63 research outputs found

    Deterministic Chaos in Digital Cryptography

    Get PDF
    This thesis studies the application of deterministic chaos to digital cryptography. Cryptographic systems such as pseudo-random generators (PRNG), block ciphers and hash functions are regarded as a dynamic system (X, j), where X is a state space (Le. message space) and f : X -+ X is an iterated function. In both chaos theory and cryptography, the object of study is a dynamic system that performs an iterative nonlinear transformation of information in an apparently unpredictable but deterministic manner. In terms of chaos theory, the sensitivity to the initial conditions together with the mixing property ensures cryptographic confusion (statistical independence) and diffusion (uniform propagation of plaintext and key randomness into cihertext). This synergetic relationship between the properties of chaotic and cryptographic systems is considered at both the theoretical and practical levels: The theoretical background upon which this relationship is based, includes discussions on chaos, ergodicity, complexity, randomness, unpredictability and entropy. Two approaches to the finite-state implementation of chaotic systems (Le. pseudo-chaos) are considered: (i) floating-point approximation of continuous-state chaos; (ii) binary pseudo-chaos. An overview is given of chaotic systems underpinning cryptographic algorithms along with their strengths and weaknesses. Though all conventional cryposystems are considered binary pseudo-chaos, neither chaos, nor pseudo-chaos are sufficient to guarantee cryptographic strength and security. A dynamic system is said to have an analytical solution Xn = (xo) if any trajectory point Xn can be computed directly from the initial conditions Xo, without performing n iterations. A chaotic system with an analytical solution may have a unpredictable multi-valued map Xn+l = f(xn). Their floating-point approximation is studied in the context of pseudo-random generators. A cryptographic software system E-Larm ā„¢ implementing a multistream pseudo-chaotic generator is described. Several pseudo-chaotic systems including the logistic map, sine map, tangent- and logarithm feedback maps, sawteeth and tent maps are evaluated by means of floating point computations. Two types of partitioning are used to extract pseudo-random from the floating-point state variable: (i) combining the last significant bits of the floating-point number (for nonlinear maps); and (ii) threshold partitioning (for piecewise linear maps). Multi-round iterations are produced to decrease the bit dependence and increase non-linearity. Relationships between pseudo-chaotic systems are introduced to avoid short cycles (each system influences periodically the states of other systems used in the encryption session). An evaluation of cryptographic properties of E-Larm is given using graphical plots such as state distributions, phase-space portraits, spectral density Fourier transform, approximated entropy (APEN), cycle length histogram, as well as a variety of statistical tests from the National Institute of Standards and Technology (NIST) suite. Though E-Larm passes all tests recommended by NIST, an approach based on the floating-point approximation of chaos is inefficient in terms of the quality/performance ratio (compared with existing PRNG algorithms). Also no solution is known to control short cycles. In conclusion, the role of chaos theory in cryptography is identified; disadvantages of floating-point pseudo-chaos are emphasized although binary pseudo-chaos is considered useful for cryptographic applications.Durand Technology Limite

    Block Ciphers: Analysis, Design and Applications

    Get PDF
    In this thesis we study cryptanalysis, applications and design of secret key block ciphers. In particular, the important class of Feistel ciphers is studied, which has a number of rounds, where in each round one applies a cryptographically weak function

