7 research outputs found

    Cryptographic requirements for chaotic secure communications

    Get PDF
    In recent years, a great amount of secure communications systems based on chaotic synchronization have been published. Most of the proposed schemes fail to explain a number of features of fundamental importance to all cryptosystems, such as key definition, characterization, and generation. As a consequence, the proposed ciphers are difficult to realize in practice with a reasonable degree of security. Likewise, they are seldom accompanied by a security analysis. Thus, it is hard for the reader to have a hint about their security. In this work we provide a set of guidelines that every new cryptosystems would benefit from adhering to. The proposed guidelines address these two main gaps, i.e., correct key management and security analysis, to help new cryptosystems be presented in a more rigorous cryptographic way. Also some recommendations are offered regarding some practical aspects of communications, such as channel noise, limited bandwith, and attenuation.Comment: 13 pages, 3 figure

    Investigations of cellular automata-based stream ciphers

    Get PDF
    In this thesis paper, we survey the literature arising from Stephan Wolfram\u27s original paper, “Cryptography with Cellular Automata” [WOL86] that first suggested stream ciphers could be constructed with cellular automata. All published research directly and indirectly quoting this paper are summarized up until the present. We also present a novel stream cipher design called Sum4 that is shown to have good randomness properties and resistance to approximation using linear finite shift registers. Sum4 is further studied to determine its effective strength with respect to key size given that an attack with a SAT solver is more efficient than a bruteforce attack. Lastly, we give ideas for further research into improving the Sum4 cipher

    Cellular Automata in Cryptographic Random Generators

    Get PDF
    Cryptographic schemes using one-dimensional, three-neighbor cellular automata as a primitive have been put forth since at least 1985. Early results showed good statistical pseudorandomness, and the simplicity of their construction made them a natural candidate for use in cryptographic applications. Since those early days of cellular automata, research in the field of cryptography has developed a set of tools which allow designers to prove a particular scheme to be as hard as solving an instance of a well-studied problem, suggesting a level of security for the scheme. However, little or no literature is available on whether these cellular automata can be proved secure under even generous assumptions. In fact, much of the literature falls short of providing complete, testable schemes to allow such an analysis. In this thesis, we first examine the suitability of cellular automata as a primitive for building cryptographic primitives. In this report, we focus on pseudorandom bit generation and noninvertibility, the behavioral heart of cryptography. In particular, we focus on cyclic linear and non-linear automata in some of the common configurations to be found in the literature. We examine known attacks against these constructions and, in some cases, improve the results. Finding little evidence of provable security, we then examine whether the desirable properties of cellular automata (i.e. highly parallel, simple construction) can be maintained as the automata are enhanced to provide a foundation for such proofs. This investigation leads us to a new construction of a finite state cellular automaton (FSCA) which is NP-Hard to invert. Finally, we introduce the Chasm pseudorandom generator family built on this construction and provide some initial experimental results using the NIST test suite

    On Undecidable Dynamical Properties of Reversible One-Dimensional Cellular Automata

    Get PDF
    Cellular automata are models for massively parallel computation. A cellular automaton consists of cells which are arranged in some kind of regular lattice and a local update rule which updates the state of each cell according to the states of the cell's neighbors on each step of the computation. This work focuses on reversible one-dimensional cellular automata in which the cells are arranged in a two-way in_nite line and the computation is reversible, that is, the previous states of the cells can be derived from the current ones. In this work it is shown that several properties of reversible one-dimensional cellular automata are algorithmically undecidable, that is, there exists no algorithm that would tell whether a given cellular automaton has the property or not. It is shown that the tiling problem of Wang tiles remains undecidable even in some very restricted special cases. It follows that it is undecidable whether some given states will always appear in computations by the given cellular automaton. It also follows that a weaker form of expansivity, which is a concept of dynamical systems, is an undecidable property for reversible one-dimensional cellular automata. It is shown that several properties of dynamical systems are undecidable for reversible one-dimensional cellular automata. It shown that sensitivity to initial conditions and topological mixing are undecidable properties. Furthermore, non-sensitive and mixing cellular automata are recursively inseparable. It follows that also chaotic behavior is an undecidable property for reversible one-dimensional cellular automata.Siirretty Doriast

