4 research outputs found

    Randomness analysis and generation of key-derived s-boxes

    Get PDF
    Although many ciphers use fixed, close to ideal, s-boxes (like AES e.g.), random s-boxes offer an interesting alternative since they have no underlying structure that can be exploited in cryptanalysis. For this reason, some cryptosystems generate pseudorandom s-boxes as a function of the key (key-derived). We analyse the randomness properties of key-derived s-boxes generated by some popular cryptosystems like the RC4 stream cipher, and the Blowfish and Twofish block ciphers with the aim of establishing if this kind of s-boxes are indistinguishable from purely random s-boxes. For this purpose we have developed a custom software framework to generate and evaluate random and key-derived s-boxes. We also detail and analyse several mechanisms for the generation of proper key-derived s-boxes, including fixed-point filtering and different sizes based on 8 × 8 s-boxes.Partially supported by grants TIN2011-25452 (TUERI) and TEC2014-54110-R (CASUS)

    Improving the Statistical Qualities of Pseudo Random Number Generators

    Get PDF
    Pseudo random and true random sequence generators are important components in many scientific and technical fields, playing a fundamental role in the application of the Monte Carlo methods and stochastic simulation. Unfortunately, the quality of the sequences produced by these generators are not always ideal in terms of randomness for many applications. We present a new nonlinear filter design that improves the output sequences of common pseudo random generators in terms of statistical randomness. Taking inspiration from techniques employed in symmetric ciphers, it is based on four seed-dependent substitution boxes, an evolving internal state register, and the combination of different types of operations with the aim of diffusing nonrandom patterns in the input sequence. For statistical analysis we employ a custom initial battery of tests and well-regarded comprehensive packages such as TestU01 and PractRand. Analysis results show that our proposal achieves excellent randomness characteristics and can even transform nonrandom sources (such as a simple counter generator) into perfectly usable pseudo random sequences. Furthermore, performance is excellent while storage consumption is moderate, enabling its implementation in embedded or low power computational platforms.This research was funded by the Spanish Ministry of Science, Innovation and Universities (MCIU), the State Research Agency (AEI), and the European Regional Development Fund (ERDF) under project RTI2018-097263-B-I00 (ACTIS)

    Analysis and Design of a Stream Cipher

    Get PDF
    Random numbers have a myriad of applications within the realms of information security, among others: session keys, prime numbers used in asymmetric cryptosystems, challenge values or cipher sequences in Vernam-based stream ciphers. Precisely, stream ciphers constitute the main core of current symmetric encryption, either with algorithms that have been designed specifically for such task, like Salsa20 or ChaCha, or utilizing suitable operation modes in conjunction with block ciphers. This project will consist in the design, development and analysis of a stream cipher and its associated components: cipher sequence generator, filters, etc.Los números aleatorios tienen muchas aplicaciones en la seguridad de la información, entre otros: claves de sesión, los números primos que se utilizan en criptosistemas asimétricos, los valores de desafío o las secuencias cifrantes en los criptosistemas de cifrado en flujo de tipo Vernam. En concreto, los cifradores en flujo forman la base del cifrado simétrico en la actualidad, bien con algoritmos diseñados específicamente como Salsa20 o ChaCha o mediante la utilización de los modos de operación adecuados en cifradores en bloque. El proyecto consistirá en el diseño, desarrollo y análisis de un cifrador en flujo y sus componentes asociados: generador de secuencia cifrante, filtros, etc
    corecore