One to many (new scheme for symmetric cryptography)

Page 1

TELKOMNIKATelecommunication,Computing,ElectronicsandControl

Vol.21,No.4,August2023,pp.762∼770

ISSN:1693-6930,DOI:10.12928/TELKOMNIKA.v21i4.24789 ❒ 762

Onetomany(newschemeforsymmetriccryptography)

AlzDannyWowor1,BambangSusanto2

1DepartmentofInformaticsEngineering,FacultyofInformationTechnology,SatyaWacanaChristianUniversity,Salatiga,Indonesia

2DepartmentofMathematics,FacultyofScienceandMathematics,SatyaWacanaChristianUniversity,Salatiga,Indonesia

ArticleInfo

Articlehistory:

ReceivedJun19,2020

RevisedOct07,2020

AcceptedFeb08,2021

Keywords:

Cryptanalyst

One-to-manyscheme

Symmetriccryptography

ABSTRACT

Symmetriccryptographywillalwaysproducethesameciphertextiftheplaintextandthe givenkeyarethesamerepeatedly.Thisconditionwillmakeiteasierforcryptanalysts toperformcryptanalysis.Thisresearchintroducesaone-to-manycryptographyscheme, whichcanproducedifferentciphertextseveniftheinputgivenisthesamerepeatedly. Theone-to-manyencryptionschemecanproduceseveralciphertextswithdifferencesof upto50%.Theavalancheeffecttestobtainedanaverageof52.20%,betterthanmoderncryptographyBlowfishby25.46%and6%betterthanadvancedencryptionstandard (AES).One-to-manycanproducedifferent n-ciphertexts,whichwillcertainlymakeit moredifficultforcryptanalyststoperformcryptanalysisandrequire n-timeslongerto breakthanothersymmetriccryptography.

Thisisanopenaccessarticleunderthe CCBY-SA license.

CorrespondingAuthor:

AlzDannyWowor

DepartmentofInformaticsEngineering,FacultyofInformationTechnology,SatyaWacanaChristianUniversity Jl.Notohamidjojo1-10,Blotongan,Salatiga,Indonesia

Email:alzdanny.wowor@uksw.edu

1. INTRODUCTION

Theneedforinformationsecuritybecomesanextraordinarytransformationinthefieldofcryptography. Cryptographerscreatealgorithmstosecureinformationbyemphasizingthestrengthofmathematicsintaking advantageofthecomplexityofalgorithmsandkeysecrecy.Themorecomplexthealgorithmdesign,thebetterthe informationsecurity.Ontheotherhand,thespeedoftheprocessinalgorithmisalsotakenintoaccount.Thisis thefocusamongcryptographers,namelyhowtocreateapowerfulalgorithmagainsttheattackofcryptanalystsyet hasafastprocessingtime.

Symmetriccryptographyisstillaninterestingstudyandisstillveryfeasibletostudy[1].Oneofthemis theadvancedencryptionstandard(AES)hasbecomeapopularcriterionandiswidelyusedcommercially.There areseveralstudies[2]-[14]thatusealgorithmsrecommendedbytheNationalInstituteofStandardsandTechnology (NIST)astheinformationsecurity,althoughseveralstudieshavebeenclaimedtobreakthealgorithm[15]-[20].

Today’sadvancementofcomputertechnologyalsohascreatedachallengeforthedevelopmentofcryptography.Theideaofquantumcomputationcanenhancevariouscryptanalysistechniquesbecausequantummechanicalsystemcalculationwillproduceamuchlesstimecomplexitythanthatofclassicalcalculationmodel[21], [22].Computationaladvancementcertainlyencouragescryptographerstoreviewthecryptographicschemesthat willbeused.

Therealotofmethodsthatcanbedonetomakeanalgorithmtobemoreresistanttoattacks.Henriques andVernekar[23]combinedsymmetricandasymmetricalgorithmstosecurecommunicationbetweendevicesin anIoTsystem.In[24]proposedtheuseofacousticechocancellation(AEC)andellipticcurvecryptography (ECC)encryptiontechniqueswithacombinationofsymmetricandasymmetricalgorithms.In[25]modifiedshift rowandmixcolumninAES,sothattheprocessingtimecanbefaster.In[26]developedacryptographictechnique

Journalhomepage: Journalhomepage:http://telkomnika.uad.ac.id

basedonquantumkeydistribution(QKD).In[27]designedandimplementedareal-timecryptographicalgorithm tosecuremedicaldevicesthatprovideahighlevelofsecurityforremotehealthmonitoringsystems.

Theexistingsymmetricalcryptographyisthetypeofone-to-oneencryptionscheme,whichmeansthat everyinputplaintextandkeyalwaysproducesthesameciphertexteverytimeaprocessiscarriedout.Insolving ofcryptography,acriptanalystwillcertainlytrytolookforpatternsfrompercipextandmakesananalysisofkeys andplaintexts.Theexistingcryptographyalgorithmssometimesatcertainpartsareveryvulnerabletoextreme testingandasaresultthepatternsinciphertextwillbeeasiertobefound.

Thisresearchdesignsanewschemethatcananswerthatproblem,whichistheone-to-manyscheme. Thisschemewillcreatedifferentciphertexteventhoughtheinputplaintextandkeysarealwaysthesame.Any changesthatoccurinciphertextwilltakelongertimeandcertainlywillalsomakeitdifficultforcryptanalyststo seetherelationshipbetweenplaintextandciphertext.Thus,thisschemecertainlyismoresecurethanone-to-one encryptionscheme.Theinitialdesignofthisschemeismoreonhowtogetseveralbalancedciphertextthanonthe complexityofalgorithmintheencryption-decryptionprocess.

2. PROPOSEDRESEARCH

2.1. Onetomanyscheme

One-to-manyisanencryptionschemethatcancreatedifferentchipertexts,althoughusingthesameplaintextandkey,anddecryptionprocessthatcanretrievetheplaintext.Etymologically,one-to-manyconsistsoftwo words,“one”isaplaintext,and“many”isaprocessgeneratingadifferentciphertextforeachtimeitisencrypted.