    Cryptanalysis of a New Cellular Automata Cryptosystem

    No full text

    Computational Intelligence Applied On Cryptology: A Brief Review

    No full text
    Many cryptographic techniques have been developed and several were broken. Recently, new models have arisen with different and more complex approaches to cryptography and cryptanalysis, like those based on the Computational Intelligence (CI). Different bio-inspired techniques can be found in the literature showing their effectiveness in handling hard problems in the area of cryptology. However, some authors recognize that the advances have been slow and that more efforts are needed to take full advantage of CI techniques. In this work, we present a brief review of some of the relevant works in this area. The main objective is to better understand the advantages of applying CI on cryptology in the search for new ways of improving computer security © 2012 IEEE.10317981810Joux, A., (2009) Algorithmic Cryptanalysis., , CRC Press series on cryptography and network securityMoll, R.A., (2007) An Introduction to Cryptography-Second Edition., , Taylor and Francis GroupRusel, S., Norvig, P., (1995) Artificial Intelligence, , Person Education IncHayk, S., (1999) Neural Networks, A Comprehensive Foundation, , Prentice HallGoldberg, D.E., (1989) Genetic Algorithms in Search Optimization and Machine Learning., , Addison-Wesley Publishing Company IncPaun, G., Rozenberg, G., Salomaa, A., (1998) DNA Computing: New Computing Paradigm., , SpringerGutowitz, H., (1991) Cellular Automata: Theory and Experiment, , The Mit PressKennedy, J.E., Eberhart, R., Shi, Y., (2001) Swarm Intelligence. Morgan KaufmannDorigo, M., Stützle, T., (2004) Ant Colony Optimization, , The Mit PressDe Castro, L.N., Timmis, J., (2002) Artificial Immune Systems: A New Computational Intelligence Approach., , SpringerLaskari, E.C., Meletiou, G.C., Tasoulis, D.K., Vrahatis, M.N., Studying the performance of artificial neural networks on problems related to cryptography (2006) Neural Networks, 7, pp. 937-942Liu, N., Guo, D., Security analysis of public-key encryption scheme based on neural networks and its implementing (2007) Computational Intelligence and Security, pp. 443-450Lian, S., A block cipher based on chaotic neural networks (2009) Neurocomputing, 72, pp. 1296-1301. , JanClark, J.A., Invited paper. Nature-inspired cryptography: Past, present and future (2003) Citeseer, pp. 1647-1654Spillman, R., Cryptanalysis of knapsack ciphers using genetic algorithms (1993) Cryptologia, 17 (4), pp. 367-377. , SN 0161-1194Matthews, R.A.J., The use of genetic algorithms in cryptanalysis (1993) Cryptologia, 17 (2), pp. 187-201Clark, A., Modern optimisation algorithms for cryptanalysis (1994) Intelligent Information Systems, 1994, pp. 258-262. , Proceedings of the 1994 Second Australian and New Zealand Conference on, IEEEClark, A., Dawson, E., Bergen, H., Combinatorial optimisation and the knapsack cipher (1996) Cryptology, 20 (1), pp. 85-93Clark, A., Dawson, E., Nieuwland, H., Cryptanalysis of polyalphabetic substitution ciphers using a parallel genetic algorithm Proceedings of IEEE International Symposium on Information and its Applications, pp. 17-20. , SeptemberKolodziejczyk, J., Miller, J., Phillips, P., The application of genetic algorithm in cryptanalysis of knapsack cipher (1997) Proceedings of Fourth International Conference PRIP '97 Pattern Recognition and Information Processing, pp. 394-401. , In V. Krasnoproshin, J. Soldek, J., S. Ablameyko, and V. Shmerko, (Eds.), May 20-22, Poland: Wydawnictwo