Design and efficient implementation of a chaos-based stream cipher (original) (raw)

Chaos for Stream Cipher

2001

This paper discusses mixing of chaotic systems as a dependable method for secure communication. Distribution of the entropy function for steady state as well as plaintext input sequences are analyzed. It is shown that the mixing of chaotic sequences results in a sequence that does not have any state dependence on the information encrypted by them. The generated output states of such a cipher approach the theoretical maximum for both complexity measures and cycle length. These features are then compared with some popular ciphers.

A New Lightweight Stream Cipher Based on Chaos

A chaotic system and two Nonlinear Feadback Shift Registers (NFSRs) are used to generate a new stream cipher in this paper. This design can be used for efficient encryption in resource-constrained devices or environments. The chaotic system is quantified and integrated with two NFSRs based on the technology of Field Programmable Gate Array (FPGA). Many analyses are made from the angle of entropy in order to verify the cryptographic characteristics of the stream cipher, and National Institute of Standards and Technology (NIST) statistical test is completed to analyze the cipher. The test results show that the stream cipher here has good cryptographic characteristics.

Robust chaos-based stream-cipher for secure public communication channels

2016 11th International Conference for Internet Technology and Secured Transactions (ICITST)

In this paper, we propose a novel stream cipher based on a chaotic system. In order to get the cipher text, the plain text is simply XORed with the key-stream generated by a strong pseudo chaotic number generator (PCNG). Then, all the security of the system is based on the used PCNG. The structure of the proposed PCNG includes two chaotic maps which are weakly coupled by a predefined matrix and integrates a swap function. The PCNG passes all statistical NIST's randomness tests. Also, analysis and experimental results show that the proposed stream cipher has a large key space, a high key sensitivity, and can resist against chosen-plaintext attack and chosen-ciphertext attack. Indeed, for each new execution of the system using the same secret key, the generated keysteram is different due to the IV-setup function. The computing performance of the proposed system is comparable to the main algorithms of eStream such as Rabbit and HC-128.

A Stream Cipher based on Spatiotemporal Chaos and True Random Synchronization

IETE Journal of Research, 2017

Stream ciphers require the use of initialization vectors (IVs) to ensure that the same secret key produces different keystreams. It also synchronizes communication between two parties. However, there are many cryptanalytic attacks that exploit weaknesses in the IV setup of stream ciphers. In an effort to solve this problem, we introduce a chaos-based stream cipher that utilizes a new mode of synchronization called true random synchronization (TRSync). The stream cipher is designed based on spatiotemporal chaos while taking advantage of TRSync to resist various statistical attacks. The stream cipher operations also include data-dependent rotations and chaotic perturbation. As chaotic functions are inherently slow due to floating point operations, we utilize fixed point representation for higher efficiency. TRSync includes a true random number sequence (TRNS) into the synchronization process alongside the public IV. The IV is masked by the TRNS before being used to setup the cipher. Therefore, the cipher’s internal state cannot be manipulated by an attacker and constantly changes even if the secret key-IV pairs are constant. TRSync can also be used to secure other stream ciphers with IVs as described in this paper. The security of the proposed chaotic cipher is thoroughly analyzed in terms of randomness, periodicity, entropy, balance, correlation, and complexity.