test value:

t = r ·

√N − 2

(1− r)2(4.6)

(4.7)

8. Calculate tα/2, the α/2 point value corresponding to the Student law distri-

bution of N − 2 degrees of freedom. For our study, tα/2 = 1.96.

9. If |t| ≥ tα/2 we can say that the random variables U and V are statistically

dependent. Thus, the random variables x and Y that produced them are

dependent, too.

If |t| ≤ tα/2 we can say that the random variables U and V can be statistically

independent. For the final decision, we have to test if the random variables

U and V are jointly Gaussian (not only have Standard Normal marginal

distributions). We decide by visually analyzing the scatter diagram (u, v)

and comparing it with the reference scatter diagram in Fig. ??, resulted

when intersecting the distribution law pUV = 12πe−(u2+v2)/2 with the (u, v)

plane.

51

Page 53: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

4.3 The Smirnov test

We briefly describe the algorithm for the Smirnov test:

1. Determine the cumulative distribution functions for the two investigated

random variables X and Y , FeX(u) and FeY (u), respectively.

2. Calculate the test value:

δ = maxu[|FeX(u)− FeY (u)|] (4.8)

3. Choose the significance level α.

4. Determine the maximum allowable distance for the test decision:

∆α ≈√N1 +N2

N1N2

· 1

2· ln 2

α(4.9)

where N1 is the number of observations for the random variable X and N2

is the number of observations for the random variable Y .

5. Compare the test value δ with the maximum allowable distance ∆α. If

δ ≤ ∆α we accept the null hypothesis, the random variables X and Y come

from the same probability law. If δ > ∆α the random variables X and Y

have different laws.

52

Page 54: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

4.4 Case study. The generalized Henon map.

We determine the transient time and the minimum sampling distance for the

discrete-time chaotic generalized Henon map, given in (2.2). We recall the equa-

tions:

x1(k + 1) = a− x2

2(k)− b · x3(k)

x2(k + 1) = x1(k)

x3(k + 1) = x2(k)

(4.10)

We have to decide the entry in the stationarity region and to determine the

minimum distance that ensures statistical independence between two random vari-

ables obtained by sampling the random process assigned to the generalized Henon

map.

It can be observed from (4.10) that the state variables x2 and x3 are obtained

by shifting the x1 state variable, thus the description of the statistical behavior

associated with the Henon map can be reduced to the description of the random

process assigned to the x1 state variable. A random process corresponds to a fixed

set of parameters a and b and is obtained starting from N randomly chosen initial

conditions set (x1(0), x2(0), x3(0)). An initial condition set defines a sample (a

trajectory) of the random process. So, a trajectory of the process will represent

the sequence of values obtained from the x1 state variable by iterating the system

(4.10) from the initial condition (x1(0), x2(0), x3(0)).

The probability law of the random process will evolve from one iteration to

another, starting from the uniform law (at iteration k = 0) until the entrance in

the stationarity region. The first concern of the study is to determine the entry

point in the stationarity region of the random process.

To investigate stationarity and statistical independence, it is necessary to sam-

ple the random process assigned to the generalized Henon Map at two distinct

iterations, k1 and k2 (where k2 = k1 +∆ ), obtaining two random variables further

noted with X and Y . We plot in Fig. 4.1 the N trajectories of the generalized

Henon map, for a = 1.76 and b = 0.1.

1 Transient time measurements

At the moment k = 0, the states of the system are identical with the set of

initial conditions. We determine the moment (number of iterations) k1 from which

the probability law of the random process remains unchanged. This moment

53

Page 55: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 4.1: Trajectories for the Henon map, with different initial conditions.

corresponds to the entrance in the stationarity region of the random process.

The transient time measurements follow the procedure described in [135]. So, we

consider that the random variable, denoted Y in Fig. 4.1, is obtained by sampling

the random process in the stationarity region (we assume that the iteration k2 =

200 is large enough). The problem is to determine the iteration k1 starting from

which the random variable X (formed by sampling the random process at the

moment k1) has the same probability law as the random variable Y . For this,

we use the Smirnov test. The null hypothesis of the Smirnov test is that the two

continuous (in amplitude) random variables which are investigated have the same

probability law. Our analysis is as follows:

• We consider N1 = N2 = 10000. We obtain, at the moment k2 = 200 the

random variable Y , by sampling the random process assigned to the state variable

x1.

• We sample the random process at k1 = 5 to k1 = 195, with the fixed step

equal to 5, obtaining the random variable X.

• We plot the cumulative distribution functions FeX(u) and FeY (u). We give

some examples of the graphics we obtained in Fig.4.2-Fig. 4.6. More illustrations

are done in Appendix ??.

54

Page 56: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 4.2: The cumulative distribution functions FeX(u) and FeY (u), obtained

at k1 = 5 and k2 = 200, sampling the random process assigned to the first state

of the generalized Henon map.

Figure 4.3: The cumulative distribution functions FeX(u) and FeY (u), obtained

at k1 = 10 and k2 = 200, sampling the random process assigned to the first state

of the generalized Henon map.

55

Page 57: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 4.4: The cumulative distribution functions FeX(u) and FeY (u), obtained

at k1 = 20 and k2 = 200, sampling the random process assigned to the first state

of the generalized Henon map.

Figure 4.5: The cumulative distribution functions FeX(u) and FeY (u), obtained

at k1 = 30 and k2 = 200, sampling the random process assigned to the first state

of the generalized Henon map.

•We calculate the test value given by the formula (4.8) corresponding to each

iteration number k1. the results are given in Table 4.1.

• We choose the statistical threshold α = 0.05. Following, we determine the

maximum admissible distance for the test decision, ∆α, with the formula (4.9).

56

Page 58: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 4.6: The cumulative distribution functions FeX(u) and FeY (u), obtained

at k1 = 40 and k2 = 200, sampling the random process assigned to the first state

of the generalized Henon map.

Table 4.1: Smirnov test values δ = |FeX(u)− FeY (u)|. Stationarity of the gener-

alized Henon map.

k1 5 10 15 20 25 30 35 40

δ 0.32 0.09 0.02 0.04 0.02 0.01 0.01 0.008

For N = 10000, ∆α = 0.0192.

Comparing the distances δ with the maximum allowable distance ∆α = 0.0192,

we notice that from k1 = 30 the random process is situated in the stationarity

region.

57

Page 59: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

We apply the Smirnov test 500 times, i.e. a Monte-Carlo type analysis. The

results in Table 4.2 confirm that the moment k1 = 30 is the stationarity entrance

moment, for the parameters a = 1.76 and b = 0.1 of the generalized Henon map.

Table 4.2: Monte-Carlo type analysis for the Smirnov test attesting the station-

arity region entry moment for the generalized Henon map.

∆ = k2 − k1 [iterations] 25 30 35 40 45 50 55 60

H0 acceptance [%] 17.5 89.2 93.2 93.4 94.2 93.8 95.6 94.8

2 Ergodicity of the generalized Henon map.

We go one step further, and investigate the ergodicity of the generalized Henon

map. The ergodicity property of a process implies the fact that its statistical

properties can be computed from a single, sufficiently long, observation (sample)

of the process. In order to analyze the possibility that the temporal cumulative

distribution and the statistical cumulative distributions have the same probabil-

ity law we iterate the generalized Henon map from a set of initial conditions

(x1(0), x2(0), x3(0)) (from the 10000 sets) for N=10000 discrete moments. We,

then, apply a Smirnov test as in the Subsection 1. This time the reference cu-

mulative distribution function is the cdf of the temporal process assigned to the

generalized Henon map. Observing the results presented in Table 4.3 and Fig. ?? -

Fig. 4.8, we conclude that we can to speak about an ergodic and stationary process

assigned to the generalized Henon map. Nevertheless, a Monte-Carlo type analysis

should validate this conclusion. More results, for different values for k1 (the sam-

pling moment for the statistical random variable obtained from the generalized

Henon map) are shown in the Appendix ??.

Table 4.3: Kolmogorov-Smirnov test values δ = |FeX(u)−FeY (u)|. Ergodicity of

the generalized Henon map.

k130 35 40

δ 0.019 0.005 0.006

58

Page 60: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 4.7: The cumulative distribution functions FeX(u) of the random variable

X obtained by sampling the random process assigned to the first state of the

generalized Henon map, at k1 = 30, and the temporal cumulative distribution

function FeY .

Figure 4.8: The cumulative distribution functions FeX(u) of the random variable

X obtained by sampling the random process assigned to the first state of the

generalized Henon map, at k1 = 40, and the temporal cumulative distribution

function FeY .

3 Statistical independence of random variables extracted

from the generalized Henon map.

We apply the Vlad-Badea statistical independence test for the random variable Y

obtained by sampling the random process assigned to the generalized Henon map59

Page 61: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

at the iteration k2 = 200 kept fixed and the random variable X , sampling at the

variable iteration k1. Some of the scatter diagrams for the transformed variables

U and V are given in Fig. 4.9 - Fig. 4.14, for particular cases for the value of the

k1 iteration.

60

Page 62: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 4.9: The scatter diagram of the transformed variables U and V , for ∆ =

k2 − k1 = 0.

Figure 4.10: The scatter diagram of the transformed variables U and V , for ∆ =

k2 − k1 = 10.

We compute the acceptance proportions of the statistical independence test,

as consequence of a Monte-Carlo type analysis, repeating the experiment for 500

times. Results are shown in Table 4.4. In conclusion minimum sampling distance

that ensures statistical independence for the generalized Henon map is ∆ > 30.

Some results given in this Section can also be hound in [66].

61

Page 63: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 4.11: The scatter diagram of the transformed variables U and V , for ∆ =

k2 − k1 = 20.

Figure 4.12: The scatter diagram of the transformed variables U and V , for ∆ =

k2 − k1 = 30.

Table 4.4: Monte-Carlo type analysis indicating the minimum independence sam-

pling distance for the generalized Henon map.

∆ = k2 − k1[iterations] 5 10 15 20 25 30 35 40 45 50

H0 acceptance [%] 0 24 68.6 89.2 93.6 95.6 94.6 94.4 95.4 95.4

62

Page 64: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 4.13: The scatter diagram of the transformed variables U and V , for ∆ =

k2 − k1 = 40.

Figure 4.14: The scatter diagram of the transformed variables U and V , for ∆ =

k2 − k1 = 50.

63

Page 65: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Chapter 5

A spatial investigation of chaotic

attractors.

5.1 Introduction

When our senses through which we observe the physical phenomena can no more

follow in detail all the movements, when our thought can no more simultaneously

describe all the interactions, then we are constrained to limit our observations

to the only accessible measures. The study of thermodynamics is representative,

from this point of view. Even prior to the discovery of atoms, the chemists clearly

identified that the bodies are constituted by atoms, a huge number of indivisible

particles. Despite this conclusion occurring at the precise moment when the ratio-

nal mechanics reached its apogee, it was rapidly assimilated that the description,

as the modeling through equations of the movements of each of the particles of

a gas is impossible. The cause was not the nature of the trajectories, but the

unimaginable number of existing particles, which impose a number of equations

that is unaccessible to the human beings when writing and thinking. It is highly

possible that it is the first scientific approach of a new infinity, the third one, the

complexity.

Aiming the research not to be stopped by the wall of complexity, one uses the

statistics, which logically leads to probabilities. In the XX-th century, the barrier

of the infinitesimally small also led to a statistical approach, which confers to the

quantum mechanics its probabilistic aspect.

Initiated by Pascal, continued by Gauss, Boltzmann, Maxwell and more re-

cently by Borel, to cite only the most illustrious contributors, the statistics ex-

tracts from a long sequence of numbers invariants which are named mathematical

expectation, variance, standard deviation, correlation, etc. This invariants are

64

Page 66: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

obviously properties of the sequence analyzed of number, but it is fundamental to

conceive that the process which engenders this sequence is unknown, by its nature.

That is from where the idea of a black box, concept used by Shannon in its theory

of information, [115], to characterize the source of information. Our approach

follows this line in the chapters of this thesis. It finds a second justification, in the

point of view of the cryptanalyst who tries to decipher the transmitted message,

when the exactly knowledge of the process that produced the information is not

available.

The construction of a cryptosystem which is capable of hiding the message

transmitted by a chaotic phenomenon opens an entirely different analysis. The

designer must use the appearance of these phenomena at its maximum aiming

to include the message in a data flow as uncorrelated as possible. In this case,

the process is perfectly known and the use of statistical tools is meant to identify

the maximum of non-correlation. The aim is not anymore to define the invari-

ants which are susceptible to characterize the process which engenders the long

sequence of numbers, but to localize the region of the phase space of the investi-

gated system which disperses most the information, starting with the deterministic

equations describing the system. This dispersion is measured through the corre-

lation coefficient of the states of the studied chaotic dynamics. In the vicinity of

a null correlation, the difficulty to extract the transmitted message is the great-

est. This is why we choose the statistical analysis of the strange attractor in the

evaluation of chaos based cryptography.

5.2 Problem statement.

When choosing certain parameter(s) values for a chaotic system, a particular at-

tractor (geometrical shape) is generated. From the cryptological point of view

this particular shape must be investigated in order to establish the best topo-

logical area where the secret message should be hidden. A chaotic attractor has

topological regions where it diverges rapidly and others where it changes slowly

from one value to another. The Liapunov Exponents represent an average rate

of divergence of the attractor. They do not differentiate amongst different type

of areas, treating the attractor as a whole. For a cryptanalyst, when the mes-

sage is hidden in the slower divergent region of the attractor, there appears the

opportunity to engender attacks over a smaller key space. For the transmitter of

the secret message, the reduced key-space represents a lack in the secrecy of the

communication. Our study aims to differentiate between particular choices of the

65

Page 67: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

used area from chaotic attractors, concluding with respect to the best topological

region in which a secret message should be hidden in order to obtain a robust

communication scheme with respect to cryptanalytic attacks. Our approach is as

described in section [? ].

5.3 Proposed algorithm

In a first stage, the algorithm we propose is considered for a simple case, that

allows very simple generalization and opens the possibility of an extensive study

concerning the faster of the slower divergence of particular areas into a chaotic at-

tractor. The steps of the proposed algorithm are presented below. No noise alters

the attractor, which is known to have at least one positive Lyapunov exponent,

thus being chaotic. The system is considered to have three states, x1, x2, x3, which

completely describe it.

1. The volume in which the attractor evolves is VS = ∆X · ∆Y · ∆Z , where

∆X = maxX−minX, ∆Y = maxY −minY , ∆Z = maxZ−minZ. We divide our

attractor into B = 103 volumes of interest, VB = ∆x ·∆y ·∆z = ∆X

10· ∆Y

10· ∆Z

10, as in

Fig. 5.2. The origin of the boxes, O(O1, O2, O3), evolves from O1 = minX, O2 =

minY , O3 = minZ, to O1 = minX+(maxX−δX), O2 = minY +(maxY −δY ),

O3 = minZ + (maxZ − δZ), as in Table 5.1. The notation X, Y, Z is for the

directions Ox1, Ox2, Ox3, respectively. Consequently, each box i, has the origin

given by O1 = minX+(i−1)·δX, O2 = minY +(i−1)·δY , O3 = minZ+(i−1)·δZ.

The boxes discretize the phase space. They are a method of discretization of

the attractor. The dimension of the boxes represent the sampling step, on the

considered coordinate. Obviously, if we increase the number of boxes, we reduce

the sampling step and the accuracy of the analysis is higher.

