Improved Salsa20 Stream Cipher Diffusion Based on Random Chaotic Maps

Imad Alshawi, Lamia Muhalhal

Abstract


To enhance stream ciphers, numerous studies have concentrated on the randomness, unpredictable nature, and complexity of keystream. Numerous stream algorithms have been put forth. Most of them require a significant amount of computational power. Salsa20 is a high-performance stream encryption solution that works on computers with fewer resources and uses a secure method that is faster than AES. They suggest Salsa20 for encryption in common cryptographic applications. Users who value speed over certainty should utilize the Salsa20 family of reduced-round ciphers, such as the (8,12) round cipher. It uses a 256-bit key and a hash algorithm. A successful fusion makes use of both the Salsa20 algorithm's and the random maps' advantages to improve the Salsa20 algorithm's shortcomings by increasing its unpredictability. Particularly now that Salsa20/7 has been hacked and Salsa20/12 is no longer as secure as it previously was. As a result, Salsa20 needs to achieve a high level of diffusion to withstand known attacks. Right now, salsa20 and its shortened versions rank among the fastest ciphers. This study presents a novel lightweight approach to construct a strong keystream that is sufficiently random to avoid being predicted by adversaries, achieve good diffusion, and withstand known assaults. A NIST test found that the performance of the (Salsa20-chaotic maps) approach in terms of data integrity and secrecy is nearly 0.3131 higher than that of the Salsa20.


Full Text:

PDF

References


H. Wu and H. Wu, “Research on Computer Network Information Security Problems and Prevention Based on Wireless Sensor Network,” in 2021 IEEE Asia-Pacific Conference on Image Processing, Electronics and Computers (IPEC), 2021, pp. 1015–1018, doi: 10.1109/IPEC51340.2021.9421303.

K. Gupta, D. Gupta, S. K. Prasad, and P. Johri, “A Review on Cryptography based Data Security Techniques for the Cloud Computing,” in 2021 International Conference on Advance Computing and Innovative Technologies in Engineering (ICACITE), 2021, pp. 1039–1044, doi: 10.1109/ICACITE51222.2021.9404568.

M. A. Latif, M. Bin Ahmad, and M. K. Khan, “A Review on Key Management and Lightweight Cryptography for IoT,” in 2020 Global Conference on Wireless and Optical Technologies (GCWOT), 2020, pp. 1–7, doi: 10.1109/GCWOT49901.2020.9391613.

S. S. Dhanda, B. Singh, and P. Jindal, “Lightweight cryptography: a solution to secure IoT,” Wirel. Pers. Commun., vol. 112, no. 3, pp. 1947–1980, 2020, doi: 10.1007/s11277-020-07134-3.

R. Anusha, M. J. Dileep Kumar, V. S. Shetty, and N. Prajwal Hegde, “Symmetric Key Algorithm in Computer security: A Review,” in 2020 4th International Conference on Electronics, Communication and Aerospace Technology (ICECA), 2020, pp. 765–769, doi: 10.1109/ICECA49313.2020.9297547.

H. H. Al-badrei and I. S. Alshawi, “Improvement of RC4 Security Algorithm,” Adv. Mech., vol. 9, no. 3, pp. 1467–1476, 2021.

L. Jiao, Y. Hao, and D. Feng, “Stream cipher designs: a review,” Sci. China Inf. Sci., vol. 63, no. 3, pp. 1–25, 2020, doi: 10.1007/s11432-018-9929-x.

D. J. Bernstein, “The salsa20 family of stream ciphers,” in Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), vol. 4986 LNCS, M. Robshaw and O. Billet, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008, pp. 84–97.

Z. M. J. Kubba and H. K. Hoomod, “A hybrid modified lightweight algorithm combined of two cryptography algorithms PRESENT and Salsa20 using chaotic system,” in 2019 First International Conference of Computer and Applied Sciences (CAS), 2019, pp. 199–203.

T. Ishiguro, S. Kiyomoto, and Y. Miyake, “Latin dances revisited: new analytic results of Salsa20 and ChaCha,” in International Conference on Information and Communications Security, 2011, pp. 255–266.

S. Maitra, “Chosen IV cryptanalysis on reduced round ChaCha and Salsa,” Discret. Appl. Math., vol. 208, pp. 88–97, 2016.

A. Gaeini, A. Mirghadri, G. Jandaghi, and B. Keshavarzi, “Comparing some pseudo-random number generators and cryptography algorithms using a general evaluation pattern,” IJ Inf. Technol. Comput. Sci., vol. 9, pp. 25–31, 2016.

L. O. Tresor and M. Sumbwanyambe, “A selective image encryption scheme based on 2d DWT, Henon map and 4d Qi hyper-chaos,” IEEE Access, vol. 7, pp. 103463–103472, 2019.

A. Alghafis, N. Munir, and M. Khan, “An encryption scheme based on chaotic Rabinovich-Fabrikant system and S8 confusion component,” Multimed. Tools Appl., vol. 80, no. 5, pp. 7967–7985, 2021, doi: 10.1007/s11042-020-10142-x.

M. Hamdi, J. Miri, and B. Moalla, “Hybrid encryption algorithm (HEA) based on chaotic system,” Soft Comput., vol. 25, no. 3, pp. 1847–1858, 2021.

N. Mohananthini, M. Y. Mohamed Parvees, and J. Abdul Samath, “Lightweight Image Encryption: A Chaotic ARX Block Cipher,” J. Circuits, Syst. Comput., vol. 30, no. 02, p. 2150026, 2021, doi: 10.1142/S0218126621500262.