Uczelniane Politechniki SzczecinskiejClark, A., Dawson, E., A parallel genetic algorithm for cryptanalysis of the polyalphabetic substitution cipher (1997) Cryptologia, 21 (2), pp. 129-138Bagnall, T., McKeown, G.P., Rayward-Smith, V.J., The cryptanalysis of a three rotor machine using a genetic algorithm (1997) Proceedings of the Seventh International Conference on Genetic Algorithms (ICGA97), , San Francisco, CAClark, A., Ed Dawson, Optimization heuristics for the automated cryptanalysis of classical ciphers (1998) Journal of Combinatorial Mathematics and Combinatorial Computing, 28, pp. 63-86Glover, F., Tabu search: A tutorial (1990) Interfaces, 20 (4), pp. 74-94Yaseen, I.F.T., Sahasrabuddhe, H.V., A genetic algorithm for the cryptanalysis of Chor-Rivest knapsack public key cryptosystem (PKC) (1999) Proceedings of Third International Conference on Computational Intelligence and Multimedia Applications, pp. 81-85Hernàndez, J., Sierra, J.M., Isasi, P., Ribagorda, A., Genetic cryptanalysis of two rounds TEA (2002) Lectures Notes in Computer Science, 2331, pp. 1024-1031Hernàndez, J., Isasi, P., Ribagorda, A., Easing collision finding in cryptographic primitives with genetic algorithms (2002) Wcci, IEEE, 2002, pp. 535-539Hernández, J.C., Isasi, P., New results on the genetic cryptanalysis of TEA and reduced-round versions of XTEA (2004) Evolutionary Computation, 2004, pp. 2124-2129. , CEC2004. Congress on, IEEEGarrett, A., Hamilton, J., Dozier, G., A comparison of genetic algorithm techniques for the cryptanalysis of TEA (2007) International journal of intelligent control and systems, 12, pp. 325-330Clark, J.A., (2002) Metaheuristic Search as a Cryptological Tool, pp. 01-191. , University of York department of computer science-publications-ycstYang, F., Song, J., Zhang, H., Quantitative cryptanalysis of six-round DES using evolutionary algorithms (2008) ISICA, 2008, pp. 134-141. , LNCS 5370Husein, H.M.H., Bayoumi, B.I., Holail, F.S., Hasan, B.E.M., El-Mageed, M.Z.A., A genetic algorithm for cryptanalysis of DES-8 (2006) International Journal of Network Security, 9, pp. 213-219. , 213-219Biham, E., Shamir, A., (1993) Differential Cryptanalysis of Data Encryption Standard, pp. 2-21. , Springer-Verlag, New YorkMillan, W., Clark, A., Dawson, E., Smart hill climbing finds better boolean functions (1997) Workshop on Selected Areas in Cryptology (SAC, pp. 50-63. , Ottawa, Canada, AugustMillan, W., Clark, A., Dawson, E., An effective genetic algorithm for finding boolean functions (1997) International Conference onInformation and Communications Security (ICICS), , Beijing, China, NovemberNedjah, N., Mourelle, L.D.M., Evolutionary regular substitution boxes (2007) Evolutionary Computation, 88, pp. 79-88Millan, W., Burnett, L., Carter, G., Clark, A., Dawson, E., Evolutionary heuristics for finding cryptographically strong S-boxes (2004) Information and Communication Security, pp. 263-274Clark, J.A., Jacob, J.L., Stepney, S., (2004) The Design of S-Boxes by Simulated Annealing, pp. 1533-1537. , ElsevierMuthuregunathan, R., Venkataraman, D., Rajasekaran, P., Cryptanalysis of knapsack cipher using parallel evolutionary computing (2009) International Journal of Recent Trends in Engineering, 1 (1), pp. 3-6Valarmathi, M.L., Cryptanalysis of S-DES using genetic algorithm (2009) International Journal of Recent Trends in Engineering, 2, pp. 2-5Garg, P., Cryptanalysis of SDES via evolutionary computation techniques (2009) Journal of Computer Science and Information Security, 1, pp. 117-123Garg, P., Shastri, A., An improved cryptanalytic attack on