FHE Cryptographic Systems with Using Chaotic Secret Key Generation
Abstract
Security is a fundamental characteristic sought by researchers and sought by users above all else. Any system balances efficiency with application and information security as one of its most important prerequisites. No matter how efficient a service system is and the features it provides, security is paramount. Cryptographic systems achieve the highest level of security. Among the modern encryption methods that help raise the level of security and credibility and increase user confidence are homomorphic encryption schemes, which help complete tasks and conduct operations in an encrypted form. These systems operate by generating secret keys, which underlie the system's strength. This research discusses the integration of chaotic systems with fully homomorphic encryption systems to produce strong secret keys it is called DUff-skg. The idea uses a chaotic duffing scheme to provide high-quality randomness for FHE keys, combining key unpredictability with mathematical security. The results confirm the effectiveness of the DUff-skg proposed key in homomorphic encryption systems.
Downloads
References
[2] I. Sharma, “Fully Homomorphic Encryption Scheme with Symmetric Keys”, arXiv Prepr. arXiv1310.2452, 2013.
[3] A. Rukhin, J. Soto, and J. Nechvatal, “A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications”, Nist Spec. Publ., vol. 22, no. April, pp. 1/1-G/1, 2010.
[4] Challa, R., & Gunta, V. “A modified symmetric key fully homomorphic encryption scheme based on Read-Muller Code”, Baghdad Science Journal, 18(2), 42, 2021.
[5] Mortajez, S., Tahmasbi, M., Zarei, J., & Jamshidnezhad, A. “A novel chaotic encryption scheme based on efficient secret keys and confusion technique for confidential of DICOM images”, Informatics in Medicine Unlocked, 20, 100396, 2020,
[6] Mohammed, S. J., & Taha, D. B. “Privacy preserving algorithm using Chao-scattering of partial homomorphic encryption”, In Journal of Physics: Conference Series (Vol. 1963, No. 1, p. 012154). IOP Publishing, 2021.
[7] Imtiaz Ahamed, S., & Ravi, V. “Privacy-Preserving Chaotic Extreme Learning Machine with Fully Homomorphic Encryption”. arXiv e-prints, arXiv-2208, 2022.
[8] Su, Y., Wang, X., & Gao, H. “Chaotic image encryption algorithm based on bit-level feedback adjustment”, Information Sciences, 679, 121088, 2024.
[9] Jawad, N. H., & Abdulhadi, S. “Efficient Brakerski-Fan-Vercauteren Algorithm Using Hybrid-Position-Residues Number System”, International Journal of Mathematics & Computer Science, 20(2), 2025.
[10] Ueda, Y. “Duffing’s equation. Chaotic Oscillators: Theory and Applications”, 20, 26, 1992.
[11] Kovacic, I., & Brennan, M. J. “The Duffing equation: nonlinear oscillators and their behaviour”, John Wiley & Sons, 2011.
[12] Armknecht, F., Boyd, C., Carr, C., Gjøsteen, K., Jäschke, A., Reuter, C. A., & Strand, M. “ A guide to fully homomorphic encryption”, Cryptology ePrint Archive, 2015.
[13] Iliashenko, I., & Zucca, V. “Faster homomorphic comparison operations for BGV and BFV”. Proceedings on Privacy Enhancing Technologies, (3), 246-264, 2021.
[14] Lv, Y., Han, Y., & Wang, Z. “Fast CKKS Algorithm in the SEAL Library”. In International Conference of Pioneering Computer Scientists, Engineers and Educators (pp. 139-152). Singapore: Springer Nature Singapore, 2024.
[15] I. Chillotti, N. Gama, M. Georgieva, M. Izabachene, “TFHE : Fast Fully Homomorphic Encryption Over the Torus”. (pp. 0– 62), 2023.
Copyright (c) 2025 Boletim da Sociedade Paranaense de Matemática

This work is licensed under a Creative Commons Attribution 4.0 International License.
When the manuscript is accepted for publication, the authors agree automatically to transfer the copyright to the (SPM).
The journal utilize the Creative Common Attribution (CC-BY 4.0).