EK (pa)= cai (1)

Theone-to-manyschemeencryptionisdescribedin(1).Theencryption (Ek) usesplaintext (pa) andkey asinputs,whichcancreateciphertext cai ,i ∈ Z+.Allencryptionprocessescancreatedifferent cai althoughwith thesameinput.

DK (cai )= pa (2)

Incontrast,theprocessof DK decryptionfunctionin(2)usesakeyandciphertextasinputs.Aone-tomanyschemeshouldbeabletoreturneachdifferentciphertext (cai ) resultingfromtheencryptionprocesstobe aplaintext.Thisstudyusesarandomnumbergeneratortoshowthattheone-to-manyschemecanbeappliedin cryptographicprocessesasshowninFigure1.

2.2. Implementationofone-to-manyscheme

Thedesignofone-to-manyalgorithmschemeisshowninFigure1.Theplaintextinput (P ) andkey (K) areintheformoftext. K isprocessedintoseed (x0) incryptographicallysecurepseudorandomnumber generator(CSPRNG)chaoswhichwillproduce n-numberofrandomnumberssequence {A1,A2, ,An}. The chosekeyprocessschemewillmanageandselectthecompatiblekeyfortheencryption-decryptionprocesssothat itproducestheappropriateplaintext.

Figure1.Generalschemeofonetomanyencryption

K = {k1,k2, ,kn} isthesymbolofthekeyand P = {p1,p2, ,pn} isthesymbolofplaintext. Each ki ∈ K playsroleasinputtotheexaminationscheme[28],andproduces x0 astheseedfortheCSPRNG chaosfunction (F )

F (x0)= {

2, ··· An} (3)

Each Ai,i =1, 2, ,n isthedatasetofCSPRNGchaosrandomnumbers,where A1 = {a11,a12, ,a1k},

From(3),usingthechosenkey A∗ n fromthekey selectionscheme,theencryptionprocessisobtainedas:

Onetomany(newschemeforsymmetriccryptography)(AlzDannyWowor)

TELKOMNIKATelecommunComputElControl ❒ 763
K Examination Scheme F (x0)
Ai, i ∈{1, 2, ,n} A∗ i ⊕ P C P x0 A∗ i
ChoseKeyScheme
1,A
A
A2 = {a21,a22, ···
2k}
··· ,An = {an1,an2, ··· ,ank}
EK → P ⊕ A∗ i = {c1 = p1 ⊕ a ∗ 1r,c2 = p2 ⊕ a ∗ 2r, ,cn = pn ⊕ a ∗ nr} (4)
,a
,

Inthegeneral,thefollowingequationisobtion:

Thedecryptionprocesscanalsobedonebygeneratingeachrandomnumberusingkeyinputaswell.

Let K = {k1,k2, ··· ,kn} asthekey,andciphertext C = {c1,c2, ··· ,cn}.Eachrandomnumberfrom CSPRNGchaosisobtainedfrom F (K)= {A1,A

chosenkeyforthedecryptionprocess.

2.3. Keygeneration

Thekeygenerationstartsfromtheexaminationprocess[28],eachkeyinput (ki) andtheindexconstant (bi),where ki,bi ∈ Z256 for i =1, 2, , 8 whichisusedtofindtheratio x0 = pa/qa,where pa and qa are obtainedfrom(8)and(9).

Thevalueof x0 isusedastheseedin(10)thatgeneratesaCSPRNGchaos-basednumberserial.This processisinaccordancewiththesearchfunction F (x0) asshowninFigure1.Therandomnumberwillbeused asakeyintheencryptionordecryptionprocess.

Eachchaoticnumberisindecimalformandcannotbeusedasakey,soitisconvertedtoanintegerusing thetruncationfunctionin(11).

The“chosekeyscheme”isthemostimportantprocess,becauseherealgorithmwillchoosethekeyavailabilityandsetwhichkeywillbeselectedasthechosenkey A∗ n tobeusedintheencryptionprocessin(4)or decryptionin(6).Thedesignedalgorithmcanproduceseveraldifferentandbalancedkeysets {A1,A2, ,An} asshownearlierin(3).Afterselectingasetwhichwillbeusedasthekey,algorithmwillprovideamarkerthatis includedintheciphertext,sothatintheprocessofdecryption,algorithmcanrecognizethemarkerandwillrefer tothesetofkeysused.

3. RESULTANDANALYSIS

3.1. Testofthekeychanges

Testofkeychangesinone-to-manyschemeiscarriedouttoseehowwellanalgorithmproducesciphertext ifthereisasmallchange(1-bitchange)inthekey.Theplaintext“satyawacana”andtwokeys“ftiuksw”and“ftj uksw”areselected,wherethechangefromtheletter i to j isa1-bitdifference.Thistestalsousesthecorrelation statisticaltestandthemeandifference,toseethedifferencebetweeneachciphertextproduced.

TELKOMNIKATelecommunComputElControl,Vol.21,No.4,August2023:762–770

764 ❒
ISSN:1693-6930
ci = pi ⊕ a ∗ ir (5)
2
n
A∗ i asthe
DK → C ⊕ A∗ i = {p1 = c1 ⊕ a ∗ 1r,p2 = c2 ⊕ a ∗ 2r, ,pn = cn ⊕ a ∗ nr} (6)
pi = ci ⊕ a ∗ ir (7)
, A
}.Theone-to-manyschemewillselect
Sothatplaintextwillberecoveredasadecryptionprocess.
pa =(k1 + k2 + k3 + k4 + k5 + k6)/6= 6 i=1 ki/6 (8) qa = k1b1 + k2b2 + k3b3 + k4b4 + k5b5 + k6b6 + k7b7 + k8b8 = 8 i=1 kibi (9)
xn+1 = txn(1 xn) (10)
T (x,size)= ∥x × 10count∥,x =0 (11)

Testofkeychangesinone-to-manyschemeiscarriedouttoseehowwellanalgorithmproducesciphertext ifthereisasmallchange(1-bitchange)inthekey.Theplaintext“satyawacana

ftiuksw”and“ftj uksw”areselected,wherethechangefromtheletter i to j isa1-bitdifference.Thistestalsousesthecorrelation statisticaltestandthemeandifference,toseethedifferencebetweeneachciphertextproduced.

