Signature Attractor Based Pseudorandom Generation Algorithm

Size: px
Start display at page:

Download "Signature Attractor Based Pseudorandom Generation Algorithm"

Transcription

1 Advanced Studies in Theoretical Physics Vol. 9, 2015, no. 6, HIKARI Ltd, Signature Attractor Based Pseudorandom Generation Algorithm Krasimir Kordov Department of Computer Informatics Faculty of Mathematics and Informatics Konstantin Preslavski University of Shumen, 9712 Shumen, Bulgaria Copyright c 2015 Krasimir Kordov. This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Abstract We study a chaotic attractor based pseudorandom generation algorithm. The novel scheme use a signature attractor and the logical XOR function. The output binary digits are analysed by NIST, ENT and DIEHARD statistical applications. Subject Classification: Dd, m, Cg, g Keywords: Signature attractor, XOR function, pseudorandom generation algorithm 1 Introduction The pseudorandom generators are main part in symmetric key encryption and public key encryption schemes. Large class of symmetric key algorithms is based on feedback shift registers. The Shrinking generator and the selfshrinking generator, based on linear feedback shift registers, are proposed in [5] and [8], respectively. Different variants of shrinking pseudorandom schemes, based on feedback with carry shift registers, are presented in [2], [3], [4], [13], [16], [17], and [19]. Another large symmetric key encryption class is based on chaotic maps. In [6], secure communications via chaotic synchronization is experimentally

2 288 Krasimir Kordov demonstrated using Chua s circuit. A method and system for secure encryption based on the Bernoulli Shift and the Logistic Map is proposed in [9]. A chaotic cryptographic pseudorandom generator constructed from the solutions of the Lorenz attractor, filtered by 32-bit bent Boolean function is presented in [12]. Novel pseudorandom generation algorithm based on Chebyshev polynomial and Tinkerbell map is proposed in [14]. In [15], a modified Chebyshev polynomial based pseudorandom generation scheme is constructed. The use of Circle map chaotic iterations to build pseudorandom number generator is presented in [18]. The aim of the paper is to present a pseudorandom bit generator based Signature attractor. The novel algorithm has excellent statistical properties. 2 Signature Attractor based Pseudorandom Generation Algorithm 2.1 Proposed scheme The Signature attractor is presented in [10], Eq. (1): x t+1 = x t cos θ t y t sin θ t x t z t y t+1 = x t sin θ t + y t cos θ t z t+2 = 1.4z t z t (1 z t ) 1 θ t = 5.5. x 2 t + yt 2 + zt 2 (1) The novel algorithm is based on the following steps: Step 1: The initial values x 0, y 0, z 0, and z 1 from Eq. (1) are determined. Step 2: The attractor from Eq. (1) is iterated for L 1 times. Step 3: The iteration of the Eq. (1) continues, and as a result, two real fractions y i and z i 1, are generated and post-processed as follows: s 1 = mod(abs(integer(y i 10 7 )), 2) s 2 = mod(abs(integer(z i )), 2), where integer(x) returns the integer part of x, truncating the value at the decimal point, abs(x) returns the absolute value of x, and mod(x, y) returns the reminder after division. Step 4: Perform logical XOR between s 1 and s 2 to get a single output bit. Step 5: Return to Step 3 until the bit stream limit is reached.

3 Signature attractor based PRG algorithm 289 The proposed bit generator is implemented in C++, using the following initial values: x 0 = , y 0 = , z 0 = , and z 1 = , and L 1 = Key space evaluation The secret key space is composed by the four secret values x 0, y 0, z 0, and z 1. With computational precision of about [21] the proposed key space is more than 2 199, which is sufficient enough against brute-force attacks [1]. 2.3 Statistical tests Three software test programs are used in order to measure the behaviour of the output binary streams. The DIEHARD package [7] includes 19 statistical tests, the NIST software application [11] is a set of 15 statistical tests, and the ENT package [20] includes 6 statistical tests. The test results are given in Table 1, Table 2, and Table 3, respectively. All of statistical tests are passed successfully. DIEHARD Proposed Generator statistical test P-value Birthday spacings Overlapping 5-permutation Binary rank (31 x 31) Binary rank (32 x 32) Binary rank (6 x 8) Bitstream OPSO OQSO DNA Stream count-the-ones Byte count-the-ones Parking lot Minimum distance D spheres Squeeze Overlapping sums Runs up Runs down Craps Table 1: DIEHARD statistical test results for two 80 million bits sequences generated by the proposed generator

4 290 Krasimir Kordov NIST Proposed Generator statistical test P-value Pass rate Frequency (monobit) /1000 Block-frequency /1000 Cumulative sums (Forward) /1000 Cumulative sums (Reverse) /1000 Runs /1000 Longest run of Ones /1000 Rank /1000 FFT /1000 Non-overlapping templates /1000 Overlapping templates /1000 Universal /1000 Approximate entropy /1000 Random-excursions /611 Random-excursions Variant /611 Serial /1000 Serial /1000 Linear complexity /1000 Table 2: NIST Statistical test suite results for 1000 sequences of size bit each generated by the proposed generator ENT Proposed Generator statistical test results Entropy bits per byte Optimum compression OC would reduce the size of this byte file by 0 %. χ 2 distribution For samples is , and randomly would exceed this value 4.14 % of the time. Arithmetic mean value (127.5 = random) Monte Carlo π estim (error 0.01 %) Serial correl. coeff (totally uncorrelated = 0.0) Table 3: ENT statistical test results for two 80 million bits sequences generated by the proposed generator.

