scholarly journals Security and performance analysis of SCDSP

Author(s):  
Fardous Mohamed Eljadi ◽  
Imad Fakhri Al-Shaikhli

There are few approaches that attempt to add dynamicity to the structure of stream ciphers in order to improve their security level. SCDSP is a dynamic stream cipher that based on these approaches. It uses dynamic structure and parameters to increase the complexity of the cipher to improve its security level. The dynamic parameters are specified using bits from the secret key. In this paper, SCDSP is evaluated by conducting a performance and security analysis. Furthermore, a comparison between SCDSP and the seven winners of eSTREAM competition is performed. The results show that SCDSP is very promising for practical use.

Author(s):  
Subhadeep Banik ◽  
Andrea Caforio ◽  
Takanori Isobe ◽  
Fukang Liu ◽  
Willi Meier ◽  
...  

It has been common knowledge that for a stream cipher to be secure against generic TMD tradeoff attacks, the size of its internal state in bits needs to be at least twice the size of the length of its secret key. In FSE 2015, Armknecht and Mikhalev however proposed the stream cipher Sprout with a Grain-like architecture, whose internal state was equal in size with its secret key and yet resistant against TMD attacks. Although Sprout had other weaknesses, it germinated a sequence of stream cipher designs like Lizard and Plantlet with short internal states. Both these designs have had cryptanalytic results reported against them. In this paper, we propose the stream cipher Atom that has an internal state of 159 bits and offers a security of 128 bits. Atom uses two key filters simultaneously to thwart certain cryptanalytic attacks that have been recently reported against keystream generators. In addition, we found that our design is one of the smallest stream ciphers that offers this security level, and we prove in this paper that Atom resists all the attacks that have been proposed against stream ciphers so far in literature. On the face of it, Atom also builds on the basic structure of the Grain family of stream ciphers. However, we try to prove that by including the additional key filter in the architecture of Atom we can make it immune to all cryptanalytic advances proposed against stream ciphers in recent cryptographic literature.


2014 ◽  
Vol 60 (1) ◽  
pp. 101-116
Author(s):  
Eugen Antal ◽  
Viliam Hromada

Abstract In 2013, a new stream cipher was proposed in Antal, E.-Hromada, V.: A new stream cipher based on Fialka M-125, Tatra Mt. Math. Publ. 57 (2013), 101-118. Its design was inspired and motivated by a Soviet encryption machine Fialka M-125. The authors proposed three versions of the cipher with different inner state bit-lengths. They provided the design, software implementation on a personal computer and a preliminary statistical and performance analysis of the cipher. In this article we extend their work by implementing all three versions of the cipher on two different micro-controllers: EBV SoCrates evaluation board [Official SoCrates webpage (EBV SoCrates evaluation board), www.rockerboards.org] and STM32F407VG [Official STM webpage (STM32F407VG), www.st.com]. We evaluate the performance of all implementations on both platforms. We also investigate the possibilities of performing a simple power analysis of the implementation of the 8-bit version of the cipher implemented on STM32F407VG micro-controller. It stems from our experiments that we are able to determine a part of the secret key of the cipher by observing the power trace (power consumption) of the encryption/decryption process


2020 ◽  
Vol 16 (1) ◽  
pp. 11-18 ◽  
Author(s):  
Nagendar Yerukala ◽  
V Kamakshi Prasad ◽  
Allam Apparao

For a stream cipher to be secure, the keystream generated by it should be uniformly random with parameter 1/2.Statistical tests check whether the given sequence follow a certain probability distribution. In this paper, we perform a detailed statistical analysis of various stream ciphers used in GSM 2G,3G, 4G and 5G communications. The sequences output by these ciphers are checked for randomness using the statistical tests defined by the NIST Test Suite. It should also be not possible to derive any information about secret key and the initial state ofthe cipher from the keystream. Therefore, additional statisticaltests based on properties like Correlation between Keystreamand Key, and Correlation between Keystream and IV are also performed. Performance analysis of the ciphers also has been done and the results tabulated. Almost all the ciphers pass thetests in the NIST test suite with 99% confidence level. For A5/3stream cipher, the correlation between the keystream and key is high and correlation between the keystream and IV is low when compared to other ciphers in the A5 family.


2014 ◽  
Vol 644-650 ◽  
pp. 2239-2244
Author(s):  
Bin Li ◽  
Chen Lei Cao ◽  
Jian Yi Liu ◽  
Jin Xia Wei

Though Cloud storage has developed rapidly in recent years, there still exist some problems obviously. Provable Data Possession (PDP) is proposed to solve the problem of data integrity verification at untrusted cloud stores. This study built a new delegation Provable Data Possession (delegation-PDP), which solves problem when the client has no ability to check its remote data. We study the delegation-PDP and use proxy re-encryption to design it. Then we use the improved Elgamal-based algorithm to implement the scheme. Through security analysis and performance analysis, our protocol is provable secure and efficient.


