Turn off MathJax
Article Contents
Souror Samia, El-Fishawy Nawal, Badawy Mohammed, “Security Analysis for SCKHA Algorithm: Stream Cipher Algorithm Based on Key Hashing Technique,” Chinese Journal of Electronics, in press, doi: 10.23919/cje.2021.00.383, 2022.
Citation: Souror Samia, El-Fishawy Nawal, Badawy Mohammed, “Security Analysis for SCKHA Algorithm: Stream Cipher Algorithm Based on Key Hashing Technique,” Chinese Journal of Electronics, in press, doi: 10.23919/cje.2021.00.383, 2022.

Security Analysis for SCKHA Algorithm: Stream Cipher Algorithm Based on Key Hashing Technique

doi: 10.23919/cje.2021.00.383
Funds:  This work is supported by the National Natural Science Foundation of China (No.XXXX, No.XXXX)
More Information
  • Author Bio:

    (corresponding author) was born in 1981. She received the B.Sc. and M.Sc. in Computer Science and Engineering from the Faculty of Electronic Engineering, Menoufia University, Egypt. She is a Ph.D. candidate of Computer Science and Engineering in electronic engineering from Menoufia University. Her research interests include databases, cryptographic algorithms, Securing the outsourced data on the cloud. (Email: EngSamia@el-eng.menofia.edu.eg)

    was born in 1953. She received the Ph.D. degree in mobile communications from faculty of Electronic Engineering, Egypt. She is a full professor of Computer Science and Engineering Departement, Faculty of Electronic Engineering Her research interests computer communication networks with emphasis on protocol design, traffic modeling and performance evaluation of broadband networks and multiple access control protocols for wireless communications systems and networks. Now she directed her research interests to the developments of security over wireless communications networks (mobile communications, WLAN, Bluetooth), VOIP, and encryption algorithms. (Email: nawal.elfishawy@el-eng.menofia.edu.eg)

    was born in 1966. He received the B.Sc. and M.Sc degree in Computer Science and Engineering from Menoufia University of Faculty of Electronic Engineering. He received the Ph.D. in Computer Science and Engineering from the Faculty of Electrical Engineering, Czech Technical University in Prague (Czech Republic). He is working now as associated professor in the department of Computer Science and Engineering, Faculty of Electronic Engineering, Menoufia University, Egypt. His research interests include databases, security, data mining, and networks. (Email: mohamed.badawi@el-eng.menofia.edu.eg)

  • Available Online: 2022-07-25
  • The strength of any cryptographic algorithm is mostly based on the difficulty of its encryption key.However, the larger size of the shared key the more computational operations and processing time for cryptographic algorithms. To avoid increasing the key size and keep its secrecy, we must hide it. The authors proposed a stream cipher algorithm that can hide the symmetric key[1] through hashing and splitting techniques. This paper aims to measure security analysis and performance assessment for this algorithm. This algorithm is compared with three of the commonly used stream cipher algorithms: RC4, Rabbit, and Salsa20 in terms of execution time and throughput. This comparison has been conducted with different data types as audio, image, text, docs, and pdf. Experiments proved the superiority of SCKHA algorithm over both Salsa20 and Rabbit algorithms. Also, results proved the difficulty to recover the secret key for SCKHA algorithm. Although RC4 has a lower encryption time than SCKHA, it is not recommended for use because of its vulnerabilities. Security factors that affect the performance as avalanche effect, correlation analysis, histogram analysis, and Shannon information entropy are highlighted. Also, the ciphertext format of the algorithm gives it the ability to search over encrypted data.