Testofkeychangesinone-to-manyschemeiscarriedouttoseehowwellanalgorithmproducesciphertext ifthereisasmallchange(1-bitchange)inthekey.Theplaintext“satyawacana”andtwokeys“ftiuksw”and“ftj uksw”areselected,wherethechangefromtheletter i to j isa1-bitdifference.Thistestalsousesthecorrelation statisticaltestandthemeandifference,toseethedifferencebetweeneachciphertextproduced.

ixi bil-1bil-2bil-3bil-4bil-5

10.099998932494109099998932494109

20.359996583976590359996583976590

30.921596174007104921596174007104

40.289026664250287289026664250287

50.821961006410555821961006410555

60.585364441404410585364441404410

70.970851648574852970851648574852

Figure3.Logisticfunctioniterationwith“ftiuksw”key.(a)Dataofthefirst7iteration,(b)Thefirst200Iteration

Figure2.Logisticfunctioniterationwith“ftiuksw”key.(a)Dataofthefirst7iteration,(b)Thefirst200Iteration

Thefirsttestusesthekey“ftiuksw”,andtheindexvalue B =1, 2, , 8 isselected.BasedonEquation 8andEquation9, x0 =0 0256580696623239 isobtained.TogeneratearandomvalueofCSPRNGchaos,value t =4 isusedinEquation10.Theresultsofthefirst7iterationvaluesareshowninFigure3(a)andtheresultsof thefirst200iterationsareshowninnFigure3(b).Incryptography,keysmustbeinintegernumber.Therefore,the resultofiterationisdividedtobefiveintegers,i.e.set-i, {1, 2, 3, 4, 5} respectively.Eachset-i is Ai inEquation3, whichisusedasthekeyforencryption-decryptionprocessesinEquation5andEquation7.

Figure2.Logisticfunctioniterationwith“ftiuksw”key:(a)dataofthefirst7iterationand(b)thefirst200 iteration

Thefirsttestusesthekey“ftiuksw”,andtheindexvalue B =1, 2, ··· , 8 isselected.Basedon(8)and (9), x0 =0 0256580696623239 isobtained.TogeneratearandomvalueofCSPRNGchaos,value t =4 isused in(10).Theresultsofthefirst7iterationvaluesareshowninFigure2(a)andtheresultsofthefirst200iterations areshowninnFigure2(b).Incryptography,keysmustbeinintegernumber.Therefore,theresultofiterationis dividedtobefiveintegers,i.e.,set-i, {1, 2, 3, 4, 5} respectively.Eachset-i is Ai in(3),whichisusedasthekeyfor encryption-decryptionprocessesin(5)and(7).

ThescatterplotinFigure3(b)isavisualizationofthefirst200iterations,whichprovesthatthelogistic functionwiththekeyinput“ftiuksw”cangeneraterandomnumbers.BasedonthetableinFigure3(a),thereare fivedatasetsthatcanbeusedaskeys.UsingEquation3,weobtain A1

ThescatterplotinFigure2(b)isavisualizationofthefirst200iterations,whichprovesthatthelogistic functionwiththekeyinput“ftiuksw”cangeneraterandomnumbers.BasedonthetableinFigure2(a),thereare fivedatasetsthatcanbeusedaskeys.Using(3),weobtain A1 =set-1, A2 =set-2, , A5 =set-5.

, A5

BasedonEquation4,thekeyselectionprocesscanbecarriedout.Theselectionschemewillchoose thekeythatwillbeusedintheencryptionprocess.Table1showstheresultoffiveencryptionsusingthekey “ftiuksw”.Theseresultsindicatethatone-to-manyschemecanproducedifferentciphertextforeachencryption process.Thedifferencebetweeneachciphertextandplaintextcanbeseenusingthecorrelationvalue,which respectivelytherearetwociphertextsthathaverelationshipwithplaintextsinmoderateandlowcategories,and oneciphertextthathasarelationshipwiththeverylowcategory.

Basedon(4),thekeyselectionprocesscanbecarriedout.Theselectionschemewillchoosethekeythat willbeusedintheencryptionprocess.Table1showstheresultoffiveencryptionsusingthekey“ftiuksw”.These resultsindicatethatone-to-manyschemecanproducedifferentciphertextforeachencryptionprocess.Thedifferencebetweeneachciphertextandplaintextcanbeseenusingthecorrelationvalue,whichrespectivelythereare twociphertextsthathaverelationshipwithplaintextsinmoderateandlowcategories,andoneciphertextthathasa relationshipwiththeverylowcategory.

MeanDifferenceistheaverageabsolutedifferencebetweenplaintextandciphertext.Thegreaterthe distancebetweenplaintextandciphertext,thebetteritwillbe.TheresultsobtainedinTable1showthemean differencevalueofdifferentciphertexts.Theseresultsprovideinformationthatone-to-manyschemecancreate differentciphertextforeachencryption.Thus,cryptanalystswillneedmoreworktobeabletosolvethisalgorithm.

Meandifferenceistheaverageabsolutedifferencebetweenplaintextandciphertext.Thegreaterthe distancebetweenplaintextandciphertext,thebetteritwillbe.TheresultsobtainedinTable1showthemean differencevalueofdifferentciphertexts.Theseresultsprovideinformationthatone-to-manyschemecancreate differentciphertextforeachencryption.Thus,cryptanalystswillneedmoreworktobeabletosolvethisalgorithm.

plaintext

ciphertext1

ciphertext2

ciphertext3

ciphertext4

ciphertext5

Visualizationofeachciphertextofthekey“ftiuksw”inCartesiancoordinatesinFigure5showsasequence ofdifferentnumbersanddonotformapatternthatfacilitatesdirectguessing.Itappearsthateachciphertextobtainedisdifferentalthoughwiththesameinput.Thisresultindicatesthatone-to-manyschemecanmakeplaintext andciphertextthatdonothaveastrongrelationshipstatistically.

