DOI QR코드

DOI QR Code

SPCBC: A Secure Parallel Cipher Block Chaining Mode of Operation based on logistic Chaotic Map

  • El-Semary, Aly M. (College of Computer Science and Engineering, Taibah University - KSA) ;
  • Azim, Mohamed Mostafa A. (College of Computer Science and Engineering, Taibah University - KSA) ;
  • Diab, Hossam (College of Computer Science and Engineering, Taibah University - KSA)
  • Received : 2016.11.02
  • Accepted : 2017.04.17
  • Published : 2017.07.31

Abstract

Several block cipher modes of operation have been proposed in the literature to protect sensitive information. However, different security analysis models have been presented for attacking them. The analysis indicated that most of the current modes of operation are vulnerable to several attacks such as known plaintext and chosen plaintext/cipher-text attacks. Therefore, this paper proposes a secure block cipher mode of operation to thwart such attacks. In general, the proposed mode combines one-time chain keys with each plaintext before its encryption. The challenge of the proposed mode is the generation of the chain keys. The proposed mode employs the logistic map together with a nonce to dynamically generate a unique set of chain keys for every plaintext. Utilizing the logistic map assures the dynamic behavior while employing the nonce guarantees the uniqueness of the chain keys even if the same message is encrypted again. In this way, the proposed mode called SPCBC can resist the most powerful attacks including the known plaintext and chosen plaintext/cipher-text attacks. In addition, the SPCBC mode improves encryption time performance through supporting parallelized implementation. Finally, the security analysis and experimental results demonstrate that the proposed mode is robust compared to the current modes of operation.

