Design and Analysis of a Novel Synchronous Stream Cipher Using Secure Pseudo Random Number Generator

Abstract

The stream ciphers are one of the most important cryptosystem in cryptography and their applications are very diverse, particularly in defense industries and telecommunications.  This crypto system is designed based on a key stream and also the key stream is created using a pseudo random number generator. In this paper, first, a new pseudorandom number generator is designed based on discrete logistic map and        independency, uniformity and randomness of the generated numbers by proposed pseudo random number generator are tested by correlation test, goodness of fit test and NIST tests. The tests results illustrate     suitable quality of proposed generator for cryptographic applications properly. Next, a new synchronous stream cipher algorithm using the proposed pseudo random number generator is designed and simulated. Finally, the algorithm has been tested using three different methods and is compared with some other    cryptography algorithms.
 

Keywords


[1]         B. Assa, M. Khaled, and G. Lakhdar,” Implementation of Blum Blum Shub Generator for Message Encryption,” International Conference on Control, Engineering and Information Technology (CEIT14), 2014.##
[2]         M. Bellare and P. Rogaway, “Introduction to modern cryptography,” Notes, 2004.##
[3]         A. Bund and S. Havlin, “in Fractals and Disordered Systems,” 2nd edn, Springer 1996.##
[4]         L. Blum and M. Shub, “Comparison of two pseudo-random number generators,” Proc. CRYPTO 82, pp. 61-78, 1983.##
[5]         L. Blum and M. Shub, “A Simple Unpredictable Pseudo Random Number Generator,” SIAM Journal on Computing 15(2), pp. 364-8, 1986.##
[6]         A. Popov, “Prohibiting RC4 Cipher Suites” Internet Engineering Task Force (IETF), vol. 48, pp. 1–6, 2015.##
[7]         A. Frank, “Cracks beginning to show in A5/1,” 2012.##
[8]         B. Schneier, “Applied Cryptography,” Second Edition, p. 402, 2015.##
[9]         E. Andreeva, B. Bilgin, A. Bogdanov, A.  Luykx, B. Mennink, N. Mouha, and K. Yasuda, “Authenticated permutation-based encryption for lightweight cryptography,” 2013.##
[10]      C. De. Cannière, “Guess and Determine Attack on SOBER,” NESSIE Public Document NES, Nov. 2001.##
[11]      A. Fouque and T. Vannet, “Improving Key Recovery to 784 and 799 rounds of Trivium using Optimized Cube Attacks,” Cryptology ePrint Archive, pp. 4-17, 2015.##
[12]      S. O’Neil, B. Gittins, and H. Land man, “VEST Hardware-Dedicated Stream Ciphers,” Note, 2005.##
[13]      M. Naya-Plasencia, “Cryptanalysis of Achterbahn-128/80", Notes In Computer Science, vol. 4593, pp. 73-86, Springer 2007.##
[14]      R. L. Rivet and C. N. Scheldt, “Spritz spongy RC4-like stream cipher and hash function,” Note, 2014.##
[15]      M. S. El Hennawya, E. A. Omarb, and M. A. Kholaifc, “LEA: Link Encryption Algorithm Proposed Stream Cipher Algorithm,” Ain Shams Engineering Journal, vol. 1, pp.        57-63, 2015.##
[16]      N. P. Divyashree and K. S.  Sowmya, “Design of Stream Cipher for Encryption of Data Using Cellular Automata,” International Journal of Innovative Research in Science, Engineering and Technology, vol. 3, pp. 12926-12932, 2014.##
[17]      P. Ekdahl, “On LFSR based Stream Ciphers,” Ph.D Thesis, Lund University, 2003.##
[18]      H. Feistel, “Cryptography and computer privacy,” Scientific American, vol. 228, no. 5, pp. 15-23, 1973.##
[19]      E. R. Gonzalez and J. Electrochemist, “A secure identity-based proxy multi signature scheme, Information Sciences,” vol. 3, pp. 292-302, 2009.##
[20]      P. Junod, “Cryptographic Secure Pseudo-Random Bits Generation: The Blum-Blum-Shub Generator,” Note, 1999.##
[21]      H. Mathkour, G. Assassa, A. Muharib, and A. Juma’h,  “A Secured Cryptographic Messaging System,” International Conference on Machine Learning and Computing, IACSIT Press, Singapore, 2011. ##
  • Receive Date: 14 November 2015
  • Revise Date: 12 August 2020
  • Accept Date: 19 September 2018
  • Publish Date: 20 April 2016