Visualizationofeachciphertextofthekey“ftiuksw”inCartesiancoordinatesinFigure3showsasequenceofdifferentnumbersanddonotformapatternthatfacilitatesdirectguessing.Itappearsthateachciphertext

Onetomany(newschemeforsymmetriccryptography)(AlzDannyWowor)

TELKOMNIKATelecommunComputElControl,Vol.x,No.x,February202x:xx–xx

TELKOMNIKATelecommunComputElControl ❒ 765
RESULTANDANALYSIS
3.
3.1. TestofTheKeyChanges
(a) 0 100 200 0 0 5 1 i x i (b)
OntoManyEncryption(AlzDannyWowor)
Table1.Keytest“ftiuksw” i-th Ciphertext-i ValueCategoryMean encryptionscorrelationcorrelationdifference 1D6C80D9A966941D2F422035C0720232E20 0 393295 Fair62.06 25945C893228CCA237235F29822B3B46C21 0 086143 Verylow68.69 317A8221167D9FFE5653E3A00D8F456B922 0 515177 Fair99.81 461317B73FBB4B5EAD47BFB9FAF479B2523 0 232599 Low77.00 5E0AFDC998EB4CFCA719639F391581FC824 0 343136 Low82.06
4 r ISSN:1693-6930
i xi bil-1 bil-2 bil-3 bil-4 bil-5 1 0.099998932494109 099 998 932 494 109 2 0.359996583976590 359 996 583 976 590 3 0.921596174007104 921 596 174 007 104 4 0.289026664250287 289 026 664 250 287 5 0.821961006410555 821 961 006 410 555 6 0.585364441404410 585 364 441 404 410 7 0.970851648574852 970 851 648 574 852 (a) 0 100 200 0 0 5 1 i x i (b) Figure2.Logisticfunctioniterationwith“ftiuksw”key.(a)Dataofthefirst7iteration,(b)Thefirst200Iteration OntoManyEncryption(AlzDannyWowor)
”andtwokeys“
=set-1,
2 =set-2,
Table1.KeyTest“ftiuksw” i-th Ciphertext-i ValueCategoryMean encryptionsCorrelationCorrelationDifference 1D6C80D9A966941D2F422035C0720232E20 0 393295 Fair62.06 25945C893228CCA237235F29822B3B46C21 0 086143 VeryLow68.69 317A8221167D9FFE5653E3A00D8F456B922 0 515177 Fair99.81 461317B73FBB4B5EAD47BFB9FAF479B2523 0 232599 Low77.00 5E0AFDC998EB4CFCA719639F391581FC824 0 343136 Low82.06
A
=set-5.
0 2 4 6 8 10 12 14 16 0 100 200 Indexofcharacter ASCIIequivalentvalue
Figure4. Comparisonplotofplaintextandciphertextforkey“ftiuksw” Figure3.Comparisonplotofplaintextandciphertextforkey“ftiuksw”

Indexofcharacter

ISSN:1693-6930

obtainedisdifferentalthoughwiththesameinput.Thisresultindicatesthatone-to-manyschemecanmakeplaintextandciphertextthatdonothaveastrongrelationshipstatistically.

Visualizationofeachciphertextofthekey“ftiuksw”inCartesiancoordinatesinFigure5showsasequence ofdifferentnumbersanddonotformapatternthatfacilitatesdirectguessing.Itappearsthateachciphertextobtainedisdifferentalthoughwiththesameinput.Thisresultindicatesthatone-to-manyschemecanmakeplaintext andciphertextthatdonothaveastrongrelationshipstatistically.

Visualizationofeachciphertextofthekey“ftiuksw”inCartesiancoordinatesinFigure4showsasequence ofdifferentnumbersanddonotformapatternthatfacilitatesdirectguessing.Itappearsthateachciphertextobtainedisdifferentalthoughwiththesameinput.Thisresultindicatesthatone-to-manyschemecanmakeplaintext andciphertextthatdonothaveastrongrelationshipstatistically.

ixi set-1set-2set-3set-4set-5

TELKOMNIKATelecommunComputElControl,Vol.x,No.x,February202x:xx–xx

10.100089355076193100089355076193

20.360285904306499360285904306499

30.921919885858189921919885858189

40.287934439669651287934439669651

50.820112792487100820112792487100

60.590111200344443590111200344443

70.967519886289935967519886289935

Figure4.Logisticfunctioniterationwith“ftjuksw”key:(a)dataofthefirst7iterationand(b)thefirst200 iteration

Figure4.Logisticfunctioniterationwith“ftjuksw”key.(a)Dataofthefirst7iteration,(b)Thefirst200Iteration

TELKOMNIKATelecommunComputElControl,Vol.x,No.x,February202x:xx–xx

Figure5.Logisticfunctioniterationwith“ftjuksw”key.(a)Dataofthefirst7iteration,(b)Thefirst200Iteration Thesecondtestusingthekey“

Thesecondtestusingthekey“ftjuksw”,andusingthesameindexvalue B =1, 2, , 8, x0 = 0 0256818986893376 isobtained.Theresultsofthefirst7iterationvaluesareshowninFigure4(a)andthe resultsofthefirst200iterationsareshowninnFigure4(b).Takingthevalueof t =4,theiterationresultsare obtainedasshowninFigure4(a).Fivedatasets A1 =set-1, A2 =set-2, ··· , A5 =set-5areusedaskeysinthe encryption-decryptionprocesses.

0.0256818986893376 isobtained.Theresultsofthefirst7iterationvaluesareshowninFigure5(a)andthe resultsofthefirst200iterationsareshowninnFigure5(b).Takingthevalueof t =4,theiterationresultsare obtainedasshowninFigure5(a).Fivedatasets A1 =set-1, A2 =set-2, , A5 =set-5areusedaskeysinthe encryption-decryptionprocesses.

