125 research outputs found

    On the design of state-of-the-art pseudorandom number generators by means of genetic programming

    Get PDF
    Congress on Evolutionary Computation. Portland, EEUU, 19-23 June 2004The design of pseudorandom number generators by means of evolutionary computation is a classical problem. Today, it has been mostly and better accomplished by means of cellular automata and not many proposals, inside or outside this paradigm could claim to be both robust (passing all the statistical tests, including the most demanding ones) and fast, as is the case of the proposal we present here. Furthermore, for obtaining these generators, we use a radical approach, where our fitness function is not at all based in any measure of randomness, as is frequently the case in the literature, but of nonlinearity. Efficiency is assured by using only very efficient operators (both in hardware and software) and by limiting the number of terminals in the genetic programming implementation

    Analysis of the generalized self-shrinking generator

    Get PDF
    AbstractThis work shows that the output sequences of a well-known cryptographic generator, the so-called generalized self-shrinking generator, are particular solutions of homogeneous linear difference equations with binary coefficients. In particular, all those generated sequences are just linear combinations of primary sequences weighted by binary values. Furthermore, the complete class of solutions of these difference equations includes other balanced sequences with the same period and even greater linear complexity than that of the generalized self-shrinking sequences. Cryptographic parameters of all above mentioned sequences are here analyzed in terms of linear equation solutions. In addition, this work describes an efficient algorithm to synthesize the component primary sequences as well as to compute the linear complexity and period of any generalized self-shrinking sequence

    09031 Abstracts Collection -- Symmetric Cryptography

    Get PDF
    From 11.01.09 to 16.01.09, the Seminar 09031 in ``Symmetric Cryptography \u27\u27 was held in Schloss Dagstuhl~--~Leibniz Center for Informatics. During the seminar, several participants presented their current research, and ongoing work and open problems were discussed. Abstracts of the presentations given during the seminar as well as abstracts of seminar results and ideas are put together in this paper. The first section describes the seminar topics and goals in general. Links to extended abstracts or full papers are provided, if available

    Adaptive Chaotic Maps in Cryptography Applications

    Get PDF
    Chaotic cryptography is a promising area for the safe and fast transmission, processing, and storage of data. However, many developed chaos-based cryptographic primitives do not meet the size and composition of the keyspace and computational complexity. Another common problem of such algorithms is dynamic degradation caused by computer simulation with finite data representation and rounding of results of arithmetic operations. The known approaches to solving these problems are not universal, and it is difficult to extend them to many chaotic systems. This chapter describes discrete maps with adaptive symmetry, making it possible to overcome several disadvantages of existing chaos-based cryptographic algorithms simultaneously. The property of adaptive symmetry allows stretching, compressing, and rotating the phase space of such maps without significantly changing the bifurcation properties. Therefore, the synthesis of one-way piecewise functions based on adaptive maps with different symmetry coefficients supposes flexible control of the keyspace size and avoidance of dynamic degradation due to the embedded technique of perturbing the chaotic trajectory

    Cellular Automata in Cryptographic Random Generators

    Get PDF
    Cryptographic schemes using one-dimensional, three-neighbor cellular automata as a primitive have been put forth since at least 1985. Early results showed good statistical pseudorandomness, and the simplicity of their construction made them a natural candidate for use in cryptographic applications. Since those early days of cellular automata, research in the field of cryptography has developed a set of tools which allow designers to prove a particular scheme to be as hard as solving an instance of a well-studied problem, suggesting a level of security for the scheme. However, little or no literature is available on whether these cellular automata can be proved secure under even generous assumptions. In fact, much of the literature falls short of providing complete, testable schemes to allow such an analysis. In this thesis, we first examine the suitability of cellular automata as a primitive for building cryptographic primitives. In this report, we focus on pseudorandom bit generation and noninvertibility, the behavioral heart of cryptography. In particular, we focus on cyclic linear and non-linear automata in some of the common configurations to be found in the literature. We examine known attacks against these constructions and, in some cases, improve the results. Finding little evidence of provable security, we then examine whether the desirable properties of cellular automata (i.e. highly parallel, simple construction) can be maintained as the automata are enhanced to provide a foundation for such proofs. This investigation leads us to a new construction of a finite state cellular automaton (FSCA) which is NP-Hard to invert. Finally, we introduce the Chasm pseudorandom generator family built on this construction and provide some initial experimental results using the NIST test suite

    Inapplicability of Differential Fault Attacks against Cellular Automata based Lightweight Authenticated Cipher

    Get PDF
    Authenticated encryption (AE) schemes are a necessity to secure the physical devices connected to the Internet. Two AE schemes, TinyJambu and Elephant, are finalists of NIST lightweight cryptography competition. Another AE scheme, ACORN v3, a CAESAR competition finalist, has been shown to be particularly vulnerable against Differential Fault Attack (DFA), even more than its previous version ACORN v2. TinyJambu is also susceptible to DFA. An optimized interpolation attack has been proposed against one instance of Elephant, Delirium, recently. We propose methods to strengthen these schemes using the Cellular Automata (CA) and increase their resistance to these attacks. The Programmable Cellular Automata (PCA) 90-150 is effectively deployed to make these ciphers robust against DFA. We also provide mathematical analysis of the invigorated schemes and show that significant improvement is achieved in all the three enhanced schemes
    • 

    corecore