2. Determine how many points of intersection with the chaotic attractor are

within each of the B boxes. We consider a continuous time chaotic system. When

the long trajectory of the chaotic system intersects the i−th box (x1(d) ∈ (O1, O1+

δX), x2(d) ∈ (O2, O2 + δY ), x3(d) ∈ (O3, O3 + δZ), d ∈ 1, 2, ...., Ns ) we store the

index (iteration number) of the intersection. Ns = LS/Ts is the number of samples

of the chaotic system, with LS the length of the simulation, in seconds, and Ts

the fundamental sampling time used in the simulation. We disregard the next

intersections between the attractor and the box, until the trajectory leaves the

box. When the trajectory fulfills again the conditions x1(d) ∈ (O1, O1 + δX),

x2(d) ∈ (O2, O2 + δY ), x3(d) ∈ (O3, O3 + δZ, the new intersection is stored. The

procedure is repeated until all the samples are tested.

66

Page 68: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Table 5.1: The coordinates of the origin of the boxes in which the phase space of

the Colpitts oscillator is split into.

Box no. O1 O2 O3

1 minX minY minZ

2 minX minY minZ + ∆z

3 minX minY minZ + 2 ·∆z

... ... .. ...

10 minX minY maxZ −∆z

11 minX minY + ∆y minZ

12 minX minY + ∆y minZ + ∆z

... ... ... ...

20 minX minY + ∆y maxZ −∆z

21 minX minY + 2 ·∆y minZ

... ... ... ...

900 maxX − 2 ·∆x maxY −∆y maxZ −∆z

... ... ... ...

999 maxX −∆x maxY −∆y maxZ − 2 ·∆z

1000 maxX −∆x maxY −∆y minZ −∆z

3. For each box which has at least 2 points within:

3.1. For each pair of points within the box track their evolution in the sense

of the Euclidean distance between them. We denote the three dimensional points

noted A(xA, yA, zA) and B(xB, yB, zB)). The Euclidean distance between them is

computed as in equation (5.1).

dAB =√

(xB − xA)2 + (yB − Ya)2 + (zB − zA)2 (5.1)

3.2. Compute the local divergence rate for each pair of points, for exampledend12 −dstart12

dstart12for the first two intersection points. Compute the average of these

intersections.

3.3. Group the boxes by their divergence rate. Assign a color to each group.

3.4. Decide upon slow and fast divergent regions of the chaotic attractor.

We determine how much does the distance between two points increase after 10

iterations. Obviously, there are boxes in which the trajectories come closer to one

another, thus dendAB is smaller than dstartAB and the divergence rate is negative. The

positive rates express an increasing dAB, therefore a divergence of trajectories. The

negative rates express a decreasing dAB. In all the chaotic attractors there is an

67

Page 69: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

expansion, followed by a compression. Without a region of the phase space which

compresses the trajectories, the attractor would be in a continuous expansion and

it would not evolve in a finite space.

5.4 An example: the Colpitts chaotic oscillator.

From the Fig. 5.1, one can determine minX = −80, minY = −5, minZ = −2

and maxX = 10, maxY = 45, maxZ = 4. Therefore, VS = 27 · 103. We will

use, for exemplification, in our study the Colpitts chaotic oscillator described by

equations (2.5). Thus, let the attractor in Fig. 5.1 the object of the investigation.

Figure 5.1: The attractor the intruder reconstructs from the measured variable

(the Colpitts chaotic oscillator).

The attractor never intersects 778 of the boxes from the total of 1000. This

observation outlines only that the attractor does not occupy the entire phase space,

which does not constitute an useful information for our study. The coordinates

of the origins of the small volumes are as in Table 5.1, and the dimensions of the

boxes are given by ∆x = 9, ∆y = 4.5 and ∆z = 0.6.

We further pay attention to those boxes which are intersected by the attractor

at least 4 times (194 small volumes that can be observed in Fig. 5.3). Our goal is to

see how different regions of the attractor behave in terms of diverging: considering

the points within a small box, we track them, in their evolution, to conclude upon

their rate of divergence.

For each box which is intersected by the attractor at least 4 times, Bi, with

i = 1, 2, ..., 194, we compute the Euclidean distances between the first 2 points

of intersection, Pi1, Pi2. We obtain the distances dstart12 and dend12 , with a step of

68

Page 70: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 5.2: The attractor the intruder reconstructs from the measured variable

divided into 103 smaller volumes.

Figure 5.3: The volume of the attractor of the Colpitts chaotic oscillator divided

in small volumes. The boxes which are intersected by the attractor of the chaotic

system.

10 iterations. It is intuitive that the maximum the Euclidean distance between

the points, the less they are related. We present, in Table 5.2 to Table 5.6 the

Euclidean distance between the considered points for each box, and the value of

the divergence rate between of the two trajectories the points belong to.

The graphics in Fig. 5.4 to Fig. 5.10 illustrate the evolution of the Euclidean

distance between two points evolving from a particular area of the chaotic attrac-

tor, once they are mapped by the chaotic dynamics. The divergence increases with

the number of the figure, as it can be observed from Table 5.2 to Table 5.6.

69

Page 71: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Table 5.2: Divergence rate of the first two points of intersection between the

Colpitts attractor and the spatial sampling.

(dend12 − dstart12 )/d12start No. of the box

-0.283 204

-0.036 107

-0.031 783

-0.028 633

-0.015 793

-0.015 873

-0.011 723

-0.011 943

-0.007 823

-0.007 118

-0.007 903

-0.007 933

-0.006 843

-0.006 697

-0.005 616

-0.005 642

-0.004 732

-0.004 766

-0.004 668

-0.004 746

-0.003 736

-0.003 934

-0.003 833

-0.003 786

-0.003 548

-0.003 637

-0.002 360

-0.002 479

-0.002 617

-0.002 538

-0.002 815

-0.002 438

-0.002 339

-0.002 250

-0.002 318

-0.002 230

-0.002 795

-0.002 855

-0.002 812

-0.002 527

-0.002 865

-0.002 140

-0.002 428

-0.002 516

-0.002 651

-0.001 328

70

Page 72: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Table 5.3: Divergence rate of the first two points of intersection between the

Colpitts attractor and the spatial sampling.

(dend12 − dstart12 )/d12start No. of the box

-0.001 776

-0.001 677

-0.001 129

-0.001 923

-0.001 615

-0.001 715

-0.001 416

-0.001 688

-0.001 228

-0.001 417

-0.001 217

-0.001 316

-0.001 687

-0.001 517

-0.001 340

-0.001 117

-0.001 657

-0.001 588

-0.001 17

-0.0009 678

-0.0009 671

-0.0009 568

-0.0007 854

-0.0007 449

-0.0006 825

-0.0006 350

-0.0004 741

-0.0004 470

-0.0003 742

-0.0002 813

-0.0002 832

-0.0002 757

-0.0002 924

-0.0001 775

-0.0001 774

−5.5 · 10−5 667

−5.5 · 10−5 836

−4.9 · 10−5 130

−4.8 · 10−5 558

−4.6 · 10−5 725

−3.1 · 10−5 745

−3.0 · 10−5 844

−2.7 · 10−5 676

−1.9 · 10−5 784

71

Page 73: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Table 5.4: Divergence rate of the first two points of intersection between the

Colpitts attractor and the spatial sampling.

(dend12 − dstart12 )/d12start No. of the box

−1.6 · 10−5 872

−1.6 · 10−5 686

−1.3 · 10−5 696

−1.2 · 10−5 861

−1.2 · 10−5 851

−1.0 · 10−5 791

−8.6 · 10−6 842

−8.2 · 10−6 724

−5.7 · 10−6 942

−5.3 · 10−6 755

−5.1 · 10−6 647

−5.0 · 10−6 695

−4.6 · 10−6 932

−3.5 · 10−6 652

−3.3 · 10−6 853

−2.7 · 10−6 785

−2.4 · 10−6 773

−2.2 · 10−7 643

8.5 · 10−7 765

3.0 · 10−6 792

3.3 · 10−6 756

3.4 · 10−6 864

3.5 · 10−6 863

7.1 · 10−6 845

1.5 · 10−5 794

2.1 · 10−5 579

2.2 · 10−5 329

0.0001 666

0.0001 661

0.0002 119

0.0004 734

0.0004 747

0.0004 835

0.0004 19

0.0004 578

0.0006 822

0.0007 751

0.0008 852

0.0009 826

0.0009 459

0.0009 569

0.001 658

0.001 737

0.001 912

0.001 648

72

Page 74: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Table 5.5: Divergence rate of the first two points of intersection between the

Colpitts attractor and the spatial sampling.

(dend12 − dstart12 )/d12start No. of the box

0.001 218

0.001 902

0.001 761

0.001 726

0.001 559

0.001 469

0.001 824

0.001 841

0.001 229

0.001 460

0.001 627

0.001 549

0.002 913

0.002 782

0.002 18

0.002 636

0.003 922

0.003 626

0.003 771

0.003 317

0.003 240

0.004 439

0.004 781

0.004 307

0.005 834

0.005 733

0.005 814

0.006 207

0.006 716

0.007 914

0.007 418

0.008 862

0.008 705

0.009 506

0.010 406

0.011 7

0.013 772

0.014 306

0.019 605

0.019 505

0.022 206

0.023 106

0.033 305

0.042 704

0.047 205

73

Page 75: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Table 5.6: Divergence rate of the first two points of intersection between the

Colpitts attractor and the spatial sampling.

(dend12 − dstart12 )/d12start No. of the box

0.051 802

0.055 803

0.068 804

0.069 405

0.079 6

0.094 504

0.114 604

0.285 5

0.338 703

0.342 503

0.414 105

0.578 603

0.680 304

0.838 404

Figure 5.4: The evolution of the Euclidean distance between points starting their

evolution from the box number 204.

We do a map of the Colpitts attractor by assigning a color code depending on

the order of the divergence as in Table 5.7. The corresponding of this map can be

observed in Fig. 5.11. Fig. 5.12 to fig. 5.14 present the particular regions in Table

74

Page 76: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 5.5: The evolution of the Euclidean distance between points starting their

evolution from the box number 783.

Figure 5.6: The evolution of the Euclidean distance between points starting their

evolution from the box number 230.

5.7, in ascending order of the divergence of the first two trajectories of the chaotic

Colpitts oscillator that intersect the specific box.

In conclusion, the evolution of a chaotic attractor presents several types of

manifolds (in our case, being three dimensional, the manifold reduces to a volume),

regions that are favoring the divergence of the points included initially within, and

zones that are slower in spreading in the entire attractor.

75

Page 77: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 5.7: The evolution of the Euclidean distance between points starting their

evolution from the box number 19.

Figure 5.8: The evolution of the Euclidean distance between points starting their

evolution from the box number 418.

76

Page 78: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 5.9: The evolution of the Euclidean distance between points starting their

evolution from the box number 605.

Figure 5.10: The evolution of the Euclidean distance between points starting their

evolution from the box number 304.

77

Page 79: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Table 5.7: Color map of the divergence inside the Colpitts attractor.

Divergence rate Color

(de12nd− dstart12 )/dstart12

(0.11,0.84) blue

(0.01,0.09) cyan

(0.001,0.009) green

(−10−5, 10−5) magenta

(-0.08,0.001) red

(-0.04,-0.01) flat

-0.283 white

Figure 5.11: Color map for the divergence rate on the Colpitts attractor.

78

Page 80: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 5.12: Color map for the divergence rate on the Colpitts attractor. The

slowest region.

Figure 5.13: Color map for the divergence rate on the Colpitts attractor. A slow

region.

79

Page 81: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 5.14: Color map for the divergence rate on the Colpitts attractor. The

approximately zero divergence region.

Figure 5.15: Color map for the divergence rate on the Colpitts attractor. A fast

region.

80

Page 82: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 5.16: Color map for the divergence rate on the Colpitts attractor. A fast

region.

Figure 5.17: Color map for the divergence rate on the Colpitts attractor. The

fastest region.

81

Page 83: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Chapter 6

An enciphering-deciphering algorithm based on the

discrete generalized Henon map.

6.1 Introduction

Chapter 6 focuses on how robust are chaotic systems in cryptographic

applications based on inclusion method, as dynamics including a secret

message, when exposed to a known plain text attack.

Our investigation is developed in the context of the chaotic generalized Henon

map, described by equations (2.2). The inclusion method, presented in [37], is

used to transmit a secret message (in ASCII format) embedded in the evolution

of the Henon three dimensional discrete-time map. The secret key is constituted

by the two bifurcation parameters of the map, a and b, the initial condition set

(x1(0), x2(0), x3(0)) and a scaling factor ν. The latter is necessary to maintain

unaltered the chaotic dynamics (i.e., not to diverge). For this type of cryptosystem,

when a known-text attack is engendered, the knowledge of three characters in the

plain-text is sufficient in order to constitute a system of three algebraic equations,

the unknown variables being the parameters of the chaotic system and the scaling

factor. Once the a, b and ν parameters are found, the dimension of the space of

the secret key is decreased. This is a severe lack of security for a cryptosystem.

Suppose that the plain message, m = m(1)m(2)...m(L), is added by inclusion

to the evolution of the map, to its first state, see equations (6.1).

x1(k + 1) = a− x2

2(k)− bx3(k) + m(k)ν

x2(k + 1) = x1(k)

x3(k + 1) = x2(k)

(6.1)

Knowing the values of the bifurcation parameters, the cryptanalyst could easily

determine the plain text from the series x3(k), considered to be the output of

82

Page 84: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

the system. See equation (6.2) for the solution to the left invertibility problem.

m(k)

ν= x3(k + 3) + x2

3(k + 1) + b · x3(k)− a (6.2)

Assume the cryptanalyst knows three entities of the plain message, m(i), m(j)

and m(u), where i 6= j 6= u, i, j, u ∈ N. The eavesdropper can get the values

of the cryptogram x3(k), k ∈ 3, 4, ..., L + 3 from the communication channel.

Consequently, the attacker forms a three equations algebraic system with three

unknown variables, a, b and ν, as expressed by equations (6.3).m(i)ν

= x3(i+ 3) + x23(i+ 1) + b · x3(i)− a

m(j)ν

= x3(j + 3) + x23(j + 1) + b · x3(j)− a

m(u)ν

= x3(u+ 3) + x23(u+ 1) + b · x3(u)− a

When subtracting the second equation of the system (6.3) from the first one,

the parameter b is determined with the formula (6.3).

b =m(i)−m(j)

ν− x3(i+ 3) + x3(j + 3)− x2

3(i+ 1)− x23(j + 1)

x3(i)− x3(j)(6.3)

Multiplying the first equation with x3(j) and the second with x3(i), and sub-

tracting the second from the first, the equation (6.4) is obtained.

a =m(i)·x3(j)−m(j)·x3(i)

ν− x3(i+ 3) · x3(j) + x3(j + 3) · x3(i)−

x3(i)− x3(j)

− x23(i+ 1) · x3(j)− x2

3(j + 1) · x3(i)

x3(i)− x3(j)(6.4)

Substituting (6.3) and (6.4) in the third equation of (6.3), the scaling factor

ν is determined. Knowing its value implies knowing the values of the bifurcation

parameters a and b. For a more general approach for testing the parametric

identifiability for the choice of the key see [12].

Hence, the necessity to include the message into the evolution of the system

not in its original form, but already enciphered is obvious. In this context, we

design an example. We propose a simple improvement of inclusions in this type

of cryptosystems. The plain-message is ciphered using classical S-box and P-box

(substitution and transposition) transformations - mixing functions as the ones

proposed by Claude-Shannon [116]- prior to its inclusion in the chaotic dynamics.