Theiterationresultofthelogisticfunctionwiththe“ftjuksw”keyisverydifferentfromthe“ftiuksw”as showninFigure2(b)andFigure4(b).Theseresultsindicatethattheexaminationalgorithmisdesignedtobeable toproduceauniqueinitializationvalueof x0,soitisverysensitivetowardssmall(1-bit)changesintheinput.The natureofthebutterflyeffect,whichhasalargeeffectonoutputeventhoughitisasmallchangeininput,alsohasa significanteffectontheencryptionresults.ThiscanbeseeninthedifferencesofeachciphertextasshowninTable 1andTable2.

Theiterationresultofthelogisticfunctionwiththe“ftjuksw”keyisverydifferentfromthe“ftiuksw”as showninFigure3(b)andFigure5(b).Theseresultsindicatethattheexaminationalgorithmisdesignedtobeable toproduceauniqueinitializationvalueof x0 ,soitisverysensitivetowardssmall(1-bit)changesintheinput.The natureofthebutterflyeffect,whichhasalargeeffectonoutputeventhoughitisasmallchangeininput,alsohasa significanteffectontheencryptionresults.ThiscanbeseeninthedifferencesofeachciphertextasshowninTable 1andTable2.

ftjuksw”

Table2showsthetestresultsusingthekey“ftjuksw”,whichitindicatesthataone-to-manyschemecan producefivedifferentciphertextsateachencryptionprocess.Statistically,theresultingcorrelationvalueisclose to 0 withsufficientandverylowcategories.Itindicatesthatthealgorithminmakingofplaintextandciphertext hasnostatisticalrelationship.ThevisualizationinFigure5alsoshowsthateachciphertextproducedisdifferent althoughwiththesameinput.Testof1-bitkeydifferenceshowsthatone-to-manyschemecanproducedifferent ciphertext,eventhoughgivenkeyinputswithasmalldifferent.Thevisualizationofthegraphicshowsadifferent ciphertextwhichitproducesadifferentsequenceofnumbersanddoesnotformapatternthatfacilitatesdirect guessing,andasaresult,cryptanalystswillneedmoreworktosolvethisalgorithm.

Table2showsthetestresultsusingthekey“ftjuksw”,whichitindicatesthataone-to-manyschemecan producefivedifferentciphertextsateachencryptionprocess.Statistically,theresultingcorrelationvalueisclose to 0 withsufficientandverylowcategories.Itindicatesthatthealgorithminmakingofplaintextandciphertext hasnostatisticalrelationship.ThevisualizationinFigure6alsoshowsthateachciphertextproducedisdifferent althoughwiththesameinput.

plaintext

ciphertext1

ciphertext2

ciphertext3

ciphertext4

ciphertext5

Testof1-bitkeydifferenceshowsthatone-to-manyschemecanproducedifferentciphertext,eventhough givenkeyinputswithasmalldifferent.Thevisualizationofthegraphicshowsadifferentciphertextwhichit producesadifferentsequenceofnumbersanddoesnotformapatternthatfacilitatesdirectguessing,andasa result,cryptanalystswillneedmoreworktosolvethisalgorithm.

TELKOMNIKATelecommunComputElControl,Vol.21,No.4,August2023:762–770

766 ❒
0 2 4 6 8 10 12 14 16
Figure4. Comparisonplotofplaintextandciphertextforkey“ftiuksw” Figure3. Comparisonplotofplaintextandciphertextforkey“ftiuksw”
(a) 0 100 200 0 0 5 1 i x i (b)
Table2.Keytest“ftjuksw” i-th Ciphertext-i ValueCategoryMean encryptionscorrelationcorrelationdifference 1D7C90D98956E3EDE1A3AA739C787E0FD20 0.39498 Fair96.38 2CC7E0B1FD18F7E1DBAF874AB3EC9CC1F21 0 06211 Verylow81.31 3D6E9E93079E8EDD0EE9C26BCAB49093222 0 342195 Low91.25 4BF93CE1648789816ADBBB0B59A89119323 0 182852 Verylow75.44 534533007CBCC284C4A65C235F807F6DC24 0 58524 Fair89.81
TELKOMNIKATelecommunComputElControl r 5 ixi set-1set-2set-3set-4set-5 10.100089355076193100089355076193 20.360285904306499360285904306499 30.921919885858189921919885858189 40.287934439669651287934439669651 50.820112792487100820112792487100 60.590111200344443590111200344443 70.967519886289935967519886289935 (a) 0 100 200 0 0.5 1 i x i (b)
”,andusingthesameindexvalue B =1, 2, ··· , 8, x0 =
ftjuksw
i-th Ciphertext-i ValueCategoryMean encryptionsCorrelationCorrelationDifference 1D7C90D98956E3EDE1A3AA739C787E0FD20 0 39498 Fair96.38 2CC7E0B1FD18F7E1DBAF874AB3EC9CC1F21 0 06211 VeryLow81.31 3D6E9E93079E8EDD0EE9C26BCAB49093222 0 342195 Low91.25 4BF93CE1648789816ADBBB0B59A89119323 0 182852 VeryLow75.44 534533007CBCC284C4A65C235F807F6DC24 0 58524 Fair89.81
Table2.KeyTest“
0 2 4 6 8 10 12 14 16 0 100 200 Indexofcharacter ASCIIequivalentvalue
Figure6. Comparisonplotofplaintextandciphertextforkey“ftjuksw”
3.2. BitDifferencesOnEachCiphertext
Figure5. Comparisonplotofplaintextandciphertextforkey“ftjuksw”

3.2. Bitdifferencesoneachciphertext

Thenexttestistoseethebitdifferenceoneachciphertext.Thebiggerthebitdifferenceforeachciphertext,thebetteritis.Theone-to-manyschemeproducesfiveciphertexts,sothatthenumberofcomparisons foreachciphertextis C5 2 =10.Table3showsthecomparisonofciphertextsforeachkey.With m,n tobethe selectedciphertext, m = n ∈{1, 2, 3, 4, 5}.Thesymbol“><”denotesthecomparisonofeachciphertext.

