Radio Frequency Identification Encryption via Modified Two Dimensional Logistic Map

A modified two dimensional (2D) logistic map based on cross feedback control is proposed. This 2D map exhibits more random chaotic dynamical properties than the classic one dimensional (1D) logistic map in the statistical characteristics analysis. So it is utilized as the pseudo-random (PN) sequence generator, where the obtained real-valued PN sequence is quantized at first, then applied to radio frequency identification (RFID) communication system in this paper. This system is experimentally validated on a cortex-M0 development board, which shows the effectiveness in key generation, the size of key space and security. At last, further cryptanalysis is studied through the test suite in the National Institute of Standards and Technology (NIST).





References:
[1] C. C. Hernandez, N. R. Haros, “Communicating via synchronized time-delay Chua’s circuits,” Communication in Nonlinear Science and Numerical Simulation, vol. 13, pp. 645-659, 2008.
[2] A. R. Herrera, “Chaos in predator-prey systems with/without impulsive effect,” Nonlinear Analysis: Real World Applications, vol. 13, pp. 977-986, 2012.
[3] H. Yang, G. P. Jiang, “High efficiency differential-chaos-shift-keying scheme for chaos-based non-coherent communication,” IEEE Transactions on Circuits and Systems-II: Express Briefs, vol.59, no.5, pp. 312-316, May 2012.
[4] T. Stojanovski, L. Kocarev, U. Parlitz, and R. Harris, “Digital chaotic encoding of digital information,” in 1997 IEEE International Symposium on Circuits and Systems Hongkong, 1997, pp.1057-1060.
[5] A. Kanso, N. Smaoui, “Logistic chaotic maps for binary numbers generations,” Chaos, Solitons and Fractals, vol.40, pp. 2557-2568, 2009.
[6] L. Xu, G. Zhang, B. Han, L. Zhang, M. F. Li, and Y. T. Han, “Turing instability for a two-dimensional logistic coupled map lattice,” Physics Letters A, vol. 374, pp. 3447-3450, 2010.
[7] R. Lopez-Ruiz, C. Perez-Garcia, “Dynamics of maps with a global multiplicative coupling,” Chaos, Solitons and Fractals, vol.1, no.6, pp.511-528, 1991.
[8] S. L. Chen, T. T. Hwang, and W. W. Lin, “Randomness enhancement using digitalized modified logistic map,” IEEE Transactions on Circuits and Systems- II, Express Briefs, vol.57, no. 12, pp.996-999, 2010.
[9] N. K. Pareek, V. Patidar, and K. K. Sud, “Discrete chaotic cryptography using external key,” Physics Letters A, vol. 309, no. 1/2, pp. 75-82, 2003
[10] A. Kanso, M. Ghebleh, “A fast and efficient chaos-based keyed hash function,” Communication in Nonlinear Science Numerical Simulation, 18, vol.18, pp.109-123, 2013.
[11] Z. Y. Cheng, Y. Liu, and C. C. Chang, “Authenticated RFID security mechanism based on chaotic maps,” Security and Communication Networks, vol. 6, no.2, pp.247-256, 2013.
[12] E. Ott, Chaos in dynamical systems. Cambridge University Press, Cambridge, Great Britain, 1993.
[13] A. wolf, J. B. Swift, H. L. Swinney and J. A. Vastano, “Determing lyapunov exponents from a time series,” Physica D, vol.16, pp.285-317, 1985.
[14] K. Briggs, “An improved method for estimating liapunov exponent of chaotic time series,” Physics Letters A, vol.151, pp.27-32, 1990.
[15] P. Rotter, “A framework for assessing RFID system security and privacy risks,” IEEE Pervasive Computing, vol.7, no.2, pp.70-77, 2008.
[16] H. Chung, A. Miri, “On the hardware design and implementation of a chaos-based RFID authentication and watermarking scheme,” in the 11th International Conference on Information Sciences, Signal Processing and their Applications: Main Tracks, IEEE 2012, 2012, pp. 460-465.
[17] Y. Tang, Y. Y. Lu, and Y. W. Zhang, “Chaotic dynamic disturbance algorithm based on RFID system,” Journal of Computer Applications, vol.32, no.6, pp. 1643-1645, 1695, 2012.
[18] A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh et al., “A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications,” NIST Special Publication 800-22 revision 1a, Computer security, 2010.