5 Signature attractor based PRG algorithm Conclusion We have designed a pseudorandom number generation scheme based on the Signature attractor. Our cryptanalysis showed that the new algorithm design has enough key space and good statistical results. Acknowledgements. This paper is supported by the Project BG051PO Building and steady development of PhD students, post-phd and young scientists in the areas of the natural, technical and mathematical sciences. The Project is realized by the financial support of the Operative Program Development of the human resources of the European social fund of the European Union. References [1] G. Alvarez, S. Li, Some Basic Cryptographic Requirements for Chaos- Based Cryptosystems, International Journal of Bifurcation and Chaos, 16 (2006), [2] Arnault, F., Berger, T.: F-FCSR: design of a new class of stream ciphers. In: Gilbert, H., Handshuh, H. (eds.) FSE LNCS, vol. 3557, pp Springer-Verlag Berlin Heidelberg (2005). 6 [3] Arnault, F., Berger,T., Design and properties of a new pseudorandom generator based on a filtered FCSR automaton, IEEE Transactions on Computers, 54 (2005), [4] Arnault, F., Berger, T., Minier, M., Lauradoux, C., X-FCSR: a New Software Oriented Stream Cipher Based Upon FCSRs, In: Srinathan, K., Pandu Rangan, C., Yung, M. (eds.) Progress in Cryptology - Indocrypt 2007, LNCS, vol. 4859, pp , Springer-Verlag Berlin Heidelberg [5] D. Coppersmith, H. Krawczyk, Y. Mansour, The shrinking generator, in Advances in Cryptology - CRYPTO 93, LNCS 773, pp [6] Lj. Kocarev, K.S. Halle, K. Eckert, L.O. Chua, U. Parlitz, Experimental Demonstration of Secure Communications via Chaotic Synchronization, International Journal of Bifurcation and Chaos, Vol. 2, No. 3 (1992),

6 292 Krasimir Kordov [7] G. Marsaglia, DIEHARD: a Battery of Tests of Randomness, [8] W. Meier, O. Staffelbach, The Self-Shrinking Generator, Advances in Cryptology, EUROCRYPT 94, LNCS Vol. 950, 1995, pp [9] V.A. Protopopescu, R.T. Santoro, J.S. Tolliver, Fast and secure encryption-decryption method based on chaotic dynamics, US Patent, US A, [10] C.H. Skiadas, C. Skiadas, Chaotic modelling and simulation: analysis of chaotic models, attractors and forms. CRC Press, [11] A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker, S. Leigh, M. Levenson, M. Vangel, D. Banks, A. Heckert, J. Dray, and S. Vo, A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Application, NIST Special Publication , Revision 1a (Revised: April 2010), Lawrence E. Bassham III, 2010, [12] B.P. Stoyanov, Chaotic cryptographic scheme and its randomness evaluation, in 4th AMiTaNS 12, AIP CP, 1487 (2012), [13] B. Stoyanov, Improved Cryptoanalysis of the Self-shrinking p-adic Cryptographic Generator, International Book Series, Book 4 Advanced Studies in Software and Knowledge Engineering, Supplement to International Journal Information Technologies and Knowledge, vol. 2, 2008, pp [14] B. Stoyanov, Pseudo-random Bit Generation Algorithm Based on Chebyshev Polynomial and Tinkerbell Map, Applied Mathematical Sciences, Vol. 8, 2014, no. 125, , [15] B.P. Stoyanov, Pseudo-random bit generator based on Chebyshev map, in 5th AMiTaNS 13, AIP CP, 1561 (2013), , [16] B. Stoyanov, Recent Attacks Against Summation, Shrinking and Self- Shrinking Stream Ciphers - Short Survey, in Fourth Scientific Conference with International Participation Space, Ecology, Nanotechnology, Safety, SENS 2008, 47 June 2008, Varna, Bulgaria, pp

7 Signature attractor based PRG algorithm 293 [17] B. Stoyanov, Self-shrinking bit generation algorithm based on feedback with carry shift register, Advanced Studies in Theoretical Physics, Vol. 8, 2014, no. 24, , [18] B.P. Stoyanov, Using Circle Map in Pseudorandom Bit Generation, in 6th AMiTaNS 14, AIP CP, 1629 (2014), , [19] B. Stoyanov, M. Kolev, A. Nachev, Design of a New Self-Shrinking 2-adic Cryptographic System with Application to Image Encryption, European Journal of Scientific Research, 78 (2012), [20] J. Walker, ENT: A Pseudorandom Number Sequence Test Program, [21] IEEE Computer Society, IEEE standard for binary floating-point arithmetic, ANSI/IEEE Std. 754, Received: February 1, 2015; Published: March 9, 2015

Construction of Pseudorandom Binary Sequences Using Chaotic Maps

Construction of Pseudorandom Binary Sequences Using Chaotic Maps Applied Mathematical Sciences, Vol. 9, 2015, no. 78, 3847-3853 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2015.52149 Construction of Pseudorandom Binary Sequences Using Chaotic Maps Dimo

More information

Self-shrinking Bit Generation Algorithm Based on Feedback with Carry Shift Register

Self-shrinking Bit Generation Algorithm Based on Feedback with Carry Shift Register Advanced Studies in Theoretical Physics Vol. 8, 2014, no. 24, 1057-1061 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/astp.2014.49132 Self-shrinking Bit Generation Algorithm Based on Feedback

More information

F-FCSR: Design of a New Class of Stream Ciphers

F-FCSR: Design of a New Class of Stream Ciphers F-FCSR: Design of a New Class of Stream Ciphers François Arnault and Thierry P. Berger LACO, Université de Limoges, 123 avenue A. Thomas, 87060 Limoges CEDEX, France {arnault, thierry.berger}@unilim.fr

More information

CHAPTER 3 CHAOTIC MAPS BASED PSEUDO RANDOM NUMBER GENERATORS

CHAPTER 3 CHAOTIC MAPS BASED PSEUDO RANDOM NUMBER GENERATORS 24 CHAPTER 3 CHAOTIC MAPS BASED PSEUDO RANDOM NUMBER GENERATORS 3.1 INTRODUCTION Pseudo Random Number Generators (PRNGs) are widely used in many applications, such as numerical analysis, probabilistic

More information

An efficient parallel pseudorandom bit generator based on an asymmetric coupled chaotic map lattice