Table3.Bitdifferencesoneachciphertext

Theaveragechangeofbitciphertextforthekey“ftiuksw”is 66 4 bitsor 51 87%.Meanwhile,forthekey “ftjuksw”anaverageof 64 6 bits (50 47%) isobtained.Theminimumscorefortheoveralldatais 54(42 1875%), andthemaximumscoreis 73(57 03%),andoverall,themeanciphertextdifferenceis 50%.Theseresultsindicate thatone-to-manyschemecanproducedifferentciphertextandbalancedciphertext.

3.3. Differencestestplaintext-ciphertext

Thistestisdonetoseewhetherthechangein1bitcanmakeadifferenceintheoverallciphertextproduced.Thegreaterthedistancebetweenplaintextandciphertextindicatesthealgorithmthatisdesignedisalso gettingbetter.Conversely,thesmallerthedifferencebetweentheplaintextandtheciphertextproducedtheless wellthealgorithmdesigned.TheabsolutedifferencebetweenplaintextandciphertextisshowninTable4using key“ftiuksw”and“ftjuksw”.

Table4.Differencesciphertext-plaintextbykey

Itcanbeseenfrombothtablesthattheplaintext-ciphertextdistanceproducedbythealgorithmdesignis quitegood.Thedifferenceof1bitinthekey,doesnotmakethedifferenceinthedistanceineachciphertextfrom thetwotablesalsodifferby1bit.Theresultsshownarequitevariedandspreadwell.However,furthertesting needstobedonetoensurethatthespreadofdistancethatoccursisalreadygood.Thisbecomesanoteinthenext studytobeabletotesttheplaintext-ciphertextdifferencewithmorekeyvariations.

3.4. Avalancheeffecttest

Comparisonofone-to-manyschemewithseveralothercryptographsisdonebyobservingtheavalanche effectvalueincarryingouttheencryptionprocess.In[29]hastestedseveralclassicalandmoderncryptographic

TELKOMNIKATelecommunComputElControl ❒ 767
NoCiphertext m >< Ciphertext n “ftiuksw”“ftjuksw” 11 >< 2 63 72 21 >< 3 69 60 31 >< 4 72 66 41 >< 5 64 61 52 >< 3 66 62 62 >< 4 65 64 72 >< 5 65 67 83 >< 4 69 54 93 >< 5 65 73 104 >< 5 66 67
Char-i “ftiuksw”“ftjuksw” Cp1Cp2Cp3Cp4Cp5Cp1Cp2Cp3Cp4Cp5 19926921810910089997663 210328714878104291365014 3103848271041031051179068 4332610463231907399114 55363615445521122425106 6731081851481487811120088172 7548313662885771183379 811362132137105125681117521 91451521131473871397425 1063443526533915159904 111071325214153576726684 1255597621464074918444 1325218414311316730139122216 14014721239561031694110525 1531485412311921722315214 1614761535168221118115188
Onetomany(newschemeforsymmetriccryptography)(AlzDannyWowor)

algorithmswhilethisresearchcontinuesitsstudywithtestingonAESandalsooneone-to-manyscheme.Table5 showstheresultoftheavalancheeffecttestforfiveencryptionprocessesusingthesamekeyandplaintext.Oneto-manyschemecanproducedifferentavalancheeffectvalueforeachencryption,differentfromotheralgorithms thatalwaysproducethesamevalue.

Table5.Resultavalancheeffecttest

Thedataencryptionstandard(DES)algorithmhasthehighestavalancheeffectvalueandthelowest Caesarciphervalue.TheseresultsarereasonablebecausebothDESandAESuseallblockcipherprinciples incompilingtheiralgorithms,whileCaesarcipheronlyusestranspositionforeachtextinput.Theone-to-many schemealsodoesnotuseblockcipherprinciplebecausetherandomnessofthegeneratedkeysusethelogistical functionisadeterminingfactorintheencryption-decryptionprocesses.Onaverage,one-to-manyschemecan produceanavalancheeffectvalueof 52.20%.Although,itisstilllowerthanDES,butitisstillbetterthanmodern Blowfishcryptographyby 25 46% and 6% morethanAES,bothofwhicharestillwidelyusedasinformation securityalgorithms.

3.5. Timerequirementofcryptanalysis

Supposeanalgorithmusesakeyblocklengthof128bits,thetimeneededtoperformcryptanalysisis 2128 units.Ifacomputercancrack 106 keysinonesecond,thetimeneededtocrackthekeyis 5 4 × 1024 years. Asthefirststep,theone-to-manyschemealsouses128bitswhichitsalgorithmcanproduceseveralciphertexts. Ingeneral,supposethatone-to-manyschemecanproducedifferent n-ciphertexts,theciphertextsearchprocess requires n × 5 4 × 1024 years.Thisresultwillcertainlycomplicatethecryptanalysis.Althoughthepossibility ofperformingthecryptanalysisstillremainsbutitwilltaken-timesprocesslongertimethancrackingordinary cryptography.

4. CONCLUSION

Theone-to-manyencryptionschemeproducesfiveciphertextsthathavedifferentandbalancedvisualization.Theplaintext-ciphertextcorrelationtestisalsoclosetozero.Thisconditionillustratesthatthealgorithmcan makeplaintextthatisnotstatisticallyrelatedtociphertext.Aplaintextinputwillproduceseveralciphertexts,and eachofthemhasavarietyofmorethan 50%.Anaverageof 52 20% isobtainedfromtheavalancheeffecttest, whichisbetterthanmodernBlowfishcryptographyby 25 46% andAESby 6%,bothofwhicharestillwidelyused asinformationsecurityalgorithms.Thisconditionwillbepreferablebecauseitmakesdifficultforcryptanalyststo findtherelationshipbetweenplaintextandciphertextdirectlybyaprocessoftrialanderror.Manydifferentforms ofciphertextproducedbyone-to-manyschemewillmakeitverydifficultforperformingacryptanalysis.Although thecryptanalysisprocesscanstillbedonebutitwillrequirealongerprocessandtimecomparedtoalgorithmsthat aresolvedordinarily.Iftherearenciphertexts,itwilltaken-timesfortimeandprocesstofindtheplaintext.

