136 research outputs found

    Dynamic S-BOX using Chaotic Map for VPN Data Security

    Full text link
    A dynamic SBox using a chaotic map is a cryptography technique that changes the SBox during encryption based on iterations of a chaotic map, adding an extra layer of confusion and security to symmetric encryption algorithms like AES. The chaotic map introduces unpredictability, non-linearity, and key dependency, enhancing the overall security of the encryption process. The existing work on dynamic SBox using chaotic maps lacks standardized guidelines and extensive security analysis, leaving potential vulnerabilities and performance concerns unaddressed. Key management and the sensitivity of chaotic maps to initial conditions are challenges that need careful consideration. The main objective of using a dynamic SBox with a chaotic map in cryptography systems is to enhance the security and robustness of symmetric encryption algorithms. The method of dynamic SBox using a chaotic map involves initializing the SBox, selecting a chaotic map, iterating the map to generate chaotic values, and updating the SBox based on these values during the encryption process to enhance security and resist cryptanalytic attacks. This article proposes a novel chaotic map that can be utilized to create a fresh, lively SBox. The performance assessment of the suggested S resilience Box against various attacks involves metrics such as nonlinearity (NL), strict avalanche criterion (SAC), bit independence criterion (BIC), linear approximation probability (LP), and differential approximation probability (DP). These metrics help gauge the Box ability to handle and respond to different attack scenarios. Assess the cryptography strength of the proposed S-Box for usage in practical security applications, it is compared to other recently developed SBoxes. The comparative research shows that the suggested SBox has the potential to be an important advancement in the field of data security.Comment: 11 Page

    Rethinking the Weakness of Stream Ciphers and Its Application to Encrypted Malware Detection

    Get PDF
    Encryption key use is a critical component to the security of a stream cipher: because many implementations simply consist of a key scheduling algorithm and logical exclusive or (XOR), an attacker can completely break the cipher by XORing two ciphertexts encrypted under the same key, revealing the original plaintexts and the key itself. The research presented in this paper reinterprets this phenomenon, using repeated-key cryptanalysis for stream cipher identification. It has been found that a stream cipher executed under a fixed key generates patterns in each character of the ciphertexts it produces and that these patterns can be used to create a fingerprint which is distinct to a certain stream cipher and encryption key pair. A discrimination function, trained on this fingerprint, optimally separates ciphertexts generated through an enciphering pair from those which are generated by any other means. The patterns were observed in the Rivest Cipher 4 (RC4), ChaCha20-Poly1305, and Salsa20 stream ciphers as well as block cipher modes of operation that perform similarly to stream ciphers, such as: Counter (CTR), Galois/Counter (GCM), and Output feedback (OFB) modes. The discriminatory scheme proposed in this study perfectly detects ciphertexts of a fixed-key stream cipher with or without explicit knowledge of the key which may be utilized to detect a specific type of malware that exploits a stream cipher with a stored key to encrypt or obfuscate its activity. Finally, using real-world example of this type of malware, it is shown that the scheme is capable of detecting packets sent by the DarkComet remote access trojan, which utilizes RC4, with 100% accuracy in about 36 μs, providing a fast and highly accurate tool to aid in detecting malware using encryption

    Semantic Security and Indistinguishability in the Quantum World

    Get PDF
    At CRYPTO 2013, Boneh and Zhandry initiated the study of quantum-secure encryption. They proposed first indistinguishability definitions for the quantum world where the actual indistinguishability only holds for classical messages, and they provide arguments why it might be hard to achieve a stronger notion. In this work, we show that stronger notions are achievable, where the indistinguishability holds for quantum superpositions of messages. We investigate exhaustively the possibilities and subtle differences in defining such a quantum indistinguishability notion for symmetric-key encryption schemes. We justify our stronger definition by showing its equivalence to novel quantum semantic-security notions that we introduce. Furthermore, we show that our new security definitions cannot be achieved by a large class of ciphers -- those which are quasi-preserving the message length. On the other hand, we provide a secure construction based on quantum-resistant pseudorandom permutations; this construction can be used as a generic transformation for turning a large class of encryption schemes into quantum indistinguishable and hence quantum semantically secure ones. Moreover, our construction is the first completely classical encryption scheme shown to be secure against an even stronger notion of indistinguishability, which was previously known to be achievable only by using quantum messages and arbitrary quantum encryption circuits.Comment: 37 pages, 2 figure

    Security proof of the canonical form of self-synchronizing stream ciphers

    No full text
    International audienceThis paper studies the security level expected by the canon-ical form of the Self-Synchronizing Stream Cipher (SSSC). A SSSC can be viewed as the combination of a shift register together with a filtering function. The maximum security of such a cipher is reached when the filtering function is random. However, in practice, Pseudo Random Functions (PRF) are used as filtering functions. In this case, we show that the security against chosen ciphertext attacks (IND-CCA security) cannot be reached for the canonical form of the SSSC, but it is however secure against chosen plaintext attacks (IND-CPA secure). Then, a weaker property than pseudo-randomness is introduced in order to characterize the security of the canonical SSSC from its filtering function. A connection with the left-or-right indistinguishability (LOR-IND) is made. This property provides a necessary and sufficient condition to characterize the indistinguishablity of SSSC
    corecore