Keywords

References

  1. Nigel Smart, "Cryptography: An Introduction," McGraw-Hill, 3rd Edition, 2002. ISBN: 0-077-09987-7.
  2. Burt Kaliski, "PKCS# 5: Password-based cryptography specification version 2.0," Internet RFC 2898, Septemper, 2000.
  3. William Stallings, Cryptography and Network Security: Principles and Practices, 4th Edition, Prentice Hall, Upper Saddle River, NJ, USA, 2005. ISBN: 0131873164.
  4. FIPS PUB 81, DES Modes of Operation, National Bureau of Standards, U.S. National Institute of Standards and Technology (NIST), U.S. Department of Commerce, 1980.
  5. Morris J. Dworkin, "Recommendation for Block Cipher Modes of Operation: Methods and Techniques," Technical Report, SP 800-38A, National Institute of Standards and Technology (NIST), 2001.
  6. Chris Karlof, Naveen Sastry and David Wagner, "TinySec: a link layer security architecture for wireless sensor networks," in Proc. of the 2nd ACM international conference on Embedded networked sensor systems, pp. 162-175, November 3-5, 2004.
  7. Morris J. Dworkin, "Recommendation for Block Cipher Modes of Operation: The CCM Mode for Authentication and Confidentiality," Technical Report, SP 800-38c, National Institute of Standards and Technology (NIST), 2004.
  8. A. A. Adekunle and S. R. Woodhead, "A Resourceful Combined Block Cipher Mode of Operation for Packetised Network Communication," in Proc. of the 4th International Conference on Next Generation Mobile Applications, Services and Technologies, pp. 180-185, July 27-29, 2010.
  9. Aly M. El-Semary, Mohamed M.A. Azim, "Counter Chain: A New Block Cipher Mode of Operation," International Journal of Information Processing Systems, vol. 11, no. 2, pp. 266-279, 2015.
  10. Xu. Dewu, Chen Wei, "A survey on cryptanalysis of block ciphers," in Proc. of the IEEE National Conference on Computer Application and System Modeling, pp. 218-220, Oct. 22-24, 2010.
  11. L.R. Knudsen, "Block Ciphers-a survey," State of the Art in Applied Cryptography, LNCS 1528, pp. 18-48, 1998.
  12. Lars R. Knudsen and Matthew J. Robshaw, "the Block Cipher Companion," Information Security and Cryptography, vol. 2, pp. 1-12, Springer, 2011.
  13. Hongjun Wu, "Related-cipher attacks," Information and Communications Security, vol. 2513 of the series Lecture Notes in Computer Science, Springer, pp. 447-455, 2002.
  14. Raphael C. Phan, Mohammad U. Siddiqi, "Related-Mode Attacks on Block Cipher Modes of Operation," Lecture Notes in Computer Science, Springer, vol. 3482, pp. 661-671, 2005.
  15. Dayin Wang, Dongdai Lin, and Wenling Wu, "Related-Mode Attacks on CTR Encryption Mode," International Journal of Network Security, vol. 4, no. 3, pp. 282-287, 2007.
  16. Kathleen T. Alligood, Tim D. Sauer, James A. Yorke, Chaos: an Introduction to Dynamical Systems, Springer, New York, USA, 1996. ISBN: 978-0-387-94677-1.
  17. Steven H. Strogatz, "Nonlinear Dynamics and Chaos: With Applications to Physics, Biology Chemistry, and Engineering," 2nd Edition, Westview Press, 2015. ISBN 978-0-813-34910-7
  18. Gonzalo Alvarez and Shujun Li, "Some Basic Cryptographic Requirements for Chaos-Based Cryptosystems," International Journal of Bifurcation and Chaos, vol. 16, no. 8, pp. 2129-2151, 2006. https://doi.org/10.1142/S0218127406015970
  19. Erdem Yavuz, Rifat Yazici, Mustafa Cem Kasapbasi, and Ezgi Yamac, "A chaos-based image encryption algorithm with simple logical functions," Computers and Electrical Engineering, vol 54, pp. 471-483, 2016. https://doi.org/10.1016/j.compeleceng.2015.11.008
  20. Jose Maria Amigo, "Chaos-based cryptography," Intelligent computing based on chaos, vol. 184 of the series Studies in Computational Intelligence, pp. 291-313, 2009.
  21. Nooshin Bigdeli, Yousef Farid, and Karim Afshar, "A robust hybrid method for image encryption based on Hopfield neural network," Computers and Electrical Engineering, vol. 38, no. 2, pp. 356-369, 2012. https://doi.org/10.1016/j.compeleceng.2011.11.019
  22. Nanrun Zhou, Yixian Wang, Lihua Gong, Hong He, and Jianhua Wu, "Novel single-channel color image encryption algorithm based on chaos and fractional Fourier transform," Optics Communications, vol. 284, no. 12, pp. 2789-2796, 2011. https://doi.org/10.1016/j.optcom.2011.02.066
  23. Yangzhong Zhou, Zhe Hua, Chi-Man Pun, CL Philip Chen, "Cascade Chaotic System with Applications," IEEE Transactions on Cybernetics, vol. 45, no. 9, pp. 2001-2012, 2015. https://doi.org/10.1109/TCYB.2014.2363168
  24. Bin Wang, Yingjie Xie, Changjun Zhou, Shihua Zhou and Xuedong Zheng, "Evaluating the permutation and diffusion operations used in image encryption based on chaotic maps," Optik-International Journal for Light and Electron Optics, vol. 127, no. 7, pp. 3541-3545, 2016. https://doi.org/10.1016/j.ijleo.2016.01.015
  25. A. Diaz-Mendez, J.V. Marquina-Perez, M. Cruz-Irisson, R. Vazquez-Medina, and J. L. Del-Rio-Correa, "Chaotic noise MOS generator based on logistic map," Microelectronics Journal, vol. 40, no. 3, pp. 638-640, 2009. https://doi.org/10.1016/j.mejo.2008.06.042
  26. Xiaowei Li, Chengqing Li and In-Kwon Lee, "Chaotic image encryption using pseudo-random masks and pixel mapping," Signal Processing, vol. 125, pp. 48-63, 2016. https://doi.org/10.1016/j.sigpro.2015.11.017
  27. Phillip Rogaway, "Evaluation of some blockcipher modes of operation," Technical Report, Institute of Cryptography Research and Evaluation Committees for the Government of Japan, 2011.
  28. R. Housley, "Using AES-CCM and AES-GCM Authenticated Encryption in the Cryptographic Message Syntax (CMS)," RFC 5084, November, 2007.
  29. Tomasz Buchert, Lucas Nussbaum, and Jens Gustedt, "Methods for Emulation of Multi-Core CPU Performance," in Proc. of IEEE 13th International Conference on High Performance Computing and Communications (HPCC-2011), pp. 288-295, September 2-4, 2011.
  30. A. Nadeem and M. Y. Javed, "A performance comparison of data encryption algorithms," in Proc. of IEEE 1st International Conference on Information and communication technologies, pp. 84-89, August 27-28, 2005.

Cited by

  1. Hybrid Chaotic Discrete Bat Algorithm with Variable Neighborhood Search for Vehicle Routing Problem in Complex Supply Chain vol.11, pp.21, 2017, https://doi.org/10.3390/app112110101