  • loading
  • [1]
    S. Souror, N. El-Fishawy and M. Badawy, “SCKHA: A New Stream Cipher Algorithm Based on Key Hashing and Splitting Technique,” Proc. of International Conference on Electronic Engineering (ICEEM), Menouf, Cairo, pp. 1–7, 2021.
    [2]
    C. Tankard, “Encryption as the cornerstone of big data security,” Network Security, vol.2017, no.3, pp.5–7, 2017. doi: 10.1016/S1353-4858(17)30025-9
    [3]
    Ü. Çavusoglu, S. Kaçar, A. Zengin, and I. Pehlivan, “A novel hybrid encryption algorithm based on chaos and S-AES algorithm,” Springer on Nonlinear Dynamics, vol.92, no.3, pp.1745–1759, 2018.
    [4]
    N. Mouha, and M. Dworkin, “Review of the Advanced Encryption Standard,” NIST Interagency/Internal Report (NISTIR), National Institute of Standards and Technology, NISTIR-8319, 2021.
    [5]
    K. Gai, M. Qiu, and H. Zhao, “Privacy-Preserving Data Encryption Strategy for Big Data in Mobile Cloud Computing,” IEEE Transactions on Big Data, vol.7, no.4, pp.678–688, 2021.
    [6]
    N. Hassan and C. Ali, “An Efficient and Secure Variant of RC4 Stream Cipher Scheme for Emerging Networks,” Proc. of IEEE Wireless Communications and Networking Conference (WCNC), Marrakesh, Morocco, pp.1–8, 2019.
    [7]
    Q. He, X. Meng, and R. Qu, “Towards a Severity Assessment Method for Potential Cyber Attacks to Connected and Autonomous Vehicles,” Hindawi Journal of Advanced Transportation, vol.2020, pp.1–15, 2020.
    [8]
    C. Paar, J. Pelzl, and B. Preneel, Understanding Cryptography, Springer, Berlin, Germany, 2010.
    [9]
    D. Costa, S. Figuerêdo, and G. Oliveira, “Cryptography in Wireless Multimedia Sensor Networks: A Survey and Research Directions,” MDPI on Cryptography, vol.1, no.4, pp.1–18, 2017.
    [10]
    C. Gongye, and et al., “New Passive and Active Attacks on Deep Neural Networks in Medical Applications,” Proc. of IEEE/ACM International Conference on Computer-Aided Design (ICCAD 20), San Diego, CA, USA, pp. 2–5, 2020.
    [11]
    K. Lounis and M. Zulkernine, “Attacks and Defenses in Short-Range Wireless Technologies for IoT,” IEEE Access, vol.8, pp.88892–88932, 2020. doi: 10.1109/ACCESS.2020.2993553
    [12]
    O. Althobaiti and M. Dohler, “Cybersecurity Challenges Associated With the Internet of Things in a Post-Quantum World,” IEEE Access, vol.8, pp.157356–157381, 2020. doi: 10.1109/ACCESS.2020.3019345
    [13]
    J. Sen, Advances in Security in Computing and Communications, InTech Open Publishers, Croatia, 2017.
    [14]
    O. Mannai, R. Becheikh and R. Rhouma, “A New Stream Cipher Based on Nonlinear Dynamic System,” Proc. of IEEE European Signal Processing Conference (EUSIPCO), Rome, Italy, pp.316–320, 2018.
    [15]
    A. H. Zahid, E. Al-Solami and M. Ahmad, “A Novel Modular Approach Based Substitution-Box Design for Image Encryption,” IEEE Access, vol.8, pp.150326–150340, 2020. doi: 10.1109/ACCESS.2020.3016401
    [16]
    A. Vahi, S. Jassbi, “SEPAR: A New Lightweight Hybrid Encryption Algorithm with a Novel Design Approach for IoT,” Wireless Pers Commun, Vol. 114, No.10, pp.2283–2314, 2020.
    [17]
    S. Shaker, A. Tayseer, and A. Mudhafar, “AI-Based Dynamic Lightweight Stream Cipher Algorithm for Internet of Things,” Journal of Engineering Science and Technology, Special Issue on ATITES2021, pp.82–94, 2021.
    [18]
    B. Alabdullah, N. Beloff, and M. White, “E-ART: A New Encryption Algorithm Based on the Reflection of Binary Search Tree,” MDPI on Cryptography, vol.5, no.1, 2021.
    [19]
    R. Marzan, M. Sison, and P. Medina, “An enhanced key security of Playfair cipher algorithm,” Proc. of International Conference on Software and Computer Applications, Penang, Malaysia, pp.457–461, 2019.
    [20]
    T. Aung and N. Hla, “A Complex Polyalphabetic Cipher Technique Myanmar Polyalphabetic Cipher,” Proc. of International Conference on Computer Communication and Informatics (ICCCI), Coimbatore, India, pp.1”9, 2019.
    [21]
    A. Elmogy, Y. Bouteraa, R. Alshabanat and W. Alghaslan, “A New Cryptography Algorithm Based on ASCⅡ Code,” Proc. of IEEE International Conference on Sciences and Techniques of Automatic Control and Computer Engineering (STA), Sousse, Tunisia, pp.626”631, 2019.
    [22]
