Gonzalo Alvarez - Academia.edu (original) (raw)
Papers by Gonzalo Alvarez
Forest Systems, 2015
unusual crown transparency, and short, yellow-green needles, and death (Fig. 1). Blue-stain was a... more unusual crown transparency, and short, yellow-green needles, and death (Fig. 1). Blue-stain was always visible in the wood since the first stages of the disease, suggesting damages caused by ophiostomatoid or other fungi as Diplodia pinea. However, no damages caused by insects are usually found in these P. pinaster stands. The symptoms spread following a gradient of mortality indicating damages caused by a biotic agent. At the final stages of the disease, symptoms appear with extraordinary virulence being visible a sudden and entire necrosis of the crown, and the dead of the tree in some weeks after the more evident symptoms appearance (Alvarez et al., 2008b, 2009). The mortality rate was important reaching 60% of the trees in some heavily affected stands. Apparently, there is no relationship between the decline and resin tapping, as decline can be also found in non-tapped trees.
Pheromone-kairomone blend recently developed has shown a high power to attract Monochamus gallopr... more Pheromone-kairomone blend recently developed has shown a high power to attract Monochamus galloprovincialis beetles to traps. This lure may be used for effective monitoring and even mass trapping of pine wood nematode vectors. However, for this to be true, an effective trap for trapping these species is required. Monochamus beetles are very agile and easily escape from most of traps if they are not killed. However, keeping the captured beetles alive is a key feature for monitoring nematode loads in the beetles and for obtaining other valuable information on the beetle population. Several designs of traps were tested to determine their suitability in maximizing M. galloprovincialis caught beetles and in keeping them alive. These included different modifications on conventional multiple-funnel traps and cross-vane traps, as one-way funnels, slippery coated inner surfaces, extended collector cups or wire screen bottoms. Experiments were carried out under different field conditions in Spain using randomized block designs. Traps were suspended from poles 2m height and baited with the kairomone/pheromone blend. Catches were sampled weekly during M. galloprovincialis flying period. Some experiments were replicated in other countries. Results of several experimental years showed that a slippery coat on the trap doubled catches, whereas the slippery coat and a tight wire screen on the collection cups bottom avoided escape of trapped live adults and increased their survival. These results have led to commercial development of two models of efficient traps.
IFAC CHAOS 2009, the 2nd IFAC Meeting on Analysis and Control of Chaotic Systems, 2009
In this work we comment some conclusions derived from the analysis of recent proposals in the fie... more In this work we comment some conclusions derived from the analysis of recent proposals in the field of chaos-based cryptography. These observations remark a number of major problems detected in some of those schemes under examination. Therefore, this paper is a list of what to avoid and to pay special attention to when considering chaos as source of new strategies to conceal and protect information.
International Journal of Modern Physics B, 2009
This paper analyzes the security of a recent cryptosystem based on the ergodicity property of cha... more This paper analyzes the security of a recent cryptosystem based on the ergodicity property of chaotic maps. It is shown how to obtain the secret key using a chosen-ciphertext attack. Some other design weaknesses are also shown.
Studies in Computational Intelligence, 2011
Physics Letters A, 2007
Recently two encryption schemes were proposed by combining circular bit shift and XOR operations,... more Recently two encryption schemes were proposed by combining circular bit shift and XOR operations, under the control of a pseudorandom bit sequence (PRBS) generated from a chaotic system. This paper studies the security of these two encryption schemes and reports the following findings: 1) there exist some security defects in both schemes; 2) the underlying chaotic PRBS can be reconstructed as an equivalent key by using only two chosen plaintexts; 3) most elements in the underlying chaotic PRBS can be obtained by a differential known-plaintext attack using only two known plaintexts. Experimental results are given to demonstrate the feasibility of the proposed attack.
Physics Letters A, 2004
In recent years many chaotic cryptosystems based on Baptista's seminal work have been proposed. W... more In recent years many chaotic cryptosystems based on Baptista's seminal work have been proposed. We analyze the security of two of the newest and most interesting ones, which use a dynamically updated look-up table and also work as stream ciphers. We provide different attack techniques to recover the keystream used by the algorithms. The knowledge of this keystream provides the attacker with the same information as the key and thus the security is broken. We also show that the dependence on the plaintext, and not on the key, of the look-up table updating mechanism facilitates cryptanalysis.