knapsack cipher using genetic algorithm (2006) International Journal of Information and Communication Engineering, 3, pp. 449-456Venkateswaran, R., Sundaram, D.V., Information security: Text encryption and decryption with poly substitution method and combining the features of cryptography (2010) International Journal of Computer Applications, 3, pp. 28-31. , JunAmbulkar, J.K., Poly substitution method for encryption and decryption (2010) International Journal on Computer Science and Engineering, 2, pp. 1810-1812Laskari, E.C., Parsopoulos, K.E., Vrahatis, M.N., Particle swarm optimization for integer programming (2002) Proceedings of the IEEE Congress on Evolutionary Computation, pp. 1576-1581. , IEEE PressLaskari, E.C., Parsopoulos, K.E., Vrahatis, M.N., Vrahatis, Particle swarm optimization for minimax problems (2002) Proceedings of the IEEE Congress on Evolutionary Computation, pp. 1582-1587. , IEEE PressLaskari, E.C., Meletiou, G.C., Stamatiou, Y.C., Vrahatis, M.N., Evolutionary computation based cryptanalysis: A first study (2005) Nonlinear Analysis, 63, pp. 823-830Nalini, N., Rao, G.R., Experiments on cryptanalysing block ciphers via evolutionary computation paradigms (2006) Proceedings of the 7th WSEAS International Conference on Evolutionary Computing, World Scientific and Engineering Academy and Society (WSEAS, pp. 20-27Laskari, E., Meletiou, G., Stamatiou, Y., Vrahatis, M., Cryptography and cryptanalysis through computational intelligence (2007) Computational Intelligence in Information Assurance and Security, 49, pp. 1-49León-Javier, A., León-Javier, N., Moreno-Armendáriz, M., Orantes-Jiménez, S., Finding minimal addition chains with a particle swarm optimization algorithm (2009) MICAI 2009: Advances in Artificial Intelligence, pp. 680-691Uddin, M.F., Youssef, A.M., Cryptanalysis of simple substitution ciphers using particle swarm optimization (2006) Evolutionary Computation, 2006, pp. 677-680. , CEC 2006. IEEE Congress on, IEEERussell, M., Clark, J.A., Stepney, S., Using ants to attack a classical cipher cryptanalysis of transposition ciphers (2003) GECCO, 2003, pp. 146-147. , LNCS 2723Bafghi, A.G., Sadeghiyan, B., Differential model of block ciphers with ant colony technique (2003) Proceedings of the Second International Symposium on Telecommunications, pp. 556-560. , IranNedjah, N., De Mourelle, L.M., Finding minimal addition chains using ant colony (2004) Intelligent Data Engineering and Automated Learning-IDEAL, 2004, pp. 642-647Nedjah, N., De Mourelle, L.M., Towards minimal addition chains using ant colony optimisation (2006) Journal of Mathematical Modelling and Algorithms, pp. 525-543Nedjah, N., De Mourelle, L.M., Efficient pre-processing for large window-based modular exponentiation using ant colony (2005) Knowledge-Based Intelligent Information and Engineering Systems, pp. 640-646. , SpringerNedjah, N., DeMourelle, L.M., Ant colony optimisation for fast modular exponentiation using the sliding window method (2006) Swarm Intelligent Systems, 147, pp. 133-147Uddin, M.F., Youssef, A.M., Cryptanalysis of Pointcheval's identification scheme using ant colony optimization (2007) Evolutionary Computation, pp. 2942-2947. , CEC 2007. IEEE Congress on, IEEE, 2007Pointcheval, D., A new identification scheme based on the perceptrons problem (1995) Advances in Cryptology-EUROCRYPT'95, LNCS 921, pp. 319-328. , In L. C. Guillou and J. J. Quisquater editors. , Springer VerlagFidanova, S., Probabilistic model of ant colony optimization (2008) LSSC 2007, LNCS 4818, 2008, pp. 545-552Khan, S., Shahzad, W., Khan, F.A., Cryptanalysis