The Stone Cipher-192 is a metamorphic cipher that utilizes a variable word size and variable-size user's key. In the preprocessing stage, the user key is extended into a larger table or bit-level S-box using a specially developed one-way function. However for added security, the user key is first encrypted using the cipher encryption function with agreed-upon initial values. The generated table is used in a special configuration to considerably increase the substitution addressing space. Accordingly, we call this table the S-orb. Four bit-balanced operations are pseudo- randomly selected to generate the sequence of operations constituting the cipher. These operations are: XOR, INV, ROR, NOP for bitwise xor, invert, rotate right and no operation respectively. The resulting key stream is used to generate the bi ts required to select these operations. We show that the proposed cipher furnishes concepts of key-dependent pseudo random sequence of operations that even the cipher designer cannot predict in advance. In this approach, the sub-keys act as program instructions not merely as a data source. Moreover, the parameters used to generate the different S-orb words are likewise key-dependent. We establish that the self-modifying proposed cipher, based on the aforementioned key-dependencies, provides an algorithm metamorphism and adequate security with a simple parallelizable structure. The ideas incorporated in the development of this cipher may pave the way for key-driven encryption rather than merely using the key for sub-key generation. The cipher is adaptable to both hardware and software implementations. Potential applications include voice and image encryption.
[1]
Ueli Maurer,et al.
Cascade ciphers: The importance of being first
,
1993,
Journal of Cryptology.
[2]
James L. Massey,et al.
Some applications of source coding in cryptography
,
2010,
Eur. Trans. Telecommun..
[3]
Ralph C. Merkle,et al.
Fast Software Encryption Functions
,
1990,
CRYPTO.
[4]
Ralph C. Merkle,et al.
Secrecy, authentication, and public key systems
,
1979
.
[5]
Ronald L. Rivest,et al.
The MD4 Message-Digest Algorithm
,
1990,
RFC.
[6]
Ronald L. Rivest,et al.
The MD5 Message-Digest Algorithm
,
1992,
RFC.
[7]
Erik Zenner.
Why IV Setup for Stream Ciphers is Difficult
,
2007,
Symmetric Cryptography.
[8]
Christopher Swenson.
Modern cryptanalysis - techniques for advanced code breaking
,
2008
.
[9]
Bart Preneel,et al.
RIPEMD-160: A Strengthened Version of RIPEMD
,
1996,
FSE.
[10]
Magdy Saeb.
The Chameleon Cipher-192 (CC-192) - A Polymorphic Cipher
,
2009,
SECRYPT.
[11]
Bruce Schneier,et al.
Description of a New Variable-Length Key, 64-bit Block Cipher (Blowfish)
,
1993,
FSE.