Physica D: Nonlinear Phenomena, 2010
This paper studies the security of a recently proposed chaos-based cryptosystem. It is shown that... more This paper studies the security of a recently proposed chaos-based cryptosystem. It is shown that the encryption architecture of this cryptosystem possesses some important problems related to its implementation and its robustness against noise. Some security problems are also highlighted.
Journal of Sound and Vibration, 2004
An analysis of a recently proposed cryptosystem based on chaotic oscillators and feedback inversi... more An analysis of a recently proposed cryptosystem based on chaotic oscillators and feedback inversion is presented. It is shown how the cryptosystem can be broken when Duffing's oscillator is considered. Some implementation problems of the system are also discussed.
International Journal of Bifurcation and Chaos, 2006
In recent years, a large amount of work on chaos-based cryptosystems have been published. However... more In recent years, a large amount of work on chaos-based cryptosystems have been published. However, many of the proposed schemes fail to explain or do not possess a number of features that are fundamentally important to all kind of cryptosystems. As a result, many proposed systems are difficult to implement in practice with a reasonable degree of security. Likewise, they are seldom accompanied by a thorough security analysis. Consequently, it is difficult for other researchers and end users to evaluate their security and performance. This work is intended to provide a common framework of basic guidelines that, if followed, could benefit every new cryptosystem. The suggested guidelines address three main issues: implementation, key management and security analysis, aiming at assisting designers of new cryptosystems to present their work in a more systematic and rigorous way to fulfill some basic cryptographic requirements. Meanwhile, several recommendations are made regarding some pra...
International Journal of Bifurcation and Chaos, 2005
This paper investigates the weaknesses of cryptosystems that use observer based synchronized chao... more This paper investigates the weaknesses of cryptosystems that use observer based synchronized chaotic systems. It is shown that known plaintext and chosen plaintext attacks can successfully be launched against such cryptosystems to recover the system parameters and subsequently eavesdrop on the message transmission. The methods employed rely only on the basic mathematical relations that exist between the output sequence and the message sequence of the transmitter system and require very less computations.
International Journal of Bifurcation and Chaos, 2009
This paper studies the security of a chaotic cryptosystem based on Chua's circuit and impleme... more This paper studies the security of a chaotic cryptosystem based on Chua's circuit and implemented with State Controlled Cellular Neural Networks (SC-CNN). Here, we prove that the plaintext can be retrieved by bandpass filtering of the ciphertext or by using an imperfect decoder with wrong receiver parameters. In addition, we find that the key space of the system can be reduced notably, and the required resolution of the parameter values to recover a meaningful plaintext is as coarse as 5%, easing a brute-force attack. The system parameters can be determined with high precision through the analysis of the decoding error produced by the mismatch between the parameters of receiver and transmitter.
Arxiv preprint nlin/0311039, 2003
In recent years, a great amount of secure communications systems based on chaotic synchronization... more In recent years, a great amount of secure communications systems based on chaotic synchronization have been published. Most of the proposed schemes fail to explain a number of features of fundamental importance to all cryptosystems, such as implementation details, or key definition, characterization, and generation. As a consequence, the proposed ciphers are difficult to realize in practice with a reasonable degree of security. Likewise, they are seldom accompanied by a security analysis. Thus, it is hard for the reader to have a hint about their security and performance. In this work we provide a set of guidelines that every new cryptosystem would benefit from adhering to. The proposed guidelines address these two main gaps, i.e., correct key management and security analysis, among other topics, to help new cryptosystems be presented in a more rigorous cryptographic way. Also some recommendations are made regarding some practical aspects of communications, such as implementation, channel noise, limited bandwith, and attenuation.
Computer Communications, 2004
Very recently, the use of chaos synchronization as a means of masking information data in a netwo... more Very recently, the use of chaos synchronization as a means of masking information data in a network has been proposed. Although it is claimed that the security breach is not possible and that the proposed encryption approach can be used to secure communications over Internet, we prove that these claims are unfounded, and that the cryptosystem can be broken in different ways.
Communications in Nonlinear Science and Numerical Simulation, 2009
This paper describes the security weakness of a recently proposed image encryption algorithm base... more This paper describes the security weakness of a recently proposed image encryption algorithm based on a logistic-like new chaotic map. We show that the chaotic map's distribution is far from ideal, thus making it a bad candidate as a pseudo-random stream generator. As a consequence, the images encrypted with this algorithm are shown to be breakable through different attacks of variable complexity.