An efficient parallel pseudorandom bit generator based on an asymmetric coupled chaotic map lattice PRAMANA c Indian Academy of Sciences Vol. 85, No. 4 journal of October 215 physics pp. 617 627 An efficient parallel pseudorandom bit generator based on an asymmetric coupled chaotic map lattice RENFU

More information

arxiv: v1 [cs.cr] 18 Jul 2009

arxiv: v1 [cs.cr] 18 Jul 2009 Breaking a Chaotic Cryptographic Scheme Based on Composition Maps Chengqing Li 1, David Arroyo 2, and Kwok-Tung Lo 1 1 Department of Electronic and Information Engineering, The Hong Kong Polytechnic University,

More information

Analysis of FIPS Test and Chaos-Based Pseudorandom Number Generator

Analysis of FIPS Test and Chaos-Based Pseudorandom Number Generator Chaotic Modeling and Simulation (CMSIM) : 73 80, 013 Analysis of FIPS 140- Test and Chaos-Based Pseudorandom Number Generator Lequan Min, Tianyu Chen, and Hongyan Zang Mathematics and Physics School, University

More information

Cryptanalysis of the Stream Cipher DECIM

Cryptanalysis of the Stream Cipher DECIM Cryptanalysis of the Stream Cipher DECIM Hongjun Wu and Bart Preneel Katholieke Universiteit Leuven, ESAT/SCD-COSIC Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium {wu.hongjun, bart.preneel}@esat.kuleuven.be

More information

A novel pseudo-random number generator based on discrete chaotic iterations

A novel pseudo-random number generator based on discrete chaotic iterations A novel pseudo-random number generator based on discrete chaotic iterations Qianxue Wang, Christophe Guyeux and Jacques M. Bahi University of Franche-Comte Computer Science Laboratory LIFC, Belfort, France

More information

Weak key analysis for chaotic cipher based on randomness properties

Weak key analysis for chaotic cipher based on randomness properties . RESEARCH PAPER. SCIENCE CHINA Information Sciences May 01 Vol. 55 No. 5: 116 1171 doi: 10.1007/s1143-011-4401-x Weak key analysis for chaotic cipher based on randomness properties YIN RuMing, WANG Jian,

More information

A new simple technique for improving the random properties of chaos-based cryptosystems

A new simple technique for improving the random properties of chaos-based cryptosystems AIP ADVANCES 8, 035004 (2018) A new simple technique for improving the random properties of chaos-based cryptosystems M. Garcia-Bosque, a A. Pérez-Resa, a C. Sánchez-Azqueta, a and S. Celma a Group of

More information

Cube Test Analysis of the Statistical Behavior of CubeHash and Skein

Cube Test Analysis of the Statistical Behavior of CubeHash and Skein Cube Test Analysis of the Statistical Behavior of CubeHash and Skein Alan Kaminsky May, 0 Abstract This work analyzes the statistical properties of the SHA- candidate cryptographic hash algorithms CubeHash

More information

COMPOSITIONS OF LINEAR FUNCTIONS AND APPLICATIONS TO HASHING

COMPOSITIONS OF LINEAR FUNCTIONS AND APPLICATIONS TO HASHING COMPOSITIONS OF LINEAR FUNCTIONS AND APPLICATIONS TO HASHING VLADIMIR SHPILRAIN AND BIANCA SOSNOVSKI ABSTRACT. Cayley hash functions are based on a simple idea of using a pair of (semi)group elements,

More information

Multi-Map Orbit Hopping Chaotic Stream Cipher

Multi-Map Orbit Hopping Chaotic Stream Cipher Multi-Map Orbit Hopping Chaotic Stream Cipher Xiaowen Zhang 1, Li Shu 2, Ke Tang 1 Abstract In this paper we propose a multi-map orbit hopping chaotic stream cipher that utilizes the idea of spread spectrum

More information

A Fast Digital Chaotic Generator for Secure Communication

A Fast Digital Chaotic Generator for Secure Communication A Fast Digital Chaotic Generator for Secure Communication Shih-Liang Chen TingTing Hwang Shu-Ming Chang Wen-Wei Lin Abstract In this paper, we propose a digitalized chaotic map, Variational Logistic Map

More information

Constructing a Ternary FCSR with a Given Connection Integer

Constructing a Ternary FCSR with a Given Connection Integer Constructing a Ternary FCSR with a Given Connection Integer Lin Zhiqiang 1,2 and Pei Dingyi 1,2 1 School of Mathematics and Information Sciences, Guangzhou University, China 2 State Key Laboratory of Information

More information

A novel parallel hash function based on 3D chaotic map

A novel parallel hash function based on 3D chaotic map Akhavan et al. EURASIP Journal on Advances in Signal Processing 2013, 2013:126 RESEARCH A novel parallel hash function based on 3D chaotic map Amir Akhavan 1*, Azman Samsudin 1 and Afshin Akhshani 2 Open

More information

A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith

A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith A Very Efficient Pseudo-Random Number Generator Based On Chaotic Maps and S-Box Tables M. Hamdi, R. Rhouma, S. Belghith Abstract Generating random numbers are mainly used to create secret keys or random

More information

Distinguishing Stream Ciphers with Convolutional Filters

Distinguishing Stream Ciphers with Convolutional Filters Distinguishing Stream Ciphers with Convolutional Filters Joan Daemen and Gilles Van Assche STMicroelectronics Smart Cards ICs Division Excelsiorlaan 44 46, 930 Zaventem, Belgium February 5, 2005 Abstract

More information

MODIFIED NON-OVERLAPPING TEMPLATE MATCHING TEST AND PROPOSAL ON SETTING TEMPLATE

MODIFIED NON-OVERLAPPING TEMPLATE MATCHING TEST AND PROPOSAL ON SETTING TEMPLATE J. Jpn. Soc. Comp. Statist., 27(2014), 49 60 DOI:10.5183/jjscs.1311001 208 MODIFIED NON-OVERLAPPING TEMPLATE MATCHING TEST AND PROPOSAL ON SETTING TEMPLATE Yuichi Takeda, Mituaki Huzii, Norio Watanabe