R. Anandkumar and R. Kalpana, “Analyzing of Chaos based Encryption with Lorenz and Henon Map,” in 2018 2nd International Conference on I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC)I-SMAC (IoT in Social, Mobile, Analytics and Cloud) (I-SMAC), 2018 2nd International Conference on, 2018, pp. 204–208, doi: 10.1109/I-SMAC.2018.8653652.

A. H. Jabbar and I. S. Alshawi, “Spider monkey optimization routing protocol for wireless sensor networks.,” Int. J. Electr. & Comput. Eng., vol. 11, no. 3, 2021, doi: 10.11591/ijece.v11i3.pp2432-2442.

I. S. Alshawi, A.-K. Y. Abdulla, and A. A. Alhijaj, “Fuzzy dstar-lite routing method for energy-efficient heterogeneous wireless sensor networks,” Indones. J. Electr. Eng. Comput. Sci., vol. 19, no. 2, pp. 906–916, 2020, doi: 10.11591/ijeecs.v19.i2.pp906-916.

G. Singh and S. Garg, “Fuzzy Elliptic Curve Cryptography based Cipher Text Policy Attribute based Encryption for Cloud Security,” in 2020 International Conference on Intelligent Engineering and Management (ICIEM), 2020, pp. 327–330, doi: 10.1109/ICIEM48762.2020.9159961.

A. Abdaoui, A. Erbad, A. Al-Ali, A. Mohamed, and M. Guizani, “Fuzzy Elliptic Curve Cryptography for Authentication in Internet of Things,” IEEE Internet Things J., p. 1, 2021, doi: 10.1109/JIOT.2021.3121350.

M. Mahdi and N. Hassan, “A suggested super salsa stream cipher,” Iraqi J. Comput. Informatics, vol. 44, no. 2, pp. 5–10, 2018.

J. Zhang, Y. Zhu, H. Zhu, and J. Cheng, “Some improvements to logistic map for chaotic signal generator,” 2017 3rd IEEE Int. Conf. Comput. Commun. ICCC 2017, vol. 2018-Janua, no. 1, pp. 1090–1093, 2018, doi: 10.1109/CompComm.2017.8322711.

A. Issa, M. A. Al-Ahmad, and A. Al-Saleh, “Double-A-A Salsa20 Like: The Design,” Proc. - 2015 4th Int. Conf. Adv. Comput. Sci. Appl. Technol. ACSAT 2015, pp. 18–23, 2016, doi: 10.1109/ACSAT.2015.25.

A. Gaeini, A. Mirghadri, G. Jandaghi, and B. Keshavarzi, “Comparing Some Pseudo-Random Number Generators and Cryptography Algorithms Using a General Evaluation Pattern,” Int. J. Inf. Technol. Comput. Sci., vol. 8, no. 9, pp. 25–31, 2016, doi: 10.5815/ijitcs.2016.09.04.

E. L. Mohaisen and R. S. Mohammed, “Stream Cipher Based on Chaotic Maps,” 1st Int. Sci. Conf. Comput. Appl. Sci. CAS 2019, pp. 256–261, 2019, doi: 10.1109/CAS47993.2019.9075490.

S. Maitra et al., “Salsa20 Cryptanalysis : New Moves and Revisiting Old Styles,” Int. Work. Coding Cryptogr., p. 11, 2015.

Z. M. Jawad Kubba and H. K. Hoomod, “A Hybrid Modified Lightweight Algorithm Combined of Two Cryptography Algorithms PRESENT and Salsa20 Using Chaotic System,” in 2019 First International Conference of Computer and Applied Sciences (CAS), 2019, pp. 199–203, doi: 10.1109/CAS47993.2019.9075488.

E. L. Mohaisen and R. S. Mohammed, “Improving Salsa20 Stream Cipher Using Random Chaotic Maps,” in 2020 3rd International Conference on Engineering Technology and its Applications (IICETA), 2020, pp. 1–6, doi: 10.1109/IICETA50496.2020.9318902.

S. Maitra, “Chosen IV cryptanalysis on reduced round ChaCha and Salsa,” Discret. Appl. Math., vol. 208, pp. 88–97, 2016, doi: 10.1016/j.dam.2016.02.020.

R. Anandkumar and R. Kalpana, “Analyzing of chaos based encryption with Lorenz and Henon map,” Proc. Int. Conf. I-SMAC (IoT Soc. Mobile, Anal. Cloud), I-SMAC 2018, pp. 204–208, 2019, doi: 10.1109/I-SMAC.2018.8653652.

L. O. Tresor and M. Sumbwanyambe, “A selective image encryption scheme based on 2D DWT, henon map and 4D Qi hyper-chaos,” IEEE Access, vol. 7, pp. 103463–103472, 2019, doi: 10.1109/ACCESS.2019.2929244.

F. Caldarola, P. Pantano, and E. Bilotta, “Computation of supertrack functions for Chua’s oscillator and for Chua’s circuit with memristor,” Commun. Nonlinear Sci. Numer. Simul., vol. 94, p. 105568, 2021, doi: https://doi.org/10.1016/j.cnsns.2020.105568.

L. E. Bassham III et al., “Sp 800-22 rev. 1a. a statistical test suite for random and pseudorandom number generators for cryptographic applications.” National Institute of Standards & Technology, 2010.

E. A. Luengo and L. J. G. Villalba, “Recommendations on Statistical Randomness Test Batteries for Cryptographic Purposes,” ACM Comput. Surv., vol. 54, no. 4, May 2021, doi: 10.1145/3447773.




DOI: https://doi.org/10.31449/inf.v46i7.4279

Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.