ACKNOWLEDGEMENT

TheauthorsaregratefultoSatyaWacanaChristianUniversityResearchandCommunityServiceCenter (BP3M)fortheresearchfundingsupportthroughtheInternalFundamentalResearchschemeinthe 2017/2018 fiscalyear.

REFERENCES

[1] A.Biryukov,J.Daemen,S.Lucks,andS.Vaudenay,“TopicsandResearchDirectionsforSymmetricCryptography,” EarlySymmetric CryptoWorkshop,2017.[Online].Available: https://orbilu.uni.lu/handle/10993/30953

TELKOMNIKATelecommunComputElControl,Vol.21,No.4,August2023:762–770

768 ❒ ISSN:1693-6930
NoAlgorithm Theavalancheeffect (%) Test-1Test-2Test-3Test-4Test-5 1Caesarcipher 01 5601 5601 5601 5601 56 2Playfaircipher 06 2506 2506 2506 2506 25 3Vigenerecipher 03 1303 1303 1303 1303 13 4One-to-many 54 2947 7949 2651 4752 94 5S-boxfleksibel 49 7549 7549 7549 7549 75 6DES 55 6855 6855 6855 6855 68 7AES 45 58 45.58 45 5845 5845 58

[2]

[3]

[4]

[5]

[6]

[7]

[8]

M.Yang,B.Xiao,andQ.Meng,“NewAESDualCiphersBasedonRotationofColumns,” WuhanUniversityJournalofNatural Sciences,vol.24,pp.93-97,2019, doi:10.1007/s11859-019-1373-y

A.Arab,M.J.Rostami,andB.Ghavami,“AnimageencryptionmethodbasedonchaossystemandAESAlgorithm,” TheJournalof Supercomputing,vol.75,pp.6663-6682,2019, doi:10.1007/s11227-019-02878-7

A.A.ThinnandM.M.S.Thwin,“ModificationofAESAlgorithmbyUsingSecondKeyandModifiedSubBytesOperationforText Encryption,” ComputationalScienceandTechnologypartofLectureNotesinElectricalEngineering,2018,vol.481,pp.435-444, doi: 10.1007/978-981-13-2622-6 42

C.R.Dongarsane,D.Maheshkumar,andS.V.Sankpal,“PerformanceAnalysisofAESImplementationonaWirelessSensorNetwork,” Techno-Societal ,2019,pp.87-93, doi:10.1007/978-3-030-16848-3 9

C.Ashokkumar,B.Roy,M.B.S.Venkatesh,andB.L.Menezes,“S-BoxImplementationofAESIsNotSideChannelResistant,” JournalofHardwareandSystemsSecurity,2019.[Online].Available: https://eprint.iacr.org/2018/1002.pdf

T.Manojkumar,P.Karthigaikumar,andV.Ramachandran,“AnOptimizedS-BoxCircuitforHighSpeedAESDesignwithEnhanced PPRMArchitecturetoSecureMammographicImages,” JournalofMedicalSystems,vol.43,no.31,2019, doi:10.1007/s10916-0181145-9

S.D.Putra,M.Yudhiprawira,S.Sutikno,Y.Kurniawan,andA.S.Ahmad,“PowerAnalysisAttackAgainstEncryptionDevices: AComprehensiveAnalysisofAES,DES,andBC3,” TELKOMNIKA,vol.17,no.3,pp.2182-1289,2019, doi:10.12928/telkomnika.v17i3.9384

[9] C.A.Sari,G.A.D.R.I.M.Setiadi,andE.H.Rachmawanto,“AnimprovedsecurityandmessagecapacityusingAESandHuffman CodingonImageSteganography,” TELKOMNIKA,vol.17,no.5,pp.2400-2409,2019, doi:10.12928/telkomnika.v17i5.9570

[10]

[11]

[12]

[13]

G.C.Prasetyadi,R.Refianti,andA.B.Mutiara,“FileEncryptionandHidingApplicationBasedonAESandAppendInsertionSteganography,” TELKOMNIKA,vol.16,no.1,pp.361-367,2018, doi:10.12928/telkomnika.v16i1.6409

R.SrividyaandB.Ramesh,“ImplementationofAESusingBiometric,” InternationalJournalofElectricalandComputerEngineering (IJECE),vol.9,no.5,pp.4266-4276,2019, doi:10.11591/ijece.v9i5.pp4266-4276

J.M.EspalmadoandE.Arboleda,“DAREAlgorithm:ANewSecurityProtocolbyIntegrationofDifferentCryptographic Techniques,” InternationalJournalofElectricalandComputerEngineering(IJECE),vol.7,no.2,pp.1032–1041,2017, doi: 10.11591/ijece.v7i2.pp1032-1041

E.R.Arboleda,J.L.Balaba,andJ.C.L.Espineli,“ChaoticRivest-Shamir-AdlermanAlgorithmwithDataEncryptionStandardScheduling,” BulletinofElectricalEngineeringandInformatics,vol.6,no.3,pp.219–227,2017, doi:10.11591/eei.v6i3.627

[14] S.D.Putra,A.S.Ahmad,S.Sutikno,Y.Kurniawan,andA.D.W.Sumari,“RevealingAESEncryptionDeviceKeyon328PMicrocontrollerswithDifferentialPowerAnalysis,” InternationalJournalofElectricalandComputerEngineering(IJECE),vol.8,no.6,pp. 5144-5152,2018, doi:10.11591/ijece.v8i6.pp5144-5152

[15]

