摘要

Stream ciphers require the use of initialization vectors (IVs) to ensure that the same secret key produces different keystreams. It also synchronizes communication between two parties. However, there are many cryptanalytic attacks that exploit weaknesses in the IV setup of stream ciphers. In an effort to solve this problem, we introduce a chaos-based stream cipher that utilizes a new mode of synchronization called true random synchronization (TRSync). The stream cipher is designed based on spatiotemporal chaos while taking advantage of TRSync to resist various statistical attacks. The stream cipher operations also include data-dependent rotations and chaotic perturbation. As chaotic functions are inherently slow due to floating point operations, we utilize fixed point representation for higher efficiency. TRSync includes a true random number sequence (TRNS) into the synchronization process alongside the public IV. The IV is masked by the TRNS before being used to setup the cipher. Therefore, the cipher's internal state cannot be manipulated by an attacker and constantly changes even if the secret key-IV pairs are constant. TRSync can also be used to secure other stream ciphers with IVs as described in this paper. The security of the proposed chaotic cipher is thoroughly analyzed in terms of randomness, periodicity, entropy, balance, correlation, and complexity.

  • 出版日期2017

全文