scholarly journals A New WoT Cryptography Algorithm Based on GOST and Novel 5d Chaotic System

Author(s):  
Hayder Najm ◽  
Haider K. Hoomod ◽  
Rehab Hassan

The concept Web of Things (WoT) goes well beyond the emphasis on the Internet as a means of sharing data, instead of introducing all resources and connections involving computers, data, and people to the Web. It, therefore, focuses on a range of problems and opportunities, thus paving the way for several exciting industries applications.  In cryptography a range of main characteristics of chaotic systems such as non-linearity, initial condition sensitivity, and mixing properties are available. These characteristics provide an essential connection between cryptography and chaos. GOST block cipher is based on secret key secrecy. However, when the encryption process with the same key is used for plaintext, the same cipher text is created. Message replication can be easily detected by an adversary who is a bad link in every communication. In this paper, propose to use a 5d chaotic system combined with GOST block cipher to create a new secure Web of Things (WoT) cryptography system. The 5D chaotic system was used to generate chaotic random keys used in GOST algorithm to provide proper security with as high hardness randomly enhances the NIST fifteen statistical tests and modifies key schedule as security operations.

2020 ◽  
Vol 8 (2) ◽  
pp. 10-18
Author(s):  
Hoàng Đình Linh

 Abstract— Random Sequences and random numbers play a very important role in cryptography. In symmetric cryptography primitives, a secret key is the most important component to ensure their security. While cryptographic protocols or digital signature schemes are also strongly dependent on random values. In addition, one of the criteria for evaluating security for cryptographic primitives such as block cipher, hash function... is to evaluate the output randomness. Therefore, the assessment of randomness according to statistical tests is really important for measuring the security of cryptographic algorithms. In this paper, we present some research results on randomness tests based on the length of runs proposed by A. Doğanaksoy et al in 2015. First, we show that some probability values for tests based on lengths 1 and 2 are inaccurate and suggest editing. Secondly, we have given and demonstrated for the general case the runs of any length k. Finally, we built a randomness testing tool and applied evaluations to true random sourcesTóm tắt— Các dãy và các số ngẫu nhiên đóng một vai trò rất quan trọng trong mật mã. Trong các nguyên thuỷ mật mã đối xứng, khoá bí mật chính là thành phần quan trọng nhất nhằm đảm bảo tính an toàn của chúng. Trong khi đó, các giao thức mật mã hay lược đồ chữ ký số cũng phụ thuộc nhiều vào các giá trị ngẫu nhiên. Ngoài ra, một trong các tiêu chí để đánh giá tính an toàn cho các nguyên thuỷ mật mã như mã khối, hàm băm… là đánh giá tính ngẫu nhiên đầu ra. Do đó, việc đánh giá tính ngẫu nhiên theo các kiểm tra thống kê thực sự rất quan trọng đối với việc đánh giá tính an toàn của các thuật toán mật mã. Trong bài báo này, chúng tôi trình bày một số kết quả nghiên cứu về các tiêu chuẩn kiểm tra loạt dựa trên độ dài đã được đề xuất bởi A. Doğanaksoy cùng đồng sự năm 2015. Đầu tiên, chúng tôi chỉ ra rằng một số giá trị xác suất cho các loạt độ dài 1 và 2 là chưa chính xác và đề xuất chỉnh sửa. Sau đó, chúng tôi đã đưa ra và chứng minh cho trường hợp tổng quát các loạt có độ dài kbất kỳ. Cuối cùng, chúng tôi đã xây dựng một công cụ kiểm tra tính ngẫu nhiên dựa trên độ dàicác loạt và áp dụng đánh giá cho các nguồn ngẫu nhiên thực sự.


2021 ◽  
Author(s):  
Maryam Arvandi

Cryptography can be considered one of the most important aspects of communication security with existence of many threats and attacks to the systems. Unbreakableness is the main feature of a cryptographic cipher. In this thesis, feasibility of using neural networks, due to their computational capabilities is investigated for designing new cryptography methods. A newly proposed block cipher based on recurrent neural networks has also been analysed It is shown that: the new scheme is not a block cipher, and it should be referred to as a symmetric cipher; the simple architecture of the network is compatible with the requirement for confusion, and diffusion properties of a cryptosystem; the back propagation with variable step size without momentum, has the best result among other back propagation algorithms; the output of the network, the ciphertext, is not random, proved by using three statistical tests; the cipher is resistant to some fundamental cryptanalysis attacks, and finally a possible chosen-plaintext attack is presented.