    N. Yadav, R.K. Kapoor, and M. Rizvi, A Novel symmetric key cryptography using a dynamic matrix approach, Springer, Advances in Intelligent Systems and Computing, Singapore, Vol.439, pp.51”60, 2016.
    [23]
    A. Murtaza, S. Jahanzeb, H. Pirzada, and L. Jianwei, “A New Symmetric Key Encryption Algorithm with Higher Performance,” Proc. of International Conference on Computing, Mathematics and Engineering Technologies, Sukkur, Pakistan, pp.1”7, 2019.
    [24]
    C. Pei, Y. Xiao, W. Liang, et al., “Trade-off of security and performance of lightweight block ciphers in Industrial Wireless Sensor Networks,” Journal on Wireless Communications and Networking, vol.2018, no.1, pp.1–18, 2018. doi: 10.1186/s13638-017-1011-3
    [25]
    S. Deb and B. Bhuyan, “Performance evaluation of Grain family and Espresso ciphers for applications on resource constrained devices,” ICT Express, vol.4, no.1, pp.19–23, 2018. doi: 10.1016/j.icte.2018.01.005
    [26]
    M. Qasaimeh, S. Al-Qassas, and S. Tedmori, “Software randomness analysis and evaluation of lightweight ciphers: the prospective for IoT security,” Multimedia Tools and Applications, vol.77, no.14, pp.18415–18449, 2018. doi: 10.1007/s11042-018-5663-8
    [27]
    A. Al-Fuqaha, M. Guizani, M. Mohammadi, M. Aledhari, and M. Ayyash, “Internet of Things: A Survey on Enabling Technologies, Protocols, and Applications,” IEEE Communications Surveys & Tutorials, vol.17, no.4, pp.2347–2376, 2015.
    [28]
    O. Jallouli, S. El Assad, and M. Chetto, “Robust chaos-based stream-cipher for secure public communication channels,” Proc. of International Conference for Internet Technology andcSecured Transactions (ICITST), Barcelona, Spain, pp. 23”26, 2016.
    [29]
    D. Hwang, M. Chaney, S. Karanam, N. Ton, and K. Gaj, “Comparison of FPGA targeted hardware implementations of eSTREAM stream cipher candidates,” Proc. of State Art Stream Ciphers Workshop (SASC), Lausanne, Switzerland, pp.151”162, 2008.
    [30]
    Y. Chen and W. Ku, “Self-Encryption Scheme for Data Security in Mobile Devices,” Proc. of IEEE Consumer Communications and Networking Conference, Las Vegas, NV, USA, pp.1–5, 2009.
    [31]
    Y. Zhang, “A chaotic system-based image encryption scheme with identical encryption and decryption algorithm,” Chinese Journal of Electronics, vol.26, no.5, pp.1022–1031, 2017. doi: 10.1049/cje.2017.08.022
    [32]
    P. Ke, Z. Ye, S. Zhang, and Z. Chang, “On the Cross-Correlation Distribution of d-Ary Generalized Legendre-Sidelnikov Sequences,” Chinese Journal of Electronics, vol.27, no.2, pp.287–291, 2018. doi: 10.1049/cje.2017.12.004
    [33]
    C. Zhao, W. Ma, Y an, and Y. Sun, “Linear Complexity of Least Significant Bit of Polynomial Quotients,” Chinese Journal of Electronics, vol.26, no.3, pp.573–578, 2017. doi: 10.1049/cje.2016.10.008
    [34]
    J. Gao, Y. Hu and X. Li, “Linear span of the optimal frequency hopping sequences from irreducible cyclic codes,” Chinese Journal of Electronics, vol.24, no.4, pp.818–823, 2015. doi: 10.1049/cje.2015.10.026
    [35]
    W. Liang, X. Zeng, and Y. Xu, “The Periods of a Class of Nonlinear Feedback Shift Register Sequences,” Chinese Journal of Electronics, vol.25, no.2, pp.296–303, 2016. doi: 10.1049/cje.2016.03.016
    [36]
    C. Berbain et al., Sosemanuk, a Fast Software-Oriented Stream Cipher In: Robshaw M., Billet O. (eds) New Stream Cipher Designs. Lecture Notes in Computer Science, Springer, Berlin, Heidelberg, pp.98–118, 2008.
    [37]
    G. Rose, “A Stream Cipher Based on Linear Feedback over GF(28),” Proc. of Australasian Conference on Information Security and Privacy on Information Security and Privacy, Brisbane, Australia: Springer, pp. 135–146, 1998.
    [38]
    M. Hell, T. Johansson, A. Maximov, and W. Meier, “A Stream Cipher Proposal: Grain-128,” Proc. of IEEE International Symposium on Information Theory, Seattle, WA, USA, pp.1614–1618, 2006.
    [39]
    B. Ali, M. Zaite, and A. Al-Hashimi, “Design and Implementation of a Key Generator-Based Stream Cipher for Securing Text Data,” Journal of Engineering Science and Technology, vol.14, no.6, pp.3372–3386, 2019.
    [40]
    Y. Chen and W. Ku, “Self-Encryption Scheme for Data Security in Mobile Devices,” Proc. of IEEE Consumer Communications and Networking Conference, Las Vegas, NV, USA, pp.1–5, 2009.
    [41]