of four-rounded DES using ant colony optimization (2010) Information Science and Applications (ICISA), 2010 International Conference On, IEEE, 2010, pp. 1-7Wolfram, S., (1986) Theory and Applications of Cellular Automata, World ScientificGuan, P., Cellular automaton public-key cryptosystem (1987) Complex Systems, 1 (1987), pp. 51-56Wolfram, S., Random sequence generation by cellular automata (1986) Advances in Applied Mathematics, 7 (2), pp. 123-169. , JuneHortensius, P.D., McLeod, R.D., Pries, W., Miller, D.M., Card, H.C., Cellular automata-based pseudorandom number generators for built-in self-test (1989) IEEE Transactions on ComputerAided Design, 8, pp. 842-859Bardell, P.H., Analysis of cellular automata used as pseudorandom pattern generators (1990) Proceedings. International Test Conference, 1990 (1990), pp. 762-768Meier, W., Staffelbach, O., Analysis of pseudo random sequences generated by cellular automata (1992) Advances in Cryptology-EUROCRYPT '91, Lecture Notes in Computer Science, 547, pp. 186-199Nandi, S., Kar, B.K., Chaudhuri, P., Theory and applications of cellular automata in cryptography (1994) Computers, IEEE Transactions On, 43, pp. 1346-1357Murphy, S., Blackburn, S.R., Paterson, K.G., Comments on theory and applications of cellular automata in cryptography (1997) IEEE Trans. Comp., 46 (5), pp. 637-638Mihaljevic, M., An improved key stream generator based on the programmable cellular automata (1997) Information and Communications Security, pp. 181-191Mihaljevic, M., Security examination of certain cellular automata based key stream generator (1996) ISITA '96-1996 IEEE International Symposium on Informa-tion Theory and Its Applications, 1996, pp. 246-249. , Canada, Victoria, B.C., September, Pro-ceedingsMukhopadhyay, D., Roychowdhury, D., Cellular automata: An ideal candidate for a block cipher (2004) ICDCIT, LNCS 3347, pp. 452-457Tomassini, M., Cryptography with cellular automata (2001) Applied Soft Computing, 1 (2001), pp. 151-160. , AugSeredynski, F., Cellular automata computations and secret key cryptography (2004) Parallel Computing, 30 (2004), pp. 753-766. , MayBao, F., Cryptanalysis of a new cellular automata cryptosystem (2003) Information Security and Privacy, 2003, pp. 216-217. , SpringerFúster-Sabater, A., Caballero-Gil, P., On the use of cellular automata in symmetric cryptography (2006) Acta Applicandae Mathematicae, 93 (2006), pp. 215-236. , AugSzaban, M., Seredynski, F., Cryptographically strong S-boxes based on cellular automata (2010) Cellular Automata, 2010, pp. 478-485Adleman, L., Molecular computation of solutions to combinatorial problems (1994) Science, 266 (1994), pp. 1021-1024Lipton, R.J., Using DNA to solve NP-complete problems (1995) Science, 268 (1995), pp. 542-545Boneh, D., Dunworth, C., Lipton, R.J., Sgall, J., On the computational power of DNA (1996) Discrete Applied Mathematics, 71 (1996), pp. 79-94Boneh, D., Dunworth, C., Lipton, R.J., (1995) Breaking DES using a Molecular Computer, , Technical Report CS-TR-489-95, Princeton UniversityGehani, A., LaBean, T., Reif, J., DNA-based cryptography (1999) 5th DIMACS workshop on DNA Based Computers, 1999, pp. 167-188. , MIT, CiteseerClelland, C.T., Risca, V., Bancroft, C., Hiding messages in DNA microdots (1999) Nature, 399 (1999), pp. 533-4. , JunShimanovsky, B., Feng, J., Potkonjak, M., Hiding data in DNA (2003) Information Hiding, 2003, pp. 373-386. , SpringerLu, M., Lai, X., Xiao, G., Symmetric-key cryptosystem with DNA technology (2007) Science in China Series F: Information, 50Tornea, O., Borda, M.E., DNA