Communications in Nonlinear Science and Numerical Simulation, 2011
Unimodal maps have been broadly used as a base of new encryption strategies. Recently, a stream c... more Unimodal maps have been broadly used as a base of new encryption strategies. Recently, a stream cipher has been proposed in the literature, whose keystream is basically a symbolic sequence of the (one-parameter) logistic map or of the tent map. In the present work a thorough analysis of the keystream is made which reveals the existence of some serious security problems.
Chaos, Solitons & Fractals, 2008
Recently, Pareek et al. proposed a symmetric key block cipher using multiple onedimensional chaot... more Recently, Pareek et al. proposed a symmetric key block cipher using multiple onedimensional chaotic maps. This paper reports some new findings on the security problems of this kind of chaotic cipher: 1) a number of weak keys exists; 2) some important intermediate data of the cipher are not sufficiently random; 3) the whole secret key can be broken by a known-plaintext attack with only 120 consecutive known plain-bytes in one known plaintext. In addition, it is pointed out that an improved version of the chaotic cipher proposed by Wei et al. still suffers from all the same security defects.
Chaos, Solitons & Fractals, 2009
Chaotic systems have been broadly exploited through the last two decades to build encryption meth... more Chaotic systems have been broadly exploited through the last two decades to build encryption methods. Recently, two new image encryption schemes have been proposed, where the encryption process involves a permutation operation and an XORlike transformation of the shuffled pixels, which are controlled by three chaotic systems. This paper discusses some defects of the schemes and how to break them with a chosen-plaintext attack.
Chaos, Solitons & Fractals, 2009
This paper analyzes the security of a recently-proposed signal encryption scheme based on a filte... more This paper analyzes the security of a recently-proposed signal encryption scheme based on a filter bank. A very critical weakness of this new signal encryption procedure is exploited in order to successfully recover the associated secret key.
Chaos, Solitons & Fractals, 2004
This paper describes the security weakness of a recently proposed secure communication method bas... more This paper describes the security weakness of a recently proposed secure communication method based on discrete-time chaos synchronization. We show that the security is compromised even without precise knowledge of the chaotic system used. We also make many suggestions to improve its security in future versions.
Forest Systems, 2015
unusual crown transparency, and short, yellow-green needles, and death (Fig. 1). Blue-stain was a... more unusual crown transparency, and short, yellow-green needles, and death (Fig. 1). Blue-stain was always visible in the wood since the first stages of the disease, suggesting damages caused by ophiostomatoid or other fungi as Diplodia pinea. However, no damages caused by insects are usually found in these P. pinaster stands. The symptoms spread following a gradient of mortality indicating damages caused by a biotic agent. At the final stages of the disease, symptoms appear with extraordinary virulence being visible a sudden and entire necrosis of the crown, and the dead of the tree in some weeks after the more evident symptoms appearance (Alvarez et al., 2008b, 2009). The mortality rate was important reaching 60% of the trees in some heavily affected stands. Apparently, there is no relationship between the decline and resin tapping, as decline can be also found in non-tapped trees.
Pheromone-kairomone blend recently developed has shown a high power to attract Monochamus gallopr... more Pheromone-kairomone blend recently developed has shown a high power to attract Monochamus galloprovincialis beetles to traps. This lure may be used for effective monitoring and even mass trapping of pine wood nematode vectors. However, for this to be true, an effective trap for trapping these species is required. Monochamus beetles are very agile and easily escape from most of traps if they are not killed. However, keeping the captured beetles alive is a key feature for monitoring nematode loads in the beetles and for obtaining other valuable information on the beetle population. Several designs of traps were tested to determine their suitability in maximizing M. galloprovincialis caught beetles and in keeping them alive. These included different modifications on conventional multiple-funnel traps and cross-vane traps, as one-way funnels, slippery coated inner surfaces, extended collector cups or wire screen bottoms. Experiments were carried out under different field conditions in Spain using randomized block designs. Traps were suspended from poles 2m height and baited with the kairomone/pheromone blend. Catches were sampled weekly during M. galloprovincialis flying period. Some experiments were replicated in other countries. Results of several experimental years showed that a slippery coat on the trap doubled catches, whereas the slippery coat and a tight wire screen on the collection cups bottom avoided escape of trapped live adults and increased their survival. These results have led to commercial development of two models of efficient traps.