More information

We are IntechOpen, the world s leading publisher of Open Access books Built by scientists, for scientists. International authors and editors

We are IntechOpen, the world s leading publisher of Open Access books Built by scientists, for scientists. International authors and editors We are IntechOpen, the world s leading publisher of Open Access books Built by scientists, for scientists 3,700 108,500 1.7 M Open access books available International authors and editors Downloads Our

More information

NEW RESULTS CONCERNING THE POWER OF NIST RANDOMNESS TESTS

NEW RESULTS CONCERNING THE POWER OF NIST RANDOMNESS TESTS THE PUBLISHING HOUSE PROCEEDINGS OF THE ROMANIAN ACADEMY, Series A, OF THE ROMANIAN ACADEMY Volume 18, Special Issue 2017, pp 381-388 NEW RESULTS CONCERNING THE POWER OF NIST RANDOMNESS TESTS Carmina GEORGESCU,

More information

Cryptanalysis of a computer cryptography scheme based on a filter bank

Cryptanalysis of a computer cryptography scheme based on a filter bank NOTICE: This is the author s version of a work that was accepted by Chaos, Solitons & Fractals in August 2007. Changes resulting from the publishing process, such as peer review, editing, corrections,

More information

Design of S-Box using Combination of Chaotic Functions

Design of S-Box using Combination of Chaotic Functions 129 Design of S-Box using Combination of Chaotic Functions Tanu Wadhera 1, Gurmeet Kaur 2 1 Department of Electronics and Communication Engineering, Punjabi University, Patiala, India 2 Department of Electronics

More information

Breaking an encryption scheme based on chaotic Baker map

Breaking an encryption scheme based on chaotic Baker map Breaking an encryption scheme based on chaotic Baker map Gonzalo Alvarez a, and Shujun Li b a Instituto de Física Aplicada, Consejo Superior de Investigaciones Científicas, Serrano 144 28006 Madrid, Spain

More information

X-FCSR: a new software oriented stream cipher based upon FCSRs

X-FCSR: a new software oriented stream cipher based upon FCSRs X-FCSR: a new software oriented stream cipher based upon FCSRs François Arnault 1, Thierry P. Berger 1, Marine Minier 2, and Cédric Lauradoux 3 1 XLIM, Faculté des Sciences de Limoges 23 avenue Albert

More information

Breaking the F-FCSR-H Stream Cipher in Real Time

Breaking the F-FCSR-H Stream Cipher in Real Time Breaking the F-FCSR-H Stream Cipher in Real Time Martin Hell and Thomas Johansson Dept. of Electrical and Information Technology, Lund University, P.O. Box 118, 221 00 Lund, Sweden Abstract. The F-FCSR

More information

AN EFFICIENT PRNG FOR STREAM CIPHERS BASED ON HYBRID CELLULAR AUTOMATA WITH NONLINEAR FEEDBACK

AN EFFICIENT PRNG FOR STREAM CIPHERS BASED ON HYBRID CELLULAR AUTOMATA WITH NONLINEAR FEEDBACK THE PUBLISHING HOUSE PROCEEDINGS OF THE ROMANIAN ACADEMY, Series A, OF THE ROMANIAN ACADEMY Volume 16, Special Issue 2015, pp. 367-374 AN EFFICIENT PRNG FOR STREAM CIPHERS BASED ON HYBRID CELLULAR AUTOMATA

More information

Design and Hardware Implementation of a Chaotic Encryption Scheme for Real-time Embedded Systems

Design and Hardware Implementation of a Chaotic Encryption Scheme for Real-time Embedded Systems Design and Hardware Implementation of a Chaotic Encryption Scheme for Real-time Embedded Systems Amit Pande and Joseph Zambreno Department of Electrical and Computer Engineering Iowa State University,

More information

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R)

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Eli Biham Computer Science Department Technion Israel Institute of Technology Haifa 32000, Israel biham@cs.technion.ac.il http://www.cs.technion.ac.il/~biham/

More information

FResCA: A Fault-Resistant Cellular Automata Based Stream Cipher

FResCA: A Fault-Resistant Cellular Automata Based Stream Cipher FResCA: A Fault-Resistant Cellular Automata Based Stream Cipher Jimmy Jose 1,2 Dipanwita Roy Chowdhury 1 1 Crypto Research Laboratory, Department of Computer Science and Engineering, Indian Institute of

More information

How to strengthen pseudo-random generators by using compression

How to strengthen pseudo-random generators by using compression How to strengthen pseudo-random generators by using compression Aline Gouget,, Hervé Sibert France Telecom Research and Development, 4 rue des Coutures, BP643, F-466 Caen Cedex 4, France { aline.gouget,

More information

Security of Random Feistel Schemes with 5 or more Rounds

Security of Random Feistel Schemes with 5 or more Rounds Security of Random Feistel Schemes with 5 or more Rounds Jacques Patarin Université de Versailles 45 avenue des Etats-Unis 78035 Versailles Cedex - France Abstract. We study cryptographic attacks on random

More information

Weak key-iv Pairs in the A5/1 Stream Cipher

Weak key-iv Pairs in the A5/1 Stream Cipher Weak -IV Pairs in the A5/1 Stream Cipher Ali Alhamdan Harry Bartlett Ed Dawson Leonie Simpson Kenneth Koon-Ho Wong Institute for Future Environments Science and Engineering Faculty Queensland University

More information

Weak Key Analysis and Micro-controller Implementation of CA Stream Ciphers

Weak Key Analysis and Micro-controller Implementation of CA Stream Ciphers Weak Key Analysis and Micro-controller Implementation of CA Stream Ciphers Pascal Bouvry 1, Gilbert Klein 1, and Franciszek Seredynski 2,3 1 Luxembourg University Faculty of Sciences, Communication and

More information

A Pseudo Random Bit Generator Based on Chaotic Logistic Map and its Statistical Testing