X.Bonnetain,M.Naya-Plasencia,andA.Schrottenloher,“QuantumSecurityAnalysisofAES,” IACRTransactionsonSymmetric Cryptology,vol.2019,pp55-93,2019, doi:10.13154/tosc.v2019.i2.55-93

[16] D.G´erault,P.Lafourcade,M.Minier,andC.Solnon,“RevisitingAESRelated-KeyDifferentialAttackswithConstraintProgramming,” Cryptology,vol.139,2017.[Online].Available: https://eprint.iacr.org/2017/139.pdf

[17]

A.BiryukovandD.Khovratovich,“Related-KeyCryptanalysisoftheFullAES-192andAES-256,” AdvancesinCryptology-ASIACRYPT,2009,vol.5912,pp1-18, doi:10.1007/978-3-642-10366-7 1

[18] J.Kim,S.Hong,andB.Preneel,“Related-keyrectangleattacksonreducedAES-192andAES-256,” InternationalConferenceonthe TheoryandApplicationofCryptologyandInformationSecurity,2007,vol.4593,pp225–241, doo:10.1007/978-3-540-74619-5 15

[19] S.Lucks,“Cipherssecureagainstrelated-keyattacks,” InternationalWorkshoponFastSoftwareEncryption,2004,vol.3017,pp. 359–370, doi:10.1007/978-3-540-25937-4 23.

[20] D.DeutschandR.Jozsa,“RapidSolutionofProblemsbyQuantumComputation,” ProceedingsTheRoyalSocietyLondonA,MahtematicalPhysical&EngineeringSciences,1992,vol.439,pp.553–558, doi:10.1098/rspa.1992.0167

[21] R,P.Feynman,“SimulatingPhysicswithComputers,” InternationalJournalofTheoreticalPhysics,vol.21,pp.467–488,1982, doi: 10.1007/BF02650179

[22] R.A.PerlnerandD.A.Cooper,“Quantumresistantpublickeycryptography:asurvey,” IDtrust’09:Proceedingsofthe8thSymposium onIdentityandTrustontheInternet,2009, doi:10.1145/1527017.1527028

[23] M.S.HenriquesandN.K.Vernekar,“UsingSymmetricandAsymmetricCryptographytoSecureCommunicationBetweenDevicesinIOT,” InternationalConferenceonIoTandApplications (ICIOT),Nagapattinam,India,2017,pp.1-4, doi: 10.1109/ICIOTA.2017.8073643

[24] A.Hafsa,A.Sghaier,M.Zeghid,J.Malek,andM.Machhout,“Animprovedco-designedAES-ECCcryptosystemforsecuredatatransmission,” InternationalJournalofInformationandComputerSecurity,vol.13,no.1,pp.118-140,2020, doi: 10.1504/IJICS.2020.10028859

[25] R.Riyaldhi,Rojali,andA.Kurniawan,“ImprovementofAdvancedEncryptionStandardAlgorithmwithShiftRowandS.BoxModificationMappinginMixColoumn,” Discoveryandinnovationofcomputersciencetechnologyinartificialintelligenceera:The2ndInternationalConferenceonComputerScienceandComputationalIntelligence,2017,vol.116,pp.401-407, doi:10.1016/j.procs.2017.10.079

[26] G.Ribordy,J.-D.Gautier,N.Gisin,O.Guinnard,andH.Zbinden,“FastandUser-FriendlyQuantumKeyDistribution,” Journalof ModernOptics,vol.47,pp.517-531,2000, doi:10.1080/09500340008244057

[27] M.Aledhari,A.Marhoon,A.Hamad,andF.Saeed,“ANewCryptographyAlgorithmtoProtectCloud-basedHealthcareServices,” ProceedingsoftheSecondIEEE/ACMInterntionalConfrenceonConnectedHealth:Applications,SystemsandEngeneeringTechnologies, Philadelphia,PA,USA,2017,pp.37-43, doi:10.1109/CHASE.2017.57

[28] A.D.WoworandV.B.Liwandouw,“DomainExaminationofChaosLogisticsFunctionAsAKeyGeneratorinCryptography,” InternationalJournalofElectricalandComputerEngineering(IJECE),vol.8,no.6,pp.4577–4583,2018, doi:10.11591/ijece.v8i6.pp45774583

[29] S.RamanujanandM.Karuppiah,“DesigninganAlgorithmwithHighAvalancheEffect”, InternationalJournalofComputerScience andNetworkSecurity,vol.11,no.1,pp.106-111,2011.[Online].Available: http://paper.ijcsns.org/07 book/201101/20110116.pdf

Onetomany(newschemeforsymmetriccryptography)(AlzDannyWowor)

TELKOMNIKATelecommunComputElControl ❒ 769

BIOGRAPHIESOFAUTHORS

AlzDannyWowor iscurrentlyalecturerattheFacultyofInformationTechnology, SatyaWacanaChristianUniversityinSalatiga,Indonesia.Hereceivedbachelorandmasterdegreein mathematicsandinformaticsfromSatyaWacanaChristianUniversity,in2005and2011respectively. HisresearchesareinfieldsofPrimitiveCryptography,SymmetricCryptography:BlockCipherand Pseudorandom.Hecanbecontactedatemail:alzdanny.wowor@uksw.edu.

BambangSusanto HeiscurrentlyalecturerattheDepartmentofMathematics,Faculty ofscienceandmathematics,SatyaWacanaChristianUniversityinSalatiga,Indonesia.Hisobtained BachelorDegreeinMathematicsfromDiponegoroUniversity(Indonesia)in1988.Hisreceived masteranddoctordegreeinmathematicsfromBandungInstituteofTechnology,in1992and2005 respectively.HisresearchesareinfieldsofDataMining,BigDataAnalysis,BusinessIntelligence, RiskAnalysis,PrimitiveCryptography,SymmetricCryptography.Hecanbecontactedatemail: bambang.susanto@uksw.edu.

770 ❒ ISSN:1693-6930
TELKOMNIKATelecommunComputElControl,Vol.21,No.4,August2023:762–770

Turn static files into dynamic content formats.

Create a flipbook
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.