The proposed enciphering scheme may be used as an inner element in a cipher,

providing a good practical diffusion and confusion. One of our studies regarding

83

Page 85: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

the ergodicity and some of the statistical properties of the generalized Henon map

is presented in [66].

Our example was inspired by Baptista’s paper [19]. Baptista promotes chaotic

systems as a possibility of enciphering and simultaneously embedding secret infor-

mation [19]. He uses the ergodicity feature of the chaotic logistic map to inspect

and to reveal diffusion and confusion of his enciphering method.

Firstly, we choose a chaotic system of a higher dimension than Baptista used,

aiming to obtain a more complex system having a hyperchaotic behavior for a

number of bifurcation parameters a and b. See [50] for details.

The requirement that a good cipher has to provide the equiprobability of the

elements of the key, highlighted in [116] and specified in [13] and [15], is taken

into account. Thus, the distribution of the states of the generalized Henon map

from Fig. 2.4 is analyzed. Baptista’s idea of dividing the attractor of the chaotic

system in subintervals is borrowed. The interval (−2, 2) in which the iterations

take values, is mapped in (−1, 1) throughout the sine function. The domain (−1, 1)

is, then, divided as in Fig. 6.1. The subintervals of equal length are explicitly given

in Table 6.1. The quasi-uniform distribution of the function f = sin(x3−x22

) may

be observed in Fig. 6.2. The 10 subintervals will be chosen by the evolution of the

hyperchaotic map in a deterministic-random manner.

84

Page 86: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 6.1: Sites of the generalized Henon map, determined by the function f =

sin(x2−x32

).

Table 6.1: The ten subintervals of equal length.

Box no. Box interval

1 [-1.0;-0.8)

2 [-0.8;-0.6)

3 [-0.6;-0.4)

4 [-0.4;-0.2)

5 [-0.2;0.0)

6 [0.0;-0.2)

7 [0.2;0.4)

8 [0.4;0.6)

9 [0.6;0.8)

10 [0.8;1.0)

In our enciphering scheme, a random variable transform is applied on the state

of the chaotic system at each iteration in order to obtain a new random variable

of a quasi uniform law. This new random variable is further transformed, through

a series of other functions containing elements of the secret key, into a discrete

random variable. The discrete values – which are ASCII numbers - are combined

by a simple relation with the plain message, also in ASCII format. A first mask of

the original message, involving the generalized HeGnon map (GHM) is obtained.

On this result (in its binary representation form) other simple transformations

that depend on the state of the GHM are applied. That finally allows getting a

transformed version of the message that can be included in one of the states of the

85

Page 87: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 6.2: Histogram corresponding to the ten boxes, for bifurcation parameters

a = 1.76 and b = 0.1 on a trajectory of 50,000 iterations. The initial conditions

are (x1(0), x2(0), x3(0) = (0.8147, 0.9057, 0.1269).

GHM without disturbing its chaotic behavior. The results, including a perception

of the diffusion and the confusion involved, are illustrated on natural text and jpeg

images.

Remark: The experimenter may use the algorithm proposed in literature [138]

to determine the pairs of bifurcation parameters that induce hyperchaotic behavior

of the generalized Henon map. The experimenter has also to pay attention to the

fact that not all these parameters allow the distribution seen in Fig. 6.2. For the

pairs of parameters (a, b) which fulfill the requirement of hyperchaoticity, refer to

Fig. 2.3.

The steps of the enciphering algorithm we propose are presented in the section

6.2. The presentation is also exposed in [31].

6.2 The Proposed Enciphering Method

1 Scheme of the proposed enciphering method

The scheme of the proposed enciphering method is illustrated in Fig. 6.3, where:

• [XY Z]T denotes the random vector of the states of the generalized Henon

map, (x1, x2, x3). For fixed (a, b) and initial conditions (x1(0), x2(0), x3(0))T ran-

domly and uniformly chosen in the interval [−1, 1], there are three (determin-

istic) random processes assigned to the three state variables of the chaotic dy-

namics. Thus, at each and every k iteration we can speak of a random vector

(x1(k), x2(k), x3(k))T .

• f is a random variable transform that produces a discrete random variable

86

Page 88: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 6.3: Scheme of the proposed enciphering method

ξ = f(sinx2−x3

2

). ξ ∈ 1, 2, ..., 10. The probabilities of occurrence of the values

of ξ are almost equal, see Fig. 6.2. The ξ values are chosen by the states of the

generalized Henon map, assigned as in Table 6.1.

• g1 and g2 are two new random variable transforms applied to ξ. They imply

the external secret key. g1 is a transform that assigns to the random variable ξ

a discrete random variable with 10 values, bytes, in [0, 255], the ASCII interval,

g1(ξ) = ζ. We choose ζ among the set of possibilities presented in Table 6.2.

The total key space is K = a, b, x1(0), x2(0), x3(0), Kζ , KP. αi,j ∈ 1, 2, ..., 255.Because 10 values are chosen among 255, |Kζ | = C10

255 = 2.679 · 1017. βi,j ∈ P,

with |P | = 8! = 40320. The K(a,b) subspace is constituted by the pairs determined

by computing the Lyapunov exponents of the generalized Henon map and the

distribution of the function f . The initial conditions are taken uniformly in [−1, 1]

and the cardinal of the set is given by the huge number of the combinations between

all the possible values x1, x2, x3 can take. The number of the elements of K(a,b) and

K(x1,x2,x3) depends on the computing precision used in computation. The cardinal

of the key space, |K|, is given by the number of possible combinations between

the elements of the key subspaces K(a,b), K(x1,x2,x3), Kζ , KP .

Applying g2, a second set of 10 bytes is assigned to the variable ξ. They are

8 bits (1 byte) permutations, described in Table 6.2, in correspondence with the

variable ξ, g2(ξ) = P .

•m is the sequence of 8-bit characters, being the ASCII values of the characters

in the plain message.

• R is the cryptogram obtained from the first enciphering step. It is a byte

resulted as the addition modulo 2 without carry (bitxor) between the character

that is enciphered and the byte ζ. The value ζ is the one assigned to the interval

selected by the function sinx2(k)−x3(k)2

depending on the state of the generalized

Henon map at the moment of the enciphering of the k − th character.

• m′ is the byte obtained after the second enciphering step, meaning the per-

87

Page 89: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Table 6.2: Key elements disposed in two matrices.

ξ Kζ KP

1 α1,1 α2,1 ... αT,1 β1,1 β2,1 ... βT,1

2 α1,2 α2,2 ... αT,2 β1,2 β2,2 ... βT,2

3 ... ... ... ... ... ... ... ...

4 ... ... ... ... ... ... ... ...

5 ... ... ... ... ... ... ... ...

6 ... ... ... ... ... ... ... ...

7 ... ... ... ... ... ... ... ...

8 ... ... ... ... ... ... ... ...

9 ... ... ... ... ... ... ... ...

10 α1,10 α2,10 ... αT,10 β1,10 β2,10 ... βT,10

mutation of the resulted byte R, involving the rule established by the state of the

hyperchaotic system at the enciphering moment.

• Fixed reversible transformations are represented by a binary to decimal con-

version and scaling by a factor. The scaling allows the inclusion of the masked

character (after bitxor and permutation transformations) into the evolution of the

chaotic map without disturbing its dynamics (i.e., it does not leave the bounded

space).

• m is the masked and scaled message, that is added to the evolution of the

hyperchaotic system, in system (6.1) instead of m.

• In order to allow the recovery of the masked character from the series of the

output x3 of the generalized Henon map, it is imperative to iterate the system

three more times, after the last character of the message is enciphered, as it can

be seen from the observer formula (6.2).

Remark: Depending of the application, the enciphering scheme from Fig. 6.3

enables two variants for the cryptograms:

1. The user may transmit on the communication channel only the series

x3(3), x3(4), ..., x3(L+3) of the output of the system, where L is the length of the

message to be transmitted. Knowing the initial conditions (x3(2), x3(1), x3(0)) =

(x1(0), x2(0), x3(0)) and the bifurcation parameters (a, b), the receiver can eas-

ily synchronize the reception system with the emission one, and recover the set

of masked characters having also the value of the scaling factor. In this case,

88

Page 90: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

m(0)m(1)...mL is considered the enciphered message.

2. On the channel the user may also transmit the document containing the

masked message, m′. So, m′ will be the cryptogram. In this case, the only role of

the generalized Henon map is to embed the secret information and to provide the

random non-preferential distribution of the bytes for the bitxor and the permuta-

tions which follow this operation.

Actual encoding of the message is delivered in two stages within the dotted

lines in Fig.6.3. The two stages consist in multiple substitution and transposition,

on 8-bit segments, following a random rule carried by the generalized Henon map.

The security of the cipher can be increased by increasing the key dimension,

selecting more than 10 bytes both for the bitxor operation and for the permuta-

tion as well. Another method is working on groups of two (digrams, 16b), three

(trigrams, 24b) or four (tetragrams, 32b) characters. The transformations applied

to the masked version may contain, for the same purpose, mixing transformations,

as the ones suggested by Shannon, [116]. The proposed cipher is a closed secrecy

system. Having finite key number, it will have unique solution. When the ele-

ments of the key involved in transformations and are not known, important delays

in recovering the solution are caused, even knowing the masked version of the plain.

The key elements used in this cipher are presented in Table 6.2. They are

disposed in two matrices. Matrix Kζ contains elements of the key which intervene

in transformations of type . So, on every column of the matrix Kζ there are

10 ASCII characters which are distinct each one from the others and randomly

chosen, α1,1 6= α1,2 6= αT,10. The illustration is done for a simple case, where the

matrix was reduced to one column, but the procedure may be extended to multiple

columns.

Similarly, the matrix KP has columns formed with any 10 bytes randomly

chosen, constraint to be distinct β1,1 6= β1,2 6= βT,10. They are the permutation P

chosen by the transformation of type g2.

2 Deciphering

Once the receiver gets the set of masked characters m′ either directly, or deduced

from the series x3, knowing the 10 bytes for bitxor and the 10 bytes for the

permutation, in dependence with the evolution of the generalized Henon map, he

is led directly to the message. The synchronization between emission and reception

systems must be ensured. Thus, he benefits from the easily reversibility of the two

89

Page 91: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

enciphering transformations.

6.3 Analyze of results of the proposed encipher-

ing algorithm

The results obtained using the simple case when the key has only 2 · 10 bytes as

key elements, a column in Kζ and a column in KP , Table 6.2.

1 Results of encryption of natural language text

Fig. 6.4 presents the frequency of occurrence of ASCII characters in natural lan-

guage texts. It can be observed the preference for the interval corresponding to

letters, numbers and spacing characters. In Fig. 6.5, after encryption, one can

observe the tendency of equalization of the frequencies of occurrence of ASCII

characters.

Figure 6.4: Frequency of occurrence of ASCII characters in a natural language

text.

Figure 6.5: Frequency of occurrence of ASCII characters in ciphered version.

90

Page 92: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

2 Results when enciphering images

The proposed enciphering algorithm has quite good results on images also, when

every pixel of the image, ASCII number, is analogously enciphered. In Fig. 6.6 it

can be observed that pixels mix in non-recognizable manner.

Figure 6.6: Original image (left) and enciphered image (right).

91

Page 93: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

3 A concrete example. The enciphering and the decipher-

ing of a character.

Let us suppose that the character ’C’ is enciphered. The function f = sin(x3−x22

) =

−0.7665 selects the first subinterval in Fig. 6.1. The binary number α1,1 = 222

(11011110 in binary) and the permutation P (see equation (6.5)) are assigned to

the first box.

P = (1 2 3 4 5 6 7 8

5 3 8 6 4 2 7 1) (6.5)

Enciphering

The character ’C’ is encoded in ASCII format as the number 67. In binary

representation this means 01000011.

’C’ 0 1 0 0 0 0 1 1

ζ 1 1 0 1 1 1 1 0

R 1 0 0 1 1 1 0 1

The R byte is then permuted according to permutation P . The binary value

of the result is m′ = 10011101. To obtain the number that will be included in

the evolution of the chaotic generalized Henon map, at the next iteration, m′ is

transformed into decimal and divided by ν = 105. The value m = 186·10−5 is then

summed up to the first equation of the system (2.2). The ASCII value m′ = 186

is the encoding for the ’‖’ character.

Deciphering

At the reception, from the series of the x3 values, the number of the box is

retrieved. Knowing the values of the scaling factor ν = 105 and the bifurcation

parameters a and b, the value for m is determined with the formula (6.2) as being

m = 186. The knowledge of the assigned inverse permutation P−1 from equa-

tion (6.6) allows the computation of the R value. Therefore, R = 157, binary

represented as 10011101. As the operation modulo 2 without carry is invertible,

knowing ζ1 = 222, allows the calculus of the plain character m(k), where k corre-

sponds to the index of the character ’C’ in the plain-text.

92

Page 94: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

R 1 0 0 1 1 1 0 1

ζ 1 1 0 1 1 1 1 0

’C’ 0 1 0 0 0 0 1 1

P−1 = (1 2 3 4 5 6 7 8

8 6 2 5 1 4 7 3) (6.6)

93

Page 95: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

6.4 Conclusions

We propose an algorithm that uses simple transformations, multiple substitu-

tions and fixed transposition type. They are embedded by a hyperchaotic system

having a simple form that allows easy synchronization between emission and re-

ception, offering a random-deterministic rule to choose in a non-preferential way

the enciphering key. The method has the advantage of multiple possibilities of

improvement and extension.

Showing a stronger correlation than the text, images reveal the weaknesses of

the method of encryption. Redundancy between the color planes is diffused, but

it does not reach its uniformity, just as it is expected from a good practical cipher,

[116].

Ideas to improve the algorithm are multiple and suggested by our research

activity:

• a chaotic generator (the logistic map, for example) can be used to disperse

the redundancy of the image (text) before its transformation by S-boxes and P-

boxes. A hardware implementation of chaotic generators is per-formed for the

logistic map-based generator in [69] and [111]. Better results are obtained for the

tent map-based chaotic generator in [112].

• the external secret-key can be varying, and not be kept fixed. The paper

[134] extends the running-key cipher for ergodic sources in order to provide good

qualty generators for chaotic cryptography.

• the samples of the generalized Henon map can be taken in accordance with

the independence distance determined using the Badea-Vlad test, and not at suc-

cessive iterations.

• two or more simple systems as the generalized Henon map, can alternatively

be used, in order to increase the mixing of areas associated to the substitution

and transposition boxes.

• enciphering can be done on m-grams (groups of m bytes), not per pixel

(ASCII character).

In its simplest form, th algorithm is presented in the paper [31]. The mini-

mum distance for independence and transient for the generalized Henon map are

determined in [66]. The field of cryptography and the statistical study that ex-

tracts identically and independently distributed data from chaotic systems are put

in relationship in [32].

The high degree of feasibility of analog systems (continuous also in time, not

only in amplitude), and that of the observers allowing the recovery of the message

94

Page 96: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

included in their dynamics, l’Hernault demonstrated in [63], suggests a new idea

to improve the proposed cipher, easily adaptable to the new considered system. A

novel idea for chaos based cryptosystems is to mix discrete-time and continuous-

time chaotic systems in order to enrich the embedding dynamics which includes the

secret message. See [55]. To mix the two kinds of systems, a sampling is necessary

for the continuous-time. We have done a step in this direction by implementing the

above described generalized Henon map based scheme, on an AVR microcontroller,

in [122]. The gain in such of implementation is not at the level of the processor,

but the possibility to use analog circuitry for the continuous dynamics, followed

by an analog-to-digital conversion in order to include its samples in the discrete

dynamics.