A Pseudo Random Bit Generator Based on Chaotic Logistic Map and its Statistical Testing Informatica 33 (29) 441 452 441 A Pseudo Random Bit Generator Based on Chaotic Logistic Map and its Statistical Testing Vinod Patidar and K. K. Sud Department of Basic Sciences, School of Engineering,

More information

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128 Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-8 Zheng Yuan,,, ian Li, Beijing Electronic Science & Technology Institute, Beijing 7, P.R. China zyuan@tsinghua.edu.cn, sharonlee95@6.com

More information

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies SOBER Cryptanalysis Daniel Bleichenbacher and Sarvar Patel {bleichen,sarvar}@lucent.com Bell Laboratories Lucent Technologies Abstract. SOBER is a new stream cipher that has recently been developed by

More information

One-way Hash Function Based on Neural Network

One-way Hash Function Based on Neural Network One-way Hash Function Based on Neural Network Shiguo Lian, Jinsheng Sun, Zhiquan Wang Department of Automation, Nanjing University of Science & echnology, Nanjing, 294, China, sg_lian@63.com Abstract A

More information

PERIOD LENGTHS OF CHAOTIC PSEUDO-RANDOM NUMBER GENERATORS

PERIOD LENGTHS OF CHAOTIC PSEUDO-RANDOM NUMBER GENERATORS PERIOD LENGTHS OF CHAOTIC PSEUDO-RANDOM NUMBER GENERATORS Jörg Keller Hanno Wiese FernUniversität in Hagen LG Parallelität und VLSI 58084 Hagen, Germany joerg.keller@fernuni-hagen.de ABSTRACT Cryptographic

More information

Cryptanalysis of Achterbahn

Cryptanalysis of Achterbahn Cryptanalysis of Achterbahn Thomas Johansson 1, Willi Meier 2, and Frédéric Muller 3 1 Department of Information Technology, Lund University P.O. Box 118, 221 00 Lund, Sweden thomas@it.lth.se 2 FH Aargau,

More information

A new pseudorandom number generator based on complex number chaotic equation

A new pseudorandom number generator based on complex number chaotic equation A new pseudorandom number generator based on complex number chaotic equation Liu Yang( 刘杨 ) and Tong Xiao-Jun( 佟晓筠 ) School of Computer Science and Technology, Harbin Institute of Technology, Weihai 264209,

More information

Evolutionary generation and degeneration of randomness to assess the indepedence of the Ent test battery

Evolutionary generation and degeneration of randomness to assess the indepedence of the Ent test battery Evolutionary generation and degeneration of randomness to assess the indepedence of the Ent test battery Julio Hernandez-Castro, David F. Barrero Abstract Randomness tests are a key tool to assess the

More information

Cryptanalysis of the Stream Cipher ABC v2

Cryptanalysis of the Stream Cipher ABC v2 Cryptanalysis of the Stream Cipher ABC v2 Hongjun Wu and Bart Preneel Katholieke Universiteit Leuven, ESAT/SCD-COSIC Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium {wu.hongjun,bart.preneel}@esat.kuleuven.be

More information

Image Encryption and Decryption Algorithm Using Two Dimensional Cellular Automata Rules In Cryptography

Image Encryption and Decryption Algorithm Using Two Dimensional Cellular Automata Rules In Cryptography Image Encryption and Decryption Algorithm Using Two Dimensional Cellular Automata Rules In Cryptography P. Sanoop Kumar Department of CSE, Gayatri Vidya Parishad College of Engineering(A), Madhurawada-530048,Visakhapatnam,

More information

AES side channel attacks protection using random isomorphisms

AES side channel attacks protection using random isomorphisms Rostovtsev A.G., Shemyakina O.V., St. Petersburg State Polytechnic University AES side channel attacks protection using random isomorphisms General method of side-channel attacks protection, based on random

More information

Smart Hill Climbing Finds Better Boolean Functions

Smart Hill Climbing Finds Better Boolean Functions Smart Hill Climbing Finds Better Boolean Functions William Millan, Andrew Clark and Ed Dawson Information Security Research Centre Queensland University of Technology GPO Box 2434, Brisbane, Queensland,

More information

Traversing a n-cube without Balanced Hamiltonian Cycle to Generate Pseudorandom Numbers

Traversing a n-cube without Balanced Hamiltonian Cycle to Generate Pseudorandom Numbers Traversing a n-cube without Balanced Hamiltonian Cycle to Generate Pseudorandom Numbers J.-F. Couchot, P.-C. Heam, C. Guyeux, Q. Wang, and J. M. Bahi FEMTO-ST Institute, University of Franche-Comté, France

More information

USING POLY-DRAGON CRYPTOSYSTEM IN A PSEUDORANDOM NUMBER GENERATOR MSTg. 1. Introduction

USING POLY-DRAGON CRYPTOSYSTEM IN A PSEUDORANDOM NUMBER GENERATOR MSTg. 1. Introduction t m Mathematical Publications DOI: 10.2478/tmmp-2014-0030 Tatra Mt. Math. Publ. 61 (2014), 105 116 USING POLY-DRAGON CRYPTOSYSTEM IN A PSEUDORANDOM NUMBER GENERATOR MSTg Viliam Hromada Milan Vojvoda ABSTRACT.