IFAC CHAOS 2009, the 2nd IFAC Meeting on Analysis and Control of Chaotic Systems, 2009
In this work we comment some conclusions derived from the analysis of recent proposals in the fie... more In this work we comment some conclusions derived from the analysis of recent proposals in the field of chaos-based cryptography. These observations remark a number of major problems detected in some of those schemes under examination. Therefore, this paper is a list of what to avoid and to pay special attention to when considering chaos as source of new strategies to conceal and protect information.
International Journal of Modern Physics B, 2009
This paper analyzes the security of a recent cryptosystem based on the ergodicity property of cha... more This paper analyzes the security of a recent cryptosystem based on the ergodicity property of chaotic maps. It is shown how to obtain the secret key using a chosen-ciphertext attack. Some other design weaknesses are also shown.
Studies in Computational Intelligence, 2011
Physics Letters A, 2007
Recently two encryption schemes were proposed by combining circular bit shift and XOR operations,... more Recently two encryption schemes were proposed by combining circular bit shift and XOR operations, under the control of a pseudorandom bit sequence (PRBS) generated from a chaotic system. This paper studies the security of these two encryption schemes and reports the following findings: 1) there exist some security defects in both schemes; 2) the underlying chaotic PRBS can be reconstructed as an equivalent key by using only two chosen plaintexts; 3) most elements in the underlying chaotic PRBS can be obtained by a differential known-plaintext attack using only two known plaintexts. Experimental results are given to demonstrate the feasibility of the proposed attack.
Physics Letters A, 2004
In recent years many chaotic cryptosystems based on Baptista's seminal work have been proposed. W... more In recent years many chaotic cryptosystems based on Baptista's seminal work have been proposed. We analyze the security of two of the newest and most interesting ones, which use a dynamically updated look-up table and also work as stream ciphers. We provide different attack techniques to recover the keystream used by the algorithms. The knowledge of this keystream provides the attacker with the same information as the key and thus the security is broken. We also show that the dependence on the plaintext, and not on the key, of the look-up table updating mechanism facilitates cryptanalysis.
Physica D: Nonlinear Phenomena, 2010
This paper studies the security of a recently proposed chaos-based cryptosystem. It is shown that... more This paper studies the security of a recently proposed chaos-based cryptosystem. It is shown that the encryption architecture of this cryptosystem possesses some important problems related to its implementation and its robustness against noise. Some security problems are also highlighted.
Journal of Sound and Vibration, 2004
An analysis of a recently proposed cryptosystem based on chaotic oscillators and feedback inversi... more An analysis of a recently proposed cryptosystem based on chaotic oscillators and feedback inversion is presented. It is shown how the cryptosystem can be broken when Duffing's oscillator is considered. Some implementation problems of the system are also discussed.
International Journal of Bifurcation and Chaos, 2006
In recent years, a large amount of work on chaos-based cryptosystems have been published. However... more In recent years, a large amount of work on chaos-based cryptosystems have been published. However, many of the proposed schemes fail to explain or do not possess a number of features that are fundamentally important to all kind of cryptosystems. As a result, many proposed systems are difficult to implement in practice with a reasonable degree of security. Likewise, they are seldom accompanied by a thorough security analysis. Consequently, it is difficult for other researchers and end users to evaluate their security and performance. This work is intended to provide a common framework of basic guidelines that, if followed, could benefit every new cryptosystem. The suggested guidelines address three main issues: implementation, key management and security analysis, aiming at assisting designers of new cryptosystems to present their work in a more systematic and rigorous way to fulfill some basic cryptographic requirements. Meanwhile, several recommendations are made regarding some pra...
International Journal of Bifurcation and Chaos, 2005
This paper investigates the weaknesses of cryptosystems that use observer based synchronized chao... more This paper investigates the weaknesses of cryptosystems that use observer based synchronized chaotic systems. It is shown that known plaintext and chosen plaintext attacks can successfully be launched against such cryptosystems to recover the system parameters and subsequently eavesdrop on the message transmission. The methods employed rely only on the basic mathematical relations that exist between the output sequence and the message sequence of the transmitter system and require very less computations.
