Chosen ciphertext attack on a chaotic stream cipher

Author(s):  
Zhuosheng Lin ◽  
Simin Yu ◽  
Jinhu Lii
2018 ◽  
Vol 28 (07) ◽  
pp. 1850086 ◽  
Author(s):  
Zhuosheng Lin ◽  
Simin Yu ◽  
Xiutao Feng ◽  
Jinhu Lü

In this paper, the security performance for an 8D self-synchronous and feedback-based chaotic stream cipher with the low 8 bits of state variables for encryption is analyzed. According to known-plaintext attack and divide-and-conquer attack, only the second plain-pixel and its corresponding cipher-pixel are required to decipher the secret keys [Formula: see text] [Formula: see text] by properly setting 64 different kinds of initial conditions. Then, according to chosen-ciphertext attack and divide-and-conquer attack, it is found that under the condition of selecting the ciphertext as zero, the original chaotic equation is degenerated as a linear one. So, by setting appropriate initial conditions, the secret keys [Formula: see text] [Formula: see text] can be deciphered with only four iterative operations. As for the secret keys [Formula: see text] [Formula: see text] multiplied by ciphertext and the secret keys [Formula: see text] [Formula: see text] related to nonlinear functions, maybe a more powerful attack method is required for these secret keys to be deciphered. Finally, an improved chaotic stream cipher scheme equipped with the low 8 bits derived from nonlinear operation of multiple state variables for encryption is proposed for improving the ability to resist divide-and-conquer attack and chosen-ciphertext attack.


Author(s):  
Salim Ali Abbas ◽  
◽  
Ali Jumah Hashim ◽  
Keyword(s):  

2008 ◽  
Author(s):  
Krishnan C. R. Muralee ◽  
Nader Barsoum ◽  
Sermsak Uatrongjit ◽  
Pandian Vasant
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document