    N. A. Mohandas, A. Swathi, R. Abhijith, A. Nazar and G. Sharath, “A4: A Lightweight Stream Cipher,” Proc. of International Conference on Communication and Electronics Systems(ICCES), Coimbatore, India, pp.573–577, 2020.
    [42]
    R. Bonnerji, S. Sarkar, K. Rarhi, and A. Bhattacharya, "COZMO-A New Lightweight Stream Cipher,” Proc. of International Conference on Green Computing and Internet of Things (ICGCIoT), Bangalore, India, pp.565–568, 2018.
    [43]
    L. Jiao, D. Feng, Y. Hao, X. Gong, and D. Du, FAN: A Lightweight Authenticated Cryptographic Algorithm, Topics in Cryptology, Lecture Notes in Computer Science, Springer, Cham, pp.299–325, 2021.
    [44]
    G. Feng, L. Lang, Y. Si and K. Wang, “The Research of Dynamic Encryption & Decryption Methods Based on the Binary Random Hash,” Proc. of International Conference on Information Technology and Computer Application (ITCA), Guangzhou, China, pp.180–183, 2019.
    [45]
    L. Jiao, Y. Hao, and D. Feng, “Stream cipher designs: a review,” Science China Information Sciences, vol.63, no.3, pp.1–25, 2020.
    [46]
    S. Sallam, and B. D. Beheshti, “A Survey on Lightweight Cryptographic Algorithms,” Proc. of TENCON 2018-2018 IEEE Region 10 Conference, Jeju, Korea (South), pp.1784–1789, 2018.
    [47]
    C. Manifavas, G. Hatzivasilis, K. Fysarakis, Y. Papaefstathiou, “A survey of lightweight stream ciphers for embedded systems,” Security and Communication Networks, vol.9, no.10, pp.1226–1246, 2016. doi: 10.1002/sec.1399
    [48]
    M. Boesgaard, M. Vesterager, T. Pedersen, J. Christiansen, and O. Scavenius, “Rabbit: A new high-performance stream cipher,” Proc. of International Workshop on Fast Software Encryption on Fast Software Encryption Springer, Berlin, Heidelberg, pp.307–329, 2003.
    [49]
    D. Bernstein, The Salsa20 Family of Stream Ciphers, New Stream Cipher Designs, (Lecture Notes in Computer Science), Springer, Berlin, Heidelberg, pp.84–97, 2008.
    [50]
    P. Yadav, I. Gupta, S.K Murthy, “Study and analysis of eSTREAM cipher Salsa and ChaCha,” Proc. of IEEE international conference on engineering and technology (ICETECH), Coimbatore, India, pp 90–94, 2016.
    [51]
    H. Wu, The stream cipher HC-128, New Stream Cipher Designs (Lecture Notes in Computer Science), Springer-Verlag, pp.39–47, 2008.
    [52]
    Y. Lu, S. Vaudenay, “Cryptanalysis of an E0-like combiner with memory,” Journal of Cryptology, vol.21, no.3, pp.430–457, 2008. doi: 10.1007/s00145-007-9017-3
    [53]
    V. A. Ghafari, a nd, H. Hu, “Fruit-80: a secure ultra-lightweight stream cipher for constrained environments,” MDPI on Entropy, vol.20, no.3, pp.1–13, 2018.
    [54]
    M. Hamann, M. Krause, and W. Meieru, “LIZARD-A Lightweight Stream Cipher for Power-constrained Devices,” IACR Transactions on Symmetric Cryptology, vol.2017, no.1, pp.45–79, 2017.
    [55]
    V. Mikhalev, F. Armknecht, and C. Müller, “On Ciphers that Continuously Access the Non-Volatile Key,” IACR Transactions on Symmetric Cryptology, no.2, pp.52–79, 2016.
    [56]
    C. D. Canniere, and B. Preneel, “TRIVIUM specifications,” eSTREAM, ECRYPT Stream Cipher Project, 2006.
    [57]
    J. Lee, N. Sultana, F. Yi, and I. Moon, “Avalanche and Bit Independence Properties of Photoncounting Double Random Phase Encoding in Gyrator Domain,” Current Optics and Photonics, vol.2, no.4, pp.368–377, 2018.
    [58]
    W. Stallings, Cryptography and network security: principles and practice, Pearson Upper Saddle River, NJ, 2017.
    [59]
    S. Maity, K. Sinha and B. P. Sinha, “An Efficient Lightweight Stream Cipher Algorithm for Wireless Networks,” Proc. of IEEE Wireless Communications and Networking Conference (WCNC), San Francisco, CA, USA, pp. 1–6, 2017.
    [60]
    A. Klein, “Attacks on the RC4 stream cipher,” Designs, Codes and Cryptography, vol.48, no.3, pp.269–286, 2008. doi: 10.1007/s10623-008-9206-6
    [61]
    E. Barkan, E. Biham and, N. Keller, “Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication,” Proc. of Annual International Cryptology Conference on Advances in Cryptology-CRYPTO 2003, Santa Barbara, California, pp.600–616, 2003.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(11)  / Tables(10)

    Article Metrics

    Article views (1282) PDF downloads(46) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return