2,086 research outputs found

    Implementation of the Array-based Approach for the Evaluation of Randomness of the Advanced Encryption Standard (AES)

    Get PDF
    Randomness is critical when it comes to cryptography. When a cryptographic system has randomness in it, it is impossible to decrypt the codes and break the system. To evaluate a cryptographic function’s randomness, many statistical tests were developed such as: Diehard and ENT, but these tests are not well suited for block ciphers. CryptoStat is the best statistical test suite to test the randomness of the Advanced Encryption Standard or AES, which is a block cipher established by NIST, the National Institute of Standard and Technology. An array based approach is also used to apply the CryptoStat test suite on AES

    A fast and light stream cipher for smartphones

    Full text link
    We present a stream cipher based on a chaotic dynamical system. Using a chaotic trajectory sampled under certain rules in order to avoid any attempt to reconstruct the original one, we create a binary pseudo-random keystream that can only be exactly reproduced by someone that has fully knowledge of the communication system parameters formed by a transmitter and a receiver and sharing the same initial conditions. The plaintext is XORed with the keystream creating the ciphertext, the encrypted message. This keystream passes the NISTs randomness test and has been implemented in a videoconference App for smartphones, in order to show the fast and light nature of the proposed encryption system

    A Novel Latin Square Image Cipher

    Full text link
    In this paper, we introduce a symmetric-key Latin square image cipher (LSIC) for grayscale and color images. Our contributions to the image encryption community include 1) we develop new Latin square image encryption primitives including Latin Square Whitening, Latin Square S-box and Latin Square P-box ; 2) we provide a new way of integrating probabilistic encryption in image encryption by embedding random noise in the least significant image bit-plane; and 3) we construct LSIC with these Latin square image encryption primitives all on one keyed Latin square in a new loom-like substitution-permutation network. Consequently, the proposed LSIC achieve many desired properties of a secure cipher including a large key space, high key sensitivities, uniformly distributed ciphertext, excellent confusion and diffusion properties, semantically secure, and robustness against channel noise. Theoretical analysis show that the LSIC has good resistance to many attack models including brute-force attacks, ciphertext-only attacks, known-plaintext attacks and chosen-plaintext attacks. Experimental analysis under extensive simulation results using the complete USC-SIPI Miscellaneous image dataset demonstrate that LSIC outperforms or reach state of the art suggested by many peer algorithms. All these analysis and results demonstrate that the LSIC is very suitable for digital image encryption. Finally, we open source the LSIC MATLAB code under webpage https://sites.google.com/site/tuftsyuewu/source-code.Comment: 26 pages, 17 figures, and 7 table

    Comparison analysis of stream cipher algorithms for digital communication

    Get PDF
    The broadcast nature of radio communication such as in the HF (High Frequency) spectrum exposes the transmitted information to unauthorized third parties. Confidentiality is ensured by employing cipher system. For bulk transmission of data, stream ciphers are ideal choices over block ciphers due to faster implementation speed and not introducing error propagation. The stream cipher algorithms evaluated are based on the linear feedback shift register (LFSR) with nonlinear combining function. By using a common key length and worst case conditions, the strength of several stream cipher algorithms are evaluated using statistical tests, correlation attack, linear complexity profile and nonstandard test. The best algorithm is the one that exceeds all of the tests

    Deciphering a novel image cipher based on mixed transformed Logistic maps

    Full text link
    Since John von Neumann suggested utilizing Logistic map as a random number generator in 1947, a great number of encryption schemes based on Logistic map and/or its variants have been proposed. This paper re-evaluates the security of an image cipher based on transformed logistic maps and proves that the image cipher can be deciphered efficiently under two different conditions: 1) two pairs of known plain-images and the corresponding cipher-images with computational complexity of O(218+L)O(2^{18}+L); 2) two pairs of chosen plain-images and the corresponding cipher-images with computational complexity of O(L)O(L), where LL is the number of pixels in the plain-image. In contrast, the required condition in the previous deciphering method is eighty-seven pairs of chosen plain-images and the corresponding cipher-images with computational complexity of O(27+L)O(2^{7}+L). In addition, three other security flaws existing in most Logistic-map-based ciphers are also reported.Comment: 10 pages, 2 figure
    • …
    corecore