Paper 2021/635

symKrypt: A General-purpose and Lightweight Symmetric-Key Cryptography

Ripon Patgiri

Abstract

Symmetric-key cryptography is used widely due to its capability to provide a strong defense against diverse attacks; however, it is prone to cryptanalysis attacks. Therefore, we propose a novel and highly secure symmetric-key cryptography, symKrypt for short, to defend against diverse attacks and provide absolute security. Our proposed algorithm changes private keys in each block of communication, i.e., symKrypt uses multiple private keys to encrypt a single block of a message. Moreover, symKrypt keeps secret the bit mixing of the original message with the private keys. Also, the number of private keys is kept secret. In addition, the private keys are generated dynamically based on the initial inputs using a pseudo-random number generator which is highly unpredictable and secure. In this article, we theoretically analyze the capabilities of symKrypt and provide experimental demonstration using millions of private keys to prove its correctness. Furthermore, we demonstrate the proposed pseudo-random number generator algorithm experimentally in NIST SP 800-22 statistical test suite. Our propose pseudo-random number generator passes all 15 tests in the said test suite. symKrypt is the first model to use multiple private keys in encryption yet lightweight and powerful.

Note: Submitted to IEEE for possible publication.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Symmetric key cryptographyBlock cipherEncryptionRandom Number GeneratorSecurity Protocol
Contact author(s)
ripon @ cse nits ac in
History
2021-05-17: received
Short URL
https://ia.cr/2021/635
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/635,
      author = {Ripon Patgiri},
      title = {symKrypt: A General-purpose and Lightweight Symmetric-Key Cryptography},
      howpublished = {Cryptology ePrint Archive, Paper 2021/635},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/635}},
      url = {https://eprint.iacr.org/2021/635}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.