It remains, however, the problem of the identifiability of the bifurcation pa-

rameters of the system, when known plain-text attacks are effectuated.

95

Page 97: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Chapter 7

Chaotic synchronization

A proposal that aims to robustify ciphers based on chaotic dynamics to known

plain-text attacks is proposed by Hamiche in [55]. A hybrid dynamical system,

constituted by the discrete generalized Henon map and the continuous-time Col-

pitts oscillator, is used to transmit secret information. In this direction, we shown

an AVR-microcontroller implementation of the algorithm from [31], in the paper

[122].

Chapter 7 rises some questions, and tries to find some of the answers, in the

context of hybrid dynamical schemes.

A first idea is to substitute the Colpitts oscillator with a continuous time delay

(infinite dimensional dynamic, because it is necessary to characterize the whole

phase space not only in the present moment, but also in the past, a continuum of

moments between t0 − τ and t0 being required).

Is it possible to recover the secret message by using an observer, when the

dynamics that includes it is time delayed, [72], [73]? The answer is positive, at

the simulation level. We illustrate this possibility, in the work [33] for a delay

chaotic system inspired by Ucar [132], where a full transmission of the output of

the system (the cryptogram) is considered. Section 7.1 presents this results.

What if the transmission is only done over a fraction of the time? Is the

synchronization between continuous delayed dynamics when they communicate

only a very short time, (see for another point of view [71], [110])?

To begin this study, we implemented in analog, unidirectional synchronization

(information is only transmitted from the transmitter to the receiver) between two

Colpitts oscillators. Results and comments are given in section 7.13.

96

Page 98: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

7.1 Reconstructing the dynamics of a delayed

transmitter

The aim of this section is not to deal with the secure data transmission by syn-

chronization of chaotic delayed systems. Nevertheless, the thread of this work is

secure data transmission.

Here, the main purpose is to show that it is possible to directly solve a left

invertibility problem for chaotic delayed systems with Levant’s homogenous sliding

mode differentiator [83].

For the ease of exemplification, a two dimensional, very simple delayed system

is considered. A homogeneous third order sliding mode observer [83] is used, to

recover the dynamics of the transmitter and the secret message.

The structure of the observer is slightly modified in order to resolve the left

invertibility problem. To take into account the noisy output measurement, due to

the noise in the public channel, some low pass filters are added.

To highlight the efficiency of high order sliding mode observers an academi-

cal secure data transmission scheme based on chaos synchronization is used. It

corresponds to the so called inclusion method [37] and it is represented in Fig.

7.1. The robustness of the aforementioned example with respect to known plain

text attacks is not the goal here. Though, it is important to underline that it is

generally more difficult to identify continuous-time delayed chaotic systems than

classical ones.

Figure 7.1: Chaos synchronization by means of high order sliding mode observers,

using the inclusion of the secret message in the dynamics of the chaotic emitter.

The subsection 7.1.1 presents the proposed chaotic delayed system. In subsec-

tion 7.1.2 recalls on high order sliding mode are given. The proposed observer is

introduced. Subsection 7.1.3 shows the simulation results and their analysis.

97

Page 99: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

1 A chaotic delayed transmitter

For continuous time chaotic systems, three dimensions are required in order to

fulfill the requirements of the complex behavior. One of the main advantages

of delay systems is the possibility to generate a chaotic behavior with a state

dimension smaller than three.

The following chaotic delayed system, strongly inspired by [132], is proposed

as transmitter: x1 = x2 − x1

x2 = x2(τ)− x32(τ) + 0.5

[1 +

(x210

)2]u

y = x1

(7.1)

where x = (x1, x2)T is the state, y is the output, and u is the message. Moreover,

xi denotes the i -th state of the system at time t, xi(τ) denotes the state xi at time

t− τ , the initial conditions are x1(0) and the function x2(t), defined on [−τ, 0].

The behavior of system (7.1) for u equal to zero is chaotic as shown in Fig.7.2,

where the three dimensional space behavior (x1, x1(τ), x2) is given for τ = 1.6s.

We have given the state portrait in three dimensions in order to highlight the

key-role of the delay.

Setting, as academical example, a message of the form:

u(t) = A sin(ωt) (7.2)

with A = 0.5V and ω = 2πf , where f = 1Hz, the chaotic state space behavior of

(x1, x1(τ), x2) is preserved as shown in Fig. 7.2 (right).

Remark: The preservation of the chaotic behavior is the first restriction on the

additional message; another restriction is that the message must not be detectable

in the output by a simple frequency analysis. Other restrictions will be given in

the next section. Obviously, it is also possible to send binary messages, if the

amplitude of such messages is small enough to preserve the chaotic behavior.

The state x1 of the transmitter (7.1) is presented with the message included

in the evolution of the delayed chaotic system in Fig.7.3.

2 A third order sliding mode observer as the receiver of

the secret message

At the reception, the ciphertext, y, is represented by the first state of the trans-

mitter (7.1). A high-order sliding mode observer, (7.4), is used in order to recover

98

Page 100: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 7.2: The states x1, x1(τ), x2. The initial conditions are: x1(0) = 0, x2(0) =

0.1 and x2(t) = 0,∀t ∈ [−τ, 0). The message is u = 0 (left) and u = A · sin(ωt),

f=1HZ, A=0.5V.

Figure 7.3: The output of the transmitter with the message included in the evo-

lution of the delayed chaotic transmitter. The initial conditions are: x1(0) =

0, x2(0) = 0.1 and x2(t) = 0,∀t ∈ [−τ, 0).

99

Page 101: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

the states x1 and x2 of the transmitter and the secret message u included in its

evolution, when knowing only its output x1. The presented proposed observer is

based on the so-called real-time exact robust HOSM differentiator [85]. Consider-

ing the output y(t) at least Ck (at least k times differentiable) the k-differentiator

(i.e. recovering y, y, ..., y(k), from the measurement of y) has the following form:

z0 = ν0

ν0 = z1 − λkM1

k+1 |z0 − y|k

k+1 sign(z0 − y)

z1 = ν1

ν1 = z2 − λk−1M1k |z1 − ν0|

k−1k sign(z1 − ν0)

...

zk−1 = νk−1

νk−1 = zk − λ1M12 |zk−1 − νk−2|

12 · sign(zk−1 − νk−2)

zk = −λ0M sign(zk − νk−1)

(7.3)

In the present case, a third order HOSM differentiator is enough. This implies

that y must be at least C3. Moreover, as the observer must reconstruct the states

and the secret message u, using only the knowledge of y, an extended state x3 =

0.5[1+(x210

)2]u is needed in order to obtain also the unknown input. Obviously, this

dynamical extension implied some assumptions on the unknown input. Hereafter,

all hypotheses on u are summarized:

Hypothesis 1:

• u must be sufficiently small in order to preserve the chaotic behavior of (7.1).

• u must be sufficiently small and within the frequency bandwidth of the trans-

mitter in order to be undetectable by output frequency analysis.

• u must be at least C1 and both u and its derivative must be bounded.

Finally, the proposed observer has a slightly different form from (7.3) in order

to reduce the gain M , and taking into account the structure of (7.1):

˙x1 = x2 − y − 3M1/3|x1 − y|2/3sign(x1 − y)

˙x2 = x2(τ)− x32(τ) + x3 − 1.5M1/2 · |x2 − ν0|1/2sign(x2 − ν0)

˙x3 =x2

50

(x2(τ)− x3

2(τ) + x3

) x3

1 +(x210

)2 · (−1.1M)sign(x3 − ν1)

(7.4)

100

Page 102: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

where

ν0 = x2 − 3M1/3|x1 − y|2/3 sign(x1 − y)

ν1 = x3 − 1.5M1/2|x2 − ν0|1/2 sign(x2 − ν0)

Proposition: If the initial conditions of system (7.1) are in the attraction basin

of the strange attractor, and if all conditions in the hypothesis 1 are verified, then

there exists M0 > 0 such that ∀M ≥M0, observer (7.4) resolves the left invertible

problem for system (7.1) (i.e. the recovering of x2 and u).

Sketch of convergence proof:

Denoting e := x− x, a sliding manifold one has is:

e2 − 3M1/3|e1|2/3sign(e1) = 0

e3 − 1.5M1/2|e2|1/2 = 0

0.5[1 +

(x210

)2]u− 1.1Msign(x3 − ν1) = 0

For convergence analysis with the homogeneity argument see [83], [84] and for

noise robustness see [11]. From (7.5), one obtains

x2 = x2 − 3M1/3|e1|2/3sign(e1) = ν0

x3 = x3 − 1.5M1/2|e2|1/2 = ν1

So, when e1 and e2 have converged, x2 = x2 = ν0 and x3 = x3 = ν1. Conse-

quently, from the definition of x3, it can be concluded that:

u =x3

0.5[1 +

(x210

)2]

This ends the sketch of proof.

3 Experimental results.

In order to prove the performance of the proposed observer, simulations were done

in Simulink and relevant results were obtained. The simulation was done over 400s,

with a fixed sampling step of Ts = 5 ·10−6s, using the first order Euler’s method in

order to solve the ordinary differential equations (ODE) describing the dynamics

of the transmitter (chaotic delayed continuous system) and of the receiver (high-

order sliding mode observer). On the public channel, the output y = x1 of the

transmitter reaches the receiver (7.4). The estimations of the states and of the

unknown input are presented in two cases:

101

Page 103: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 7.4: The estimated u, in blue, and the transmitted message u, in red. The

initial conditions are: x1(0) = 0, x2(0) = 0.1 and x2(t) = 0,∀t ∈ [−τ, 0).

• Noise-free channel.

After a transient time of 1.94 s, the estimated message u converges to the secret

message embedded in the evolution of the transmitter, u, as shown in Fig. 7.4. A

low pass Butterworth second order filter was used in order to obtain an accurate

chattering-free waveform. The transfer function H(s) = 1

s2+√

(2)·s+1uses a cutoff

frequency ωc = 30 rad/s. Due to filtering, a delay exists between the two signals.

In [25] an analysis of the high-frequency self-sustained oscillations called chattering

in continuous sliding-mode controllers is performed.

The estimated state x1 converges to the state x1 of the transmitter after a short

time, approximatively 0.06 s. The evolution of the two signals is represented in

Fig. 7.5 and the error e1 = x1 − x1 in Fig.7.6. Similarly, the estimated state x2

converges to the state x2 of the transmitter after a short time, approximatively

1.65 s, the evolution of the two signals being represented in Fig. 7.7 and the error

e2 = x2 − x2 in Fig. 7.8.

• Channel affected by additive Gaussian band-limited white noise.

The considered Gaussian additive band-limited noise has a power of Pnoise = 10−3

W, when compared to a signal power of Psignal = 1 W, which gives a signal-to-

noise ratio of SNR = 30 dB. The measured noisy transmitted output is filtered,

using the same filter as the one used for the estimation u, prior to its input to the

sliding-mode observer. Fig.7.9 illustrates the y signal at the output of the noisy

channel. The estimated message u converges to u in 2 s, as shown in Fig. 7.7.10.

The convergence of x1 to the state x1 is shown in Fig. 7.11, and the convergence

of x2 to x2, in Fig. 7.12.

The experimental gain of the observer is M = 104, e1 = x1 − x1, ν0 and ν1 are

102

Page 104: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 7.5: The estimated x1 in red, and the state x1 in blue. The initial conditions

are: x1(0) = 0, x2(0) = 0.1 and x2(t) = 0,∀t ∈ [−τ, 0).

Figure 7.6: The error in estimating x1.

Figure 7.7: The estimated x2 in red, and the state x2 in blue. The initial conditions

are: x1(0) = 0, x2(0) = 0.1 and x2(t) = 0,∀t ∈ [−τ, 0).

103

Page 105: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 7.8: The error in estimating x2.

Figure 7.9: The noisy y in blue, and y in red.

Figure 7.10: The estimated u in red and the transmitted message u in blue; noisy

channel.

104

Page 106: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 7.11: The estimated x1 in red, and the state x1 in blue; noisy channel.

Figure 7.12: The estimated x2 in red, and the state x2 in blue; noisy channel.

105

Page 107: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

amplified K = 105 times.

The presented results stand as proof for the performance of the proposed ob-

server in estimating the states of the transmitter and its unknown input, in the

case of a chaotic continuous delayed system, considering the transmission through

noise-free channel and through a channel affected by Gaussian additive noise,

solving the left invertibility problem these dynamics impose.

A third-order sliding-mode observer was presented. Its efficiency on the estima-

tion of the states and of the unknown input of a chaotic continuous delayed system

was demonstrated. The main contribution is to propose an observer to solve the

left invertible problem for a particular chaotic delayed system, with and without

noisy output measurement. There are many extensions to this preliminary work:

the faster and more complicated chaotic delayed transmitter in order to be closer

to the secure transmission of real data, analysis of the robustness of such systems

to a known plain text attack, conceiving an observer for a chaotic delayed hybrid

dynamical system, using the same left invertible technique of high order sliding

mode for identification or diagnosis purposes. In a more general context, it may

be interesting to synthesize a generic high order sliding mode observer for delayed

systems, and to determine under which conditions such an observer works.

7.2 Synchronization of analog circuits via sparse

measurement.

We implemented the synchronization between two chaotic Colpitts oscillators in

analog circuitry. The components and their assembly is done as in Fig.7.13. These

two chaotic oscillators are intended to be used as the transmitter and the receiver

of a secret digital ASCII-encoded message scaled so that the chaotic dynamics of

the Colpitts oscillator is not altered. The supply voltages are V + = 8.9V and

V − = −4.19V . We have examples of how chaotic synchronization can be achieved

in [129] and [130]. The first article clarifies that the difference in structure of the

two oscillators translates itself by a phase shift in the synchronization. The latter

paper gives the reason why the synchronization is independent of the systems that

synchronize being linear or not: the synchronization is imposed by a minimum of

exchanged energy.

The two Colpitts oscillators synchronize unidirectionally (a buffer ensures the

transmission only from the transmitter to the receiver), in the chaotic regime,

communicating through a Rsync = 0.47Ω, as it can be seen in Fig.7.14. The trans-

106

Page 108: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 7.13: The synchronization between two chaotic Colpitts oscillators. Orcad

scheme.

mission of the output of the emitter is continuous. The resistance Rsync = 0.47Ω

is a low value, which is explained by the coupling point of the Colpitts oscilla-

tors. The circuit in common-base configuration has a very low input impedance

(through the emitter). Consequently, the coupling current must be significantly

higher than the emitter current IE. Thus, the necessity for a low coupling resis-

tance value. Experimentation shows that going above 10 − 20Ω results in very

difficult synchronization.

Figure 7.14: Synchronization of two chaotic Colpitts oscillators. Continuous cou-

pling between the two circuits.

The next step is to decrease the temporal coupling between the emitting and

receiving circuits. The analog switch CD4066 is commanded with a pulse hav-

ing amplitude from −4V to 8V , and at a frequency f = 50kHz. In this case,

the Shannon-Nyquist sampling theorem is satisfied, f > 2 · f0. The oscillation

frequency of the Colpitts oscillator used for those experiments is f0 ≈ 22kHz.

