D
0
= NHCA
cp
(c
n
0
⊕ NHCA
cp
(c
n
0
−1
⊕.. . ⊕ NHCA
cp
(c
1
0
⊕ NHCA
cp
(A
m
0
⊕ NHCA
cp
(A
m
0
−1
⊕ . ..⊕
NHCA
cp
(A
1
0
⊕ K). ..)))...))
The relation NASH(K
h
, AAD, C) ⊕ NASH(K
h
, AAD
0
,
C
0
) = S results H(K) = 0, since
H(K) = S ⊕ D ⊕ D
0
(3)
The strings AAD||C and AAD
0
||C
0
are distinct. If
cp < (2
w
− 1) then there are exactly one K for which
H(K) = 0 holds. This follows from the fact that
NHCA
cp
() is maximum length non-linear CA where
the value of NH CA
cp
(K
h
) will be repeated after 2
w
−1
clock pulses of operations. So the probability that
H(K) = 0 holds, given that K
h
is chosen as random
from {0,1}
w
, is 1/2
w
(or 2
−w
). Thus, the probabil-
ity that H(K) = 0 holds for any two given messages
(AAD, C) and (AAD
0
, C
0
), and a given t-bit value S,
is equal to the probability that NASH(K
h
, AAD, C) ⊕
NASH(K
h
, AAD
0
, C
0
) = S. So there are 2
w
/2
t
(or 2
w−t
)
possible values for which Equation (2) holds with
probability 2
−w
× 2
w−t
=1/2
t
(or 2
−t
) for any given
values of (AAD, C) and (AAD
0
, C
0
), and S∈{0,1}
t
.
So, it is clear from the above justification that a
minimum of 2
w
− 1 number of CA clock pulses are
required to get the same CA state.
In case of RACE the length of the authentication tag
(t) is 128 bit.
5 CONCLUSION
This paper presents a new Randomized Counter
mode of Authenticated Encryption Using Cellular
Automata, named as RACE. Here, linear CA are em-
ployed to generate the counter values which provides
randomized counter values instead of sequential val-
ues. Along with this, a non-linear CA-based hash-
primitive named NASH is introduced to generate the
authentication tag. RACE captures the notion of se-
curity and avoids the Galois field modulo multiplica-
tion as in AES-GCM. The construction and security
analysis of this scheme implies that it is secure than
AES-GCM against some known attacks, such as Cy-
cling Attacks. Finally, RACE can boost researchers to
concentrate on CA-based designs as a substitute and
faster design approach.
REFERENCES
Bellare, M. and Rogaway, P. (2000). Encode-then-encipher
encryption: How to exploit nonces or redundancy
in plaintexts for efficient cryptography. In Interna-
tional Conference on the Theory and Application of
Cryptology and Information Security, pages 317–330.
Springer.
B
¨
ock, H., Zauner, A., Devlin, S., Somorovsky, J., and Jo-
vanovic, P. (2016). Nonce-disrespecting adversaries:
Practical forgery attacks on GCM in TLS. IACR Cryp-
tology ePrint Archive, 2016:475.
Dworkin, M. J. (2007). Recommendation for
block cipher modes of operation: Ga-
lois/Counter Mode (GCM) and GMAC. See also
https://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecial
publication800-38d.pdf. Technical report.
Ghosh, S., Sengupta, A., Saha, D., and Roy Chowdhury,
D. (2014). A scalable method for constructing non-
linear cellular automata with period 2
n
-1. In Inter-
national Conference on Cellular Automata, pages 65–
74. Springer.
Gueron, S. and Krasnov, V. (2014). The fragility of AES-
GCM authentication algorithm. In 11th International
Conference on Information Technology: New Gener-
ations, ITNG 2014, Las Vegas, NV, USA, April 7-9,
2014, pages 333–337. IEEE.
Gueron, S. and Lindell, Y. (2015). GCM-SIV: Full nonce
misuse-resistant Authenticated Encryption at under
one cycle per byte. In Proceedings of the 22nd ACM
SIGSAC Conference on Computer and Communica-
tions Security, pages 109–119. ACM.
McGrew, D. and Viega, J. (2004). The Ga-
lois/Counter Mode of operation (GCM). See
also http://luca-giuzzi.unibs.it/corsi/Support/papers-
cryptography/gcm-spec.pdf. submission to NIST
Modes of Operation Process, 20.
Pal Chaudhuri, P., Roy Chowdhury, D., Nandi, S., and Chat-
topadhyay, S. (1997). Additive Cellular Automata:
Theory and Applications, volume 1. John Wiley &
Sons.
Pub, N. F. (2001). 197: Advanced Encryption Standard
(AES). Federal information processing standards
publication., 197(441):0311.
Rukhin, A., Soto, J., Nechvatal, J., Smid, M., and Barker,
E. (2001). A Statistical Test Suite for Random and
Pseudorandom Number Generators for Cryptographic
Applications, NIST Special Publication 800-22. Tech-
nical report, Booz-Allen and Hamilton Inc Mclean Va.
Saarinen, M.-J. O. (2011). GCM, GHASH
and Weak Keys. See also https:
//www.iacr.org/archive/fse2012/75490220/75490220
.pdf. IACR Cryptology ePrint Archive, 2011:202.
Saarinen, M.-J. O. (2012). Cycling attacks on GCM,
GHASH and other polynomial MACs and hashes. In
Fast Software Encryption, pages 216–225. Springer.
Whiting, D., Housley, R., and Ferguson, N. (2003).
Counter with CBC-MAC (CCM). See also
https://tools.ietf.org/html/rfc3610. Technical re-
port.
Wu, H. (2016). ACORN: A Lightweight Authenti-
cated Cipher (v3). Candidate for the CAESAR
Competition. See also https://competitions. cr. yp.
to/round3/acornv3. pdf.
Wu, H. and Preneel, B. (2013). AEGIS: A Fast Authenti-
cated Encryption Algorithm. In International Confer-
ence on Selected Areas in Cryptography, pages 185–
201. Springer.
RACE: Randomized Counter Mode of Authenticated Encryption using Cellular Automata
509