THE CHAMELEON CIPHER-192 (CC-192) - A Polymorphic Cipher

Magdy Saeb

2009

Abstract

The Chameleon Cipher-192 is a polymorphic cipher that utilizes a variable word size and variable-size user’s key. In the preprocessing stage, the user key is extended into a larger table or bit-level S-box using a specially developed hash-function. The generated table is used in a special configuration to substantially increase the substitution addressing space. Accordingly, we call this table the S-orb. We show that the proposed cipher provides concepts of key-dependent number of rotations, key-dependent number of rounds and key-dependent addresses of substitution tables. Moreover, the parameters used to generate the different S-orb words are likewise key-dependent. We establish that the self-modifying proposed cipher, based on the aforementioned key-dependencies, provides an algorithm polymorphism and adequate security with a simple parallelizable structure. The ideas incorporated in the development of this cipher may pave the way for key-driven encryption rather than merely using the key for sub-key generation. The cipher is adaptable to both hardware and software implementations. Potential applications include voice and image encryption.

References

  1. ANSI X3.92, (1981). American National Standard for Data Encryption Algorithm (DEA). American National Standards Institute.
  2. Kostadin Bajalcaliev, May (2001). Quasi Functions and Polymorphic Encryption. http://eon.pmf.ukim.edu.mk/ kbajalc
  3. Aiden A. Bruen, Mario A. Forcinito, (2005). Cryptography, Information Theory and Error Correction, Wiley-Inter-science.
  4. Daemen and V. Rijmen, (1998). AES Proposal: Rijndael. First AES conference, California, US.
  5. Federal Information Processing Standard Publication, April 17, (1995). Specifications for Secure Hash Standard. FIPS PUB 180-1, http://www.itl.nist.gov/fipspubs/fip180-1.htm
  6. Gray, R.M., (2008). Probability, Random Processes, and Ergodic Properties. Springer Verlag, New York.
  7. Gunther, C., (1988). A Universal algorithm for homophonic coding. Advances in Cryptology, Eurocrypt 88, LNCS No. 330, pages 405-441, Springer-Verlag.
  8. Hans Dobbertin, Antoon Bosselaers, Bart Preneel, (1996). RIPEMD-160: A Strengthened Version of RIPEMD. Fast Software Encryption, LNCS 1039, SpringerVerlag, pp. 71-82.
  9. Hussein A. AlHassan, Magdy Saeb, Hassan D. Hamed, (2005). The Pyramids Block Cipher. International Journal of Network Security, Vol. 1, No., 1, pages 52- 60.
  10. Karatsuba A. and Yu Ofman, (1962). Multiplication of Many-Digital Numbers by Automatic Computers. Proceedings of the USSR Academy of Sciences, 145, pages 293-294.
  11. Ralph C. Merkle, June, (1979). Secrecy, Authentication and Public Key Systems, Ph.D. Dissertation, Stanford University.
  12. Merkle, R.C., (1991). Fast Software Encryption Functions. Advances in Cryptology-CRYPTO 7890 Proceedings, pages.476-501, Springer Verlag.
  13. Massey, J. L., (1987). On Probabilistic Encipherment. IEEE Information Theory Workshop, Bellagio, Italy.
  14. Massey, J. L., (1994). Some Applications of Source Coding in Cryptography. European transactions on Telecommunications, Vol. 5, No. 4, pp.7/421-15/429.
  15. Penzhorn, W. T., (1994). A fast homophonic coding algorithm based on arithmetic coding. Fast Software Encryption, second International Workshop, Leuven, Belgium, Lecture Notes in Computer Science1008, pages 329-346.
  16. Discussions by Terry Ritter, et al., 2007. http://www.ciphersbyritter.com/LEARNING.HTM.
  17. Rivest, R.L., (1990).. The MD4 Message Digest Algorithm. RFC 1186.
  18. Rivest, R. L., (1992). The MD5 Message Digest Algorithm. RFC 1321.
  19. Rogaway, P., Coppersmith, D., (1994). A softwareoriented Encryption Algorithm. Fast Software Encryption Cambridge Security workshop Proceedings, Springer-Verlag, pages 56-63.
  20. Bruce Schneier, (1994). Description of a New variableLength key, 64-bit Block Cipher (Blowfish). Fast Software Encryption, Cambridge Security Workshop Proceedings, Springer-Verlag, pages 191-204.
  21. Bruce Schneier, John Kelsey, Doug Whiting, David Wagner, Chris Hall, Niels Ferguson, , (1998). Twofish: A 128-bit Block Cipher. First AES conference, California, US.
  22. Swenson, C., (2008). Modern Cryptanalysis; Techniques for advanced Code Breaking, Wiley Pub. Inc.
  23. Michael Welschenbach, (2005). Cryptography in C and C++, Apress.
Download


Paper Citation


in Harvard Style

Saeb M. (2009). THE CHAMELEON CIPHER-192 (CC-192) - A Polymorphic Cipher . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009) ISBN 978-989-674-005-4, pages 198-209. DOI: 10.5220/0002228501980209


in Bibtex Style

@conference{secrypt09,
author={Magdy Saeb},
title={THE CHAMELEON CIPHER-192 (CC-192) - A Polymorphic Cipher},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009)},
year={2009},
pages={198-209},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002228501980209},
isbn={978-989-674-005-4},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009)
TI - THE CHAMELEON CIPHER-192 (CC-192) - A Polymorphic Cipher
SN - 978-989-674-005-4
AU - Saeb M.
PY - 2009
SP - 198
EP - 209
DO - 10.5220/0002228501980209