More information

Parallel Generation of l-sequences

Parallel Generation of l-sequences Parallel Generation of l-sequences Cédric Lauradoux 1 and Andrea Röck 2 1 Princeton University, Department of electrical engineering Princeton, NJ 08544, USA claurado@princeton.edu 2 Team SECRET, INRIA

More information

Research Article A Novel True Random Number Generator Based on Mouse Movement and a One-Dimensional Chaotic Map

Research Article A Novel True Random Number Generator Based on Mouse Movement and a One-Dimensional Chaotic Map Hindawi Publishing Corporation Mathematical Problems in Engineering Volume 22, Article ID 9382, 9 pages doi:.55/22/9382 Research Article A Novel True Random Number Generator Based on Mouse Movement and

More information

Stream Ciphers: Cryptanalytic Techniques

Stream Ciphers: Cryptanalytic Techniques Stream Ciphers: Cryptanalytic Techniques Thomas Johansson Department of Electrical and Information Technology. Lund University, Sweden ECRYPT Summer school 2007 (Lund University) Stream Ciphers: Cryptanalytic

More information

Improved Cascaded Stream Ciphers Using Feedback

Improved Cascaded Stream Ciphers Using Feedback Improved Cascaded Stream Ciphers Using Feedback Lu Xiao 1, Stafford Tavares 1, Amr Youssef 2, and Guang Gong 3 1 Department of Electrical and Computer Engineering, Queen s University, {xiaolu, tavares}@ee.queensu.ca

More information

Pseudo-Random Bit Generator Based on Couple Chaotic Systems and its Applications in Stream-Cipher Cryptography

Pseudo-Random Bit Generator Based on Couple Chaotic Systems and its Applications in Stream-Cipher Cryptography Pseudo-Random Bit Generator Based on Couple Chaotic Systems and its Applications in Stream-Cipher Cryptography Li Shujun a, Mou Xuanqin b, and Cai Yuanlong c Institute of Image Processing, School of Electronics

More information

Modified Alternating Step Generators

Modified Alternating Step Generators Modified Alternating Step Generators Robert Wicik, Tomasz Rachwalik Military Communication Institute Warszawska 22A, 05-130 Zegrze, Poland {r.wicik, t.rachwalik}@wil.waw.pl Abstract. Irregular clocking

More information

Towards Provable Security of Substitution-Permutation Encryption Networks

Towards Provable Security of Substitution-Permutation Encryption Networks Towards Provable Security of Substitution-Permutation Encryption Networks Zhi-Guo Chen and Stafford E. Tavares Department of Electrical and Computer Engineering Queen s University at Kingston, Ontario,

More information

Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy

Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy Differential Cryptanalysis of the Stream Ciphers Py, Py6 and Pypy Hongjun Wu and Bart Preneel Katholieke Universiteit Leuven, ESAT/SCD-COSIC Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium wu.hongjun,bart.preneel@esat.kuleuven.be

More information

Decim, a new stream cipher for hardware applications

Decim, a new stream cipher for hardware applications Decim, a new stream cipher for hardware applications C. Berbain 1, O. Billet 1, A. Canteaut 2, N. Courtois 3, B. Debraize 3,4, H. Gilbert 1, L. Goubin 4, A. Gouget 5, L. Granboulan 6, C. Lauradoux 2, M.

More information

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers Muxiang Zhang 1 and Agnes Chan 2 1 GTE Laboratories Inc., 40 Sylvan Road LA0MS59, Waltham, MA 02451 mzhang@gte.com 2 College of Computer

More information

DNA Secret Writing With Laplace Transform

DNA Secret Writing With Laplace Transform International Journal of Computer Applications (975 8887) Volume 5 No.5, July 22 DNA Secret Writing With Laplace Transform Sukalyan Som Department of Computer Science Barrackpore Rastraguru Surendranath

More information

Cryptanalysis of a Multistage Encryption System

Cryptanalysis of a Multistage Encryption System Cryptanalysis of a Multistage Encryption System Chengqing Li, Xinxiao Li, Shujun Li and Guanrong Chen Department of Mathematics, Zhejiang University, Hangzhou, Zhejiang 310027, China Software Engineering

More information

Linear Approximations for 2-round Trivium

Linear Approximations for 2-round Trivium Linear Approximations for 2-round Trivium Meltem Sönmez Turan 1, Orhun Kara 2 1 Institute of Applied Mathematics, Middle East Technical University Ankara, Turkey msonmez@metu.edu.tr 2 TUBITAK-UEKAE, Gebze,

More information

Chaotic Based Secure Hash Algorithm

Chaotic Based Secure Hash Algorithm Chaotic Based Secure Hash Algorithm Mazen Tawfik Mohammed 1, Alaa Eldin Rohiem 2, Ali El-moghazy 3 and A. Z. Ghalwash 4 1,2 Military technical College, Cairo, Egypt 3 Higher Technological Institute, Cairo,

More information

A Practical Method for Decomposition of the Essential Matrix

A Practical Method for Decomposition of the Essential Matrix Applied Mathematical Sciences, Vol. 8, 2014, no. 176, 8755-8770 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/10.12988/ams.2014.410877 A Practical Method for Decomposition of the Essential Matrix Georgi

More information

NEW ALTERNATE RING-COUPLED MAP FOR MULTI-RANDOM NUMBER GENERATION

NEW ALTERNATE RING-COUPLED MAP FOR MULTI-RANDOM NUMBER GENERATION Accepted for publication in: Journal of Nonlinear Systems and Applications, April 2013 NEW ALTERNATE RING-COUPLED MAP FOR MULTI-RANDOM NUMBER GENERATION Andrea Espinel, Ina Taralova and René Lozi Abstract.

More information

Fast correlation attacks on certain stream ciphers

Fast correlation attacks on certain stream ciphers FSE 2011, February 14-16, Lyngby, Denmark Fast correlation attacks on certain stream ciphers Willi Meier FHNW Switzerland 1 Overview A decoding problem LFSR-based stream ciphers Correlation attacks Fast

More information

Practical Complexity Cube Attacks on Round-Reduced Keccak Sponge Function

Practical Complexity Cube Attacks on Round-Reduced Keccak Sponge Function Practical Complexity Cube Attacks on Round-Reduced Keccak Sponge Function Itai Dinur 1, Pawe l Morawiecki 2,3, Josef Pieprzyk 4 Marian Srebrny 2,3, and Micha l Straus 3 1 Computer Science Department, École

More information

A Fast Chaos-Based Pseudo-Random Bit Generator Using Binary64 Floating-Point Arithmetic