107

Page 109: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

The weakest admissible coupling between the transmitter and the receiver is

2%. The results illustrated by Fig. 7.15 show that the two circuits are extremely

weakly synchronized. Increasing the coupling to η = 10% and to η = 20%, the

synchronization is slightly ameliorated, see Fig. 7.16.

Figure 7.15: Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 2%.

Figure 7.16: Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 10% (left) and η = 20% (right).

As the duration of the transmission is increased more, the graphic tends more

and more to resemble the first bisector, which corresponds to the identity of the

two signals. This tendency can be observed in Fig. 7.17 and Fig. 7.18.

When the coupling between the two circuits is set at η = 98%, the synchroniza-

tion should be perfect, as in Fig.7.14. The graphic in Fig.7.19 shows a deficient

synchronization. Despite a long-time coupling, the imperfection of the synchro-

nization can be explained by the input resistance of the switch CD4066, as it

can be observed from its data-sheet. Given the supply voltages of the switch, the

integrated circuit has the input resistance of RON of about 100Ω, while a per-

fect synchronization was obtained for 0.47Ω. This is slightly improved by using

108

Page 110: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 7.17: Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 50% (left) and η = 70% (right).

Figure 7.18: Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 80% (left) and η = 90% (right).

a second buffer (U1B in Fig. 7.13). The duration of the connexion between the

transmitter and the receiver is slightly increased, thus explaining a very good syn-

chronization (compare Fig. 7.14 and Fig. 7.25). The high input impedance of this

element induces an important time constant which alters the speed of the closing

of the switch and distorts the synchronization channel transmitted to the receiver.

We counterbalance this effect by diminishing the input resistance of the second

buffer, adding a 1.2kΩ resistance in parallel on its input.

In order to increase accuracy , a second buffer is added at the output of the

switch, to compensate its high output impedance. Experiments are repeated in

the new configuration and represented in Fig. 7.20

An additional resistance Rswitch = 1.2kΩ is added between the output of the

switch and ground, in order to avoid the lagging of the signal. Results are illus-

trated in Fig. 7.24, Fig.7.25, Fig.7.26 and Fig. 7.27.

In conclusion, the synchronization is increasingly better with the duration of

the coupling between the transmitter and the receiver.

109

Page 111: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 7.19: Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 98%.

Figure 7.20: Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 2% (left) and η = 5% (right). Second buffer added.

Figure 7.21: Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 10% (left) and η = 20% (right). Second buffer added.

First, the transmission was set to be continuous (the duty factor η = τT

=

100%). When plotting the estimation of the output of the transmitter versus

itself, the first bisector was obtained. This proves the synchronization of the two

considered systems.

110

Page 112: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 7.22: Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 50% (left) and η = 70% (right). Second buffer added.

Figure 7.23: Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 80% (left) and η = 90% (right). Second buffer added.

Figure 7.24: Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 98%. Second buffer added.

When decreasing the transmission duration to 80%, 50%, 30% and 10% the

capability of synchronization of the two oscillators decreases. This is due to inte-

grated circuits that simulate the transmission channel (the buffer for unidirectional

transmission of the information, the switch used to allow only a fraction of the

111

Page 113: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Figure 7.25: Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 98%. Second buffer and resistance added.

Figure 7.26: Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 80% (left) and η = 79% (right). Second buffer and resistance added.

Figure 7.27: Synchronization of two chaotic Colpitts oscillators. Transmission

during η = 70% (left) and η = 50% (right). Second buffer and resistance added.

transmission period of the oscillator), and, especially, to the operation in low out-

put impedance of the common base configuration of the bipolar junction transistor

which is the active element of the Colpitts oscillator.

The experiments, despite its imperfections (RON to large), show that diminish-

112

Page 114: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

ing the time during which the two circuits (transmitter and receiver) are coupled,

results in the degradation of the synchronization. This result corresponds to the

theoretical expectations. It is reasonable to deduce that using a switch with a low

resistance RON will allow a good synchronization with a coupling of 50%.

An open challenge is to achieve synchronization via sparse measurements of

the output of delayed analog chaotic systems. Or, at least, to determine whether

such synchronization is possible or not.

113

Page 115: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Chapter 8

Conclusions

8.1 General conclusions

This Thesis belongs to the larger field of chaos based cryptography, mainly focus-

ing on multi-dimensional chaotic systems. This work was particularly focused on

two directions: the statistical approach and the control system theory. The main

contributions of this work are organized in the mentioned two directions. Chap-

ters 2-7 of the thesis answer to some questions raised by these type of analysis of

communication schemes.

Chapter 1 presents my motivation for choosing the research field found at the

intersection of cryptography with the statistical methods and the control system

theory. We underline the importance of paying attention to artifacts (due to

truncation and rounding operations) specific to the calculus done by computers,

when analyzing the results of numerical simulations. We present the structure

of the thesis on chapters. My research work is an extension of the experiments

and investigations developed by my colleagues, and the theoretical frame of our

work is already given in their PhD studies. Milestones in our domain are given as

references.

In Chapter 2 we take from the literature the algebraic equations which de-

scribe the systems we analyze. Usually, the description given in the literature

lack in being accompanied by more than one pair of parameters which engender

chaos. To get an wider range for the values of the bifurcation parameters, we

adapt existing algorithms in order to compute the Lyapunov exponents, known as

detecting the chaotic behavior of a system. We remind that at least one positive

Lyapunov exponent implies chaotic behavior, and the presence of at least two pos-

itive Lyapunov exponents indicates a hyper-chaotic behavior. The computation

114

Page 116: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

of the Lyapunov exponents is the opportunity to briefly present the investigated

systems and some of their statistical properties. We analyze:

1. the generalized Henon map (equations 2.2), discrete, three-dimensional, hyper-

chaotic.

2. the Hitzl-Zele map (equations 2.3), discrete, three-dimensional, structurally

more complex than the generalized Henon map.

3. the chaotic Colpitts oscillator (equations 2.5), continuous, three-dimensional,

allowing the introduction of continuous delays, leading to an infinite dimen-

sion of the chaotic dynamics.

We made use of some pairs mentioned in the literature to determine the domain

in which at least one Lyapunov exponent of the investigated systems is positive.

For the generalized Henon map, when keeping the parameters a = 1.76 or

b = 0.1 fixed, observing the results in Table 2.1, we conclude that, for the chaotic

region, the domain for the parameter b, when a is kept fixed at 1.76 is the interval

b ∈ (0.06, 0.078) ∪ (0.080, 0.085) ∪ (0.085, 0.100). For the chaotic behavior of

the generalized Henon map, when b is kept fixed at b = 0.1, the parameter a ∈(1.4, 1.8). Nevertheless, the positive values for the Lyapunov Exponents, when

keeping fixed the bifurcation parameter a = 1.76 are very small, of order 10−4.

This fact is equivalent to very weak chaotic behavior.

We illustrate the behavior of the generalized Henon map for some of the (a, b)

pairs belonging to the intervals determined in Table 2.1 in Appendix.

For the Hitzl-Zele map, where in the literature we found only a pair for chaotic

behavior (a = 0.279, b = 0.25), we observe the evolution of the Lyapunov ex-

ponents for the Hitzl-Zele map; we can deduce that the intervals in which the

parameters a and b are situated for chaotic behavior of the system are as fol-

lowing: a ∈ (0.25, 0.3) for fixed b = 0.87 and b ∈ (0.25, 0.35) ∪ (0.81, 0.90 for

fixed a = 0.25. The sign of the Lyapunov exponents for each interval of the a, b

parameters is summarized in Table 2.2.

For the generalized Hitzl-Zele map, its dynamical behavior is shown in n Ap-

pendix for some of the (a, b) pairs belonging to the intervals determined in Table

2.2.

For the Colpitts oscillator, we computed the Lyapunov Exponents for some

pairs of bifurcation parameters, namely g andQ, as given in Table 2.3. To calculate

the Lyapunov exponents for the Colpitts oscillator, we adjusted the program used

to compute the Lyapunov exponents for the Lorenz continuous time system (from

115

Page 117: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

”Dynamical systems with applications in Matlab”, Stephen Lynch). The software

we obtained is useful in order to determine a large number of parameters for chaos,

in a thorough analysis.

One of the objectives of our research work is to mix chaotic discrete time and

chaotic continuous time systems and to evaluate the two involved dynamics, dis-

crete time and continuous time systems. In order to establish whether the systems

we use are chaotic or not for the chosen parameters, we have to analyze their Lya-

punov exponents . Nevertheless, we have to pay attention to preserve the chaotic

behavior, when including the secret message in the dynamics of the systems. We

mention and detail this issue in Chapter 6, where we propose a method to enci-

pher the plain-text prior to its inclusion in the chaotic dynamics of the generalized

Henon map.

Chapter 3 presents a study of some structural properties of the chaotic sys-

tems from Chapter 2. We focus our investigation on the calculation of the observ-

ability indexes and the determination of the manifolds of observability singularity.

In practice, one prefers (and sometimes is the only possibility) to transmit and to

measure (at the end point of the communication channel) only one state of the

system which is the object of his study. Observability aims to recover the entire

state space by measurements of only one state of the system. We made the exem-

plification for third order systems, discrete time (the generalize Henon map, the

Hitzl-Zele map) or continuous time (the Colpitts oscillator). Let us consider that

we dispose of the values of the measured state (observable) at any moment (or,

number of iterations). Let assume the observable is the state x1. The system seen

at the reception can be expressed in terms of x1, x+1 , x++

1 (a number of states equal

to the order of the system). The measured values x1, x+1 , x++

1 are functions of the

states x1, x2, x3. So, the mathematical problem to be solved reduces to finding the

solution (the unknowns) x1, x2, x3. The system is solvable when the determinant

of the observability matrix O1 (when the measured state is x1) is different from

zero. If the determinant is zero, the system is called either incompatible (it has

no solution) or indeterminate (it has more than one solution). In cryptography,

we are interested to obtain, whenever we benefit from the secret key, an unique

solution, to get x1, x2 and x3. In chapter 3, we study the observability of the

systems we consider. The observability indexes gives us a measure of how observ-

able the system is. The observability-singularity manifolds indicate us the regions

in which the considered system is either indeterminate, or incompatible. We do

both investigations (i.e. the determination of observability-singularity manifolds

116

Page 118: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

and the computation of the observability indexes) when the system (Henon map,

Hitzl-Zele map or the Colpitts oscillator) is observed from the measured state x1,

x2 or x3.

This type of investigation is important in cryptography because the user can

decide, by performing such an analysis, where in the evolution of the chaotic sys-

tem it is convenient or not to include the secret message.

Chapter 4 analyses the statistical independence in the context of the con-

sidered chaotic systems: how large should be the sampling distance (how many

iterations or, equivalently, time) to ensure statical independence between values

extracted from the chaotic systems.

For a chaotic system for which bifurcation parameters are kept fixed, a number

of random processes can be assigned. In general, the number of these processes is

equal to the number of states of the system. When considering the chaotic systems

as embedding secret messages, it is important to rely on the independence of the

samples extracted from the chaotic system.

We cannot determine the independence sampling distance by only analyzing a

particular trajectory of the considered system. We have to perform a statistical

investigation. Thus, we generate a large number of trajectories, N , and we perform

our statistical study by sampling, at two different moments k1 and k2 = k1 + ∆,

the random processes assigned to the chaotic system, as in Fig. 4.1. We, thus,

obtain two continuous random variables (denoted X and Y in Fig. 4.1). We apply

an independence test procedure specially useful for chaotic systems (Badea and

Vlad, 2006). This independence test procedure finally benefits from the Pearson

statistical independence test which is applicable only to random variables following

the jointly Gaussian distribution law.

It is obvious that chaotic systems used to embed the secret plain-message have

to benefit from ergodicity and the possibility to sample statistical independent

data, in order to develop applications in cryptography. As it is well-known, statis-

tical independence implies non-correlation of the considered data. The reciprocal

statement, that the non-correlation of two investigated data sets implies their in-

dependence, is true only in the case when the two data sets come from normal

distributions that are also jointly Gaussian.

For the generalized Henon the statistical description of all the random processes

involved reduces to the description of only one random process. The first concern is

that the two random variables obtained by sampling the random process assigned

to the state x1 must be identically distributed. This requirement is fulfilled by

117

Page 119: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

taking care, when applying the independence test, to be situated in the stationarity

region. The moment (time or number of iterations) from which the stationarity

region can be considered must be determined prior to performing the independence

test. k1 is the moment marking the entrance in the stationarity region (the end

of the transient time after initializing the system). This particular number of

iterations is determined using a Smirnov goodness-of-fit test. Once situated in the

stationarity region, the random variables obtained at two different moments are

tested for statistical independence, until the minimum sampling distance ∆ (that

guarantees, from the statistical point of view the loss of link between them) is

achieved.

A Monte-Carlo analysis [10] is performed in order to validate the results for

the stationarity region, as well as for statistical independence, i.e. the experiments

are repeated 500 times, and the percentage corresponding to the acceptance of the

null hypothesis is calculated. Statistical errors of Type I and Type II, are taken

into consideration.

Chapter 5 illustrates the physical point of view. The Lyapunov exponents

are a measure which quantifies the divergence of the attractor in average, over

the entire attractor. We propose an investigation that is concerned on how fast

diverge particular regions on the attractor. The aim is to determine the zones

in which the attractor of a continuous chaotic system (for example, the Colpitts

oscillator) is compressed and those where it is expanded. To achieve our goal of

classifying the different regions of the attractor, we divide the phase space of the

Colpitts oscillator into small equal volumes and we record the intersection between

the attractor and each small box. For each box (with at least four intersections)

we consider the Euclidean distance between the two first intersections, and we

evaluate their rate of divergence after 10 iterations by considering the distance

between the same two points (after 10 iterations). We categorize the small boxes

in correspondence with the assigned rate of divergencedend12 −dstart12

dstart12. We assign colors

to each group of boxes as in Table 5.7 and we make a map as in Fig. 5.11.

Bailey and Nychka developed in 1995, [18], a study of the local divergence

in the context of biomathematics. Nevertheless, to our knowledge, our research

result -the graphical emphasis of the local divergence- is an original result. In the

context of cryptography, slow divergent areas are to be avoided when including

the secret message. The inclusion should be done only during the expansion of the

chaotic attractor. This implies a discontinuous transmission of the secret message,

which, in order to render the cipher robust to cryptanalysis, is an important step

118

Page 120: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

in the design stage.

In Chapter 6, we propose an enciphering scheme based on a very simple

chaotic system, the generalized Henon map. In order to design a robust cipher

with respect to cryptanalysis, we use classical substitution and transposition boxes,

prior to the inclusion of the secret message in the chaotic transmitter. The key

role of the chaotic dynamics is to choose the external key for substitution (bitxor

operation between the plain character and the external key) and transposition

(permutation of the result of the substitution, indicated by the external key). The

choice is done by the chaotic system depending on its evolution in the moment of

the encryption (the value of a trigonometric function - sinusoid - of the half the

difference of two of its states). The evolution of the chaotic system refers to a

certain subinterval of the attractor (among the total number of intervals we use

to split the phase space). Each subinterval has a number (that can be represented

on 8 bits) and a permutation assigned. After being embedded by the sum modulo

2 without carry (bitxor operation) and the permutation, the new character (in

decimal ASII code) is scaled in order to preserve the dynamics of the chaotic

system. The scaling factor is determined to be of the order of 10−15 − 10−5.

