Authenticated Encryption Based on Chaotic Neural Networks and Duplex Construction

In this paper, we propose, implement and analyze an Authenticated Encryption with Associated Data Scheme (AEADS) based on the Modified Duplex Construction (MDC) that contains a chaotic compression function (CCF) based on our chaotic neural network revised (CNNR). Unlike the standard duplex construction (SDC), in the MDC there are two phases: the initialization phase and the duplexing phase, each contain a CNNR formed by a neural network with single layer, and followed by a set of non-linear functions. The MDC is implemented with two variants of width, i.e., 512 and 1024 bits. We tested our proposed scheme against the different cryptanalytic attacks. In fact, we evaluated the key and the message sensitivity, the collision resistance analysis and the diffusion effect. Additionally, we tested our proposed AEADS using the different statistical tests such as NIST, Histogram, chi-square, entropy, and correlation analysis. The experimental results obtained on the security performance of the proposed AEADS system are notable and the proposed system can then be used to protect data and authenticate their sources.

[1]  Avik Chakraborti,et al.  PHOTON -Beetle Authenticated Encryption and Hash Family , 2021 .

[2]  Wenfang Zhang,et al.  Chaotic keyed hash function based on feedforward–feedback nonlinear digital filter , 2007 .

[3]  Michaël Peeters,et al.  Cryptographic Applications of the Duplex Construction , 2017 .

[4]  Khin Maung Latt,et al.  New Analysis Methods on Strict Avalanche Criterion of S-Boxes , 2008 .

[5]  Fagen Li,et al.  Public-key authenticated encryption with keyword search achieving both multi-ciphertext and multi-trapdoor indistinguishability , 2021, J. Syst. Archit..

[6]  Cuauhtemoc Mancillas-López,et al.  Designing an authenticated Hash function with a 2D chaotic map , 2021, Nonlinear Dynamics.

[7]  G. V. Assche,et al.  Permutation-based encryption , authentication and authenticated encryption , 2012 .

[8]  Olivier Déforges,et al.  Design and security analysis of two robust keyed hash functions based on chaotic neural networks , 2019, Journal of Ambient Intelligence and Humanized Computing.

[9]  Florian Mendel,et al.  Ascon v1.2: Lightweight Authenticated Encryption and Hashing , 2021, Journal of Cryptology.

[10]  S. Agaian,et al.  NPCR and UACI Randomness Tests for Image Encryption , 2011 .

[11]  H. Feistel Cryptography and Computer Privacy , 1973 .

[12]  Sos S. Agaian,et al.  Local Shannon entropy measure with statistical tests for image randomness , 2013, Inf. Sci..

[13]  Shiguo Lian,et al.  Security Analysis of A Chaos-based Image Encryption Algorithm , 2005, ArXiv.

[14]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[15]  Elif Bilge Kavun,et al.  A Survey on Authenticated Encryption--ASIC Designer’s Perspective , 2017, ACM Comput. Surv..

[16]  Xing-Zhou Zhang,et al.  An image encryption scheme based on new spatiotemporal chaos , 2013 .

[17]  Olivier Déforges,et al.  Designing Two Secure Keyed Hash Functions Based on Sponge Construction and the Chaotic Neural Network , 2020, Entropy.

[18]  R. Sukumar,et al.  CBC (Cipher Block Chaining)-Based Authenticated Encryption for Securing Sensor Data in Smart Home , 2021, Smart IoT for Research and Industry.

[19]  Xingyuan Wang,et al.  Cryptanalysis of an image encryption algorithm using Chebyshev generator , 2014, Digit. Signal Process..

[20]  Thomas Peyrin,et al.  The Deoxys AEAD Family , 2021, J. Cryptol..