A Fast Chaos-Based Pseudo-Random Bit Generator Using Binary64 Floating-Point Arithmetic A Fast Chaos-Based Pseudo-Random Bit Generator Using Binary64 Floating-Point Arithmetic Michael François, David Defour, Christophe Negre To cite this version: Michael François, David Defour, Christophe

More information

Analysis and Comparison of One Dimensional Chaotic Map Functions

Analysis and Comparison of One Dimensional Chaotic Map Functions Analysis and Comparison of One Dimensional Chaotic Map Functions Tanu Wadhera 1, Gurmeet Kaur 2 1,2 ( Punjabi University, Patiala, Punjab, India) Abstract : Chaotic functions because of their complexity

More information

On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision

On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision On the security of a chaotic encryption scheme: problems with computerized chaos in finite computing precision Shujun Li a,, Xuanqin Mou a, Yuanlong Cai a, Zhen Ji b and Jihong Zhang b a School of Electronics

More information

Probabilistic Analysis of Cellular Automata Rules and its Application in Pseudo Random Pattern Generation

Probabilistic Analysis of Cellular Automata Rules and its Application in Pseudo Random Pattern Generation Probabilistic Analysis of Cellular Automata Rules and its Application in Pseudo Random Pattern Generation Abhishek Seth, S. Bandyopadhyay, U. Maulik. Abstract The present work is an extension of the work

More information

Future Generation Computer Systems 16 (1999) Accepted 17 March Draft

Future Generation Computer Systems 16 (1999) Accepted 17 March Draft Future Generation Computer Systems 16 (1999) 291 305 Generating high-quality random numbers in parallel by cellular automata Abstract Marco Tomassini a,, Moshe Sipper b, Mosé Zolla a, Mathieu Perrenoud

More information

Analysis of Some Quasigroup Transformations as Boolean Functions

Analysis of Some Quasigroup Transformations as Boolean Functions M a t h e m a t i c a B a l k a n i c a New Series Vol. 26, 202, Fasc. 3 4 Analysis of Some Quasigroup Transformations as Boolean Functions Aleksandra Mileva Presented at MASSEE International Conference

More information

Fast Correlation Attacks: An Algorithmic Point of View

Fast Correlation Attacks: An Algorithmic Point of View Fast Correlation Attacks: An Algorithmic Point of View Philippe Chose, Antoine Joux, and Michel Mitton DCSSI, 18 rue du Docteur Zamenhof, F-92131 Issy-les-Moulineaux cedex, France, Philippe.Chose@ens.fr,

More information

Cryptanalysis of the Knapsack Generator

Cryptanalysis of the Knapsack Generator Cryptanalysis of the Knapsack Generator Simon Knellwolf and Willi Meier FHNW, Switzerland Abstract. The knapsack generator was introduced in 1985 by Rueppel and Massey as a novel LFSR-based stream cipher

More information

-Cryptosystem: A Chaos Based Public Key Cryptosystem

-Cryptosystem: A Chaos Based Public Key Cryptosystem International Journal of Cryptology Research 1(2): 149-163 (2009) -Cryptosystem: A Chaos Based Public Key Cryptosystem 1 M.R.K. Ariffin and 2 N.A. Abu 1 Al-Kindi Cryptography Research Laboratory, Laboratory

More information

Chaotic Random Bit Generator Realized with a Microcontroller

Chaotic Random Bit Generator Realized with a Microcontroller Journal of Computations & Modelling, vol.3, no.4, 2013, 115-136 ISSN: 1792-7625 (print), 1792-8850 (online) Scienpress Ltd, 2013 Chaotic Random Bit Generator Realized with a Microcontroller Christos K.

More information

Stream Ciphers and Number Theory

Stream Ciphers and Number Theory Stream Ciphers and Number Theory Revised Edition Thomas W. Cusick The State University of New York at Buffalo, NY, U.S.A. Cunsheng Ding The Hong Kong University of Science and Technology China Ari Renvall

More information

THEORETICAL SIMPLE POWER ANALYSIS OF THE GRAIN STREAM CIPHER. A. A. Zadeh and Howard M. Heys

THEORETICAL SIMPLE POWER ANALYSIS OF THE GRAIN STREAM CIPHER. A. A. Zadeh and Howard M. Heys THEORETICAL SIMPLE POWER ANALYSIS OF THE GRAIN STREAM CIPHER A. A. Zadeh and Howard M. Heys Electrical and Computer Engineering Faculty of Engineering and Applied Science Memorial University of Newfoundland

More information

Linear Cellular Automata as Discrete Models for Generating Cryptographic Sequences

Linear Cellular Automata as Discrete Models for Generating Cryptographic Sequences Linear Cellular Automata as Discrete Models for Generating Cryptographic Sequences Pino Caballero-Gil Faculty of Mathematics. University of La Laguna 38271. La Laguna, Tenerife, Spain. pcaballe@ull.es

More information

Haar Spectrum of Bent Boolean Functions

Haar Spectrum of Bent Boolean Functions Malaysian Journal of Mathematical Sciences 1(S) February: 9 21 (216) Special Issue: The 3 rd International Conference on Mathematical Applications in Engineering 21 (ICMAE 1) MALAYSIAN JOURNAL OF MATHEMATICAL

More information

Basins of Attraction for Optimal Third Order Methods for Multiple Roots

Basins of Attraction for Optimal Third Order Methods for Multiple Roots Applied Mathematical Sciences, Vol., 6, no., 58-59 HIKARI Ltd, www.m-hikari.com http://dx.doi.org/.988/ams.6.65 Basins of Attraction for Optimal Third Order Methods for Multiple Roots Young Hee Geum Department

More information

Gurgen Khachatrian Martun Karapetyan

Gurgen Khachatrian Martun Karapetyan 34 International Journal Information Theories and Applications, Vol. 23, Number 1, (c) 2016 On a public key encryption algorithm based on Permutation Polynomials and performance analyses Gurgen Khachatrian