The results of the proposed algorithm are evaluated on text and image; he

evaluation of the proposed cipher reveals some lacks in its security. These issues

are also related with Chapter 2 (small values for the positive Lyapunov exponents)

and Chapter 3. Our method can be improved by using a more complex system,

as the Hitzl-Zele discrete time map, or even the continuous time chaotic Colpitts

oscillator. In Chapter 4 we suggest another possibility of improving the cipher,

when we use the simple Henon map, sampling the system with the independence

distance, δ = 35.

We disseminated our results in the works:

1. [31] which presents the proposed enciphering method based on the general-

ized Henon map.

2. [66] that analyzes the statistical independence in the context of the general-

ized Henon map.

3. [32], a paper that joins the cryptography and the statistical methods for the

the generalized Henon map and the Rossler map.

Chapter 7 rises some questions in the context of an enciphering scheme based

on hybrid chaotic systems (the transmitter mixes discrete and continuous time

119

Page 121: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

chaotic systems). The gains of continuous time systems are several: the possibil-

ity of physically implement them in analog circuitry to avoid the degradation of

the chaotic dynamics implied by the rounding and truncation operations, the pos-

sibility of including continuous delays (which lead to increase the dimension of the

chaotic system which remains described by the same small number of equations),

etc.

In the context of delayed chaotic systems, we answer to the question whether

it is possible or not to recover the secret message by using an observer. We use a

high order sliding mode observer and we recover the state x2 of the delayed chaotic

continuous system and the secret message embedded by its evolution, in the case

of a full transmission of the output of the system.

We synchronize two Colpitts chaotic oscillators, in analog circuitry, by trans-

mitting the output of the transmitter on the secret channel for different values

of the filling factor. This approach aims to have a discontinuous transmission of

the cryptogram (the output of the system), trying to puzzle a potential intruder

on the communication channel. We used passive components as inductances and

capacitors, as well as npn Bipolar Junction Transistors, for the Colpitts oscil-

lators, and integrated circuits (buffers to repeat the signals with lower output

impedance, and a quad switch, to transmit with different filling factors) to simu-

late the communication channel. The conclusion of this chapter is that the analog

sparse synchronization is possible.

We disseminated our incipient results in the works:

1. [33] which illustrates the use of a high order sliding mode observer to recover

the state x2 of a delayed chaotic continuous system and the secret message

embedded by its evolution.

2. [122] that presents the implementation of the enciphering scheme proposed

in Chapter 6 on a microcontroller. The gain of such an implementation is

that it allows the mixing between a discrete-time and a continuous time

dynamics, by using an analog to digital converter.

8.2 Original contributions

The main contributions of this thesis are:

• Adjusting existing algorithms so that we can compute the Lyapunov expo-

nents, known as indicating, when at least one is positive, the chaotic behavior of

a system.

120

Page 122: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

• Interpreting the graphics of the Lyapunov exponents for each investigated

system (the generalized Henon map, the Hitzl-Zele map, the Colpitts oscillator).

The study was performed making use of some pairs mentioned in the literature to

determine the domain in which at least one Lyapunov exponent of the investigated

systems is positive.

For the generalized Henon map, when keeping the parameters a = 1.76 or

b = 0.1 fixed, observing the results in Table 2.1, we conclude that, for the chaotic

region, the domain for the parameter b, when a is kept fixed at 1.76 is the interval

b ∈ (0.06, 0.078) ∪ (0.080, 0.085) ∪ (0.085, 0.100). For the chaotic behavior of

the generalized Henon map, when b is kept fixed at b = 0.1, the parameter a ∈(1.4, 1.8).

Nevertheless, the positive values for the Lyapunov Exponents, when keeping

fixed the bifurcation parameter a = 1.76 are very small, of order 10−4. This fact is

equivalent to very weak chaotic behavior. Thus, we have chosen another discrete

time three dimensional map, the Hitzl-Zele map, structurally more complex than

the generalized Henon map.

For the Hitzl-Zele map, where in the literature we found only a pair for chaotic

behavior (a = 0.279, b = 0.25), we observe the evolution of the Lyapunov ex-

ponents for the Hitzl-Zele map; we can deduce that the intervals in which the

parameters a and b are situated for chaotic behavior of the system are as follow-

ing: a ∈ (0.25, 0.3) for fixed b = 0.87 and b ∈ (0.25, 0.35) ∪ (0.81, 0.90 for fixed

a = 0.25. The sign of the Lyapunov exponents for each interval of the a, b param-

eters is summarized in Table 2.2. The values of the positive Lyapunov exponents

are 104 times greater than the Lyapunov exponents for the generalized Henon

map with a = 1.76 fixed, but comparable with the values of the Lyapunov expo-

nents when b = 0.1 is kept fixed and a sweeps the interval (1.51, 1.8) . Another

observation of the simulations is that the value proposed in the literature for the

parameter a, 1.76 is, in fact, a truncation, the real value being cut at two decimals.

This observation underlines the necessity of paying attention to the evaluation of

the results obtained in computation.

The chaotic Colpitts oscillator (equations 2.5) is a continuous, three-dimensional,

we choose because it allows the introduction of continuous delays, leading to a (the-

oretically) infinite dimension of the chaotic dynamics. To calculate the Lyapunov

exponents for the Colpitts oscillator, I adjusted the program used to compute the

Lyapunov exponents for the Lorenz continuous time system (written by Stephen

Lynch). The software I obtained is useful in order to determine a large number

of parameters for chaos, in a thorough analysis, for the Colpitts oscillator and for

121

Page 123: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

any continuous time three dimensional system, with the proper calculation of its

Jacobian matrix. For the pairs (g,Q)=4.46, 1,4.46, 0.5,4.46, 0.38 chaotic behav-

ior was obtained with λ values comparable to the values for the Hitzl-Zele map,

λ = 0.1− 0.2.

• Writting MatlabTM code to obtain some statistical properties of the studied

systems. Creating Simulink blocks corresponding to the mentioned systems to sim-

ulate their temporal evolution. The programs generate graphical representation,

for each of the three states of each system, of the probability density function and

the temporal evolution. The phase portrait (the three-dimensional evolution) and

its projection in the planes (x1, x2), (x1, x3), (x2, x3) are also represented (Chapter

2, Appendix).

• Calculating the observability indexes for the three generalized Henon map,

the Hitzl-Zele map and the Colpitts chaotic oscillator. Observability aims to

recover the entire state space by measurements of only one state of the system.

The observability coefficients indicate how observable a system is. The recovery

of the whole state space is dependent on the chosen state variable chosen to be

the output of the original system.

• Interpreting the results of the calculation of the observability indexes for

the three generalized Henon map, the Hitzl-Zele map and the Colpitts chaotic

oscillator. For cryptographic applications, observability is an essential feature.

Nevertheless, when designing complex algorithms, one can desire to dispose of

some regions where the chaotic system is not observable, aiming to confuse a

possible enemy. The zones in which the system looses its observability require, in

principle, a constant value for the unknown input (the message).

For the generalized Henon map, when the measured variable the state x2 or

the state x3, the observability index is 1 (the system is 100% observable). When

the Henon map is seen from the state x1 it is approximately 81.25% observable.

The Hitzl-Zele map is 70.14% observable from x1, 61.11% observable from x2

and 34.03% observable from x3. For cryptographic use, the first recommendation

is, then, to choose the state x1 as the output of the transmitter.

For the Colpitts chaotic oscillator, the observability coefficients are η1 = 0.7325,

η2 = 1, η3 = 88.89. The transmitter with the output x2 is, thus, 100% recoverable

at the reception, x2 being the best choice, from this point of view.

• Determining the the observability singularity manifolds for the three gener-

alized Henon map, the Hitzl-Zele map and the Colpitts chaotic oscillator. The ob-

servability singularity manifolds are determined as being the manifolds on which

the chaotic system looses its observability, the determinant of the observability

122

Page 124: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

matrix of the system seen from the considered measured variable (output) is null.

• Interpreting the results of the observability singularity manifolds computa-

tion for the three generalized Henon map, the Hitzl-Zele map and the Colpitts

chaotic oscillator. The mathematical problem is to solve a system of three equa-

tions with three unknown variables, x1, x2, x3. At each step in the evolution of

the chaotic system, the receiver benefits of the current value of the output of the

original system and the next two future values of the output. The three values,

depending on the state variables x1, x2, x3 constitute a system of equations. Its

Jacobian is called the observability matrix. Each time the observability matrix

has a non-zero value determinant, the system has an unique solution. We are,

thus, interested in those cases when the determinant of the observability matrix

is null, the solution (x1, x2, x3) is either inexistent, or not unique.

For the generalized Henon map, when observed from the output x1, the de-

terminant of the observability matrix is ∆x1 = b2. When the measured variable

is x2, ∆x2 = b and for the system seen from x3, ∆x3 = −1. So, the generalized

Henon map does not have observability singularities.

The greatest intersection between the original attractor and the observability

singularity manifold is obtained for the output x2, for the Hitzl-Zele map.

For the Colpitts oscillator the determinant of the observability matrix ∆x1 = 0

and |Deltax3 = 0 almost everywhere, but the zero value for ∆x3 has a smaller

dispersion than ∆x1. For values very close to zero, the observability is still hard

to achieve. If one is interested in observability singularity, he may desire that

these singularities of observability are precisely localized. So, the output x3 is

recommended. The determinant ∆x2 has a constant non-null value. It engenders

no observability singularity.

• Writing the MatlabTM code for the independence test procedure ([20]) in

order to establish the minimum sampling distance that enables one to benefit

of acquiring independently and identically distributed (i.i.d.) data from chaotic

signals generated by the generalized Henon map.

• Interpreting the results of the test procedure. We compute the acceptance

proportions of the statistical independence test, as consequence of a Monte-Carlo

type analysis, repeating the experiment for 500 times. In conclusion the mini-

mum sampling distance that ensures statistical independence for the generalized

Henon map is ∆ > 30. When considering the chaotic systems as embedding for

the transmission of secret messages, it is important to verify if we can rely on

the statistical independence of the samples extracted from the chaotic system.

We cannot determine how large should the sampling distance be in order to have

123

Page 125: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

independent and identically distributed (i.i.d.) samples, by only analyzing a par-

ticular a particular trajectory of the considered system; a statistical investigation

on the random process is necessary.

• Writting MatlabTM code to divide the chaotic Colpitts attractor into 1000

small volumes (boxes) aiming to measure local divergences.Computing local dis-

tances at the moment of the intersection of the attractor with each box, and after

10 iterations, and the divergence rate (dstart−dend

dstart) in that small volume.

• Interpreting the results of the divergence ratio, by comparing the results for

the small boxes. We do a map of the Colpitts attractor by assigning a color code

depending on the order of the divergence: blue for (0.11, 0.84), cyan for (0.01, 0.09),

green for (0.001, 0.009), magenta for (−10−5, 10−5), red for (−0.08, 0.001), flat for

(−0.04,−0.01), white for a rate of divergence of -0.283, as it can be observed in

Fig. 5.11.

It is necessary to inject essential parts of the plain message to be transmitted

only in the regions with important divergence rate. Thus, a discontinuous trans-

mission of the secret message. The quantity of the injected information should be

proportional to the divergence rate of the particular small volume. The negative

valued divergence rates indicate a compression of the attractor, necessary in order

to have a bounded phase space (Chaotic systems are sensitive to initial condi-

tions and to their parameters, have dense mixing orbits and evolve in a bounded

space). In conclusion, the best regions, in which to include the secret message, in

the Colpitts chaotic attractor are the blue zones from Fig. 5.17.

• Designing an enciphering/deciphering algorithm based on the generalized

Henon map. In our enciphering scheme, a random variable transform is applied

on the state of the chaotic system at each iteration in order to obtain a new random

variable of a quasi uniform law. This new random variable is further transformed,

through a series of other functions containing elements of the secret key, into a

discrete random variable. The discrete values – which are ASCII numbers - are

combined by a simple relation - a bitxor operation - with the plain message, also

in ASCII format. A first mask of the original message, involving the generalized

Henon map (GHM) is obtained. On this result (in its binary representation form)

other simple transformations that depend on the state of the GHM - permutations

- are applied. That finally allows getting a transformed version of the message that

can be included in one of the states of the GHM without disturbing its chaotic

behavior - scaled with an appropriate factor, so that the system remains bounded

and chaotic. The results, including a perception of the diffusion and the confusion

involved, are illustrated on natural text and jpeg images.

124

Page 126: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

• Suggesting ideas to improve the proposed algorithm:

1. A chaotic generator (the logistic map, for example) can be used to disperse

the redundancy of the image (text) before its transformation by S-boxes and

P-boxes. A hardware implementation of chaotic generators is performed for

the logistic map-based generator in [69] and [111]. Better results are obtained

for the tent map-based chaotic generator in [112].

2. The external secret-key can be varying, and not be kept fixed. The paper

[134] extends the running-key cipher for ergodic sources in order to provide

good quality generators for chaotic cryptography.

3. The samples of the generalized Henon map can be taken in accordance with

the independence distance determined using the Badea-Vlad test, and not

at successive iterations.

4. Two or more simple systems as the generalized Henon map, can alternatively

be used, in order to increase the mixing of areas associated to the substitution

and transposition boxes.

5. Enciphering can be done on m-grams (groups of m bytes), not per pixel

(ASCII character).

• Implementing the Simulink scheme which simulates the synchronization of

two chaotic delayed systems, a transmitter and a sliding mode high order observer,

in order to recover the state space and the unknown input (the message), by

measuring only the output of the transmitter.For the ease of exemplification, a

two dimensional, very simple delayed system is considered. A homogeneous third

order sliding mode observer is used, to recover the dynamics of the transmitter

and the secret message.

• Proposing an observer to solve the left invertible problem for a particular

chaotic delayed system, with and without noisy output measurement.

• Implementing the synchronization between two chaotic Colpitts oscillators in

analog circuitry. The components and their assembly is done as in Fig.7.13. These

two chaotic oscillators are intended to be used as the transmitter and the receiver

of a secret digital ASCII-encoded message scaled so that the chaotic dynamics of

the Colpitts oscillator is not altered. The supply voltages are V + = 8.9V and

V − = −4.19V .

• Interpreting the results of the synchronization when the transmission of the

output between the two oscillators is intermittent (during 20%,..., 98% of the

125

Page 127: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

total communication time). The experiments, despite its imperfections (RON to

large), show that diminishing the time during which the two circuits (transmitter

and receiver) are coupled, results in the degradation of the synchronization. This

result corresponds to the theoretical expectations. It is reasonable to deduce that

using a switch with a low resistance RON will allow a good synchronization with

a coupling of 50%.

The results of the research work were disseminated in the papers:

1. [31] which presents the proposed enciphering method based on the general-

ized Henon map.

2. [66] that analyzes the statistical independence in the context of the general-

ized Henon map.

3. [32], a paper that joins the cryptography and the statistical methods for the

the generalized Henon map and the Rossler map.

4. [33] which illustrates the use of a high order sliding mode observer to recover

the state x2 of a delayed chaotic continuous system and the secret message

embedded by its evolution.

5. [122] that presents the implementation of the enciphering scheme proposed

in Chapter 6 on a microcontroller. The gain of such an implementation is

that it allows the mixing between a discrete-time and a continuous time

dynamics, by using an analog to digital converter.

8.3 Development perspectives.

The research work will be developed in the following directions:

• Investigate more complex continuous and discrete time chaotic systems.

• Establish a wide continuous range of values for the bifurcation parameters

of the considered systems that engender chaotic behavior.