2012 ◽  
Vol 61 (8) ◽  
pp. 080301
Author(s):  
Lu Yuan ◽  
Huang Peng ◽  
Zhu Jun ◽  
Dai Wen-Chao ◽  
Zeng Gui-Hua

2020 ◽  
Vol 2020 ◽  
pp. 1-11
Author(s):  
Yousheng Zhou ◽  
Xinyun Chen

Session initiation protocol (SIP), a widely used signal protocol for controlling multimedia communication sessions, is under numerous attacks when performing the authentication steps between the user and server. So secure authentication schemes are needed to be presented for SIP. Recently, Arshad et al. advanced novel schemes for SIP using elliptic curve cryptography (ECC) and claimed their schemes can resist various attacks. However, Lu et al. found that Arshad et al.’s scheme cannot resist trace and key-compromise impersonation attacks; hence, it cannot provide proper mutual authentication. Meanwhile, an enhanced scheme was advanced by Lu et al. and they stated that their scheme can stand up to possible known attacks. Nevertheless, in this paper, we conclude that Arshad and Nikooghadam’s scheme is insecure against impersonation attack and Lu et al.’s scheme is still vulnerable to impersonation attack. To overcome these weaknesses of their schemes, we present a novel anonymous ECC-based scheme for SIP. Security analysis and performance analysis show that our proposed scheme can resist various known attacks and efficient in the meantime.


Symmetry ◽  
2020 ◽  
Vol 12 (9) ◽  
pp. 1481
Author(s):  
Nur Ziadah Harun ◽  
Zuriati Ahmad Zukarnain ◽  
Zurina Mohd Hanapi ◽  
Idawaty Ahmad

The security of Quantum Secure Direct Communication (QSDC) and its authentication procedure based on multiple stages is analyzed. The security analysis shows that the process of authentication is required to be done three times based on the usage of unitary transformation that is only known between Alice and Bob. In the proposed protocol, a secure quantum handshake is utilized to share the secret polarization angle and an authentication key at the initial stage of authentication over the quantum channel. The symmetry key is used in this work to protect user data communication within the QSDC protocol, where the same secret key is used to encrypt and decrypt the message. This work adopts the information travel time (ITT) by allowing the sender to detect any interference from third parties. In addition, the operation of the Pauli-X quantum gate increases Eve’s difficulty in stealing the information. The information transmitted is then continued by sending photons once in the quantum channel, which improves the efficiency without losing the message’s security. In addition, to securely transfer the stream of messages, the proposed protocol is operated in single-stage, and the authentication is applied bit-by-bit, thus reducing the transmission time. Security checks are carried out along the data transmission process. Compared to previous protocols, this new initial authentication protocol has remarkable advantages since it does not require public communication to pre-share the authentication key and secret angles before the onset of the transmission, therefore, reducing the communication cost. Moreover, the secret authentication key and polarization angles are updated after a number of bits are sent to increase the security level. The verification process is also conducted to ensure the symmetry of the sender and receiver. The analyses presented herein demonstrate that the proposed authentication protocol is simple and secure in order to ensure the legitimacy of the users.


2021 ◽  
Vol 29 ◽  
pp. 185-193
Author(s):  
Shuang Liu ◽  
Li Liu ◽  
Ming Pang

BACKGROUND: Medical image security has been paid more attention in the medical field. OBJECTIVE: In order to achieve a higher security level of medical image encryption, this paper proposes a stream cipher enhanced logic mapping encryption method. METHODS: According to the theory of stream cipher, this method uses Chebyshev map to form encryption key. A series of coding operations are used to set the initial value before image chaos processing. Combining with logical mapping, the original image information is encrypted by chaos from X and Y dimensions. RESULTS: The experimental results show that the NPCR value of the encrypted image is 0.9874 after the blood cells are encrypted. CONCLUSIONS: All four evaluation methods fully prove that this method has excellent encryption performance.


Author(s):  
Matthias Hamann ◽  
Matthias Krause ◽  
Willi Meier

Time-memory-data (TMD) tradeoff attacks limit the security level of many classical stream ciphers (like E0, A5/1, Trivium, Grain) to 1/2n, where n denotes the inner state length of the underlying keystream generator. In this paper, we present Lizard, a lightweight stream cipher for power-constrained devices like passive RFID tags. Its hardware efficiency results from combining a Grain-like design with the FP(1)-mode, a recently suggested construction principle for the state initialization of stream ciphers, which offers provable 2/3n-security against TMD tradeoff attacks aiming at key recovery. Lizard uses 120-bit keys, 64-bit IVs and has an inner state length of 121 bit. It is supposed to provide 80-bit security against key recovery attacks. Lizard allows to generate up to 218 keystream bits per key/IV pair, which would be sufficient for many existing communication scenarios like Bluetooth, WLAN or HTTPS.


Sign in / Sign up

Export Citation Format

Share Document