More information

New Construction of Single Cycle T-function Families

New Construction of Single Cycle T-function Families New Construction of Single Cycle T-function Families Shiyi ZHANG 1, Yongjuan WANG, Guangpu GAO Luoyang Foreign Language University, Luoyang, Henan Province, China Abstract The single cycle T-function is

More information

Cryptographically Robust Large Boolean Functions. Debdeep Mukhopadhyay CSE, IIT Kharagpur

Cryptographically Robust Large Boolean Functions. Debdeep Mukhopadhyay CSE, IIT Kharagpur Cryptographically Robust Large Boolean Functions Debdeep Mukhopadhyay CSE, IIT Kharagpur Outline of the Talk Importance of Boolean functions in Cryptography Important Cryptographic properties Proposed

More information

Computing the biases of parity-check relations

Computing the biases of parity-check relations Computing the biases of parity-check relations Anne Canteaut INRIA project-team SECRET B.P. 05 7853 Le Chesnay Cedex, France Email: Anne.Canteaut@inria.fr María Naya-Plasencia INRIA project-team SECRET

More information

Fast Correlation Attacks: an Algorithmic Point of View

Fast Correlation Attacks: an Algorithmic Point of View Fast Correlation Attacks: an Algorithmic Point of View Philippe Chose, Antoine Joux, and Michel Mitton DCSSI, 18 rue du Docteur Zamenhof F-92131 Issy-les-Moulineaux cedex, France Philippe.Chose@ens.fr,

More information

Computers and Mathematics with Applications

Computers and Mathematics with Applications Computers and Mathematics with Applications 61 (2011) 1261 1265 Contents lists available at ScienceDirect Computers and Mathematics with Applications journal homepage: wwwelseviercom/locate/camwa Cryptanalysis

More information

The LILI-128 Keystream Generator

The LILI-128 Keystream Generator The LILI-128 Keystream Generator E. Dawson 1 A. Clark 1 J. Golić 2 W. Millan 1 L. Penna 1 L. Simpson 1 1 Information Security Research Centre, Queensland University of Technology GPO Box 2434, Brisbane

More information

Affine equivalence in the AES round function

Affine equivalence in the AES round function Discrete Applied Mathematics 148 (2005) 161 170 www.elsevier.com/locate/dam Affine equivalence in the AES round function A.M. Youssef a, S.E. Tavares b a Concordia Institute for Information Systems Engineering,

More information

Solving Homogeneous Systems with Sub-matrices

Solving Homogeneous Systems with Sub-matrices Pure Mathematical Sciences, Vol 7, 218, no 1, 11-18 HIKARI Ltd, wwwm-hikaricom https://doiorg/112988/pms218843 Solving Homogeneous Systems with Sub-matrices Massoud Malek Mathematics, California State

More information

Analysis of SHA-1 in Encryption Mode

Analysis of SHA-1 in Encryption Mode Analysis of SHA- in Encryption Mode [Published in D. Naccache, Ed., Topics in Cryptology CT-RSA 00, vol. 00 of Lecture Notes in Computer Science, pp. 70 83, Springer-Verlag, 00.] Helena Handschuh, Lars

More information

New Dynamical Key Dependent S-Box based on chaotic maps

New Dynamical Key Dependent S-Box based on chaotic maps IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 17, Issue 4, Ver. IV (July Aug. 2015), PP 91-101 www.iosrjournals.org New Dynamical Key Dependent S-Box based

More information

Searching for the Optimum Correlation Attack. Ross Anderson. Computer Laboratory, Pembroke Street, Cambridge CB2 3QG rj ac.

Searching for the Optimum Correlation Attack. Ross Anderson. Computer Laboratory, Pembroke Street, Cambridge CB2 3QG   rj ac. Searching for the Optimum Correlation Attack Ross Anderson Computer Laboratory, Pembroke Street, Cambridge CB2 3QG Email: rj al'4@cl.cam. ac.uk Abstract. We present some new ideas on attacking stream ciphers

More information

Information and Communications Security: Encryption and Information Hiding

Information and Communications Security: Encryption and Information Hiding Short Course on Information and Communications Security: Encryption and Information Hiding Tuesday, 10 March Friday, 13 March, 2015 Lecture 9: Encryption using Chaos Contents Chaos and Cryptography Iteration

More information

Pseudorandom number generators based on random covers for finite groups

Pseudorandom number generators based on random covers for finite groups Pseudorandom number generators based on random covers for finite groups Pascal Marquardt Pavol Svaba Tran van Trung Institut für Experimentelle Mathematik Universität Duisburg-Essen Ellernstrasse 29 45326

More information

The Coincidence Test: a Bayesian Statistical Test for Block Ciphers and MACs

The Coincidence Test: a Bayesian Statistical Test for Block Ciphers and MACs The Coincidence Test: a Bayesian Statistical Test for Block Ciphers and MACs Alan Kaminsky Rochester Institute of Technology, Rochester, NY, USA September 3, 2013 Abstract. A block cipher or message authentication

More information

arxiv: v2 [nlin.cd] 28 Dec 2016

arxiv: v2 [nlin.cd] 28 Dec 2016 Improving the pseudo-randomness properties of chaotic maps using deep-zoom Jeaneth Machicao, Odemir Martinez Bruno arxiv:6.7539v2 [nlin.cd] 28 Dec 26 São Carlos Institute of Physics, University of São

More information

VMPC One-Way Function and Stream Cipher

VMPC One-Way Function and Stream Cipher VMPC One-Way Function and Stream Cipher Bartosz Zoltak http://www.vmpcfunction.com bzoltak@vmpcfunction.com This paper was presented at FSE 04, Delhi, India, 5-7.FEB.2004 Copyright by IACR Abstract. A

More information

A new approach for FCSRs

A new approach for FCSRs A new approach for FCSRs François Arnault 1, Thierry Berger 1, Cédric Lauradoux 2, Marine Minier 3 and Benjamin Pousse 1 1 XLIM (UMR CNRS 6172), Université de Limoges 23 avenue Albert Thomas, F-87060 Limoges

More information