• Investigate how positive should be the positive Lyapunov exponents of the

chaotic system such that the generated chaotic behavior implies a good enough

randomization for the cryptographic applications.

• Analyze the statistical properties of the newly considered systems, their cor-

responding minimum sampling distance to extract independent random variables

from their evolution, their local divergence into the afferent strange attractor, the

observability coefficients, the intrinsic observability singularity manifolds, etc.

126

Page 128: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

• To design and to implement in analog circuitry a delayed continuous chaotic

system and its synchronization with an observer, in order to recover the entire state

space and the unknown message, from the sparse (intermittent) measurement of

the output of the transmitter.

• To implement a discrete-continuous time delayed system which includes the

discrete (ASCII text) or continuous (analog) secret message.

• Design and implement a prototype for the real-time communication.

The research this thesis is based on has been developed starting from the idea

of secret communication schemes which demand hardware and software skills for

both their designer and the hackers that desire to break the cipher. The thesis

analyzes some of the problems imposed by such an architecture, in a simple three

dimensional case. The aim of the further work is to design and to implement

a continuous-discrete delayed chaotic secret communication scheme, preserving a

low complexity, and a high degree of feasibility and reliability of the proposed

scheme.

127

Page 129: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Bibliography

[1] R. Acharya, P. Subbanna, C. Kumarc and L. Choo, ”Transmission and

storage of medical images with patient information”, Comput. Biol. Med.

33, 2003.

[2] N. Adila, and F. Senan, Department of Mechanical Engineering University

of California at Berkeley, ”A brief introduction to using ode45 in MATLAB”.

[3] J. Alam and S. Anwar, ”Chasing chaos with an RL-Diode”, LUMS School

of Science and Engineering, 2010.

[4] K.T. Alligood, T. Sauer, J. A. Yorke, ”CHAOS. An introduction to dynam-

ical systems.”, Textbooks in Mathematical Sciences, Springer-Verlag New

York, Inc, ISBN 0-387-94677-2, 1996.

[5] E. Alvarez, A. Fernandez, P. Garcia, J. Jimenez and A. Marcano, ”New

approach to chaotic encryption”, Phys. Lett. A 263, 1999.

[6] G. Alvarez, F. Montoya, M. Romera and G. Pastor, ”Chaotic cryptosys-

tems”, L. D. Sanson, ed., Proc. 33rd Annual International Carnahan Con-

ference on Security Technology, 1999.

[7] G. Alvarez, F. Montoya, M. Romera, G. Pastor, ”Cryptanalysis of an ergodic

chaotic cipher”, Physics Letters A 311, pp. 172-179, 2003.

[8] G. Alvarez and S. Li, ”Breaking cryptography with chaos at the physical

level”, 2004.

[9] G. Alvarez and S. Li, ”Some basic criptographic requirements for chaos-

based cryptosystems”, International Journal of Bifurcation and Chaos, vol.

16, no. 8, pp. 2129-2151, 2006.

[10] H. L. Anderson, ”Metropolis, Monte Carlo, and the MANIAC”, Los Alamos

Science, pp. 96-107, 1986.

128

Page 130: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

[11] M.T. Angulo, L. Fridman, and A. Levant, ”Robust Exact Finite-Time Out-

put Based Control using High-Order Sliding Modes”, Interantional Journal

of System Science, vol. 42 (11), pp. 1847-1857, 2011.

[12] F. Anstett, G. Millerieux and G. Bloch, ”Chaotic cryptosystems: cryptanal-

ysis and identifiability.”, IEEE Transactions on Circuits and Systems I. v53

i12. 2673-2680, 2006.

[13] D. Arroyo, G. Alvarez, V. Fernandez, ”On the inadecuacy of the logistic map

for cryptographic applications”, ACTAS de la XRECSI, Salamanca, 2008.

[14] D. Arroyo, G. Alvarez and V. Fernandez, ”A basic framework for the

cryptanalysis of digital chos-based cryptography”, Sixth International

Multi-Conference on Systems, Signals and Devices, pages 58-63, Djerba,

Tunisia2009.

[15] D. Arroyo, G. Alvarez, Shujun Li, ”Some Hints for the Design of Digital

Chaos-Based Cryptosystems: Lessons Learned from Cryptanalysis”, Inter-

national Federation of Automatic Control, 2nd IFAC conference on analysis

and control of chaotic systems, London, 2009.

[16] D. Arroyo, J.M. Amigo, S. Li and G. Alvarez, ”On the inadequacy of uni-

modal maps for cryptographic applications”, XI Reunion Espanola sobre

Criptologıa y Seguridad de la Informacion (XI RECSI), Josep Domingo

Ferrer, Antoni Martınez Balleste, Jordi Castella Roca, and Agustı Solanas

Gomez, editors, pp. 37- 42, ISBN 978-84-693-3304-4, Universitat Rovira i

Virgili, Tarragona, Spain, 2010.

[17] M. Ausloos, M. Dirickx (Ed.), ”The logistic map and the route to chaos.

From the beginnings to modern applications”, Springer-Verlag Berlin, Hei-

delberg, ISBN-10 3-540-28366-8, ISBN-13 540-28366-9, 2006.

[18] B. A. Bailey and D. W. Nychka, ”Local Lyapunov Exponents: Predictability

depends on where you are”, 1995.

[19] M.S. Baptista, ”Cryptography with chaos”, Physics Letters A 240, 50-54,

Elsevier, 1998.

[20] B. Badea and A. Vlad, ”Revealing statistical independence of two experi-

mental data sets. An improvement on Spearman’s algorithm”, M. Gavrilova

et al. (eds), LNCS, vol. 3980, pp. 1166-1176, 2006.

129

Page 131: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

[21] G. Baier and M. Klein, ”Maximum hyperchaos in generalized Henon maps”,

Phys. Lett. A151, 281-284, London, 1990.

[22] J.-P. Barbot, D. Boutat, and T. Floquet, ”An observation algorithm for

nonlinear systems with unknown inputs”, Automatica, vol. 45, no. 8,

pp.1970–1974, 2009.

[23] G.M. Berstein and M.A. Lieberman, ”Method and apparatus for generating

secure random numbers using chaos”, US Patent No. 5007087, 1991.

[24] S. Boccaletti, J. Kurths, G. Osipov, D. Valladares, C. Zhou, ”The synchro-

nization of chaotic systems”, Phys. Rep. , 2002.

[25] I. Boiko and L. Fridman, ”Analysis of chattering in continuous sliding-mode

controllers”, IEEE Transactions on Automatic Control, vol. 50, no.9, pp.

1442-1446, 2005.

[26] L. Chakravarti and Roy, ”Handbook of Methods of Applied Statistics”, Vol-

ume I, John Wiley and Sons, pp. 392-394, 1967.

[27] J.Y. Chen, K.W. Wong, L.M. Cheng and J.W. Shuai, ”A secure communica-

tion scheme based on the phase synchronization of chaotic systems”, Chaos

13, 2003.

[28] S. Church, ”Telephone network interfacing”, Telos systems, Cleveland.

[29] K.M. Cuomo and A.V. Openheim, ”Circuit implementation of synchronized

chaos with applications to communications”, Phys. Rev. Lett. 71, 1993.

[30] H. Dang-Vu and C. Delcarte, ”Bifurcations et chaos. Une introduction a

la dynamique contemporaine avec des programmes en Pascal, Fortran et

Mathematica”, Universites Mecanique, Ellipses Edition Marketing, 2000.

[31] O. Datcu, J.-P. Barbot, A. Vlad, ”New enciphering algorithm based on

Chaotic Generalized Henon Map”, in Modeling, Simulation and Applications

Selected Papers from the 3rd Chaotic Modeling and Simulation International

Conference CHAOS2010) edited by Christos H. Skiadas, Ioannis Dimotikalis

& Charilaos Skiadas, World Scientific, Singapore, 2011, ISBN: 978-981-4350-

33-4

[32] O. Datcu, M.-C. Frunzete, ”Deux exemples de systemes hyperchaotiques

discrets 3D utilises pour le cryptage”, 4emes Journees Doctorales MACS 9-

10 juin 2011, Marseille, France, ISBN : 2-9524747-7-X, EAN : 978295247477.

130

Page 132: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

[33] O. Datcu, L. Fridman, J.-P. Barbot, ”A third order sliding-mode observer

for a delayed chaotic continuous system”, IFAC, CHAOS 2012, Cancun,

Mexico, 20-22 June 2012.

[34] H. Dedieu, M.P. Kenned and M. Hasler, ”Chaos shift keying: Modulation

and demodulation of a chaotic carrier using self-synchronizing”, IEEE Trans.

Circuits Syst. II 40, 1993.

[35] S. Diop and M. Fliess, ”Nonlinear observability, identifiability, and persistent

trajectories”, in Proc. 30th IEEE Conf. Decision and Control, pp. 714-719,

1991.

[36] L. Devroye, ”Non-Uniform Random Variate Generation”, Springer-Verlag,

New York Inc., ISBN 0-387-96305-7, 3-540-96305-7, pp. 27-39, 1986.

[37] M. Djemai and J.-P. Barbot, ”New type of data transmission using a syn-

chronization of chaotic systems”,International Journal of Bifurcation and

Chaos, vol.15, no.1, pp. 207-223, c©World Scientific Publishing Company,

2005.

[38] A.T. Murgan, R. Dogaru, C. Comaniciu, ”Information Theory - Random

Signals’ Detection Estimation and Filtering”, Applications, in Ed. Po-

litehnica - Bucharest, 96 pages, 1995, ISBN-973-96609-1-6, (Romanian)

[39] R. Dogaru, L. O. Chua, “Mutations of the Game of Life: a generalized

cellular automata perspective of complex adaptive systems” in International

Journal of Bifurcation and Chaos, Vol. 10, No. 8 (2000) pp. 1821-1866.

[40] L. O. Chua, Sook Yoon, Radu Dogaru, “A Nonlinear Dynamics Perspective

of Wolfram’s New Kind of Science Part I : Threshold of Complexity”, Int.

Journal of Bif. and Chaos, Vol. 12, No. 12, 2002, pp. 2655-2766 .

[41] R. Dogaru, ”Universality and Emergent Computation in Cellular Neural

Networks”, World Scientific, 2003, 260 pages, ISBN 981-238-102-3.

[42] J.-P. Eckmann, D. Ruelle,”Ergodic theory and strange attractors”, Rev.

Mod. Phys. Vol. 57, No. 3, Part I, pp. 617-656, 1985.

[43] U. Feldmann, M. Hasler and W. Schwarz, ”Communication by chaotic sig-

nals: The inverse system approach”, Int. J. Circuit Theory Appl. 24, 1996.

[44] T. Floquet and J. Barbot, “State and unknown input estimation for linear

discrete-time systems”, Automatica, vol. 42, no. 11, pp. 1883–1889, 2006.

131

Page 133: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

[45] A. Fog, ”How to optimize for the Pentium family of microprocessors”,

http://www. codingnow.com/2000/download/pentopt.htm, 2000.

[46] D.R. Frey, ”Chaotic digital encoding: An approach to secure communica-

tion”, IEEE Trans. Circuits Syst. II 40, 1993.

[47] J. Fridrich, ”Symmetric ciphers based on two-dimensional chaotic maps”,

Int. J. Bifurc. Chaos 8, 1998.

[48] M. Frunzete, A. Luca, A. Vlad, J.-P. Barbot, ”Observability and singularity

in the context of the Rossler map”, U.P.B. Sci. Bull., Series A, Vol. 74, Iss.

1, 2012 ISSN 1223-7027.

[49] T. Gao, Z. Chen, ”A new image encryption algorithm based on hyper-chaos”,

Physics Letters A 372, pp. 394-400, 2008.

[50] G. Grassi and D. A. Miller, ”Theory and Experimental Realization of

Observer-Based Discrete-Time Hyperchaos Synchronization”, IEEE Trans-

actions on Circuits and Systems—I: Fundamental Theory and Applications,

vol. 49, no 3. 2002.

[51] D. Guo, L.M. Cheng and L.L. Cheng, ”A new symmetric probabilistic en-

cryption scheme based on chaotic attractors of neural networks”, Applied

Intelligence 10, 1999.

[52] T. Habutsu, Y. Nishio, I. Sasase and S. Mori, ”A secret key cryptosystem

by iterating a chaotic map”, in Advances in Cryptology – EUROCRYPT’91,

Lecture Notes in Computer Science, vol. 547, 1991.

[53] J.K. Hale, H. Kocak, ”Dynamics and bifurcations”, Springer-Verlag New

York, Inc, ISBN 0-387-97141-6, ISBN 3-540-97141-6, 1991.

[54] K.S. Halle, C.W. Wu, M. Itoh, L.O. Chua, ”Spread spectrum communication

through modulation of chaos in Chua’s circuit”, Int. J. Bifurc. Chaos 3, 1993.

[55] H. Hamiche, M. Ghanes, J.-P. Barbot, and S. Djennoune, ”Secure digital

communication based on hybrid dynamical systems”, Proceedings of the 7th

International Symposium on Communication Systems Networks and Digital

Signal Processing, pp. 244-249 CSNDSP 2010, University of Northumbria at

Newcastle, UK, 2010.

[56] H. Hamiche, M. Ghanes, and J.-P. Barbot, “Secure digital communication

based on hybrid dynamical systems”, IEEE, IET CNSDP, 2010.

132

Page 134: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

[57] M.P. Hanias, Z. Avgerinos, G.S. Tombras, ”Period doubling, Feigenbaum

constant and time series prediction in an experimental chaotic RLD circuit”,

Chaos, Solitons and Fractals 40, pp. 1050-1059, 2009.

[58] M. Hasler, ”Synchronization of chaotic systems and transmission of infor-

mation”, Int. J. Bifurc. Chaos 8, 1998.

[59] S. Hayes, C. Grebogi and E. Ott, ”Communicating with chaos”, Phys. Rev.

Lett. 70, 1993.

[60] S. Hayes, C. Grebogi, E. Ott and A. Mark, ”Experimental control of chaos

for communication”, Phys.Rev. Lett. 73, 1994

[61] M.Henon, ”Two-dimensional mapping with a strange attractor”, Commun.

Math. Phys. 50, pp. 69-77, London, 1976.

[62] R. Hermann and A. J. Krener, ”Nonlinear controllability and observability”,

IEEE Transactions on Automatic Control, vol. AC-22, No.5, pp. 728-740,

1977.

[63] M. L’Hernault, J-P. Barbot and A. Ouslimani, ”Feasability of Analogue

Realization of Sliding Mode Observer: Application to Data Transmission”,

IEEE Transactions on Circuits and Systems: Fundamental Theory and Ap-

plications, vol. 55, 2008.

[64] R. Hirschorn, “Invertibility of nonlinear control systems”, SIAM Journal on

Control and Optimization, vol. 17, pp. 287–289, 1979.

[65] D. Hitzl and F. Zele, ”An exploration of the Henon quadratic map”, Physica

D: Nonlinear Phenomena, pp. 305-326. 1985.

[66] O. Hodea, A. Vlad, O. Datcu, ”Evaluating the Sampling Distance to Achieve

Independently and Identically Distributed Data from Generalized Henon

Map”, ISSCS 2011, ISBN: 978-1-4577-0201-3, Iasi, 2011.

[67] C. Hua, B. Yang, G. Ouyang and X. Guan, ”A new chaotic secure commu-

nication scheme”, Phys. Lett. A 342, 2005.