    Implementation of a Symmetric Chaotic Encryption Scheme

    Get PDF
    Voice over Internet Protocol technology (VoIP) is progressing commendably, but packet loss, propagation delay, jitter, unreliable IP networks, and vulnerability to attacks by Internet hackers are among critical issues that have been identified. Voice privacy and security needs to focused upon and data encryption techniques are the answers in providing the security needed. However, traditional cryptosystems demand high computational complexity andhigh digital signal processors which in return increases the cost of implementation. There is parallel growth in cryptographic techniques which originated anintense research activity and the search for new directions in cryptography such as chaotic encryption. Due to its deterministic nature and its sensitivity to initial conditions, chaos has a certain potential in creating a newway of securing information to be transmitted or stored. There are two main objectives to this project. First is study the feasibility of the chaotic encryption scheme in providing a solution in to preserve data security while maintaining the voice quality for voice over Internet Protocol. Secondly, a new scheme based on a chaos system will be implemented for voice data. In order to achieve the second objective, a study had been carried out on other proposed schemes mainly the Hierarchical Data Security Protection (HDSP) for VoIP. This scheme performs two main operations which is the data-frame interleaving and intra-frame data encryption using bit swapping. Based onthe HDSP scheme, the author suggests a new scheme using two level encryption techniques, based on chaos. In this scheme, the author uses the bit swapping technique as the second encryption-decryption level and enhances it with a first level encryption-decryption scheme using the two's compliment overflow nonlinearity encoder-decoder pair. The implementation ofthis scheme is specified to do real time processing ofvoice data. It can also be used to read, encrypt and write a wave file. The entire system is implemented, tested and validated using MATLAB and Visual C++. Due to the promising prospect ofchaotic encryption in the field ofcryptography, and the lack ofimplementation ofthis new encryption-decryption algorithm, this project focuses on introducing a new symmetric encryption-decryption scheme based on a chaos system for VoIP

    Improvement and analysis of a pseudo random bit generator by means of cellular automata

    Get PDF
    In this paper, we implement a revised pseudo random bit generator based on a rule-90 cellular automaton. For this purpose, we introduce a sequence matrix H_N with the aim of calculating the pseudo random sequences of N bits employing the algorithm related to the automaton backward evolution. In addition, a multifractal structure of the matrix H_N is revealed and quantified according to the multifractal formalism. The latter analysis could help to disentangle what kind of automaton rule is used in the randomization process and therefore it could be useful in cryptanalysis. Moreover, the conditions are found under which this pseudo random generator passes all the statistical tests provided by the National Institute of Standards and Technology (NIST)Comment: 20 pages, 12 figure

    Matrix Power S-Box Construction

    Get PDF
    The new symmetric cipher S-box construction based on matrix power function is presented. The matrix consisting of plain data bit strings is combined with three round key matrices using arithmetical addition and exponent operations. The matrix power means the matrix powered by other matrix. The left and right side matrix powers are introduced. This operation is linked with two sound one-way functions: the discrete logarithm problem and decomposition problem. The latter is used in the infinite non-commutative group based public key cryptosystems. It is shown that generic S-box equations are not transferable to the multivariate polynomial equations in respect of input and key variables and hence the algebraic attack to determine the key variables cannot be applied in this case. The mathematical description of proposed S-box in its nature possesses a good ``confusion and diffusion\u27\u27 properties and contains variables ``of a complex type\u27\u27 as was formulated by Shannon. Some comparative simulation results are presented

    A Secure Image Encryption Algorithm Based on Rubik's Cube Principle

    Get PDF

    Cryptanalysis of Ɓlvarez et al. key exchange scheme

    Get PDF
    Ɓlvarez et al., Information Sciences 179 (12) (2009) proposed a new key exchange scheme where the secret key is obtained by multiplying powers of block upper triangular matrices whose elements are defined over Zp. In this note, we show that breaking this system with security parameters (r,s,p) is equivalent to solving a set of 3(r+s)2 linear equations with 2(r+s)2 unknowns in Zp, which renders this system insecure for all the suggested practical choices of the security parameters

    On the Eigenstructures of Functional K-Potent Matrices and Their Integral Forms

    Get PDF
    In this paper, a functional k-potent matrix satisfies the equation, where k and r are positive integers, and are real numbers. This class of matrices includes idempotent, Nilpotent, and involutary matrices, and more. It turns out that the matrices in this group are best distinguished by their associated eigen-structures. The spectral properties of the matrices are exploited to construct integral k-potent matrices, which have special roles in digital image encryption
    • ā€¦
    corecore