International Journal of Bifurcation and Chaos, 2009
This paper studies the security of a chaotic cryptosystem based on Chua's circuit and impleme... more This paper studies the security of a chaotic cryptosystem based on Chua's circuit and implemented with State Controlled Cellular Neural Networks (SC-CNN). Here, we prove that the plaintext can be retrieved by bandpass filtering of the ciphertext or by using an imperfect decoder with wrong receiver parameters. In addition, we find that the key space of the system can be reduced notably, and the required resolution of the parameter values to recover a meaningful plaintext is as coarse as 5%, easing a brute-force attack. The system parameters can be determined with high precision through the analysis of the decoding error produced by the mismatch between the parameters of receiver and transmitter.
Arxiv preprint nlin/0311039, 2003
In recent years, a great amount of secure communications systems based on chaotic synchronization... more In recent years, a great amount of secure communications systems based on chaotic synchronization have been published. Most of the proposed schemes fail to explain a number of features of fundamental importance to all cryptosystems, such as implementation details, or key definition, characterization, and generation. As a consequence, the proposed ciphers are difficult to realize in practice with a reasonable degree of security. Likewise, they are seldom accompanied by a security analysis. Thus, it is hard for the reader to have a hint about their security and performance. In this work we provide a set of guidelines that every new cryptosystem would benefit from adhering to. The proposed guidelines address these two main gaps, i.e., correct key management and security analysis, among other topics, to help new cryptosystems be presented in a more rigorous cryptographic way. Also some recommendations are made regarding some practical aspects of communications, such as implementation, channel noise, limited bandwith, and attenuation.
Computer Communications, 2004
Very recently, the use of chaos synchronization as a means of masking information data in a netwo... more Very recently, the use of chaos synchronization as a means of masking information data in a network has been proposed. Although it is claimed that the security breach is not possible and that the proposed encryption approach can be used to secure communications over Internet, we prove that these claims are unfounded, and that the cryptosystem can be broken in different ways.
Communications in Nonlinear Science and Numerical Simulation, 2009
This paper describes the security weakness of a recently proposed image encryption algorithm base... more This paper describes the security weakness of a recently proposed image encryption algorithm based on a logistic-like new chaotic map. We show that the chaotic map's distribution is far from ideal, thus making it a bad candidate as a pseudo-random stream generator. As a consequence, the images encrypted with this algorithm are shown to be breakable through different attacks of variable complexity.
Communications in Nonlinear Science and Numerical Simulation, 2011
Unimodal maps have been broadly used as a base of new encryption strategies. Recently, a stream c... more Unimodal maps have been broadly used as a base of new encryption strategies. Recently, a stream cipher has been proposed in the literature, whose keystream is basically a symbolic sequence of the (one-parameter) logistic map or of the tent map. In the present work a thorough analysis of the keystream is made which reveals the existence of some serious security problems.
Chaos, Solitons & Fractals, 2008
Recently, Pareek et al. proposed a symmetric key block cipher using multiple onedimensional chaot... more Recently, Pareek et al. proposed a symmetric key block cipher using multiple onedimensional chaotic maps. This paper reports some new findings on the security problems of this kind of chaotic cipher: 1) a number of weak keys exists; 2) some important intermediate data of the cipher are not sufficiently random; 3) the whole secret key can be broken by a known-plaintext attack with only 120 consecutive known plain-bytes in one known plaintext. In addition, it is pointed out that an improved version of the chaotic cipher proposed by Wei et al. still suffers from all the same security defects.
Chaos, Solitons & Fractals, 2009
Chaotic systems have been broadly exploited through the last two decades to build encryption meth... more Chaotic systems have been broadly exploited through the last two decades to build encryption methods. Recently, two new image encryption schemes have been proposed, where the encryption process involves a permutation operation and an XORlike transformation of the shuffled pixels, which are controlled by three chaotic systems. This paper discusses some defects of the schemes and how to break them with a chosen-plaintext attack.
Chaos, Solitons & Fractals, 2009
This paper analyzes the security of a recently-proposed signal encryption scheme based on a filte... more This paper analyzes the security of a recently-proposed signal encryption scheme based on a filter bank. A very critical weakness of this new signal encryption procedure is exploited in order to successfully recover the associated secret key.
Chaos, Solitons & Fractals, 2004
This paper describes the security weakness of a recently proposed secure communication method bas... more This paper describes the security weakness of a recently proposed secure communication method based on discrete-time chaos synchronization. We show that the security is compromised even without precise knowledge of the chaotic system used. We also make many suggestions to improve its security in future versions.