[68] F. Huang and Z.-H. Guan, ”Cryptosystem using chaotic keys”, Chaos Soli-

tons Fractals 23, 2005.

[69] G. Iana, A. Serbanescu, “Physical implementation of the chaos-based com-

munication systems”, The 31th internationally attended confer-ence Modern

133

Page 135: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

Technologies in the XXI Century of Military Technical Academy, Bucharest,

3-5 November 2005.

[70] V. Kapoor, Chaos and cryptography, 2003.

[71] Y. Khaled, J.-P. Barbot, D. Benmerzouk, K. Busawon, ”A new type of

impulsive observer for hyperchaotic system”, IFAC Conference on analysis

and control of chaotic systems, June 20th-22th 2012, Cancun, Mexico.

[72] R. Kharel, K. Busawon, and Z. Ghassemlooy, ”A Chaos-based Commu-

nication Scheme Using Proportional and Proportional-Integral Observers”,

IJEEE, vol. 4, pp. 127-139, 2008.

[73] R. Kharel, K. Busawon, W. Aggoune, and Z. Ghassemlooy, ”Implementa-

tion of a secure digital chaotic communication scheme on a DSP board”, in

7th IEEE, IET International Symposium on Communication Systems, Net-

works and Digital Signal Processing(CSNDSP’10), Newcastle Upon Tyne,

UK, 2010.

[74] W. Kinzel and G. Reents, ”Population Dynamics”, Physics by Co, 2009.

[75] L. Kocarev, ”Chaos-based cryptography: A brief overview”, IEEE Circuits

and Systems Magazine 1, 2001.

[76] L. Kocarev, K. S. Halle, K. Eckert, L.O. Chua, U. Parlitz, ”Experimental

demonstration of secure communications via chaotic synchronization”, Int.

J. Bifurc. Chaos 2, 1992.

[77] J.A. Kotwal, ”The modified logistic map and its applictaions to cryptog-

raphy”, Thesis for obtaining the degree of Master of Science in Electrical

Enginnering, Tufts University, 2008.

[78] T. R. Kuphaldt, ”Lessons in electric circuits”, volume II- AC, Sixth Edi-

tion, Chap. V, Reactance and impedance- R,L and C, pp. 99-120, 2007.

openbookproject.net/electricCircuits

[79] T. R. Kuphaldt, ”Lessons in electric circuits”, volume III- Semicon-

ductors, Fifth Edition, pp. 173-280, 2007. Available on openbookpro-

ject.net/electricCircuits

[80] S. Kullback, ”Information Theory and Statistics”. Gloucester, Mass, 3rd

Edition, pp. 74-78, 1978.

134

Page 136: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

[81] Y.-C. Lai, E. Bollt and C. Grebogi, ”Communicating with chaos using two-

dimensional symbolic dynamics”, Phys. Lett. A 255, 1999.

[82] P.-H. Lee, S.-C. Pei and Y.-Y. Chen, ”Generating chaotic stream ciphers

using chaotic systems”, Chinese J. Phys. 41, 2003.

[83] A. Levant, ”Higher-order sliding modes, differentiation and output-feedback

control”, International Journal on Automatic Control, volume 76, nos 9/10,

pp. 924-941, 2003.

[84] A. Levant, ”Homogeneity approach to high-order sliding mode design”, Au-

tomatica, vol. 41, no. 5, pp. 823-830, 2005.

[85] A. Levant, ”Exact differentiation of signals with unbounded higher deriva-

tives”, Proc. of the 45th IEEE Conference on Decision and Control, pp.

5585-5590, 2006.

[86] C. Letellier, L. A. Aguirre and J. Maquet, ”Relation between observability

and differential embeddings for nonlinear dynamics”, Physical Review E, 71,

066213, 2005.

[87] C. Letellier and O. E. Rossler, ”Hyperchaos”,

http://www.scholarpedia.org/article/Hyperchaos, 2011.

[88] S. Li, X. Mou and Y. Cai, ”Pseudo-random bit generator based on cou-

ple chaotic systems and its application in stream-ciphers cryptography”, in

Progress in Cryptology – INDOCRYPT 2001, Lecture Notes in Computer

Science, vol. 2247, 2001.

[89] S. Li, ”Analysis and New Designs of Digital Chaotic Ciphers”, PhD thesis,

School of Electronics and Information Engieering, Xian Jiaotong University,

Xian, China, 2003, http://www.hooklee.com/pub.htm.

[90] S. Li, X. Mou, Y. Cai, Z. Ji and J. Zhang, ”On the security of a chaotic

encryption scheme: problems with computerized chaos in finite computing

precision”, Comp. Phys. Comm. 153, 2003.

[91] S. Li, X. Mou, Z. Ji and J. Zhang, ”Cryptanalysis of a class of chaotic stream

ciphers”, J. Electronics & Information Technology 25, 2003.

[92] S. Li, G. Chen, K.-W. Wong, X. Mou and Y. Cai, ”Baptista-type chaotic

cryptosystems: Problems and countermeasures”, Physics Letters A 332,

2004.

135

Page 137: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

[93] C. Li, S. Li, G. Chen, G. Chen and L. Hu, ”Cryptanalysis of a new signal se-

curity system for multimedia data transmission”, EURASIP J. Appl. Signal

Process., 2005.

[94] S. Li, ”Chaotic cryptography (2): Digital chaotic ciphers”, invited lecture,

Department of Physics, Beijing Normal University, Beijing, China, 2005.

[95] S. Li, G. Alvarez, G. Chen and X. Mou, ”Breaking a chaos-noise-based secure

communication scheme”, Chaos 15, article 013703, 2005

[96] S. Li, G. Chen, K.-W. Wong, X. Mou and Y. Cai, ”Baptista-type crypto-

sistems: Problems and countermeasures.”, Preprint submitted to Elsevier

Science, 12 March 2007.

[97] E. Lorenz, ”The essence of chaos”, Jessie and John Danz Lecture Series,

University of Washington Press, 7-11, 1993.

[98] H. Lu, S. Wang, X. Li, G. Tang, J. Kuang, W. Ye and G. Hu, ”A new spa-

tiotemporally chaotic cryptosystem and its security and performance anal-

yses”, Chaos 14, 2004.

[99] G.M. Maggio, O. de Feo, M.P. Kennedy, ”Nonlinear analysis of the Colpitts

oscillator and applications to design”, IEEE Transactions on Circuits and

Systems- I: Fundamental Theory and Applications, vol. 46, no. 9, 1999.

[100] R.A.J. Matthews, ”On the derivation of a ’chaotic’ encryption algorithm”,

Cryptologia XIII, 1989.

[101] N. Masuda and K. Aihara, ”Cryptosystems with discretized chaotic maps”,

IEEE Trans. Circuits Syst. I 49, 2002.

[102] Q. Memon, ”Synchronized chaos for network security”, Comp. Comm. 26,

2003.

[103] A.J. Menezes, P.C. van Oorschot and S.A. Vanstone, ”Handbook of Applied

Cryptography”, CRC Press, 1997.

[104] O. Morgul and M. Feki, ”A chaotic masking scheme by using synchronized

chaotic systems”, Phys. Lett. A, 1999 .

[105] S. Papadimitriou, T. Bountis, S. Mavaroudi and A. Bezerianos, ”A prob-

abilistic symmetric encryption scheme for very fast secure communications

based on chaotic systems of difference equations”, Int. J. Bifurc. Chaos 11,

2001.

136

Page 138: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

[106] N.K. Pareek, V. Patidar, K.K. Sud, ”Image encryption using chaotic logistic

map”, Image and Vision Computing 24, pp. 926-934, 2006.

[107] L.M. Pecora and T. L. Carroll, ”Synchronization in chaotic systems”, Phys.

Rev. Lett. 64, 1990.

[108] W. Perruquetti and J.-P. Barbot, ”Chaos in automatic control”, CRC Press,

Taylor & Francis Group, 2006.

[109] W. Respondek, “Right and left invertibility of nonlinear control systems”,

Nonlinear Controllability and Optimal Control, ed., Sussmann H. J. (Marcel

Dekker, New York), vol. 24, pp. 133–176, 1990.

[110] T. Raff and F. Allgower, ”An impulsive observer that estimates the exact

state of a linear continuous-time system in predetermined finite time”, Con-

trol &Automation, MED’07. Mediterranean Conference on, 2007.

[111] C.I. Rıncu, V.G. Iana, “Aspects of digital chaotic map implementations”,

COMM 2006, Bucharest, 2006.

[112] C.I. Rıncu, V.G. Iana, Gh. Serban, I. Tutanescu, ”Hardware implementa-

tion of a tent map-based chaotic generator”, Proceedings of ELECO 2007

Conference, Bursa, Turkey, 2007.

[113] Al. Serbanescu, C. I. Rıncu, ”Systemes et signaux face au chaos: applications

aux communications”, Academie Technique Militaire, ISBN 9736401405,

9789736401404, 2008.

[114] P. Saha,S. H. Stragatz, ”The birth of period three.”, Mathematics Magazine,

vol. 68, no. 1, pp. 42-47. 1995.

[115] C.E. Shannon, ”A Mathematical Theory of Communication”, Reprinted

with corrections from The Bell System Technical Journal, Vol. 27, pp.

379–423, 623–656, July, October, 1948.

[116] C.E. Shannon, ”Communication Theory of Secrecy Systems”, Bell Systems

Technical Journal, Vol. 28, 656:715, 1949.

[117] S.M. Shahruz, A.K. Pradeep, R. Gurumoorthy, ”Design of a novel cryptosys-

tem based on chaotic oscillators and feedback inversion”, J. Sound Vibrat.

2, 2002.

137

Page 139: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

[118] W.T. Shaw, ”Complex analysis with Mathematica”, Cambridge, ISBN-10:

0521836263, ISBN-13: 978-0521836265, 2006.

[119] W. Shaw, ”Refinement of the Normal Quantile. A benchmark Normal quan-

tile based on recursion, and an appraisal of the Beasley-Springer-Moro, Ack-

lam, and Wichura (AS241) methods”, Financial Mathematics Group King’s

College London, Working Paper, 2007.

[120] C.P. Silva and A.M. Young, ”Introduction to chaos-based communications

and signal processing”, in Proc. IEEE Aerospace Conference, 2000.

[121] S. Singh, “Invertibility of observable multivariable nonlinear system”, IEEE

Transactions on Automatic and Control, vol. 27, pp. 487–489, 1982.

[122] M. Stanciu, O. Datcu,”Atmel AVR Microcontroller Implementation of a

New Enciphering Algorithm Based on a Chaotic Generalized Henon Map”,

COMM 2012, Bucharest, Romania, June 2012.

[123] D.R. Stinson, ”Cryptography: Theory and Practice”, CRC Press, 1995.

[124] Student [William Sealy Gosset], ”The probable error of a mean”, Biometrika,

6 (1908), pp. 1–25, reprinted on pp. 11–34 in “Student’s” Collected Papers,

Edited by E. S. Pearson and John Wishart with a Foreword by Launce

McMullen, Cambridge University Press for the Biometrika Trustees, 1942,

1908.

[125] F. Takens, ”Detecting strange attractors in turbulence”, in D. A. Rand and

L.-S. Young. Dynamical Systems and Turbulence, Lecture Notes in Mathe-

matics, vol. 898. Springer-Verlag. pp. 366–381.

[126] A. Tanwani and D. Liberzon, “Invertibility of nonlinear switched systems”,

Proc. of the 47th IEEE Conf. on Decision and Control, 2008.

[127] P. V. Tan, G. Millerioux, and J. Daafouz, “Invertibility, flatness and iden-

tifiability of switched linear dynamical systems: an application to secure

communications”, Proc. of the 47th IEEE Conf. on Decision and Control,

2008.

[128] G. Tang, X. Liao and Y. Chen, ”A novel method for designing S-boxes based

on chaotic maps”, Chaos Solitons Fractals 23, 2005.

[129] R. Tauleigne, J.-P. Benoiton, ”Synchronization de signaux chaotiques, une

approche sans modele de dephasage”, CIFA 2008.

138

Page 140: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

[130] R. Tauleigne, L. Boutat-Baddas, J.-P. Barbot, ”Synchronization chaotique

?”, Ecole d’ete d’Angouleme.

[131] J. Uis, E. Ugalde and G. Salazar, ”A cryptosystem based on cellular au-

tomata”, Chaos 8, 1998.

[132] A. Uccar, ”On the chaotic behavior of a prototype delayed dynamical sys-

tem”, Chaos, Solitons and Fractals 16, pp. 187-194, 2003.

[133] L. Vu and D. Liberzon, “Invertibility of switched linear systems”, Automat-

ica, vol. 44, no. 4, pp. 949–958, 2008.

[134] A. Vlad, A. Ilyas, A. Luca, ”A closer view of Running-Key cipher on natu-

ral languages and its extension for new applications in cryptography”, The

Publishing House of the Romanian Academy, Vol. 13, No. 2/2012, pp. 157-

166.

[135] A. Vlad, A. Luca, M. Frunzete, ”Computational measurements of the tran-

sient time and of the sampling distance that enables statistical independence

in the logistic map”, LNCS, vol. 5593, pp. 703-718, 2003.

[136] R.E. Walpole, R.H. Myers, S.L. Myers and K. Ye, ”Probability and Statistics

for Engineers and Scientists”, Ninth Edition. Prentice Hall, ISBN 978-0-321-

62911-1, 2012.

[137] J. Widloski, R. Hovden, P. Matthew, ”Deterministic chaos lab”, School of

Physics, Georgia Institute of Technology, Atlanta, GA 30332.

[138] A. Wolf, J.B. Swift, H.L. Swinney , J.A. Vastano, ”Determining Lyapunov

Exponents from a time series”, Physica 16D (1985) 285-317, North-Holland,

Amsterdam.

[139] W.-K. Wong, L.-P. Lee and K.-W. Wong, ”A modified chaotic cryptographic

method”, Comp. Phys. Comm. 138, 2001.

[140] D. Xiao, X. Liao and K. Wong, ”An efficient entire chaos-based scheme for

deniable authentication”, Chaos Solitons Fractals 23, 2005.

[141] T. Yang and L. O. Chua,” Secure communication via chaotic parameter

modulation”, IEEE Trans.Circuits Syst. I 43, 1996.

[142] T. Yang, ”A survey of chaotic secure communication systems”, Int. J. Comp.

Cognition 2, 2004.

139

Page 141: Universitatea POLITEHNICA din bucures˘ti Universit e deham.elcom.pub.ro/~od/O_Datcu_Thesis.pdf · Universitatea POLITEHNICA din bucures˘ti Facultatea de Electronic a, Telecomunicat˘ii

[143] R. Ye and W. Zhou, ”An Image Encryption Scheme Based on 2D Tent

Map and Coupled Map Lattice”, International Journal of Information and

Communication Technology Research, ISSN-2223-4985, pp. 344-348, Vol. 1,

No. 8, 2011.

[144] H. Zhou and X. Ling, ”Problems with the chaotic inverse system encryption

approach”, IEEE Trans. Circuits Syst. I 44, 1997.

[145] H. Zhou and X. Ling, ”Generating chaotic secure sequences with desired

statistical properties and high security”, Int. J. Bifurc. Chaos 7, 1997.

[146] H. Zhou and Z.-J. Feng, ”A new idea of using one-dimensional PWL map

in digital secure communications–dual-resolution approach”, IEEE Trans.

Circuits Syst. II 47, 2000.

140