DOI QR코드

DOI QR Code

Improving the Diffusion of the Stream Cipher Salsa20 by Employing a Chaotic Logistic Map

  • Received : 2014.05.23
  • Accepted : 2015.03.05
  • Published : 2015.06.30

Abstract

The stream cipher Salsa20 and its reduced versions are among the fastest stream ciphers available today. However, Salsa20/7 is broken and Salsa20/12 is not as safe as before. Therefore, Salsa20 must completely perform all of the four rounds of encryption to achieve a good diffusion in order to resist the known attacks. In this paper, a new variant of Salsa20 that uses the chaos theory and that can achieve diffusion faster than the original Salsa20 is presented. The method has been tested and benchmarked with the original Salsa20 with a series of tests. Most of the tests show that the proposed chaotic Salsa of two rounds is faster than the original four rounds of Salsa20/4, but it offers the same diffusion level.

Keywords

References

  1. C. De Canniere, and B. Preneel, "Trivium," in New Stream Cipher Designs. Heidelberg: Springer, 2008, pp. 244-266.
  2. D. J. Bernstein, "The Salsa20 family of stream ciphers," in New Stream Cipher Designs. Heidelberg: Springer, 2008, pp. 84-97.
  3. P. Mukherjee, "An overview of eSTREAM ciphers," Centre of Excellence in Cryptology, Indian Statistical Institute, Kolkata, India, 2013.
  4. P. Crowley, "Truncated differential cryptanalysis of five rounds of Salsa20," The eSTREAM Project, Technical Report 2005/073, 2005.
  5. J. P. Aumasson, S. Fischer, S. Khazaei, W. Meier, and C. Rechberger, "New features of Latin dances: analysis of Salsa, ChaCha, and Rumba," in Fast Software Encryption. Heidelberg: Springer, 2008, pp. 470-488.
  6. S. Fischer, W. Meier, C. Berbain, J. F. Biasse, and M. J. Robshaw, "Non-randomness in eSTREAM candidates Salsa20 and TSC-4," in Progress in Cryptology-INDOCRYPT 2006. Heidelberg: Springer, 2006, pp. 2-16.
  7. I. Stewart, Does God Play Dice?: The Mathematics of Chaos, 2nd ed. Malden, MA: Blackwell, 2002.
  8. R. L. Devaney, An Introduction to Chaotic Dynamical Systems, 2nd ed. Boulder, CO: Westview Press, 2003.
  9. D. J. Bernstein, "Salsa20 design" 2005; http://cr.yp.to/snuffle/design.pdf.
  10. R. Forre, "The Henon attractor as a keystream generator," in Abstracts of EuroCrypt'91, 1991, pp. 76-81.
  11. O. P. Verma, M. Nizam, and M. Ahmad, "Modified multi-chaotic systems that are based on pixel shuffle for image encryption," Journal of Information Processing Systems, vol. 9, no. 2, pp. 271-286, 2013. https://doi.org/10.3745/JIPS.2013.9.2.271
  12. D. R. Frey, "Chaotic digital encoding: an approach to secure communication," IEEE Transactions on Circuits and Systems II: Analog and Digital Signal Processing, vol. 40, no. 10, pp. 660-666, 1993. https://doi.org/10.1109/82.246168
  13. A. M. N. Hasan, "Design and simulation of a modified perturbed digital chaotic signal generator for secure data communication," in Proceedings of the 2nd International Conference on Interaction Sciences: Information Technology, Culture and Human (ICIS'09), Phoenix, AZ, 2009, pp. 918-922.
  14. X. Wang, J. Zhang, and W. Zhang, "Chaotic keystream generator using coupled NDFs with parameter perturbing," in Cryptology and Network Security. Heidelberg: Springer, 2006, pp. 270-285.
  15. S. Li, X. Mou, and Y. Cai, "Pseudo-random bit generator based on couple chaotic systems and its applications in stream-cipher cryptography," in Progress in Cryptology: INDOCRYPT 2001. Heidelberg: Springer, 2001, pp. 316- 329.
  16. R. Matthews, "On the derivation of a "chaotic" encryption algorithm," Cryptologia, vol. 13, no. 1, pp. 29-42, 1989. https://doi.org/10.1080/0161-118991863745
  17. A. Kanso and N. Smaoui, "Logistic chaotic maps for binary numbers generations," Chaos, Solitons & Fractals, vol. 40, no. 5, pp. 2557-2568, 2009. https://doi.org/10.1016/j.chaos.2007.10.049
  18. N. K. Pareek, V. Patidar, and K. K. Sud, "Discrete chaotic cryptography using external key," Physics Letters A, vol. 309, no. 1, pp. 75-82, 2003. https://doi.org/10.1016/S0375-9601(03)00122-1
  19. O. Goldreich and L. A. Levin, "A hard-core predicate for all one-way functions," in Proceedings of the 21st Annual ACM Symposium on Theory of Computing (STOC'89), Seattle, WA, 1989, pp. 25-32.