2020 ◽  
Vol 16 (1) ◽  
pp. 11-18 ◽  
Author(s):  
Nagendar Yerukala ◽  
V Kamakshi Prasad ◽  
Allam Apparao

For a stream cipher to be secure, the keystream generated by it should be uniformly random with parameter 1/2.Statistical tests check whether the given sequence follow a certain probability distribution. In this paper, we perform a detailed statistical analysis of various stream ciphers used in GSM 2G,3G, 4G and 5G communications. The sequences output by these ciphers are checked for randomness using the statistical tests defined by the NIST Test Suite. It should also be not possible to derive any information about secret key and the initial state ofthe cipher from the keystream. Therefore, additional statisticaltests based on properties like Correlation between Keystreamand Key, and Correlation between Keystream and IV are also performed. Performance analysis of the ciphers also has been done and the results tabulated. Almost all the ciphers pass thetests in the NIST test suite with 99% confidence level. For A5/3stream cipher, the correlation between the keystream and key is high and correlation between the keystream and IV is low when compared to other ciphers in the A5 family.


2016 ◽  
Vol 66 (6) ◽  
pp. 582 ◽  
Author(s):  
Harish Kumar Sahu ◽  
Vikas Jadhav ◽  
Shefali Sonavane ◽  
R.K. Sharma

International data encryption algorithm (IDEA) is a secret key or symmetric key block cipher. The purpose of IDEA was to replace data encryption standard (DES) cipher, which became practically insecure due to its small key size of 56 bits and increase in computational power of systems. IDEA cipher mainly to provide data confidentiality in variety of applications such as commercial and financial application e.g. pretty good privacy (PGP) protocol. Till 2015, no successful linear or algebraic weaknesses IDEA of have been reported. In this paper, author explained IDEA cipher, its application in PGP and did a systematic survey of various attacks attempted on IDEA cipher. The best cryptanalysis result which applied to all keys could break IDEA up to 6 rounds out of 8.5 rounds of the full IDEA cipher1. But the attack requires 264 known plaintexts and 2126.8 operations for reduced round version. This attack is practically not feasible due to above mention mammoth data and time requirements. So IDEA cipher is still completely secure for practical usage. PGP v2.0 uses IDEA cipher in place of BassOmatic which was found to be insecure for providing data confidentiality.


2018 ◽  
Vol 2018 ◽  
pp. 1-13 ◽  
Author(s):  
Guangya Peng ◽  
Fuhong Min ◽  
Enrong Wang

The four-wing memristive chaotic system used in synchronization is applied to secure communication which can increase the difficulty of deciphering effectively and enhance the security of information. In this paper, a novel four-wing memristive chaotic system with an active cubic flux-controlled memristor is proposed based on a Lorenz-like circuit. Dynamical behaviors of the memristive system are illustrated in terms of Lyapunov exponents, bifurcation diagrams, coexistence Poincaré maps, coexistence phase diagrams, and attraction basins. Besides, the modular equivalent circuit of four-wing memristive system is designed and the corresponding results are observed to verify its accuracy and rationality. A nonlinear synchronization controller with exponential function is devised to realize synchronization of the coexistence of multiple attractors, and the synchronization control scheme is applied to image encryption to improve secret key space. More interestingly, considering different influence of multistability on encryption, the appropriate key is achieved to enhance the antideciphering ability.


Author(s):  
Jun Peng ◽  
Shangzhu Jin ◽  
Shaoning Pang ◽  
Du Zhang ◽  
Lixiao Feng ◽  
...  

For a security system built on symmetric-key cryptography algorithms, the substitution box (S-box) plays a crucial role to resist cryptanalysis. In this article, we incorporate quantum chaos and PWLCM chaotic map into a new method of S-box design. The secret key is transformed to generate a six tuple system parameter, which is involved in the generation process of chaotic sequences of two chaotic systems. The output of one chaotic system will disturb the parameters of another chaotic system in order to improve the complexity of encryption sequence. S-box is obtained by XOR operation of the output of two chaotic systems. Over the obtained 500 key-dependent S-boxes, we test the S-box cryptographical properties on bijection, nonlinearity, SAC, BIC, differential approximation probability, respectively. Performance comparison of proposed S-box with those chaos-based one in the literature has been made. The results show that the cryptographic characteristics of proposed S-box has met our design objectives and can be applied to data encryption, user authentication and system access control.


