Gemstone: A New Stream Cipher Using Coupled Map Lattice

In this paper, we propose a new stream cipher Gemstone by discretizing coupled map lattices (CML), which is a nonlinear system of coupled chaotic maps. Gemstone uses a 128-bit key and a 64-bit initialization vector (IV). We show that there is no high probability difference propagations or high correlations over the IV setup scheme. Thus the IV setup of Gemstone is very secure. We also verify that the largest linear correlations between consecutive key streams are below the safe bounds. Gemstone is slightly slower than AES-CTR, but its initialization speeds are higher than some finalists of eSTREAM.

[1]  Xiqin Wang,et al.  Linear Cryptanalysis for a Chaos-Based Stream Cipher , 2009 .

[2]  Adi Shamir,et al.  Guaranteeing the Diversity of Number Generators , 2001, Inf. Comput..

[3]  Xiaowen Li,et al.  A new spatiotemporally chaotic cryptosystem and its security and performance analyses. , 2004, Chaos.

[4]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[5]  Matthew J. B. Robshaw,et al.  The eSTREAM Project , 2008, The eSTREAM Finalists.

[6]  Henri Gilbert,et al.  On the Security of IV Dependent Stream Ciphers , 2007, FSE.

[7]  C. Pandu Rangan,et al.  Progress in Cryptology - INDOCRYPT 2007, 8th International Conference on Cryptology in India, Chennai, India, December 9-13, 2007, Proceedings , 2007, INDOCRYPT.

[8]  Vincent Rijmen,et al.  The Wide Trail Design Strategy , 2001, IMACC.

[9]  Thomas Johansson Analysis and Design of Modern Stream Ciphers: (Invited Paper) p , 2003, IMACC.

[10]  Christophe De Cannière eSTREAM Software Performance , 2008, The eSTREAM Finalists.

[11]  Antoine Joux,et al.  A Chosen IV Attack Against Turing , 2003, Selected Areas in Cryptography.

[12]  Guanrong Chen,et al.  A stream cipher based on a spatiotemporal chaotic system , 2007 .

[13]  Kenneth H. Rosen Elementary Number Theory: And Its Applications , 2010 .

[14]  Tor Helleseth,et al.  Advances in Cryptology — EUROCRYPT ’93 , 2001, Lecture Notes in Computer Science.

[15]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[16]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[17]  Aggelos Kiayias,et al.  Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.

[18]  Matthew J. B. Robshaw,et al.  New Stream Cipher Designs: The eSTREAM Finalists , 2008 .

[19]  Colin Boyd,et al.  Cryptography and Coding , 1995, Lecture Notes in Computer Science.

[20]  Gang Hu,et al.  Chaos-based secure communications in a large community. , 2002, Physical review. E, Statistical, nonlinear, and soft matter physics.

[21]  S Meltem,et al.  ON STATISTICAL ANALYSIS OF SYNCHRONOUS STREAM CIPHERS , 2008 .

[22]  Gerhard Goos,et al.  Fast Software Encryption , 2001, Lecture Notes in Computer Science.

[23]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[24]  Bruce Schneier,et al.  Applied cryptography : protocols, algorithms, and source codein C , 1996 .

[25]  Elaine B. Barker,et al.  A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .

[26]  Ljupco Kocarev,et al.  Chaotic block ciphers: from theory to practical algorithms , 2006, IEEE Transactions on Circuits and Systems I: Regular Papers.

[27]  Thomas Johansson,et al.  A Framework for Chosen IV Statistical Analysis of Stream Ciphers , 2007, INDOCRYPT.

[28]  Bruce Schneier,et al.  Applied cryptography (2nd ed.): protocols, algorithms, and source code in C , 1995 .

[29]  Martin Boesgaard,et al.  Rabbit: A New High-Performance Stream Cipher , 2003, FSE.

[30]  Eckehard Schöll,et al.  Handbook of Chaos Control , 2007 .