cryptographic algorithms (2009) Conference on Advancements of Medicine and TECHNOLOGY, 26 (2009), pp. 223-226Hirabayashi, M., Kojima, H., Design of true random one-time pads in DNA XOR cryptosystem (2010) Natural Computing, pp. 174-183Xuejia, L.A.I., Mingxin, L.U., Lei, Q.I.N., Junsong, H.A.N., Xiwen, F., Asymmetric encryption and signature method with DNA technology (2010) Science, 53, pp. 506-514Cruz-Cortés, Rodríguez-Henríquez, F., On the optimal computation of finite field exponentiation (2004) Advances in Artificial, 2004, pp. 1-10Jackson, J.T., Air, E., Base, F., Gunsch, G.H., Claypoole, R.L., Lamont, G.B., Way, H., Novel steganography detection using an artificial immune system approach (2000) NotesAli, S., Hamdani, A., Shafiq, S., Khan, F.A., Cryptanalysis of four-rounded DES using binary (2010) System, pp. 338-346Glover, F., Laguna, M., (1997) Tabu Search., , Kluwer Academic Publishers, BostonEstébanez, C., Hernández-CaHernández-Castro, J., Ribagorda, A., Isasi, P., Finding state-of-the-art non-cryptographic hashes with genetic programming (2006) Parallel Problem Solving from Nature-PPSN, 9, pp. 818-827Yun-qiang, L.I., Ai-Lan, W., Near collisions for the compress function of hamsi-256 found by genetic algorithm Evaluation, 2010, pp. 4-7Xiao, D., Liao, X., A combined hash and encryption scheme by chaotic neural network (2004) Advances in Neural Networks-ISNN, 2004, pp. 13-28Xiao, D., Liao, X., Wang, Y., Neurocomputing Parallel keyed hash function construction based on chaotic neural network (2009) Neurocomputing, 72, pp. 2288-2296Lian, S.L., Sun, J., Wang, Z., Secure hash function based on neural network (2006) Neurocomputing, 69, pp. 2346-2350Xiao, D., Liao, X., Wang, Y., Parallel keyed hash function construction based on chaotic neural network (2009) Neurocomputing, 72 (2009), pp. 2288-2296Kulkarni, V.R., Mujawar, S., Apte, S., Hash function implementation using artificial neural network (2010) Soft Computing, 1, pp. 1-8. , 2010Li, Y., Deng, S., Xiao, D., A novel Hash algorithm construction based on chaotic neural network Neural Computation, 2011, pp. 133-141Damgard, I.B., A design principle for hash functions (1990) Advances in Cryptology-CRYPTO 89, Lecture Notes in Computer Science, 435, pp. 416-427Daemen, J., Govaerts, R., Vandewalle, J., A framework for the design of one-way hash functions including cryptanalysis of Damgard's one-way function based on cellular automaton (1993) Advances in cryptology-ASIACRYPT '91, Lecture Notes in Computer Science, 739Hirose, S., Yoshida, S., A one-way hash function based on a twodimensional cellular automaton (1997) The 20th Symposium on Information Theory and Its Applications (SITA97), Matsuyama, Japan, Proc., 1, pp. 213-216Mihaljevic, M.J., Zheng, Y., Imai, H., A cellular automaton based fast one-way hash function suitable for hardware implementation (1998) Proceedings of the First International Workshop on Practice and Theory in Public Key Cryptography: Public Key Cryptography (PKC '98), pp. 217-233. , Hideki Imai and Yuliang Zheng (Eds.). Springer- Verlag, London, UKDel Rey, A., Message authentication protocol based on cellular automata (2007) Applications of Evolutionary Computing, pp. 52-60Ezziane, Z., Artificial intelligence and DNA computing (2007) Intelligent Computing Everywhere, pp. 196-209Toffoli, T., Margolus, N., (1987) Cellular Automata Machines: A New Environment for Modelling, , The MIT PressEiben, A.E., Smit, S.K., Parameter tuning for configuring and analyzing evolutionary algorithms (2001) Swarm and Evolutionary Computation, 1 (1), pp. 19-3
    corecore