Author(s):  
Christopher Hicks ◽  
Flavio D. Garcia ◽  
David Oswald

AUT64 is a 64-bit automotive block cipher with a 120-bit secret key used in a number of security sensitive applications such as vehicle immobilization and remote keyless entry systems. In this paper, we present for the first time full details of AUT64 including a complete specification and analysis of the block cipher, the associated authentication protocol, and its implementation in a widely-used vehicle immobiliser system that we have reverse engineered. Secondly, we reveal a number of cryptographic weaknesses in the block cipher design. Finally, we study the concrete use of AUT64 in a real immobiliser system, and pinpoint severe weaknesses in the key diversification scheme employed by the vehicle manufacturer. We present two key-recovery attacks based on the cryptographic weaknesses that, combined with the implementation flaws, break both the 8 and 24 round configurations of AUT64. Our attack on eight rounds requires only 512 plaintext-ciphertext pairs and, in the worst case, just 237.3 offline encryptions. In most cases, the attack can be executed within milliseconds on a standard laptop. Our attack on 24 rounds requires 2 plaintext-ciphertext pairs and 248.3 encryptions to recover the 120-bit secret key in the worst case. We have strong indications that a large part of the key is kept constant across vehicles, which would enable an attack using a single communication with the transponder and negligible offline computation.


Entropy ◽  
2019 ◽  
Vol 21 (10) ◽  
pp. 960 ◽  
Author(s):  
Luyao Wang ◽  
Hai Cheng

In recent years, a chaotic system is considered as an important pseudo-random source to pseudo-random number generators (PRNGs). This paper proposes a PRNG based on a modified logistic chaotic system. This chaotic system with fixed system parameters is convergent and its chaotic behavior is analyzed and proved. In order to improve the complexity and randomness of modified PRNGs, the chaotic system parameter denoted by floating point numbers generated by the chaotic system is confused and rearranged to increase its key space and reduce the possibility of an exhaustive attack. It is hard to speculate on the pseudo-random number by chaotic behavior because there is no statistical characteristics and infer the pseudo-random number generated by chaotic behavior. The system parameters of the next chaotic system are related to the chaotic values generated by the previous ones, which makes the PRNG generate enough results. By confusing and rearranging the output sequence, the system parameters of the previous time cannot be gotten from the next time which ensures the security. The analysis shows that the pseudo-random sequence generated by this method has perfect randomness, cryptographic properties and can pass the statistical tests.


2021 ◽  
Vol 15 (3) ◽  
pp. 33-47
Author(s):  
Nabil Kannouf ◽  
Mohamed Labbi ◽  
Yassine Chahid ◽  
Mohammed Benabdellah ◽  
Abdelmalek Azizi

In RFID technology, communication is based on random numbers, and the numbers used there are pseudo-random too (PRN). As for the PRN, it is generated by the computational tool that creates a sequence of numbers that are generally not related. In cryptography, we usually need to generate the encrypted and decrypted keys, so that we can use the genetic algorithm (GA) to find and present those keys. In this paper, the authors use the GA to find the random keys based on GA operators. The results of this generation attempt are tested through five statistical tests by which they try to determine the keys that are mostly responsible for message-encryption.


2013 ◽  
Vol 850-851 ◽  
pp. 529-532
Author(s):  
Feng Liu ◽  
Xuan Liu ◽  
Shuai Meng

In this paper, on the basis of the nibble-based faulty model and the differential analysis principle, we propose a kind of attack on the new low-cost LED block cipher which combine differential fault attack with meet-in-the-middle attack. We inject the nibble faulty at round 29, which is earlier than other papers. More precisely, ciphertext need to be multiplied by a matrix before add the key in order to reduce the effect from key spreading. Finally, the key candidates are recovered by solving the equation set. Hence the secret key bits can be recovered faster than exhaustive search.


Sign in / Sign up

Export Citation Format

Share Document